Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 07:55:26 +0100 (MET), Solar Designer via RT [EMAIL PROTECTED] said: rt * Wed Sep 25 2002 Solar Designer [EMAIL PROTECTED] rt - Don't do an explicit make build-shared, it's not needed and could only rt cause harm (link libssl against libcrypto

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 07:55:26 +0100 (MET), Solar Designer via RT [EMAIL PROTECTED] said: rt * Wed Sep 25 2002 Solar Designer [EMAIL PROTECTED] rt - Don't do an explicit make build-shared, it's not needed and could only rt cause harm (link libssl against libcrypto

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Solar Designer
On Thu, Nov 14, 2002 at 03:00:37PM +0100, Richard Levitte via RT wrote: [[EMAIL PROTECTED] - Sun May 12 22:48:56 2002]: JFYI, when updating our package from 0.9.6c to 0.9.6d I've noticed that the new shared libcrypto library doesn't work anymore. The openssl(1) binary wouldn't

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 09:54:31 +0300, Solar Designer [EMAIL PROTECTED] said: solar I've now tried removing the patch from our 0.9.6g package and what I solar get is: solar solar 1. Both versions appear to produce a working library now, however: solar solar 2. The

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 09:54:31 +0300, Solar Designer [EMAIL PROTECTED] said: solar I've now tried removing the patch from our 0.9.6g package and what I solar get is: solar solar 1. Both versions appear to produce a working library now, however: solar solar 2. The

[openssl.org #288] session reuse: getting old session cipher not returned errors

2002-11-15 Thread Lutz Jaenicke via RT
[levitte - Fri Nov 15 00:46:03 2002]: This ticket looks resolved, so I'll mark it as such. No, it is not resolved. There is a reliable workaround (REUSE_CIPHER_CHANGE_BUG). As this is part of OP_ALL, the problem can only arise for those few applications not enabling the default workarounds.

Re: Patch for Win2000 Smartcardlogin

2002-11-15 Thread Michael Bell
Dr. Stephen Henson wrote: An early version of the code is now in 0.9.8-dev. Check out the docs in ASN1_generate_nconf(3) and doc/openssl.txt . Thanks a lot. It looks great. One question - I checked crypto/objects/objects.txt and see that the OIDs for Microsoft's smartcardlogin are still not

Patch for not unique DNs

2002-11-15 Thread Michael Bell
Hi, only a small status question - was the patch for not unique DNs rejected or do you have actually no time because of the preparation of 0.9.7? Michael -- --- Michael Bell Email (private): [EMAIL PROTECTED]

[openssl.org #300] [PATCH] SSL2 32-byte client auth challenge

2002-11-15 Thread Richard Levitte via RT
Thanks for the notification and patch. It's now applied and committed, and this ticket is now resolved. [[EMAIL PROTECTED] - Mon Oct 7 13:46:07 2002]: openssl will read max 31 bytes of client auth challenge, because the following line assumes total message length is

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Solar Designer via RT
On Fri, Nov 15, 2002 at 09:05:13AM +0100, Richard Levitte - VMS Whacker via RT wrote: rt # DIRS= crypto ssl rsaref $(SHLIB_MARK) apps test tools rt # all: clean-shared Makefile.ssl sub_all rt make Makefile.ssl rt make sub_all DIRS=crypto ssl rsaref rt LD_LIBRARY_PATH=`pwd` make sub_all

Re: Patch for not unique DNs

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 10:11:03 +0100, Michael Bell [EMAIL PROTECTED] said: michael.bell only a small status question - was the patch for not unique DNs rejected michael.bell or do you have actually no time because of the preparation of 0.9.7? The unique DN patch has

[openssl.org #184] OpenVMS openssl-0.9.7-beta3.tar.gz

2002-11-15 Thread Richard Levitte via RT
Mark, I'm sorry, I can't quite remember where this went. I'm pretty sure part if the issues in this mail were solved as a result of another ticket, but I haven't yet looked into the issue with SSL_CIPHER_get...(). Could you do me the favor of downloading the latest 0.9.7 snapshot and give

[openssl.org #344] Re: Patch for Win2000 Smartcardlogin

2002-11-15 Thread Michael Bell via RT
Dr. Stephen Henson wrote: An early version of the code is now in 0.9.8-dev. Check out the docs in ASN1_generate_nconf(3) and doc/openssl.txt . Thanks a lot. It looks great. One question - I checked crypto/objects/objects.txt and see that the OIDs for Microsoft's smartcardlogin are still not

[openssl.org #141] Error while writing zero-length string

2002-11-15 Thread Richard Levitte via RT
[jaenicke - Fri Jul 19 13:58:12 2002]: [[EMAIL PROTECTED] - Fri Jul 19 11:04:22 2002]: On Fri, Jul 19, 2002 at 10:39:21AM +0200, Martin Sjögren via RT wrote: A warning in the man pages for SSL_write (and probably SSL_read too) would a good start for this. I agree.

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 10:26:26 +0100 (MET), Solar Designer via RT [EMAIL PROTECTED] said: rt Well, I left it in because the original Makefile would build it too. rt Is that just to support Configure rsaref? Yes. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: [openssl.org #344] Re: Patch for Win2000 Smartcardlogin

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 10:33:29 +0100 (MET), Michael Bell via RT [EMAIL PROTECTED] said: rt Thanks a lot. It looks great. One question - I checked rt crypto/objects/objects.txt and see that the OIDs for Microsoft's rt smartcardlogin are still not present. Can somebody

Re: [openssl.org #344] Re: Patch for Win2000 Smartcardlogin

2002-11-15 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 10:33:29 +0100 (MET), Michael Bell via RT [EMAIL PROTECTED] said: rt Thanks a lot. It looks great. One question - I checked rt crypto/objects/objects.txt and see that the OIDs for Microsoft's rt smartcardlogin are still not present. Can

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 11:06:21 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen Sorry to say that but you didn't apply them correctly. It's not vinschen vinschen -march=486 vinschen vinschen but vinschen vinschen -march=i486. OK, fixed and

[openssl.org #288] session reuse: getting old session cipher not returned errors

2002-11-15 Thread Lutz Jaenicke via RT
[jaenicke - Fri Nov 15 09:38:15 2002]: I will fix it over the weekend. Ok, I have finally decided to go with the solution proposed by Steve Haslam and perform the check based on the id instead of the pointer to the cipher object (c-id != s-session-cipher_id). Best regards, Lutz

How can I extract structured info from a certificate

2002-11-15 Thread Hotmail
I need to extract some infofrom a certificate and put them in a text file, in order to "import" them in a DB (mysql, Access,...) I need this info : serial number, subject, dates, purpose, pubkey, but STRUCTURED, that is, for example : 3GF6000D9/ US/ MY OFFICE /SECTION/ SMITH / PAUL /

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Corinna Vinschen
On Fri, Nov 15, 2002 at 11:28:04AM +0100, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 11:06:21 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen Sorry to say that but you didn't apply them correctly. It's not vinschen vinschen

[openssl.org #344] Re: Patch for Win2000 Smartcardlogin

2002-11-15 Thread Stephen Henson via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 13:23:57 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen First, there's a build problem which only affects Windows systems due vinschen to the way DLLs are searched for. In contrast to Unixy systems, shared vinschen libs are search in

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Corinna Vinschen
Hi Richard, On Fri, Nov 15, 2002 at 02:12:11PM +0100, Richard Levitte - VMS Whacker wrote: vinschen -SET_SO_PATHS=LIBPATH=`cd ..; pwd`; LD_LIBRARY_PATH=$$LIBPATH; DYLD_LIBRARY_PATH=$$LIBPATH; SHLIB_PATH=$$LIBPATH; \ vinschen - export LD_LIBRARY_PATH DYLD_LIBRARY_PATH SHLIB_PATH

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 14:25:57 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen Had it been an include file error, you would probably not have been vinschen able to build... vinschen vinschen I'm still pretty confident that it's an include file problem.

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 13:23:57 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen gcc -I. -I- -I.. -I../include If you reinstall your older /usr/include/openssl, does the above work? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED]

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 13:23:57 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen First, there's a build problem which only affects Windows systems due vinschen to the way DLLs are searched for. In contrast to Unixy systems, shared vinschen libs are search in

PKCS12_create interface addition

2002-11-15 Thread Juergen Brauckmann
Hi. The PKCS#12 module of openssl has the convenience function PKCS12_create() for easy creation of PKCS#12 objects. It builds a PKCS#12 object with a single key and certificate. Recently we had to create PKCS#12 objects with more than one key and certificate, and I made a

0.9.7 B3 AES CFB Stream Encryption

2002-11-15 Thread Chris Brook
I had reported earlier that using the 20021027 snapshot of 0.9.7, the NIST AESAVS Monte Carlo tests fail for AES-128 in CFB mode with 1 byte (8 bit) data blocks, but got no response. My understanding from the previous threads on this topic (data block sizes v. key block sizes) was that this

Re: 0.9.7 B3 AES CFB Stream Encryption

2002-11-15 Thread Richard Levitte - VMS Whacker
In message 001f01c28cb2$cbbd3fc0$[EMAIL PROTECTED] on Fri, 15 Nov 2002 09:25:05 -0500, Chris Brook [EMAIL PROTECTED] said: cbrook I had reported earlier that using the 20021027 snapshot of cbrook 0.9.7, the NIST AESAVS Monte Carlo tests fail for AES-128 in cbrook CFB mode with 1 byte (8 bit)

Re: [openssl.org #29] -Wl,-Bsymbolic in 0.9.6d broke shared builds

2002-11-15 Thread Solar Designer
On Fri, Nov 15, 2002 at 09:05:13AM +0100, Richard Levitte - VMS Whacker via RT wrote: rt # DIRS= crypto ssl rsaref $(SHLIB_MARK) apps test tools rt # all: clean-shared Makefile.ssl sub_all rt make Makefile.ssl rt make sub_all DIRS=crypto ssl rsaref rt LD_LIBRARY_PATH=`pwd` make sub_all

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Corinna Vinschen
On Fri, Nov 15, 2002 at 02:49:17PM +0100, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 13:23:57 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen First, there's a build problem which only affects Windows systems due vinschen to the way DLLs are

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 16:21:31 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen On Fri, Nov 15, 2002 at 02:49:17PM +0100, Richard Levitte - VMS Whacker wrote: vinschen In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 13:23:57 +0100, Corinna Vinschen [EMAIL

RE: 0.9.7 B3 AES CFB Stream Encryption

2002-11-15 Thread Chris Brook
Here the URL that gives you the NIST AVS (Algorithm Validation Suite) for AES. http://csrc.nist.gov/cryptval/aes/AESAVS.pdf I have a program that implements the tests that I can send you, along with their test data, if that would help. Chris Brook -Original Message- From: [EMAIL

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Corinna Vinschen
On Fri, Nov 15, 2002 at 04:35:53PM +0100, Richard Levitte - VMS Whacker wrote: Are symlinks possible to do with Cygwin? If they are, I propose we do it the same way as under Unix (where '.so.0.9.7' ends the file name. In the Cygwin case, it would end with '.0.9.7.dll' instead...). That way,

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 16:46:40 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen That's exactly how it can't work. The DLL search algorithm is inside vinschen of Windows and it doesn't work using symlinks (resp. shortcuts under vinschen Windows) unfortunately.

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Jeffrey Altman
In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 16:46:40 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen That's exactly how it can't work. The DLL search algorithm is inside vinschen of Windows and it doesn't work using symlinks (resp. shortcuts under vinschen Windows)

Re: 0.9.7 B3 AES CFB Stream Encryption

2002-11-15 Thread Richard Levitte - VMS Whacker
In message 002901c28cbc$d47a4b80$[EMAIL PROTECTED] on Fri, 15 Nov 2002 10:36:55 -0500, Chris Brook [EMAIL PROTECTED] said: cbrook Here the URL that gives you the NIST AVS (Algorithm Validation cbrook Suite) for AES. cbrook http://csrc.nist.gov/cryptval/aes/AESAVS.pdf Thanks. cbrook I have a

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
In message CMM.0.91.0.1037376855.jaltman@watsun on Fri, 15 Nov 2002 11:14:15 EST, Jeffrey Altman [EMAIL PROTECTED] said: jaltman OK, another question: does Windows DLLs have any version information jaltman inside that's used for comparison, or is it just informative? jaltman jaltman The

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Richard Levitte - VMS Whacker
OK, I'm applying your change of the DLL names. I've transfered that naming to 0.9.8-dev (which has a different mechanism for building shared libraries), do you have the possibility to check that the next 0.9.8-dev snapshot works as well (the name is openssl-SNAL-2002mmdd.tar.gz)? No need to

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Corinna Vinschen
On Fri, Nov 15, 2002 at 05:00:04PM +0100, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Fri, 15 Nov 2002 16:46:40 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen That's exactly how it can't work. The DLL search algorithm is inside vinschen of Windows and it

Re: IMPORTANT: Please try these specific snapshots

2002-11-15 Thread Corinna Vinschen
On Fri, Nov 15, 2002 at 05:45:34PM +0100, Richard Levitte - VMS Whacker wrote: OK, I'm applying your change of the DLL names. I've transfered that naming to 0.9.8-dev (which has a different mechanism for building shared libraries), do you have the possibility to check that the next 0.9.8-dev

RE: [openssl.org #184] OpenVMS openssl-0.9.7-beta3.tar.gz

2002-11-15 Thread [EMAIL PROTECTED] via RT
I'll try and get to it some time this weekend Richard. Mark, I'm sorry, I can't quite remember where this went. I'm pretty sure part if the issues in this mail were solved as a result of another ticket, but I haven't yet looked into the issue with SSL_CIPHER_get...(). Could you do me the

[PATCH] Windows CE support for 0.9.7 (against 20021114 snapshot)

2002-11-15 Thread Steven Reddie
Finally I've finished this port. The patches are very minimal because the majority of the work is in a seperate library available from my website (www.essemer.com.au/windowsce/). After applying the patch: cd openssl-0.9.7-stable-SNAP-20021114 unzip

Re: [PATCH] Windows CE support for 0.9.7 (against 20021114snapshot)

2002-11-15 Thread Richard Levitte - VMS Whacker
Thanks! Looks good for the most part, the only thing that's just non-traditional is the direct use of OPENSSL_SYSNAME_WINCE, but that's easily taken care of. Oh, yeah, is there any reason to keep VC-CE.pl (as opposed to util/pl/VC-CE.pl)? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: [PATCH] Windows CE support for 0.9.7 (against 20021114snapshot)

2002-11-15 Thread Richard Levitte - VMS Whacker
OK, there are a couple of things that are unclear to me: 1. INSTALL.WCE is a very good description, although it should have Perl among the list of requirements at the beginning. I can add that. One thing is unclear, however: does one do everything on the WinCE device? Or everything on

[openssl.org #280] error msg making openssl

2002-11-15 Thread Lutz Jaenicke via RT
As no more information came in with respect to this issue, I consider this problem to be resolved in the meantime. Best regards, Lutz __ OpenSSL Project http://www.openssl.org

RE: [PATCH] Windows CE support for 0.9.7 (against 20021114 snapshot)

2002-11-15 Thread Chris Brook
We have built Steven's patch successfully for PocketPC and PocketPC 2002. The issue is the many different hardware versions it needs to be compiled for. With the makefile approach (Steven's), a separate build has to be done for each CPU type - a somewhat labour-intensive exercise :-) Martin

[openssl.org #305] A bug in util/mkcerts.sh (release 0.9.6d)?

2002-11-15 Thread Lutz Jaenicke via RT
[[EMAIL PROTECTED] - Wed Oct 16 23:05:31 2002]: Hey, I didn't actually RUN the thing, I just noticed that file and like tools didn't report it as a shell script, which got me thinking... :-D Thanks for a prompt reply, in any case. Thanks, fixed. Best regards, Lutz

[openssl.org #313] Verbose flag not supported in openssl req

2002-11-15 Thread Lutz Jaenicke via RT
[[EMAIL PROTECTED] - Wed Oct 23 09:12:36 2002]: Hey guys, a low priority bug exists in the openssl command line tool modulo the documentation. If you run openssl req with the -verbose option mentioned in then you get an unknown option -verbose error. Just thought I'd let you

[openssl.org #317] make test fails on openssl-0.9.6g

2002-11-15 Thread Lutz Jaenicke via RT
No more input came with respect to this report. I therefore suppose that the problem has been solved by the requestor or the requestor gave up. I resolve the ticket, Lutz __ OpenSSL Project

[openssl.org #161] bug?

2002-11-15 Thread Lutz Jaenicke via RT
As no more information was sent with respect to this issue, I consider this problem to be solved (or the requestor lost its interest in it). I therefore close the ticket. Lutz __ OpenSSL Project

[openssl.org #201] OpenSSL 0.9.6e failing make test

2002-11-15 Thread Lutz Jaenicke via RT
[[EMAIL PROTECTED] - Sat Oct 12 11:42:13 2002]: Hello Richard, On Friday, October 11, 2002 at 10:15:30 AM +0200, Richard Levitte via RT wrote: On my old Linux box (Intel Debian bo: kernel 2.0.39, gcc 2.7.2.1, libc 5.4.33) during OpenSSL 0.9.6e build a test in make test

RE: [PATCH] Windows CE support for 0.9.7 (against 20021114 snapshot)

2002-11-15 Thread Steven Reddie
I thought that OPENSSL_SYSNAME_* was the new way of doing things, so I changed the Microsoft standard UNDER_CE to OPENSSL_SYSNAME_WINCE at the last minute. I think I had to pull in e_os.h in one of the files to make sure this was defined. I'll change it all back. Whoops, last-minute late-night

RE: [PATCH] Windows CE support for 0.9.7 (against 20021114 snapshot)

2002-11-15 Thread Steven Reddie
Richard, I just noticed that you've commited the changes, and changed OPENSSL_SYSNAME_WINCE, thanks. Could you please replace util/pl/VC-CE.pl with the one in the root directory, or just change the double quotes around $lflags at line#16 with single quotes. Regards, Steven -Original

RE: [PATCH] Windows CE support for 0.9.7 (against 20021114 snapshot)

2002-11-15 Thread Steven Reddie
Chris, thanks for taking the time to test the patch. I'll take a look at using the %TARGETCPU% to output built files to tmpARM, outARM, outdllARM instead of tmp32, out32, out32dll. Steven -Original Message- From: Chris Brook [mailto:[EMAIL PROTECTED]] Sent: Saturday, 16 November 2002

unresolved external symbol _strsep

2002-11-15 Thread Daniel Conte de Leon
I am trying to compile using VC 6, and I am having the following error when linking: evp_test.obj : error LNK2001: unresolved external symbol _strsep Any ideas ? Daniel. __ OpenSSL Project

RE: [PATCH] Windows CE support for 0.9.7 (against 20021114 snapshot)

2002-11-15 Thread Steven Reddie
Everything is done from the Windows box. The test*ce*.bat files use cecopy to copy files to the device and cerun to invoke the test programs. The output of the tests is redirected back through cerun, kind of like using rsh. I'll look into the time_t problem and get back to you later today.