[openssl.org #2477] openssl-1.0.0d build ... make test fail

2014-09-03 Thread Rich Salz via RT
old release, old report, not enough information to reproduce, closing ticket. -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project http://www.openssl.org Development Mailing List

[openssl.org #2511] OpenSSL.org HTTPS version is broken

2014-09-03 Thread Rich Salz via RT
Most likely browser caching issue. -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org

[openssl.org #2363] bug: memory allocated by DH_new() may never be free()ed

2014-09-03 Thread Rich Salz via RT
Code taht does DH_free(DH_new()) leaks memory when in a DLL on Solaris? Doesn't seem like an OpenSSL bug. Closing ticket. -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project http://

Re: [openssl.org #2665] s_client support for starttls ldap

2014-09-03 Thread Viktor Dukhovni
On Mon, Sep 01, 2014 at 10:02:16AM -0400, Salz, Rich wrote: > My point is that since stunnel has a different goal of wrapping > almost any protocol, that might be a better place for it, rather > than going down the slippery slope of putting a binary hack into > s_client which wouldn't let you actu

[openssl.org #2293] OpenSSL dependence on external threading functions is a critical design flaw

2014-09-03 Thread Rich Salz via RT
We're going to try to clean up the threads situation post-1.0.2, but closing this particular ticket. -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project http://www.openssl.org Devel

[openssl.org #2320] enhancement request

2014-09-03 Thread Rich Salz via RT
That program supports the special-purpose hashing use by unix and APR. For generic hashing the "digest" program should work. Closing ticket. -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project

[openssl.org #1911] Please add 'rsa3072' to openssl speed

2014-09-03 Thread Rich Salz via RT
commit 7e6a01bdd42e2e5087c9093f1648f1449499f027 Author: Oscar Jacobsson Date: Sun Jun 29 21:38:09 2014 +0100 Add 3072, 7680 and 15360 bit RSA tests to openssl speed PR#3412 -- Rich Salz, OpenSSL dev team; rs...@openssl.org __

[openssl.org #1756] PATCH: v3_addr_canonize() needs to set comparision function

2014-09-03 Thread Rich Salz via RT
Done some time ago, not quite clear who the mystery dev was :) -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project http://www.openssl.org Development Mailing List

[openssl.org #1820] mem leak BN_mpi2bn

2014-09-03 Thread Rich Salz via RT
BN_bin2bn free's its value on error, so there doesn't appear to be a leak. Closing ticket. -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project http://www.openssl.org Development Mai

[openssl.org #1615] [PATCH] Using uninitialized value "(c).q"

2014-09-03 Thread Rich Salz via RT
commit 23b973e600550541fc942eee3030f124862dcc68 Author: Ben Laurie Date: Thu Jan 1 18:30:51 2009 + Calculate offset correctly. (Coverity ID 233) -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project

[openssl.org #1523] Re: how to extract signature from public key using openssl?

2014-09-03 Thread Rich Salz via RT
5da66dd26f943701f6a27e261355eea7a9f6c0ee Author: Rich Salz Date: Wed Sep 3 16:06:39 2014 -0400 RT1523: Add -nocert to fix output in x509 app Add -nocert flag to suppress printing cert (useful when you do another output like -fingerprint). Make all output go to whatever the output file is. _

[openssl.org #3334] Win32, SSL_add_dir_cert_subjects_to_stack() does not work.

2014-09-03 Thread Richard Levitte via RT
Fix committed in master branch, revision id 6a14fe7576e7a14a46ba14df8be8fe478536b4fb. Soon to trickle down into the other branches. On Tue Sep 02 15:00:30 2014, levitte wrote: > Hi! > > I've taken on this task recently, and you definitely raise a good > point. > However, to be consistent with the

[openssl.org #1412] [BUG] race/leak in X509_PUBKEY_get

2014-09-03 Thread Rich Salz via RT
Fixed with commitdc4f678cdc12beeef9d501f32468681ac775fd76 in Feb 2012. Thanks. -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project http://www.openssl.org Development Mailing List

[openssl.org #721] BUG: Short passwords not allowed 0.9.7c

2014-09-03 Thread Rich Salz via RT
You can always change PW_MIN_LENGTH in apps.h. Or specify the password on the command-line as mentioned in the ticket. We could have a separate callback for 'decrypt' vs 'encrypt' but have no plans to do so. Closing ticket. -- Rich Salz, OpenSSL dev team; rs...@openssl.org

Re: [openssl.org #3510] AutoReply: Clang warning/error fixes

2014-09-03 Thread Mike Bland via RT
Withdrawn. Commits b0426a0f8c6ce7656411b037e0c45465320cb325 and 86f50b36e63275a916b147f9d8764e3c0c060fdb are identical to those in the original pull request. Mike On Sun, Aug 31, 2014 at 8:19 AM, The default queue via RT wrote: > > Greetings, > > This message has been automatically generated in

[openssl.org #953] PKCS7: sign data without keeping it in the memory

2014-09-03 Thread Rich Salz via RT
Addressed in OpenSSL1.0 (finally) via PKCS7_PARTIAL and PKCS7_STREAM flags. -- Rich Salz, OpenSSL dev team; rs...@openssl.org __ OpenSSL Project http://www.openssl.org Development Mailing List

The no-stdio and NO_FP_API options

2014-09-03 Thread Salz, Rich
These configuration options do not build. I started to try and fix them, but after fixing the first few problems, things got really sticky. We hear that OpenSSL on embedded devices is important. Is anyone using this, willing to share their fixes, and help maintain it? If not, it will be removed

[openssl.org #2548] [Enhancement Request / Linux / openssl 0.9.8k-7ubuntu8.6] openssl s_client and SNI

2014-09-03 Thread Rich Salz via RT
Explicitly adding the -sni XXX flag doesn't seem to onerous and is 'safer' than adding a default SNI based on the -connect param. We'd have to add another flag to disable that behavior, which makes things more complicated. Closing ticket. -- Rich Salz, OpenSSL dev team; rs...@openssl.org _

Re: Openssl build errors on zLinux and HP-ita

2014-09-03 Thread Andy Polyakov
> In the ld man page, I could find help for option +nosectionmerge. >+nosectionmerge > With the -r option, allow procedures to be > positioned independently. The default is to merge > all procedures into a si

[openssl.org #2206] [PATCH] Implicitly support non-delegated OCSP response signing

2014-09-03 Thread Rich Salz via RT
Fixed here, to be merged into post-1.0.2. Thanks: https://github.com/akamai/openssl/tree/rsalz-monolith/apps commit 3e3a94bcf03ab5251d95e028dffc14c8a369f2c1 Author: Rob Stradling Date: Wed Sep 3 10:42:02 2014 -0400 RT2206: Support issuer in OCSP response signing The -issuer is trusted to sign O

[openssl.org #3514] BUG: openssl fails to downgrade tls protocol version during SSL handshake, when client tries to resume tls1.2 session

2014-09-03 Thread Sergey Budnevitch via RT
When client sends ClientHello with TLS 1.2 in ClientHello.client_version, server may respond with a ServerHello containing an older version number, if it does not support version, suggested by client. If client agrees, the negotiation will proceed as appropriate for the negotiated protocol (accordi

Re: Openssl build errors on zLinux and HP-ita

2014-09-03 Thread Mrunal Nerpawar
Thanks Tom, In the ld man page, I could find help for option +nosectionmerge. +nosectionmerge With the -r option, allow procedures to be positioned independently. The default is to merge all procedures into a