Re: Question about OPENSSL_gmtime.

2004-07-18 Thread Richard Levitte - VMS Whacker
SSL_THREADS kevin.greaney> $ kevin.greaney> kevin.greaney> And the output with the fix in place: kevin.greaney> kevin.greaney> $ run test_time kevin.greaney> The current local time (localtime) is: Sun Jul 18 04:05:19 2004 kevin.greaney> . kevin.greaney> The current UTC t

Re: Compile openssl-0.9.7-stable-SNAP-20040707

2004-07-08 Thread Richard Levitte - VMS Whacker
rings.h when building under Windows. (I'd like to say a word or two to Bill or his C library developers, they're the reason for part of the greyness in my beard...) - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richa

[openssl.org #907] bug report - BN_num_bits returns incorrect key size

2004-07-01 Thread Richard Levitte via RT
iances in the number of significant bits? -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automate

[openssl.org #907] bug report - BN_num_bits returns incorrect key size

2004-07-01 Thread Richard Levitte via RT
You're welcome, and thanks for bringing this to our attention. Ticket resolved. [EMAIL PROTECTED] - Thu Jul 1 14:42:46 2004]: > Perfect! > Thanks a lot. -- Richard Levitte [EMAIL PROTECTED] __ Open

[openssl.org #907] bug report - BN_num_bits returns incorrect key size

2004-07-01 Thread Richard Levitte via RT
+size" of such a key, either use functions like RSA_size(), DH_size() +and DSA_size(), or use BN_num_bytes() and multiply with 8 (although +there's no real guarantee that will match the "key size", just a lot +more prob

[openssl.org #907] bug report - BN_num_bits returns incorrect key size

2004-07-01 Thread Richard Levitte via RT
led with gcc 3.3.1 > > I have attached a test case (actually more or less a fragment of an > application of mine) which shows the 2044 bit case. Also, the output of > 'make report' is attached. > > Please e-mail me directly in case of any questions or comments, since

[openssl.org #499] [PATCH] VOS OpenSSL port

2004-06-29 Thread Richard Levitte via RT
Thanks for the confirmation and the kind words. That resolves this ticket. [EMAIL PROTECTED] - Tue Jun 29 21:22:28 2004]: > Richard Levitte via RT [mailto:[EMAIL PROTECTED] wrote: > > Paul, I finally decided to apply the changes, both to the > > 0.9.7-stable and 0.9

Re: [openssl.org #904] Re: Segfault in speed measurements with aes ecb decrypt

2004-06-28 Thread Richard Levitte - VMS Whacker via RT
t matter, but as you noticed, the input is a multiple of block size anyway... If that changes, we're definitely bound to notice :-). - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL

Re: [openssl.org #904] Re: Segfault in speed measurements with aes ecb decrypt

2004-06-28 Thread Richard Levitte - VMS Whacker
t matter, but as you noticed, the input is a multiple of block size anyway... If that changes, we're definitely bound to notice :-). - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL

[openssl.org #897] Bug Report -- PEM_read and PEM_write functions cause application errors.

2004-06-28 Thread Richard Levitte via RT
vious. In this case I was compiling with the wrong C libraries. > I feel stupid and to make myself feel better I sent you a small donation. > > Thank you! > > Marcus Carey > > > - Original Message - > From: "Richard Levitte - VMS Whacker via RT"

[openssl.org #499] [PATCH] VOS OpenSSL port

2004-06-28 Thread Richard Levitte via RT
difference is that I eliminated my changes to comment-out the > unconditional execution of openssl.pm in apps/Makefile.ssl because (a) > Richard Levitte objected and (b) the affected command line starts with a > hyphen, so the fact that it fails when cross-compiling should be ignored by &

Re: openssl 0.9.7e snapshot error 28 June 2004

2004-06-28 Thread Richard Levitte - VMS Whacker
t_p); return(1); } + +#endif +#endif - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53

Re: Too many levels of symbolic links

2004-06-28 Thread Richard Levitte - VMS Whacker
an remove the whole OpenSSL manual directory. - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44

[openssl.org #904] Re: Segfault in speed measurements with aes ecb decrypt

2004-06-28 Thread Richard Levitte via RT
Solaris build of > 0.9.7d (compiled using cc). > Chris Brook > > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] Behalf Of Richard Levitte via > RT > Sent: Monday, June 28, 2004 8:51 AM > To: [EMAIL PROTECTED] > Cc: [EMAIL PROTECTED] >

Re: openssl 0.9.7e snapshot error 28 June 2004

2004-06-28 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 28 Jun 2004 08:14:36 -0600, The Doctor <[EMAIL PROTECTED]> said: doctor> On Mon, Jun 28, 2004 at 02:40:45PM +0200, Richard Levitte - VMS Whacker wrote: doctor> > Try the following: doctor> > doctor> > make clean;

[openssl.org #895] AEP engine breaks on Linux with pthreads

2004-06-28 Thread Richard Levitte via RT
[EMAIL PROTECTED] - Fri Jun 11 17:02:20 2004]: > On June 11, 2004 10:34 am, Richard Levitte - VMS Whacker wrote: > > rt> I see. The problem seems more about the model used by AEP though. > > rt> Ie. we could use CRYPTO_thread_id() instead of getpid() (b

[openssl.org #892] openssl 0.9.4 make fails for me

2004-06-28 Thread Richard Levitte via RT
little detail '0.9.4'... We don't support that. Please upgrade to something we support, like the latest 0.9.6 at the very least. 0.9.7d would be even better if you can. -- Richard Levitte [EMAIL PROTECTED]

[openssl.org #892] openssl 0.9.4 make fails for me

2004-06-28 Thread Richard Levitte via RT
o me that the creation of the libraries failed miserably. Could you please submit a full build log (do 'make clean' followed by 'make', please)? -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL

[openssl.org #894] bug report

2004-06-28 Thread Richard Levitte via RT
ecked by AVG anti-virus system (http://www.grisoft.com). > Version: 6.0.701 / Virus Database: 458 - Release Date: 6/7/2004 > > > --- > Outgoing mail is certified Virus Free. > Checked by AVG anti-virus system (http://www.grisoft.com). > Version: 6.0.701 / Virus Database: 4

Re: [openssl.org #897] Bug Report -- PEM_read and PEM_write functions cause application errors.

2004-06-28 Thread Richard Levitte - VMS Whacker via RT
t worked like a charm (I checked with gdb that I really did get a value back, and that it contained sensible data). - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EM

Re: [openssl.org #897] Bug Report -- PEM_read and PEM_write functions cause application errors.

2004-06-28 Thread Richard Levitte - VMS Whacker
t worked like a charm (I checked with gdb that I really did get a value back, and that it contained sensible data). - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EM

[openssl.org #904] Re: Segfault in speed measurements with aes ecb decrypt

2004-06-28 Thread Richard Levitte via RT
@@ -1399,6 +1399,7 @@ EVP_DecryptInit_ex(&ctx,evp_cipher,NULL,key16,iv); else EVP_EncryptInit_ex(&ctx,evp_cipher,NULL,key16,iv); + EVP_CIPHER

Re: openssl 0.9.7e snapshot error 28 June 2004

2004-06-28 Thread Richard Levitte - VMS Whacker
code 1 doctor> doctor> Stop. doctor> *** Error code 1 doctor> doctor> Stop. doctor> *** Error code 1 doctor> doctor> Stop. doctor> *** Error code 1 doctor> doctor> Stop. doctor> doctor.nl2k.ab.ca//usr/source/openssl-0.9.7-stable-SNAP-200406

[openssl.org #904] Re: Segfault in speed measurements with aes ecb decrypt

2004-06-28 Thread Richard Levitte via RT
oint of your patch, ctx->buf_len will *always* be zero. I think the real problem lies in apps/speed.c, which should set the EVP_CIPH_NO_PADDING flag for the decrypt tests (at the very least). The speed difference will be v

[openssl.org #903] [PATCH] Defect fix for NetWare Support in OpenSSL 0.9.8

2004-06-28 Thread Richard Levitte via RT
Fix applied, and will be visible in tomorrow's snapshot. Thanks for the contribution. Ticket resolved. -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL Project http://www.openss

[openssl.org #781] [PATCH] NetWare Support for OpenSSL 0.9.7

2004-06-28 Thread Richard Levitte via RT
main one). My stand on this issue hasn't > changed since we discussed it last. If ERR_remove_state() doesn't work as it should (as said above), then it's a bug in ERR_remove_state() and should be treated that way, and therefore result in a fix of ERR_r

[openssl.org #902] Updated NetWare Patch for the Contribution page

2004-06-28 Thread Richard Levitte via RT
Patch replaced. Ticket resolved. -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List

[openssl.org #781] [PATCH] NetWare Support for OpenSSL 0.9.7

2004-06-28 Thread Richard Levitte via RT
n one). My stand on this issue hasn't changed since we discussed it last. -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL Project http://www.openssl.org Development Mailing List

[openssl.org #905] target linux-elf-arm requires -ldl linker option

2004-06-28 Thread Richard Levitte via RT
> # SCO/Caldera targets. > # > > > > I don't know if this relly is a bug or if it's particularly related to > uClibc. > > Hope it is helpful anyway. > > regards > erich buri > -- Richard Levitte [EMAIL PROTECTED]

Re: des_ede3_cbc_encrypt() Q.

2004-06-25 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 25 Jun 2004 12:18:37 +0400, Maxim Patlasov <[EMAIL PROTECTED]> said: maxim> On Thu, 24 Jun 2004 17:24:19 +0200, Richard Levitte - VMS Whacker wrote: maxim> maxim> > In message <[EMAIL PROTECTED]> on Thu, 24 Jun 2004 17:34:55

Re: des_ede3_cbc_encrypt() Q.

2004-06-24 Thread Richard Levitte - VMS Whacker
nge. - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurator

Re: question on static/dynamic linking engines

2004-06-24 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Thu, 24 Jun 2004 09:43:48 -0400, Kevin Stefanik <[EMAIL PROTECTED]> said: kstef> On Wednesday 16 June 2004 12:46 pm, Richard Levitte - VMS Whacker wrote: kstef> > In message <[EMAIL PROTECTED]> on Wed, 16 Jun 2004 kstef> > 12:30

[openssl.org #900] non portable additions to OpenSSL_0_9_7-stable

2004-06-21 Thread Richard Levitte via RT
OK, thanks for the explanation. I just committed a fix, which resolves this ticket. [EMAIL PROTECTED] - Mon Jun 21 19:36:19 2004]: > On Mon, 21 Jun 2004, Richard Levitte - VMS Whacker via RT wrote: > > > > > In message <[EMAIL PROTECTED]> on Mon, 21 Jun > 2004 08

[openssl.org #900] non portable additions to OpenSSL_0_9_7-stable

2004-06-21 Thread Richard Levitte via RT
> rt> as it was done in fips/dsa/Makefile. > > OK, but I'll do it another way, so we don't have to think about > uncommenting later on, if EXHEADER would change. > > - > Please consider sponsoring my work on free software. > See h

Re: [openssl.org #900] non portable additions to OpenSSL_0_9_7-stable

2004-06-21 Thread Richard Levitte - VMS Whacker via RT
it was done in fips/dsa/Makefile. OK, but I'll do it another way, so we don't have to think about uncommenting later on, if EXHEADER would change. - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ T

Re: [openssl.org #900] non portable additions to OpenSSL_0_9_7-stable

2004-06-21 Thread Richard Levitte - VMS Whacker
it was done in fips/dsa/Makefile. OK, but I'll do it another way, so we don't have to think about uncommenting later on, if EXHEADER would change. - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ T

Re: question on static/dynamic linking engines

2004-06-16 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 16 Jun 2004 19:27:27 -0400, Geoff Thorpe <[EMAIL PROTECTED]> said: geoff> On June 16, 2004 12:46 pm, Richard Levitte - VMS Whacker wrote: geoff> > kstef> I think we can make do with a less involved fix, actually, by geoff> &g

Re: question on static/dynamic linking engines

2004-06-16 Thread Richard Levitte - VMS Whacker
k on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED]

Re: question on static/dynamic linking engines

2004-06-16 Thread Richard Levitte - VMS Whacker
the ENGINE_get_static_state() code into 0.9.7. - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44

[openssl.org #896] [PATCH] Clearing wrong variable in crypto/engine/eng_cryptodev.c

2004-06-15 Thread Richard Levitte via RT
[EMAIL PROTECTED] - Tue Jun 15 13:11:40 2004]: > Ah, now I see what you're talking about. Yup, looks a typo to me as > well. Correcting it right now. Committed, and that resolves the ticket. Thanks for your report and patience. -- Richard Levitte [EMAI

Re: [openssl.org #896] [PATCH] Clearing wrong variable in crypto/engine/eng_cryptodev.c

2004-06-15 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Tue, 15 Jun 2004 12:49:26 +0200 (METDST), "Stefan Farfeleder via RT" <[EMAIL PROTECTED]> said: rt> rt> On Tue, Jun 15, 2004 at 10:05:32AM +0200, Richard Levitte - VMS Whacker via RT wrote: rt> > rt> > In message <[

Re: [openssl.org #896] [PATCH] Clearing wrong variable in crypto/engine/eng_cryptodev.c

2004-06-15 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Tue, 15 Jun 2004 12:49:26 +0200 (METDST), "Stefan Farfeleder via RT" <[EMAIL PROTECTED]> said: rt> rt> On Tue, Jun 15, 2004 at 10:05:32AM +0200, Richard Levitte - VMS Whacker via RT wrote: rt> > rt> > In message <[

Re: [openssl.org #896] [PATCH] Clearing wrong variable in crypto/engine/eng_cryptodev.c

2004-06-15 Thread Richard Levitte - VMS Whacker via RT
member of the array rt> nids. Why? - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \

Re: [openssl.org #896] [PATCH] Clearing wrong variable in crypto/engine/eng_cryptodev.c

2004-06-15 Thread Richard Levitte - VMS Whacker
member of the array rt> nids. Why? - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \

Re: [openssl.org #895] AEP engine breaks on Linux with pthreads

2004-06-11 Thread Richard Levitte - VMS Whacker via RT
eproduced in the child, which means a whole lot of locks may be left locked in the child with noone to unlock them, if other threads in the parent were doing something protected by a lock of some sort). But that's a different issue... ] - Please consider sponsoring my work on free so

Re: [openssl.org #895] AEP engine breaks on Linux with pthreads

2004-06-11 Thread Richard Levitte - VMS Whacker
ed in the child, which means a whole lot of locks may be left locked in the child with noone to unlock them, if other threads in the parent were doing something protected by a lock of some sort). But that's a different issue... ] - Please consider sponsoring my work on free so

Re: REMOVE ME PLEASE!

2004-06-11 Thread Richard Levitte - VMS Whacker
Wish granted. *KICK* - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN

Re: [openssl.org #499] Patches to OpenSSL for Stratus VOS

2004-06-07 Thread Richard Levitte - VMS Whacker via RT
08008359106412&w=2 rt> for the updated patch. This is a letter I originally sent to rt> openssl-dev on March 23, 2004, and which has some follow-ups from rt> Richard Levitte and myself. rt> rt> I neglected to send in this newer patch to the request tracker; rt> please let me kno

Re: [openssl.org #499] Patches to OpenSSL for Stratus VOS

2004-06-07 Thread Richard Levitte - VMS Whacker
9106412&w=2 rt> for the updated patch. This is a letter I originally sent to rt> openssl-dev on March 23, 2004, and which has some follow-ups from rt> Richard Levitte and myself. rt> rt> I neglected to send in this newer patch to the request tracker; rt> please let me kno

Re: [CVS] OpenSSL: openssl/ Configure Makefile.org openssl/crypto/engine/ ...

2004-06-01 Thread Richard Levitte - VMS Whacker
s on VMS... - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurator Odio

Re: [CVS] OpenSSL: openssl/ Configure Makefile.org openssl/crypto/engine/ ...

2004-05-31 Thread Richard Levitte - VMS Whacker
lt, and that just expresses what software package it comes from, nothing more (i.e. those are OpenSSL-specific files, rather than SSL-specific). - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnl

Fundraising for OpenSSL development

2004-05-24 Thread Richard Levitte - VMS Whacker
Fundraising for OpenSSL development Richard Levitte [EMAIL PROTECTED] Revision $Id: OpenSSL-funding.html,v 1.4 2004/05/24 11:09:14 levitte Exp $ Hello OpenSSL users and

[openssl.org #886] bug in EVP_PKEY_bits(pubKey)

2004-05-18 Thread Richard Levitte via RT
: > Yup, you're right. I thought the modulus had to be a power of 2 but I just > realized the error of my ways. Sorry for bothering you. Thanks. /Luis > > -Original Message- > From: Richard Levitte - VMS Whacker via RT [mailto:[EMAIL PROTECTED] > Sent: Tuesday, Ma

Re: [openssl.org #886] bug in EVP_PKEY_bits(pubKey)

2004-05-18 Thread Richard Levitte - VMS Whacker via RT
h a large enough n). Unless you can find some more compelling evidence, I think I'll kill this ticket tomorrow... ----- Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL P

Re: [CVS] OpenSSL: openssl/crypto/engine/ eng_openssl.c openssl/crypto/evp...

2004-05-17 Thread Richard Levitte - VMS Whacker
What 16-bit platforms are out there? But in appro> > appro> either case... appro> > appro> > Hmm, DJGPP? appro> appro> DJGPP is 32-bit environment where printf("%d\n",sizeof(size_t)); prints appro> 4. A. Ah, OK... - Please consider sponsoring my wor

Re: [CVS] OpenSSL: openssl/crypto/engine/ eng_openssl.c openssl/crypto/evp...

2004-05-16 Thread Richard Levitte - VMS Whacker
returned by strlen() or required by malloc() on the platform at hand), but other than that, just don't bother. I don't have the standards document, but I thought size_t was defined as part of C89. Am I incorrect in my beliefs? - Please consider sponsoring my work on free software.

Re: [CVS] OpenSSL: openssl/crypto/engine/ eng_openssl.c openssl/crypto/evp...

2004-05-16 Thread Richard Levitte - VMS Whacker
stuff for example. In a cipher case there is a appro> *remote* possibility that someone would like to take full appro> advantage of size_t. But in BN or PKI case on the other it appro> would/should be considered as a DoS attack. A. There's gonna be quite a lot of new casts with that ap

Re: [CVS] OpenSSL: openssl/crypto/engine/ eng_openssl.c openssl/crypto/evp...

2004-05-16 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Sun, 16 May 2004 20:17:07 +0200, "Dr. Stephen Henson" <[EMAIL PROTECTED]> said: steve> On Sun, May 16, 2004, Richard Levitte - VMS Whacker wrote: steve> steve> > In message <[EMAIL PROTECTED]> on Sun, 16 May 2004 19:12:22

Re: [CVS] OpenSSL: openssl/crypto/engine/ eng_openssl.c openssl/crypto/evp...

2004-05-16 Thread Richard Levitte - VMS Whacker
g my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurator Odiosus Ex Infernis-- [EMAIL PROTEC

Re: [CVS] OpenSSL: openssl/crypto/evp/ e_old.c

2004-05-16 Thread Richard Levitte - VMS Whacker
m the geoff> NO_DEPRECATED build. Thanks. - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44

Re: [CVS] OpenSSL: openssl/crypto/engine/ eng_openssl.c openssl/crypto/evp...

2004-05-16 Thread Richard Levitte - VMS Whacker
rking directory with that going on... - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \

Re: Inclusion of FIPS

2004-05-14 Thread Richard Levitte - VMS Whacker
ntioning libssl is a mistake, or as my dear ex would express it, a brain-fart. Let's just leave it at that, shall me? :-) - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTE

Re: Inclusion of FIPS

2004-05-14 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Fri, 14 May 2004 07:29:51 -0400, "Marquess, Steve Mr JMLFDC" <[EMAIL PROTECTED]> said: Steve.Marquess> Richard Levitte wrote: Steve.Marquess> Steve.Marquess> >jaltman> One concern with your answer is that it Steve.Marquess&

Re: Inclusion of FIPS

2004-05-13 Thread Richard Levitte - VMS Whacker
"shared", regardless of the arguments given by the person building/script. Would that be regarded as a viable solution? -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurat

Re: Inclusion of FIPS

2004-05-12 Thread Richard Levitte - VMS Whacker
arquess> NIST. I'm going to work on the FIPS stuff for Windows, and hopefully for VMS, tomorrow. I'm fairly confident that will be enough. Thanks for the reminder. - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. --

Re: Inclusion of FIPS

2004-05-12 Thread Richard Levitte - VMS Whacker
like that all files get through the compiler as much as possible, to make sure nothing is forgotten... - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S

[openssl.org #884]

2004-05-11 Thread Richard Levitte via RT
=0x80aafc0, > > > #in=0x80ab708, > > > cipher=0x4016f0a0, flags=0) at pk7_smime.c:366 > > > #3 0x08084872 in smime_main (argc=8, argv=0xba18) at > smime.c:483 > > > #4 0x08054c67 in do_cmd (prog=0x80aaf58, argc=8, argv=0xba18) > > > at o

[openssl.org #883] Bug(fix): wrong MANDIR in Makefile.org

2004-05-07 Thread Richard Levitte via RT
R). The latter involves a few scripts as well. As far as your run-time data goes, you can place them wherever you want, just tweak your configuration file accordingly... -- Richard Levitte [EMAIL PROTECTED] __

[openssl.org #883] Bug(fix): wrong MANDIR in Makefile.org

2004-05-07 Thread Richard Levitte via RT
; bofh:/sw/src/openssl-0.9.7d: diff -u Makefile.org~ Makefile.org > --- Makefile.org~ Fri Mar 12 22:33:04 2004 > +++ Makefile.orgWed May 5 19:44:49 2004 > @@ -191,7 +191,7 @@ > MAKEFILE= Makefile.ssl > MAKE= make -f Makefile.ssl > > -MANDIR=$(OPENSSLDIR)/m

[openssl.org #623] Problem make clean

2004-05-06 Thread Richard Levitte via RT
if > more than 20480 bytes of argv/env information is found). > Thus, exec() now supports up to 2048000 bytes of argv/env > information. > > However: this patch has long been superseeded by PHKL_16750 (and other > later versions of this patch)... >

Re: No CAs in CertificateRequest message

2004-05-06 Thread Richard Levitte - VMS Whacker
if those in the team that really know the SSL parts could give an accurate response... - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECT

[openssl.org #713] $(INSTALL_PREFIX)$(OPENSSLDIR)/lib

2004-05-06 Thread Richard Levitte via RT
The question is: What's the purpose of /etc/ssl/lib when the > > libraries are installed in another directory ? > > Very good question. I can't figure it out, but hopefully will either > figure it out, or remove that line. -- Richard Levitte [

[openssl.org #879] reverse buffer overflow in conf parser / ref. request 573

2004-05-06 Thread Richard Levitte via RT
d that it compiles properly. Please test tomorrow's 0.9.7 snapshot (ftp://ftp.openssl.org/snapshot/openssl-0.9. 7-stable-SNAP-20040507.tar.gz). -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL Project

[openssl.org #879] reverse buffer overflow in conf parser / ref. request 573

2004-05-06 Thread Richard Levitte via RT
> ! len = strlen(p)+len-(e-from)+1; /* keep len up > with the current string length even across > multiple replacements */ > ! BUF_MEM_grow_clean(buf, len); > ! > while (*p) >

[openssl.org #881] i2d_RSAPrivateKey_fp() blows up

2004-05-06 Thread Richard Levitte via RT
= > os = win2k, compiler = vc++ 6.0 > > callingi2d_RSAPrivateKey_fp(FILE* , RSA* ) with valid argument > causes access violation in vc++. > > > > > > Subir Chakraborty > > > --------- > D

Re: [openssl.org #874] [Fwd: Bug#243509: openssl: genrsa get crasy with small key size]

2004-04-21 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 21 Apr 2004 10:37:45 -0400, Geoff Thorpe <[EMAIL PROTECTED]> said: geoff> On April 21, 2004 04:49 am, Richard Levitte via RT wrote: geoff> > I'm a little hesitant to do this, however, as it has a strong geoff> > smell of quic

[openssl.org #874] [Fwd: Bug#243509: openssl: genrsa get crasy with small key size]

2004-04-21 Thread Richard Levitte via RT
s 80% of the time...). Comments? -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List

[openssl.org #873] [Fwd: Bug#243489: openssl: "ca" segfaults]

2004-04-21 Thread Richard Levitte via RT
[EMAIL PROTECTED] - Wed Apr 21 08:27:23 2004]: This bug is already fixed by having free_index() check for NULL. Thank you. I'm resolving this ticket. -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL Pr

Re: Patches for Stratus VOS

2004-04-19 Thread Richard Levitte - VMS Whacker
Paul.Green> embedded spaces. That's a manual page building bug that has been fixed. You can check for yourself in a recent 0.9.7 snapshot (you find those in ftp://ftp.openssl.org/snapshot). - Please consider sponsoring my work on free software. See http://

Re: [openssl.org #861] [PATCH] add Interix configuration

2004-04-03 Thread Richard Levitte - VMS Whacker
, I can understand. Otherwise, I'd prefer if the gnu-shared target got used, so we don't get an even larger bag of shared library targets, looking almost the same... - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Ric

[openssl.org #868] openssl

2004-04-02 Thread Richard Levitte via RT
n/as -o asm/pa-risc2W.o asm/pa-risc2W.s > > > (HP-UX, hpux64-parisc2-cc) > > thanks > > Martin > -- Richard Levitte [EMAIL PROTECTED] __ OpenSSL Project http://www.op

Re: [openssl.org #866] BUG REPORT: openssl-0.9.7d, ca command, null pointer exception, Visual Studio .NET 2003

2004-04-01 Thread Richard Levitte - VMS Whacker via RT
. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of t

Re: [openssl.org #866] BUG REPORT: openssl-0.9.7d, ca command, null pointer exception, Visual Studio .NET 2003

2004-04-01 Thread Richard Levitte - VMS Whacker
. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of t

Re: [openssl.org #9] Re: [patch] Sign certs that aren't self signed for x509 -CA

2004-03-31 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Wed, 31 Mar 2004 11:51:13 +0200 (CEST), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: levitte> In message <[EMAIL PROTECTED]> on Wed, 31 Mar 2004 11:23:29 +0200 (METDST), "Simon Josefsson via RT" <[EMAIL PROTE

Re: [openssl.org #9] Re: [patch] Sign certs that aren't self signed for x509 -CA

2004-03-31 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 31 Mar 2004 11:51:13 +0200 (CEST), Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> said: levitte> In message <[EMAIL PROTECTED]> on Wed, 31 Mar 2004 11:23:29 +0200 (METDST), "Simon Josefsson via RT" <[EMAIL PROTE

Re: [openssl.org #9] Re: [patch] Sign certs that aren't self signed for x509 -CA

2004-03-31 Thread Richard Levitte - VMS Whacker via RT
In message <[EMAIL PROTECTED]> on Wed, 31 Mar 2004 11:23:29 +0200 (METDST), "Simon Josefsson via RT" <[EMAIL PROTECTED]> said: rt> rt> "Richard Levitte via RT" <[EMAIL PROTECTED]> writes: rt> rt> > I'm honestly very unsure about thi

Re: [openssl.org #9] Re: [patch] Sign certs that aren't self signed for x509 -CA

2004-03-31 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 31 Mar 2004 11:23:29 +0200 (METDST), "Simon Josefsson via RT" <[EMAIL PROTECTED]> said: rt> rt> "Richard Levitte via RT" <[EMAIL PROTECTED]> writes: rt> rt> > I'm honestly very unsure about this on

Re: [openssl.org #859] openssl-0.9.7d compilation bug solaris9 kerberos

2004-03-31 Thread Richard Levitte - VMS Whacker
RT and attachments, I tell ya... This mail is generated externally, so it does contain the intended attachment... In message <[EMAIL PROTECTED]> on Wed, 31 Mar 2004 09:44:21 +0200 (METDST), "Richard Levitte via RT" <[EMAIL PROTECTED]> said: rt> rt> I'm guess

[openssl.org #859] openssl-0.9.7d compilation bug solaris9 kerberos

2004-03-30 Thread Richard Levitte via RT
sl/kssl.h:158: error: parse error before '*' token > ../include/openssl/kssl.h:166: error: parse error before '*' token > In file included from ssl_locl.h:129, > from s2_meth.c:59: > ../include/openssl/ssl.h:909: e

[openssl.org #9] Re: [patch] Sign certs that aren't self signed for x509 -CA

2004-03-30 Thread Richard Levitte via RT
t; > - goto end; > > + if (!reqfile && !noselfsign && !X509_verify_cert(&xsc)) > > + goto end; > > > > if (!X509_check_private_key(xca,pkey)) > > { > > @@ -1132,6 +1137,7 @@ > > if (ok) > > { &

[openssl.org #853] serial/index file handling broken on Windows in 0.9.7d

2004-03-30 Thread Richard Levitte via RT
Steven Reddie has now confirmed, on openssl-dev, that this issue is resolved. Thanks, Steve. Ticket resolved. [levitte - Tue Mar 30 23:14:37 2004]: > I would very much like to know if my fix worked, so I can close this > ticket. -- Richard Levitte [EMAIL PRO

Re: [openssl.org #853] serial/index file handling broken on Windows in 0.9.7d

2004-03-30 Thread Richard Levitte - VMS Whacker
anks. - Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Pr

[openssl.org #861] [PATCH] add Interix configuration

2004-03-30 Thread Richard Levitte via RT
; Interix does not ship with OpenSSL. > A binary version of OpenSSL for Interix can be installed > as a package from http://www.interopsystems.com/tools/warehouse.htm > > Let me know if there are any questions. > > thanks > Rodney > --

[openssl.org #862] BUG: null pointer exception in openssl 0.9.7d ca command

2004-03-30 Thread Richard Levitte via RT
+ 0x9C > openssl.exe!do_cmd(lhash_st * prog=0x00a44a00, int argc=13, > char * * argv=0x003a4454) Line 381 + 0xe C > openssl.exe!main(int Argc=13, char * * Argv=0x003a4454) Line > 300 + 0x14C > openssl.exe!mainCRTStartup() Line 398 + 0x11 C >

[openssl.org #853] serial/index file handling broken on Windows in 0.9.7d

2004-03-30 Thread Richard Levitte via RT
#x27;ve verified that redefining rename by > copying > > line 140 of apps.h and inserting it after line 353 of apps.c fixes all > of > > the problems with serial and index files that I was experiencing: > > > > apps.c:352 #undef rename > > apps.c:353

[openssl.org #704] PATCH some manpages don't install linsk as expected

2004-03-30 Thread Richard Levitte via RT
due to reusing an already opened page. > > I've checked with the following snapshot: > openssl-0.9.7-stable-SNAP-20040326.tar.gz > and it now seems to be adequately named > as 'Modes_of_DES.7' > > Thank You! > > Best Regards, > Rolf S

OID "long name" vs. "short name"

2004-03-27 Thread Richard Levitte - VMS Whacker
are at least "short name", "name" and "printable lable". I'm pretty sure I could come up with some more. Now, if we want to make it less confusing, the question is how do we solve it... - Please consider sponsoring my work on free software. See http://w

Re: x_cinf.c patch

2004-03-25 Thread Richard Levitte - VMS Whacker
- Please consider sponsoring my work on free software. See http://www.free.lp.se/sponsoring.html for details. -- Richard Levitte \ Tunnlandsvägen 52 \ [EMAIL PROTECTED] [EMAIL PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurator Odiosus Ex I

[openssl.org #849] WIN32 compile problems

2004-03-25 Thread Richard Levitte via RT
d pasting > > > it into the SSLOBJ dependency section. That seemed to solve the > > > problem. > > > > > > I'll be happy to download the latest version of OpenSSL and > > try

[openssl.org #848] Formatting problem in rand_add(1)

2004-03-25 Thread Richard Levitte via RT
OK, I'm resolving this ticket. [EMAIL PROTECTED] - Mon Mar 22 12:04:28 2004]: > Hi Richard, > > Richard Levitte via RT schrieb: > > Care to tell us exactly what's wrong with it? There are more files > > where the name part spans several lines, for example des

<    6   7   8   9   10   11   12   13   14   15   >