Re: [CVS] OpenSSL: openssl/ssl ssl_ciph.c

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 16 Dec 2002 17:18:18 +0100, Ralf S. Engelschall [EMAIL PROTECTED] said: rse- if (init_ciphers) load_ciphers(); rse+ if (init_ciphers) rse+ { rse+ CRYPTO_w_lock(CRYPTO_LOCK_SSL); rse+ if

Re: [CVS] OpenSSL: openssl Makefile.org

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 16 Dec 2002 19:54:08 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Richard, you win but for another reason:-) WorkShop C (as well as other appro vendor compiler drivers) does understand -Wl, *but* some of thier appro (Sun's) compiler drivers (well, one

Re: [CVS] OpenSSL: openssl Makefile.org

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 16 Dec 2002 20:09:42 +0100 (CET), Richard Levitte - VMS Whacker [EMAIL PROTECTED] said: levitte Eh god... So basically, we not only need to detect if GNU ld is used, levitte but that it's really GNU cc as well? What happens if the compiler levitte isn't GNU

Re: [CVS] OpenSSL: openssl Makefile.org

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 16 Dec 2002 20:53:20 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Eh god... So basically, we not only need to detect if GNU ld is used, appro but that it's really GNU cc as well? appro appro Alternative could be to run /usr/ccs/bin/ld directly, but

Re: [CVS] OpenSSL: openssl Makefile.org

2002-12-16 Thread Richard Levitte - VMS Whacker
In message 005201c2a53d$5f4523f0$0e01a8c0@CELLO on Mon, 16 Dec 2002 11:55:55 -0800, Howard Chu [EMAIL PROTECTED] said: hyc Please please please forget about that allextract nonsense. You will*never* hyc get it portable to all desired platforms. Just take the lib*.a and relink it hyc explicitly:

Re: [CVS] OpenSSL: openssl Makefile.org

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 16 Dec 2002 21:30:46 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Just take the lib*.a and relink it appro explicitly: appro mkdir tmp; cd tmp; ar x ../libcrypto.a; ld -r -o ../libcrypto.o *.o appro ld -G -o libcrypto.so libcrypto.o

Re: [CVS] OpenSSL: openssl Makefile.org

2002-12-16 Thread Richard Levitte - VMS Whacker
In message 005201c2a53d$5f4523f0$0e01a8c0@CELLO on Mon, 16 Dec 2002 11:55:55 -0800, Howard Chu [EMAIL PROTECTED] said: hyc Please please please forget about that allextract nonsense. You hyc will*never* get it portable to all desired platforms. Just take hyc the lib*.a and relink it explicitly:

Re: OpenSSL port for Win64

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 16 Dec 2002 17:10:56 -0600, Purvis, Rich (Sys Hou) [EMAIL PROTECTED] said: Rich.PurvisI have looked through the email posts and seen the Rich.Purvis patch submitted by John Calcote and the discussion that Rich.Purvis followed, concerning the fact that it

Re: [CVS] OpenSSL: openssl Makefile.shared

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 17 Dec 2002 00:35:18 +0100 (CET), Andy Polyakov [EMAIL PROTECTED] said: appro Log: appro 'a=b c=$a; echo $c' doesn't necessarily prints b, '' vs. , $s in appro Makefiles... I suppose it wasn't tested very much... I don't understand the first part

Re: OpenSSL port for Win64

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 17 Dec 2002 00:47:51 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Richard, why don't you ask for an account? HP have [or had?] an appro Itanium lab opened to independent developers. Wouldn't it speed appro things up? At least without a way to test, it

Re: [CVS] OpenSSL: openssl Makefile.shared

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 17 Dec 2002 01:07:31 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Under bash: appro appro $ a=b c=$a; echo $c appro b appro appro While under Solaris /bin/sh: appro appro $ a=b c=$a; echo $c appro appro i.e. it prints nothing. You need a=b; c=$a;

Re: [CVS] OpenSSL: openssl Makefile.shared

2002-12-16 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 17 Dec 2002 01:07:47 +0100 (CET), Richard Levitte - VMS Whacker [EMAIL PROTECTED] said: levitte In message [EMAIL PROTECTED] on Tue, 17 Dec 2002 01:07:31 +0100, Andy Polyakov [EMAIL PROTECTED] said: levitte levitte appro Under bash: levitte appro levitte

Re: Cygwin compilation fails with 0.9.7-stable

2002-12-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 15 Dec 2002 01:20:33 -0800 (PST), Doug Kaufman [EMAIL PROTECTED] said: dkaufman It has _DES_SPtrans, but not DES_SPtrans. Results of nm follow: Ah, C compilers do that, that's true... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED]

Re: Make depend fails for gcc (0.9.6h)

2002-12-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 15 Dec 2002 12:02:34 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen `makedepend' is typically part of the XFree86 package, in Cygwin as vinschen well as on Linux systems. Just install the Cygwin XFree86 package. I must admit it would be a little

Re: [CVS] OpenSSL: openssl Makefile.org

2002-12-15 Thread Richard Levitte - VMS Whacker
Whoaa there, how does that change work when the compiler is *not* GNU? In message [EMAIL PROTECTED] on Sun, 15 Dec 2002 16:27:54 +0100 (CET), Andy Polyakov [EMAIL PROTECTED] said: appro Log: appro Another Solaris shared build clean-up. This is not actually needed if one appro uses

Re: [CVS] OpenSSL: openssl Makefile.org

2002-12-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 15 Dec 2002 20:43:46 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Whoaa there, how does that change work when the compiler is *not* GNU? appro appro It works *perfectly* with vendor compiler! Trust me:-) A. Really? They understand -Wl? I thought

Re: [openssl.org #373] Fw: is SSL_CTX_new() thread safe (on win32)?

2002-12-15 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 15 Dec 2002 21:49:02 -0500, Geoff Thorpe [EMAIL PROTECTED] said: geoff Is this one of those performance-critical cases were you should run a geoff test outside the lock first? Ie. geoff geoffif (init_ciphers) geoff{ geoff

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 08:54:50 +, Bertie [EMAIL PROTECTED] said: bertie Your changes aren't in the latest snapshot, bertie openssl-0.9.7-stable-SNAP-20021212.tar.gz. Is there some other bertie way that I can test them ? You can rsync our repository, and check out

Re: [openssl.org #239] Solaris 2/Intel shared libssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 11:09:09 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Should we check for -.pic also? I haven't seen any compiler with such a flag, yet... appro Finally ./Configure modifications. As proposed I omit CAST assembler appro module if shared

Re: [openssl.org #239] Solaris 2/Intel shared libssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 11:09:09 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro And even more generally how is it with PIC under Windows appro anyway? Is it an issue? I've gotten the impression so far that PIC isn't an issue in Windows. -- Richard Levitte \

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 12:49:02 +, Bertie [EMAIL PROTECTED] said: bertie Have rsync'd the latest and eyeballed your changes. They look bertie fine to me, I like the way you have left the error in if bertie dynlocks not supported this is visible from e.g. openssl

Re: [openssl.org #239] Solaris 2/Intel sharedlibssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 14:07:10 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro appro Should we check for -.pic also? appro appro I haven't seen any compiler with such a flag, yet... appro appro ??? What do you mean? All compilers support both -.PIC and appro

Re: [openssl.org #239] Solaris 2/Intelsharedlibssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 14:45:15 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Let me rephrase that: I haven't seen a compiler the requires -.pic appro and can't take -.PIC. appro appro So that your suggestion is basically to change all -.pic to -.PIC in appro

Re: [openssl.org #239] Solaris 2/Intel sharedlibssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 17:39:35 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro So that if nobody can decline the above paragraph, then the only appro question that is left is if anybody can verify that proposed patch appro doesn't actually break Windows build. Or

Re: [CVS] OpenSSL: openssl Configure openssl/crypto/desMakefile.ssl opens...

2002-12-13 Thread Richard Levitte - VMS Whacker
Please commit to HEAD as well. It's way too easy to forget otherwise. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis

Re: [openssl.org #239] Solaris 2/Intelsharedlibssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 18:40:19 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Commited to OpenSSL_0_9_7-stable and will appear in corresponding appro snapshot shortly. What's the best way to synchronize it with HEAD? Just appro commit same things to HEAD or is it

IMPORTANT: please test snapshot openssl-0.9.7-SNAP-20021213

2002-12-13 Thread Richard Levitte - VMS Whacker
It will be available tomorrow. The crucial thing to test is that things are still working properly in Windows, especially the DES assembler modules. They been changed to generate PIC code on Unix, and it's important that we get tests on how that affects Windows, if it does. -- Richard Levitte

Re: [openssl.org #239] Solaris2/Intelsharedlibssl/libcryptocontain text relocations

2002-12-13 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 13 Dec 2002 19:26:20 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro As for DETECT_GNU_LD. Isn't '${CC} -Wl,-v -o /dev/null /dev/null 21 | appro grep ^GNU ld /dev/null' better? It works with *all* compiler appro drivers! Those which don't support -Wl

Re: [PATCH] supporting the x86_64 architecture

2002-12-12 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 11 Dec 2002 23:03:03 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro I have been working on appro BN assembler aided implementation that would need some benchmarking. It appro should give around 3x speed-up... appro appro Preliminary patch relative to

Re: Questions on block size for ncbc_enc.c

2002-12-12 Thread Richard Levitte - VMS Whacker
In message 014e01c2a1b6$7864b1a0$0591cf0a@shng on Thu, 12 Dec 2002 16:14:03 +0800, Ng Siak Hooi [EMAIL PROTECTED] said: shng Hi, shng I am using openssl-0.9.6h on Linux shng I put a extra followingline at line 79 of file crypto/des/ncbc_enc.c shng file: shng printf(length=%ld\n, length);

Re: [PATCH] supporting the x86_64 architecture

2002-12-12 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Thu, 12 Dec 2002 12:10:38 +0100, Peter Poeml [EMAIL PROTECTED] said: poeml appro Preliminary patch relative to 0.9.6h is available at poeml appro http://www.openssl.org/~appro/. Once it's confirmed to be working on poeml appro real hardware, it will be

Re: [PATCH] supporting the x86_64 architecture

2002-12-12 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Thu, 12 Dec 2002 15:00:41 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Well, *if* this is supposed to be the last beta, then the only question appro is if we *dare* to merge the code directly into the final version, i.e. appro without exposing it in beta. I

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-12 Thread Richard Levitte - VMS Whacker
I've been thinking about the whole static vs. dynamic lock situation, and I must say I have some difficulty seeing a good way out of it. The two variants serve similar purposes, but have one crucial difference, and it's that the static ones are pre-initialised. If everything was converted to use

Re: [openssl.org #272] BN gives wrong result for mod_exp (allforms)

2002-12-12 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Thu, 12 Dec 2002 20:17:52 +0100 (MET), David Asher via RT [EMAIL PROTECTED] said: rt ummm... I think you sent this to the wrong person... I reported the bug. Don't worry about it. You're the registered requestor, that's why you got a copy directly. Andy is a

Re: [openssl.org #272] BN gives wrong result for mod_exp (all forms)

2002-12-12 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 12 Dec 2002 20:17:52 +0100 (MET), David Asher via RT [EMAIL PROTECTED] said: rt ummm... I think you sent this to the wrong person... I reported the bug. Don't worry about it. You're the registered requestor, that's why you got a copy directly. Andy is a

Re: [openssl.org #373] Fw: is SSL_CTX_new() thread safe (on win32)?

2002-12-12 Thread Richard Levitte - VMS Whacker
I can see that happening. Would the following patch help? Index: ssl/ssl_ciph.c === RCS file: /e/openssl/cvs/openssl/ssl/ssl_ciph.c,v retrieving revision 1.33.2.3 diff -u -u -r1.33.2.3 ssl_ciph.c --- ssl/ssl_ciph.c 19 Jul 2002

Re: [openssl.org #373] Fw: is SSL_CTX_new() thread safe (on win32) ?

2002-12-12 Thread Richard Levitte - VMS Whacker via RT
I can see that happening. Would the following patch help? Index: ssl/ssl_ciph.c === RCS file: /e/openssl/cvs/openssl/ssl/ssl_ciph.c,v retrieving revision 1.33.2.3 diff -u -u -r1.33.2.3 ssl_ciph.c --- ssl/ssl_ciph.c 19 Jul 2002

IMPORTANT: The release of 0.9.7 beta 6 is postponed

2002-12-12 Thread Richard Levitte - VMS Whacker
We should have release beta 6 today. However, some important changes haven't been committed or verified yet, so we need to delay the release. The new release time will be on Tuesday the 17th of December. We haven't yet decided when the final release of 0.9.7 shall be at this point. -- Richard

Re: [CVS] OpenSSL: openssl CHANGES

2002-12-12 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Thu, 12 Dec 2002 23:34:07 -0500, Jeffrey Altman [EMAIL PROTECTED] said: jaltman Not entirely true. I implemented the dynamic locks on jaltman Windows in Kermit 95. I do not have any hardware to test it jaltman with though. OK, I've now made a small change to

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-11 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 11 Dec 2002 08:24:47 +, Bertie [EMAIL PROTECTED] said: bertie In view of the fact that the chil engine code is only bertie threadsafe if the dynlock callbacks are implemented, and that bertie it is unlikely that openssl application developers will get

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-11 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 11 Dec 2002 08:56:19 +, Bertie [EMAIL PROTECTED] said: bertie Yep, this solution works if you are an application developer bertie wanting to use chil engine. This is not much help if you are bertie say an Apache user who wanted to use an nCipher HSM to

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-11 Thread Richard Levitte - VMS Whacker
I'll ponder and get back to you later today. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED]

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-11 Thread Richard Levitte - VMS Whacker
In message 20021211162914.GA1042@debbie on Wed, 11 Dec 2002 11:29:14 -0500, Geoff Thorpe [EMAIL PROTECTED] said: geoff Just catching up on all this, but something seems a bit strange to me geoff about the fundamental reliance on OpenSSL-sponsored dynamic locks. The geoff point is this: ENGINE is

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
In message 20021210110227.GA10920@folly on Tue, 10 Dec 2002 12:02:27 +0100, Markus Friedl [EMAIL PROTECTED] said: markus hm, i think this happens if kerberos is included before evp.h Interesting. That would mean one of two things: 1. Kerberos (was that with the KTH-KRB and Heimdal

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
In message 20021210085038.GA166@folly on Tue, 10 Dec 2002 09:50:38 +0100, Markus Friedl [EMAIL PROTECTED] said: markus It's including all those headers because it used to, and people will markus complain if they don't get all those algorithms just by including markus evp.h. markus markus

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 10 Dec 2002 13:57:13 +0100 (CET), Martin MOKREJŠ [EMAIL PROTECTED] said: mmokrejs KTH KRB4 supported openssl I think since 1.1 release. Even with newer mmokrejs version you canget libdes compiled and installed, you just say to mmokrejs configure

Re: Building openssh-3.5p1 with new DES functions

2002-12-10 Thread Richard Levitte - VMS Whacker
In message 20021210133035.GC31780@folly on Tue, 10 Dec 2002 14:30:35 +0100, Markus Friedl [EMAIL PROTECTED] said: markus yes, i think that des_old should use the same protecting macros as markus the old libdes/openssl, and the DES_ file something completely markus different. I'll commit that

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-10 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 09 Dec 2002 11:17:07 +, Bertie [EMAIL PROTECTED] said: bertie The patch fixed the CRYPTO_get_new_dynlockid() bug. Maybe bertie CRYPTO_lock could also be made safer when called with an bertie invalid lockid, do you think it should assert rather silently

Re: [openssl.org #391] compilation failure

2002-12-09 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 09 Dec 2002 14:07:55 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro However, I should note that I read file PROBLEMS appro and did not see anything about tru64. Maybe there should be a appro pointer to the FAQ? appro appro Well, there is a pointer

Re: Building openssh-3.5p1 with new DES functions

2002-12-09 Thread Richard Levitte - VMS Whacker
In message 20021209122438.GB16737@folly on Mon, 9 Dec 2002 13:24:38 +0100, Markus Friedl [EMAIL PROTECTED] said: markus On Sun, Dec 08, 2002 at 12:39:04PM +0100, Martin MOKREJ? wrote: markus cc: Error: /usr/local/openssl/include/openssl/mdc2.h, line 79: Missing type specifier or type

Re: Concerns about the use of OPENSSL_cleanse()

2002-12-09 Thread Richard Levitte - VMS Whacker
For y'all that have concerns about this: I'll take a look tomorrow, and see what I may have done wrong (not an excluded possibility :-)). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN

Re: [openssl.org #394] Restrictions using SSL

2002-12-09 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Tue, 10 Dec 2002 08:24:09 +0100 (MET), Jeyalakshmi via RT [EMAIL PROTECTED] said: Please resend those questions to [EMAIL PROTECTED] This kind of post does not belong in our request tracker (the intention of the request tracker is to track down bugs in OpenSSL,

Re: cvs commit: openssl CHANGES

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 10:31:46 +0100 (MET), [EMAIL PROTECTED] said: levitte Log: levitte Since it's defined in draft-ietf-tls-compression-04.txt, let's make levitte ZLIB a known compression method, with the identity 1. Quite honestly, I'm wondering if I should

Re: cvs commit: openssl CHANGES

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 08 Dec 2002 10:24:49 -0500, Geoff Thorpe [EMAIL PROTECTED] said: geoff Hmm ... I'd say that was probably not a wise idea given how geoff long 0.9.7 has been in beta already. Building of Good point... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: cvs commit: openssl STATUS

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 18:34:44 +0100, Dr. Stephen Henson [EMAIL PROTECTED] said: steve I've got an ASN1 module that handles attribute certificates but steve hasn't been made publically available yet. Want a copy? Uhmm, sure, but why not just commit it? If nothing

Re: cvs commit: openssl-play/steve/x509ac - New directory

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 19:21:00 +0100 (MET), [EMAIL PROTECTED] said: steve steve 08-Dec-2002 19:21:00 steve steve openssl-play/steve/x509ac - New directory Ah, you did :-). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 20:47:54 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen On Fri, Dec 06, 2002 at 01:32:50AM +0100, Richard Levitte - VMS Whacker wrote: vinschen -BEGIN PGP SIGNED MESSAGE- vinschen vinschen vinschenOpenSSL version 0.9.6h

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 20:47:54 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen I just found that the openssl-0.9.6h.tar.gz archive has the following vinschen version definition in include/openssl/opensslv.h: vinschen vinschen #define OPENSSL_VERSION_NUMBER

Re: [ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 8 Dec 2002 20:47:54 +0100, Corinna Vinschen [EMAIL PROTECTED] said: vinschen I just found that the openssl-0.9.6h.tar.gz archive has the following vinschen version definition in include/openssl/opensslv.h: vinschen vinschen #define OPENSSL_VERSION_NUMBER

[ANNOUNCE] OpenSSL 0.9.6h released

2002-12-08 Thread Richard Levitte - VMS Whacker
-BEGIN PGP SIGNED MESSAGE- OpenSSL version 0.9.6h release correction = A small packaging fault was just discovered. In crypto/opensslv.h, the macro OPENSSL_VERSION_NUMBER has the value 0x00906080L when it should really be 0x0090608fL.

Re: shell equal test broken in 0.9.7-beta5

2002-12-07 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 6 Dec 2002 20:15:30 +0100 (CET), Martin MOKREJŠ [EMAIL PROTECTED] said: mmokrejs making all in apps... mmokrejs LIBPATH=`cd ..; pwd`; LD_LIBRARY_PATH=$LIBPATH; DYLD_LIBRARY_PATH=$LIBPATH; SHLIB_PATH=$LIBPATH; if [ alpha164-cc == DJGPP ]; then

Mysterious entry in my TODO

2002-12-07 Thread Richard Levitte - VMS Whacker
In my TODO file, I've the following entry: * [2001-06-20] Add locking around the allocation and destruction of UI_METHODs. Needs to be done before release 0.9.7. Unfortunately, I can't remember why I need to do this, and unless I can't find out, I simply won't do it. I'm pretty sure I

Re: Bug in CRYPTO_get_new_dynlockid()

2002-12-06 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 06 Dec 2002 16:51:37 +, Bertie [EMAIL PROTECTED] said: bertie There is a bug in CRYPTO_get_new_dynlockid(), since the first bertie time it gets called it returns -2 (not -1 as I expected) and bertie when you call CRYPTO_lock (mode, -2, , ) it silently

Re: [openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Thu, 5 Dec 2002 10:03:20 +0100 (MET), via RT [EMAIL PROTECTED] said: rt gcc -I.. -I../.. -I../../include -fPIC -DDSO_DLFCN -DHAVE_DLFCN_H rt -DOPENSSL_NO_KRB5 -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer rt -DSHA1_ASM -DMD5_ASM -DRMD160_ASM -c hw_cryptodev.c

Re: [openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 5 Dec 2002 10:03:20 +0100 (MET), via RT [EMAIL PROTECTED] said: rt gcc -I.. -I../.. -I../../include -fPIC -DDSO_DLFCN -DHAVE_DLFCN_H rt -DOPENSSL_NO_KRB5 -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer rt -DSHA1_ASM -DMD5_ASM -DRMD160_ASM -c hw_cryptodev.c

Re: [openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Thu, 5 Dec 2002 09:36:15 +, Joe Orton [EMAIL PROTECTED] said: jorton Ah, I've found this in sys/param.h: jorton jorton #define OpenBSD 200105 /* OpenBSD version (year month). */ jorton #define OpenBSD2_9 1/* OpenBSD 2.9 */ jorton jorton

Re: [openssl.org #385] 0.9.7-stable build fails on OpenBSD 2.9

2002-12-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 5 Dec 2002 09:36:15 +, Joe Orton [EMAIL PROTECTED] said: jorton Ah, I've found this in sys/param.h: jorton jorton #define OpenBSD 200105 /* OpenBSD version (year month). */ jorton #define OpenBSD2_9 1/* OpenBSD 2.9 */ jorton

Re: DJGPP patch for 0.9.7

2002-12-05 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Thu, 5 Dec 2002 08:55:14 -0800 (PST), Doug Kaufman [EMAIL PROTECTED] said: dkaufman The recent patch for DJGPP paths didn't work. I think that this is dkaufman what was intended. I will be away and not able to do any testing for dkaufman about a week. make

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and0.9.6

2002-12-05 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Thu, 05 Dec 2002 15:36:56 -0500, Rich Salz [EMAIL PROTECTED] said: rsalz If the file pointed at with SSL_CERT_FILE is faulty in any way, the rsalz code will fall back to the built-in default. If that fails, an error rsalz is generated. How much does that

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and 0.9.6

2002-12-05 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Thu, 05 Dec 2002 15:36:56 -0500, Rich Salz [EMAIL PROTECTED] said: rsalz If the file pointed at with SSL_CERT_FILE is faulty in any way, the rsalz code will fall back to the built-in default. If that fails, an error rsalz is generated. How much does that

[ANNOUNCE] OpenSSL 0.9.6h released

2002-12-05 Thread Richard Levitte - VMS Whacker
-BEGIN PGP SIGNED MESSAGE- OpenSSL version 0.9.6h released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.6h of our open source toolkit for

[ANNOUNCE] OpenSSL 0.9.7 beta 5 released

2002-12-05 Thread Richard Levitte - VMS Whacker
-BEGIN PGP SIGNED MESSAGE- The fifth beta release of OpenSSL 0.9.7 is now available from the OpenSSL FTP site URL: ftp://ftp.openssl.org/source/. This beta contains quite a number of fixes since beta 4. This is NOT a final beta, even if that was the original plan. The updated

Re: status of support sparc64 on linux

2002-12-04 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 04 Dec 2002 09:08:07 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro linux64-sparcv9,gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 appro -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC::SIXTY_FOUR_BIT_LONG appro RC4_CHAR RC4_CHUNK DES_UNROLL

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and0.9.6

2002-12-04 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 09:24:39 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Could someone verify independently that SSL_CERT_FILE doesn't rt allow reading certificates in non-default locations? I can verify, by looking at the code, that

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and 0.9.6

2002-12-04 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 09:24:39 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Could someone verify independently that SSL_CERT_FILE doesn't rt allow reading certificates in non-default locations? I can verify, by looking at the code, that

IMPORTANT: Changed release dates, and a plea for testers

2002-12-04 Thread Richard Levitte - VMS Whacker
[Note: for any time or time range given here, please assume swedish time. If you live in a different timezone, please adjust the time range appropriately] Due to lack of time and a few last bug fixes to review, I'm moving the release of 0.9.7 beta 5 to the evening of thursday 2002-12-05.

Re: [openssl.org #201] OpenSSL 0.9.6e failing make test

2002-12-04 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 18:08:25 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt I can go and cripple the engine.pod documentation if absolutely necessary, rt but it simply seems a somewhat shortsighted solution (even if rt alliterative :-). IIRC there

Re: status of support sparc64 on linux

2002-12-04 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 04 Dec 2002 18:28:11 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Great! Well, as long as we disregard the long-standing OpenSSL appro deficiency such as lack of support for multiple-ABI platforms. I mean appro one ultimately wants same headers working

Re: [openssl.org #201] OpenSSL 0.9.6e failing make test

2002-12-04 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 18:08:25 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt I can go and cripple the engine.pod documentation if absolutely necessary, rt but it simply seems a somewhat shortsighted solution (even if rt alliterative :-). IIRC

Re: [openssl.org #356] Bug in CRLF translation in PKCS7_sign

2002-12-04 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 20:24:30 +0100 (MET), Stephen Henson via RT [EMAIL PROTECTED] said: rt The existing code could be fixed to handle other cases, for example by rt dumping that BIO_gets() replacing with a BIO_read() loop and converting rt the buffer in place.

Re: [openssl.org #356] Bug in CRLF translation in PKCS7_sign

2002-12-04 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 20:24:30 +0100 (MET), Stephen Henson via RT [EMAIL PROTECTED] said: rt The existing code could be fixed to handle other cases, for example by rt dumping that BIO_gets() replacing with a BIO_read() loop and converting rt the buffer in place.

Re: [openssl.org #376] Possible SSL_CERT_FILE bug in 0.9.7 and0.9.6

2002-12-04 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 4 Dec 2002 21:08:43 -0500 (EST), Rich Salz [EMAIL PROTECTED] said: rsalz I've changed the behavior so that it will FIRST try to get the file rsalz pointed at with the environment variable. If the environment variable rsalz wasn't set or loading the file

Re: Status of 0.9.6h?

2002-12-03 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 02 Dec 2002 18:40:25 -0700, Verdon Walker [EMAIL PROTECTED] said: VWalker What is the status of the 0.9.6h defect release? I hope to be able to release it thursday evening (swedish time). -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED]

Re: [PATCH] Windows CE (against openssl-0.9.7-stable-SNAP-20021201)

2002-12-03 Thread Richard Levitte - VMS Whacker
I just applied the patch and committed. -- Richard Levitte [EMAIL PROTECTED] OpenSSL Project http://www.openssl.org/~levitte/ __ OpenSSL Project http://www.openssl.org Development

Re: Trying to understand bn_div_words()

2002-12-02 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 02 Dec 2002 10:51:30 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro levitte bn_div_words(0xC383,0x838B4B53,0x8000) appro appro Hmm, a call like that gave me an aruthmetic error on Linux... appro appro According to bc 0xC383838B4B53 /

Re: [openssl.org #356] Bug in CRLF translation in PKCS7_sign

2002-12-02 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 2 Dec 2002 22:30:20 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Ah, that is a good point in the case where we saw rt this, the source bio was a bio_s_mem, i.e. a memory rt bio, so it was not doing r text-mode eol rt translation. In

Re: [openssl.org #356] Bug in CRLF translation in PKCS7_sign

2002-12-02 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Mon, 2 Dec 2002 22:30:20 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt Ah, that is a good point in the case where we saw rt this, the source bio was a bio_s_mem, i.e. a memory rt bio, so it was not doing r text-mode eol rt translation. In

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-12-01 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Sun, 1 Dec 2002 11:48:27 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt happy to try the attached file ... as soon as you attach it! Don't use any of them. It still doesn't work for all numbers. EDIV is very hard to use for divisors that it

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-12-01 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Sun, 1 Dec 2002 11:48:27 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt happy to try the attached file ... as soon as you attach it! Don't use any of them. It still doesn't work for all numbers. EDIV is very hard to use for divisors that it

Trying to understand bn_div_words()

2002-12-01 Thread Richard Levitte - VMS Whacker
I don't understand what BN_div() expects from bn_div_words(). I see calls like this: bn_div_words(0xC383,0x838B4B53,0x8000) and I wonder what the hell is expected to come out of that. The result of dividing 0xC383838B4B53 with 0x8000 is 0x18707, which can't be correctly

Re: Trying to understand bn_div_words()

2002-12-01 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 02 Dec 2002 01:19:21 +0100 (CET), Richard Levitte - VMS Whacker [EMAIL PROTECTED] said: levitte bn_div_words(0xC383,0x838B4B53,0x8000) Hmm, a call like that gave me an aruthmetic error on Linux... -- Richard Levitte \ Spannvägen 38, II \ [EMAIL

Re: [openssl.org #371] undeclared MAXHOSTNAMELEN in ssltest.c(097snap)

2002-12-01 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on 02 Dec 2002 00:20:06 -0300, Ricardo Ariel Gorosito [EMAIL PROTECTED] said: rgorosito I don't know why, but USE_SOCKETS is undefined (tested with rgorosito #error in e_os.h) and it appears to be becouse e_os.h don't rgorosito #include sys/param.h. It seems that

Re: OpenSSL on VMS - default locations for CERTS, KEYS, ...

2002-11-30 Thread Richard Levitte - VMS Whacker
In message CMM.0.91.0.1038677515.jaltman@watsun on Sat, 30 Nov 2002 12:31:55 EST, Jeffrey Altman [EMAIL PROTECTED] said: jaltman The only thing I have not done yet for VMS is provide default jaltman locations for the System-wide and User-specific locations for the jaltman storing of CERTS/KEYS

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-11-30 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Sun, 1 Dec 2002 01:02:16 +0100 (MET), [EMAIL PROTECTED] via RT [EMAIL PROTECTED] said: rt It seems as if you have answered your own earlier suggestion to me. I rt can confirm this. With OPSNSSL_NO_ASM defined true BETA 4 builds, tests rt and works with WASD OK

Re: [openssl.org #366] OpenVMS openssl-0.9.7-beta4.tar.gz

2002-11-30 Thread Richard Levitte - VMS Whacker via RT
The vms.mar I sent you had a small but important bug. Please try this one instead. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex

Re: cvs commit: openssl/ssl kssl.c s2_lib.c s3_clnt.c s3_enc.cs3_lib.c s3_srvr.c ssl_sess.c t1_enc.c

2002-11-29 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 29 Nov 2002 10:03:08 +0100, Nils Larsch [EMAIL PROTECTED] said: nlarsch may I ask why you didn't replace the 'memset()' in nlarsch BN_clear_free() with the new OPENSSL_cleanse() function ? Quite simple: the memset()s I felt safe modifying at that point in

[openssl.org #370] Duplicate manuals in 0.9.7-stable

2002-11-29 Thread Richard Levitte - VMS Whacker via RT
I just started working on making symlinks for all names in the NAME section of every .pod file we're converting into manpages. The benefit is that the manuals are available by function name, and users won't have to try to guess the name of the manpage any more. Applying some changes on

Re: [openssl.org #370] Duplicate manuals in 0.9.7-stable

2002-11-29 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 29 Nov 2002 15:35:29 +0100 (MET), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt rt On Fri, Nov 29, 2002 at 03:23:02PM +0100, Richard Levitte - VMS Whacker via RT wrote: rt rt I just started working on making symlinks for all names in the NAME rt

Re: [openssl.org #370] Duplicate manuals in 0.9.7-stable

2002-11-29 Thread Richard Levitte - VMS Whacker via RT
In message [EMAIL PROTECTED] on Fri, 29 Nov 2002 15:35:29 +0100 (MET), Lutz Jaenicke via RT [EMAIL PROTECTED] said: rt rt On Fri, Nov 29, 2002 at 03:23:02PM +0100, Richard Levitte - VMS Whacker via RT wrote: rt rt I just started working on making symlinks for all names in the NAME rt

Re: When scrubbing secrets in memory doesn't work

2002-11-29 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 29 Nov 2002 19:48:55 +0100, Andy Polyakov [EMAIL PROTECTED] said: appro Does the code have to be so obscure? Is it recognized that it's appro byte-order dependent? Is it intentional? My bad, and unintentional. Please make it better. I was just worried

<    1   2   3   4   5   6   7   8   9   10   >