Re: Can not mail to r...@openssl.org.

2009-03-08 Thread Ulf Möller
Jurko Gospodnetić wrote: Or is it just that the list is moderated and no moderators have yet gotten to looking over my report? Yes, it is moderated. __ OpenSSL Project http://www.openssl.org

Re: [PATCH]

2006-05-14 Thread Ulf Möller
Zakharov Mikhail schrieb: Recently I found a simple bug in the syntax of config script. I guess, someone just forgot to place at the end of two lines in the old PA-RISC section, so OpenSSL sources can't be configured for machines with HP-UX and hppa-1.1 and 1.0 architectures. Thanks for the

Re: [patch] touchup many document pod files

2006-05-14 Thread Ulf Möller
Mike Frysinger schrieb: this patch adds an #include line to pod files that document API but dont mention the header file where you can find the documented functions Applied. Thanks for the patch. __ OpenSSL Project

Re: Random number generator, uninitialised data and valgrind.

2006-05-01 Thread Ulf Möller
Kurt Roeckx schrieb: What I currently see as best option is to actually comment out those 2 lines of code. But I have no idea what effect this really has on the RNG. The only effect I see is that the pool might receive less entropy. But on the other hand, I'm not even sure how much entropy

Re: [CVS] OpenSSL: openssl/crypto/evp/ Makefile.ssl

2003-02-27 Thread Ulf Möller
Why? mklink.pl will test if symlink is possible, and if not, it will do a copy instead... That's kinda tricky. Cygwin creates a symlink that is valid inside the Cygwin runtime system only. There's no problem for links that are used during the make, but in this case evptest is a native Windows

Re: make depend from Configure?

2002-06-10 Thread Ulf Möller
On Sun, Jun 09, 2002 at 09:23:05AM -0700, Tim Rice wrote: Currently 'make depend' uses makedepend which is part of X11. While it may be likely that development machines have X, there may be people building OpenSSL on machines with no X. Also I think makedepend doesn't produce the exact same

Re: make report

2002-02-09 Thread Ulf Möller
On Thu, Feb 07, 2002 at 11:26:56PM -0500, Charles McCabe wrote: gcc -I.. -I../../include -fPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall -DSHA1_ASM -DMD5_ASM -DRMD160_ASM -c -o p12_init.o p12_init.c p12_init.c: In function

Re: OS/2

2002-01-08 Thread Ulf Möller
On Mon, Jan 07, 2002 at 03:47:42PM +0100, Jan M. Danielsson wrote: I'd like to join the OpenSSL team to work on an official OS/2 version. Who is responsible for accepting/declining such requests? Just go ahead, and when you're done submit the patch as described in the README. In case the

Re: bn_sqr_words

2001-11-21 Thread Ulf Möller
On Wed, Nov 21, 2001 at 12:08:45PM -0800, Mehmet Musa wrote: I am not getting the right answer by squaring two numbers with bn_sqr_words. bn_sqr_words() is just an internal function used in the implementation of BN_sqr(). What are you trying to do? This function is just squaring each word

Re: cvs commit: openssl/crypto/rand md_rand.c

2001-09-07 Thread Ulf Möller
On Fri, Sep 07, 2001 at 01:44:26PM +0200, [EMAIL PROTECTED] wrote: ben 07-Sep-2001 13:44:25 Modified:crypto/rand md_rand.c Log: Now need sha.h for some reason. Do we need all the message digest header files that I just removed, then?

Re: BN_mod_exp gives wrong result

2001-09-04 Thread Ulf Möller
On Tue, Sep 04, 2001 at 09:13:13PM +0100, Ben Laurie wrote: The Montgomery version in this case doesn't even match!!! (note the 0s injected into a, b and m). Interestingly (or maybe not), it's the BN_mod_exp_simple and recp results that are wrong. bc agrees with the Montgomery result in this

Re: BN_mod_exp gives wrong result

2001-09-04 Thread Ulf Möller
On Thu, Aug 30, 2001 at 09:44:50PM -0400, Jim Ellis wrote: I have been using BN_mod_exp for some time now with no problems, but I have found a set of values where the result of BN_mod_exp appears to be incorrect. Fixed in CVS. Thanks for the report!

Re: Problems openssl-SNAP-20001219 and Win32

2000-12-20 Thread Ulf Möller
On Wed, Dec 20, 2000 at 12:24:27PM +0100, Peter 'Luna' Runestig wrote: options "nasm -DNO_KRB5" and using ms\32all.bat. Note that there's some type casting to get rid of warings about converting `long´ to something smaller size; maybe some funamental change is needed, I don't know. I'm sure

Re: make test failure

2000-12-10 Thread Ulf Möller
On Sun, Dec 10, 2000 at 10:15:10AM +, Sean O'Riordain wrote: from cvs the overnight changes have caused a make test failure see below... The test passes with the bn_mul.c from the stable branch. The version on the dev branch is broken (also with the C version of bn_sub_part_words).

Re: cvs commit: openssl/crypto/bn/asm bn-586.pl

2000-12-05 Thread Ulf Möller
On Wed, Dec 06, 2000 at 05:16:41AM +0100, [EMAIL PROTECTED] wrote: Intel assembler version for bn_sub_part_words(). I haven't got reliable timings yet, please try it out! Looks like it is about the same speed. This is the interesting part; how would one improve that? .L041pw_nc_loop:

Re: cvs commit: openssl/crypto/bn bn_mul.c bn_lcl.h

2000-12-04 Thread Ulf Möller
On Mon, Dec 04, 2000 at 06:12:02PM +0100, [EMAIL PROTECTED] wrote: I haven't yet changed the comments that describe bn_mul_recursive() and bn_mul_part_recursive(). Don't forget the bn_internal manpage, please. void bn_mul_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n2, -

Re: cvs commit: openssl/crypto/bn bn.h bn_rand.c bntest.c

2000-12-02 Thread Ulf Möller
On Sat, Dec 02, 2000 at 01:18:58PM +0100, Richard Levitte - VMS Whacker wrote: Personally, I do prefer a lot to work under that assumption and work toward holding that assumption true rather than suddenly have to check for zeroes near the top in every operation where that is crucial. When

Re: cvs commit: openssl/crypto/bn bn.h bn_rand.c bntest.c

2000-12-02 Thread Ulf Möller
On Sat, Dec 02, 2000 at 09:14:49PM +0100, Richard Levitte - VMS Whacker wrote: The whole purpose is to compare two array of different sizes as if they were two arrays of the larger length with on of them being filled with a lot of zeroes. Yes, but you were claiming that somehow the other

Re: cvs commit: openssl/crypto/x509v3 Makefile.ssl v3conf.c v3prin.c

2000-11-28 Thread Ulf Möller
On Wed, Nov 29, 2000 at 02:33:29AM +0100, [EMAIL PROTECTED] wrote: directly between an ASN1 INTEGER and a BIGNUM. CBIGNUM clears the BIGNUM when it is freed (for sensitive information). Shouldn't that rather be an attribute of BIGNUM?

Re: Plz help ! Can't build OpenSSL 0.9.6 with BCB4.

2000-11-16 Thread Ulf Möller
On Wed, Nov 15, 2000 at 09:00:43PM -0500, Rich Salz wrote: The real fix would be to eliminate all remaining non-ANSI constructs (that have still be left in because of their implicit type conversion). Are there any of those? Functions that take unpromoted types, I mean. Yes, see the

Re: Solaris (sun4u) 8 test failure

2000-10-27 Thread Ulf Möller
On Fri, Oct 27, 2000 at 12:26:33PM -0400, Forrest Aldrich wrote: 20523:error:0A071003:dsa routines:DSA_do_verify:BN lib:dsa_ossl.c:288: *** Error code 1 Hm, I think we got a similar report a while ago. Have you used earlier versions of OpenSSL before? If so, did the error occur there as well?

Re: Bleichenbacher attack?

2000-09-21 Thread Ulf Möller
On Thu, Sep 21, 2000 at 03:09:06PM -0500, Ed Kubaitis wrote: How vulnerable is the current OpenSSL to the Bleichenbacher attack? Must be old hat by now, but someone brought it up at work. The source tree does not seem to contain the word 'bleichenbacher', ... Typo I think. Grep

Yarrow and OpenSSL

2000-08-28 Thread Ulf Möller
We have set up a mailing list to discuss implementation and test vectors for the Yarrow PRNG. To subscribe, send mail to [EMAIL PROTECTED] with "subscribe yarrow" in the body. Our Yarrow implementation is available from http://opensource.zeroknowledge.com It uses OpenSSL for the hash function

Yarrow and OpenSSL

2000-08-24 Thread Ulf Möller
We have set up a mailing list to discuss implementation and test vectors for the Yarrow PRNG. (The subscription info is at the end of this message, in the hope that the list software won't complain about the s-word this time. :) Our Yarrow implementation is available from

Re: Requests for Build changes

2000-08-19 Thread Ulf Möller
On Sat, Aug 12, 2000 at 12:34:38PM -0400, Jeffrey Altman wrote: I definitely do understand this. But since the software was exported from the U.S. without restrictions it is not legal in this country for the government to pass a law to apply retro-active restrictions to that software later

Re: Requests for Build changes

2000-08-11 Thread Ulf Möller
On Sun, Aug 06, 2000 at 03:24:13PM -0400, Jeffrey Altman wrote: And even if the OpenSSL developers were to come to the U.S., what would they be charged with? Violation of an export law that doesn't apply to them because they are not citizens of the U.S.? The law applies to anyone exporting

Re: bug report

2000-05-30 Thread Ulf Möller
On Tue, May 30, 2000 at 11:32:10AM -0400, Jason Bechtel wrote: Compiling OpenSSL-0.9.5a on a SCO 5.0.5 server w/ gcc I get errors on "make test". bc: 1 not implemented! I tried removing the optimization flag, but the same error resulted. That's a bug in SCO's bc. Someone reported that

Re: I can't compile openssl

2000-05-23 Thread Ulf Möller
Mauricio Moreno González wrote: Hi, i have a SparcClassic w/24 MB RAM, running Linux Red Hat 6.2 (Zoot) w/kernel 2.2.14-5.0. When i do: $ ./config without params, alls it's ok, after, when i execute make, this down and show errors. With the option no-asm occurs the same error, how i can

Re: OpenSSL with EGD?

2000-05-15 Thread Ulf Möller
On Sun, May 14, 2000 at 10:39:34PM -0600, Allen J. Newton wrote: I didn't find anything in stunnel that seemed to indicate the changes needed to be there (I don't see any RAND_seed() or RAND_add() calls at all in the stunnel sources). Are you saing that you did not add a RAD_egd() call to

Re: md_rand.c bug?

2000-04-19 Thread Ulf Möller
Fusao YASHIRO wrote: 'cli.cpp' always returns with an error after issuing 'SSL_connect()'. The test programs would only work on systems with /dev/random without modification. On Solaris, you should use EGD, see the RAND_egd() manpage. I wonder the source code md_rand.c has wrong code, the

Re: PRNG not seeded error message?

2000-03-30 Thread Ulf Möller
On Thu, Mar 30, 2000 at 11:30:58PM +0200, Richard Levitte - VMS Whacker wrote: Just installing edg doesn't help. You have to call RAND_egd() explicitely from within your application. That will seed the PRNG with egd data. And by the way that's not just to annoy you, but OpenSSL needs some

Re: what is the purpose of the encrypt/decrypt functions in the k ey e xchange?

2000-03-23 Thread Ulf Möller
On Wed, Mar 22, 2000 at 11:58:09AM -0800, Eric Gilbertson wrote: Thanks for the update. Your tip was enough for me to get things working. I suppose there is a common sense answer to why encryption functions were being used to implement signing in the first place? I think that was because

Re: Editing the autoconf files

2000-03-23 Thread Ulf Möller
On Wed, Mar 22, 2000 at 07:54:58PM -0500, Evan Carew wrote: Content-Description: Card for Evan Carew It would be much easier to answer your questions if you didn't post in HTML. What do you want to add? As a general answer, have a look at the "Makefile.ssl" files in the various directories.

Re: Editing the autoconf files

2000-03-22 Thread Ulf Möller
What are you referring to? We don't even use autoconf yet. BTW, please send your mail as plain text. __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL

Re: Win32 nastiness...

2000-03-20 Thread Ulf Möller
On Mon, Mar 20, 2000 at 01:50:01PM +0100, Neil Costigan wrote: 1. i manually copied the md32_common.h to inc32 and the build proceeded to the next problem It was missing in crypto/Makefile.ssl That's now fixed in the CVS, please verify that the VC++ build works with that change. 2. i

Re: OpenSSL 0.9.5a beta1 bug on FreeBSD 3.2

2000-03-20 Thread Ulf Möller
On Mon, Mar 20, 2000 at 09:26:25AM -0800, Claus Assmann wrote: (cd asm; /usr/local/bin/perl5 bn-586.pl cpp bn86unix.cpp ) cpp -DELF -x c asm/bn86unix.cpp | as -o asm/bn86-elf.o cpp: Invalid option `-x' Fixed. Thanks for the report.

Re: demos\example1.c

2000-03-17 Thread Ulf Möller
On Thu, Mar 16, 2000 at 08:59:10PM -0800, Lingyun Wang wrote: Something wrong with it? The demo programs are not up to date. If you make the changes necessary to compile them, please send us the diffs. __ OpenSSL Project

Re: Man Patch

2000-03-13 Thread Ulf Möller
On Sun, Mar 12, 2000 at 12:19:17AM +0200, Vasile GABURICI wrote: This creates problems on systems like RedHat that store all man pages in a common place like /usr/man. This effectively prevented me from making a nice RPM. Any comments on this? Where do those of you who create packages for

Re: Compiling Problems OpenSSL 0.9.5

2000-03-12 Thread Ulf Möller
On Sun, Mar 12, 2000 at 04:07:25PM +0100, Marcus Thielmann wrote: I have problems compiling openSSL 0.9.5 on a Suse 6.2 Linux system. Please try today's snapshot, which should appear on ftp.openssl.org in a few hours. __

Re: Compilation error on OpenStep 4.0

2000-03-10 Thread Ulf Möller
On Tue, Mar 07, 2000 at 02:14:05PM -0700, Francisco A Tomei Torres wrote: bss_bio.c:209: undefined type, found `ssize_t' I've encountered the same problem on another platform. Expect a fix shortly. (For now, you can just replace all occurences of "ssize_t" with "long").

Re: Compilation error on OpenStep 4.0

2000-03-10 Thread Ulf Möller
On Fri, Mar 10, 2000 at 12:58:43PM -0800, Michael Sierchio wrote: FWIW ssize_t is a POSIX type, so... the bug isn't in OpenSSL.. ;-) I don't know if NeXT claims to be POSIX compliant, but Windows certainly never was. __

Re: Failed OpenSSL Compilation on Linux... Doh...

2000-03-09 Thread Ulf Möller
On Thu, Mar 09, 2000 at 05:46:06PM +0100, Richard Levitte - VMS Whacker wrote: Allan Linux and egcs won't play Ball. Here's the jist from testlog. Hmm, can you send a full config and make log? The "Compiler doesn't work" message means that the system fails to compile a straight simple

Re: (maybe) bug rpt on v0.9.5 and SNAP 308

2000-03-09 Thread Ulf Möller
On Thu, Mar 09, 2000 at 05:07:42PM -0500, John A. Scozzy wrote: I've successfully used all OpenSSL releases since v0.9.1c but now (with a fresh glibc Linux) have run into a problem - and it could very well be at my end, not yours, but I'm not sure so thought I'd report anyway. Failed! bc:

Re: RSA Private Key Format

2000-03-08 Thread Ulf Möller
On Tue, Mar 07, 2000 at 01:29:09PM -0800, Michael Sierchio wrote: Does OpenSSL support both of the standard representations of the Private Key (either just the Private Exponent and e and n), as well as the form for supporting CRT (n,e,d,p,q,d mod (p-1),d mod (q-1), -q mod p) ?

SuSE Linux problem

2000-03-08 Thread Ulf Möller
Any SuSE Linux users who can help with this bug? - Forwarded message from Bodo Moeller [EMAIL PROTECTED] - Joe O'Reilly [EMAIL PROTECTED]: a suse 6.2 linux system [...]. I get the same make error each time. (cd asm; /usr/bin/perl sha1-586.pl cpp sx86unix.cpp) gcc -E -DELF

Re: Problem Compiling OpenSSL for RSA Support

2000-03-04 Thread Ulf Möller
On Fri, Mar 03, 2000 at 09:08:49PM -0500, David G. Hesprich wrote: int main(void) { RSA *key; key=RSA_generate_key(32,3,NULL,NULL); if(key==NULL) printf("NO RSA!\n"); else printf("RSA OK!\n"); return(0); } You have RSA support, but you can't use it because you don't seed the PRNG.

Re: W32 and VC++ 4.2

2000-03-03 Thread Ulf Möller
On Thu, Mar 02, 2000 at 11:17:10PM -0500, Henry E. Thorpe wrote: .\crypto\bio\bss_bio.c(374) : warning C4245: 'return' : conversion from 'const int ' to 'unsigned int ', signed/unsigned mismatch size_t is defined as an unsigned type, so trying to return -1 is a bug. I also had to cast the

Re: [Fwd: fyi: 0.9.5 on freebsd 2.2.8 with no-asm works but not asm...]

2000-03-03 Thread Ulf Möller
On Fri, Mar 03, 2000 at 08:49:53AM +, Sean O Riordain wrote: set_label("shortcut", 1); The problem is now fixed (see the CVS or tonight's snapshot). Thanks for your help. __ OpenSSL Project

Re: Make error

2000-03-03 Thread Ulf Möller
On Fri, Mar 03, 2000 at 02:26:57PM -, Joe O'Reilly wrote: Thanks in advance for any halp you may be able to give! As described in http://www.openssl.org/support/faq.html#7 you can use the "no-asm" option as an immediate fix. gcc -E -DELF asm/mx86unix.cpp | as -o asm/mx86-elf.o gcc:

Re: prng no seeded

2000-03-03 Thread Ulf Möller
On Fri, Mar 03, 2000 at 11:15:57AM -0600, Hon-Yin Kok wrote: The FAQ refer that some broken application is broken and do not call the RAND_add() or RAND_seed() function. What application is this refering to? Are we talking about the webserver or the openssl app is broken? It's referring to

Re: OpenSSL make fail

2000-03-03 Thread Ulf Möller
On Fri, Mar 03, 2000 at 03:51:45PM -0500, Mehrdad Alipour wrote: gcc -I.. -I../../include -DTHREADS -D_REENTRANT -O3 -DB_ENDIAN -DBN_DIV2W -c bn_asm.c gcc: Internal compiler error: program cc1 got fatal signal 11 You didn't tell us which OS you are using. Let me guess: it's HPUX? If

Re: RAND_status/RAND_seed

2000-03-01 Thread Ulf Möller
On Wed, Mar 01, 2000 at 01:25:22PM +0100, Juergen Moellenhoff wrote: Yes, I know but I still can't figure out - with a function call or a define or a constant from some .h files - how much data the PRNG needs (at least) to be happy :-)... maybe in the future the PRNG needs 256 bits or

Re: fyi: 0.9.5 on freebsd 2.2.8 with no-asm works but not asm...

2000-03-01 Thread Ulf Möller
On Wed, Mar 01, 2000 at 11:58:48PM +0800, Ng Pheng Siong wrote: You're not by any chance running than on an 80386 processor, are you? I have a Pentium FreeBSD 2.2.5. Same error. I already concluded that Sean can't be using an 80386 if it is a production server. :) Nevertheless, the bswap

Re: fyi: 0.9.5 on freebsd 2.2.8 with no-asm works but not asm...

2000-02-29 Thread Ulf Möller
On Tue, Feb 29, 2000 at 09:51:19AM +, Sean O Riordain wrote: However, if i leave out the no-asm, then i get the segmentation fault at line 484 of md32_common.h called from SHA1_UPDATE() at line 142 of sha1test.c You're not by any chance running than on an 80386 processor, are you?

Re: RSA_generate_key not working in 0.9.5 ?

2000-02-29 Thread Ulf Möller
On Tue, Feb 29, 2000 at 03:02:28PM +0100, Hellan,Kim KHE wrote: I have tried checking the error codes and it should say something like: "error:24064064:random number generator:SSLEAY_RAND_BYTES:prng not seeded" Have you made some changes to this function since version 0.9.4? Is there

Re: bignum divtest fails

2000-02-29 Thread Ulf Möller
On Tue, Feb 29, 2000 at 09:36:53AM +0100, Gisle Vanem wrote: I didn't use ./configure, but my single big homemade makefile Please have a look at how it is done for Mingw32, and try to adopt that do DJGPP. In fact, "perl Configure Mingw32" should work without a change, and the Makefile created

Re: COMPILE INSTALL PROBLEMS

2000-02-28 Thread Ulf Möller
On Mon, Feb 28, 2000 at 07:30:20AM -0500, Tom Schaefer wrote: OK, SO NOW YOU GOT US HOOKED. WE LIKE FREE SOFTWARE. WE LIKE IT WHEN IT WORKS. WE LIKE YOUR SOFTWARE WHEN IT WORKS. RTFM! The INSTALL file explicitly mentions what you should have done to in all likelihood avoid your problem. No,

Re: Ooops!

2000-02-27 Thread Ulf Möller
On Sun, Feb 27, 2000 at 06:37:57PM +0100, Richard Levitte - VMS Whacker wrote: I can't tell you what to do, but I'd prefer if you didn't before the release. Your call. Me too. Or else delay the release for a day or two so it can be tested on all those compilers.

Re: How to build exportable OpenSSL?

2000-02-27 Thread Ulf Möller
On Sun, Feb 27, 2000 at 10:35:16AM -0500, Rich Salz wrote: sure you can -- set the cipherspec. and if you have to suppoer "legacy browsers" you need to. But that wouldn't have made OpenSSL exportable under the old regulations, would it?

Re: ./config on solaris vs. unixware

2000-02-27 Thread Ulf Möller
On Sun, Feb 27, 2000 at 11:33:49AM -0500, Rich Salz wrote: Is there a reason why not to just import the guess-system-type stuff from Gnu autoconf? Surely our creativity is better spent elsewhere? Last time I checked, the license allowed that only if the entire package is configured by

Re: 0.9.5b1 Win32 Minor fix / _and_ Win32 build test details

2000-02-26 Thread Ulf Möller
On Fri, Feb 25, 2000 at 08:36:38PM -0500, Andrew Gray wrote: cd out32dll /*or whatever your output directory may be*/ ..\ms\test In the VC++ section, it says cd out32dll ..\ms\test The cd out ..\ms\test is for Mingw32.

Re: [ANNOUNCE] OpenSSL 0.9.5 beta1 available

2000-02-26 Thread Ulf Möller
On Sat, Feb 26, 2000 at 07:43:58PM +0100, Niels Poppe wrote: The intended audience here should be able to figure out the correct MANPATH or man switches, however. Hopefully. There are quite a few name conflicts, that's why we install the manpages in the openssl directory rather than

Re: How to build exportable OpenSSL?

2000-02-24 Thread Ulf Möller
On Wed, Feb 23, 2000 at 08:32:05PM -0800, Will wrote: I've looked through the documentation, but I can't seem to find how to build an exportable (40 bit) version of OpenSSL? You can't, but the new regulations don't have that limit anyway.

Re: SSL_CTX

2000-02-24 Thread Ulf Möller
On Thu, Feb 24, 2000 at 12:42:47PM -0500, Jeffrey Altman wrote: It seems to me that a function is needed to provide this number to the application. CRYPTO_num_locks() is available since version 0.9.4 (see http://www.openssl.org/docs/crypto/threads.html).

Sun compiler problem?

2000-02-22 Thread Ulf Möller
I was trying to compile the current 0.9.5-dev on a Solaris machine. The linker complained about many missing symbols. nm reports libcrypto.a[cryptlib.o]: nm: cryptlib.o: invalid file type and so on for a large part of the archive. Any ideas what is going wrong? ./config printed the warning

Re: Latest SNAPSHOT, 2 questions

2000-02-18 Thread Ulf Möller
On Fri, Feb 18, 2000 at 10:35:33AM +1100, Damien Miller wrote: The Linux/Unix port of OpenSSH will be switching over to a Unix port of Schneier and Kelsey's Yarrow PRNG in the not too distant future. It might make a good PRNG for OpenSSL too. The OpenSSL PRNG fulfills its purpose perfectly

Re: Need helo

2000-02-18 Thread Ulf Möller
On Mon, Feb 14, 2000 at 10:38:55AM -0500, Rajagopal Natesamudali wrote: perl Configure Mingw32 Can't locate strict.pm in @INC at Configure line 9. BEGIN failed--compilation aborted at Configure line 9. Either your copy of Perl is outdated, or it is not properly

Re: Would please help on this error message this a UNix Solaris 2.6 A pache server

2000-02-18 Thread Ulf Möller
On Wed, Feb 16, 2000 at 06:06:36PM -0500, Fais Nasser wrote: ar r ../libcrypto.a cryptlib.o mem.o cversion.o ex_data.o tmdiff.o cpt_err.o make[1]: ar: Command not found You'll have to make sure that "ar" is in your path to compile any library.

Re: bug: Win32 generation with debug option

2000-02-18 Thread Ulf Möller
On Thu, Feb 17, 2000 at 06:48:36PM -0500, Richard Dykiel wrote: Error in bn_div.c: #if defined(BN_LLONG) defined(BN_DIV2W) !defined(bn_div_words) q=BN_ULLONG)n0)BN_BITS2)|n1)/d0; * ERROR HERE * #else q=bn_div_words(n0,n1,d0); #endif That is corrected in the current

Re: SSLeay-0.6.4 is not thread safe?

2000-02-16 Thread Ulf Möller
On Wed, Feb 16, 2000 at 01:12:03AM -0500, Gleb Esman wrote: Could someone confirm or reject that as a potential problem for multithreaded applications? I don't think you'll find many people still using SSLeay 0.6.4 these days. I'd recommend OpenSSL 0.9.4 or 0.9.5-dev.

Re: Latest SNAPSHOT, 2 questions

2000-02-16 Thread Ulf Möller
On Wed, Feb 16, 2000 at 05:36:05PM +0100, Lutz Jaenicke wrote: 2. As of the latest snapshot, OpenSSL became picky of seeding the PRNG. I have EGD available, as it was recommended for OpenSSH; the sample code for querying it being quite simple. a. Could you thing of including EGD

Re: SSLeay-0.6.4 is not thread safe?

2000-02-16 Thread Ulf Möller
On Wed, Feb 16, 2000 at 11:51:07PM -0500, Gleb Esman wrote: I can't see how OpenSSL is thread safe, when lots of functions are modifying and depends on the value of the global variables. By looking into few source files, i didn't find any thread synchronization mechanisms to protect these

Re: Make failure with OpenSSL

2000-02-15 Thread Ulf Möller
On Tue, Feb 15, 2000 at 02:54:28AM +0100, Andy Polyakov wrote: automatically adds no-asm flag. I don't find it fair. Why do all those assembler implementations (they are *perfectly* compilable) get banned for *one*, *seldom* (well, *never* in SSL) referred to SHA-0 implementation? Well, if

Re: Random number generation

2000-02-09 Thread Ulf Möller
On Tue, Feb 08, 2000 at 01:25:58PM -0800, Yoram Meroz wrote: -- In md_rand.c the function ssleay_rand_bytes() returns an error if the random number generator had been seeded with less than 128 bits. Where does this number come from? 2^7. :) 128 bits is what you usually use as the minimum

Re: Unnecessary complication / no configuration header

2000-02-09 Thread Ulf Möller
On Mon, Feb 07, 2000 at 03:48:22PM +, Karsten Ballueder wrote: This means, that whoever compiles a package using openSSL must know the options used to compile the openSSL library itself, so to add e.g. -DNO_IDEA to the packages compiler flags. The flags are placed in the toplevel

Re: ./config no-asm doesn't work

2000-02-05 Thread Ulf Möller
On Thu, Feb 03, 2000 at 02:43:15AM -0800, Marc Bigler wrote: But it still wants to compile assembler code with as. It wants to translate the C compiler output to machine code. You'll have to fix your assembler setup if you want to compile _anything_ by yourself.

Re: Bug report BN_mod_mul_montgomery

2000-02-05 Thread Ulf Möller
BN_mod_mul_montgomery returns wrong answers when computing R = C*D mod P, where the size of P is smaller then the size of C and D by some amount X of words. The return value is not really wrong; it is congruent to C*D mod P. BN_from_montgomery() intentionally uses if (BN_ucmp(ret,

Solovay-Strassen primality test

2000-02-01 Thread Ulf Möller
In case anyone cares, here's an implementation of the Solovay-Strassen primality test. #include openssl/bn.h #include "bn_prime.h" /* return Jacobi symbol, or -2 on error */ int BN_jacobi_symbol(BIGNUM *A, BIGNUM *N, BN_CTX *ctx) { BIGNUM *a, *n, *r, *m4, *m8, *tmp;

Free((char *) a)

2000-01-30 Thread Ulf Möller
What are those casts good for? Free() should take a void* argument anyway. __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List

Re: Montgomery multiplication

2000-01-27 Thread Ulf Möller
BN_mod_mult_montgomery() first does a full multiplication, then a Montgomery reduction. Would the speedup for RSA etc be significant if we changed that? I think you are misinterpreting the code! Hm, I haven't read the paper cited in the source, but if you have a look at Algorithm 14.36

Montgomery multiplication

2000-01-26 Thread Ulf Möller
BN_mod_mult_montgomery() first does a full multiplication, then a Montgomery reduction. Would the speedup for RSA etc be significant if we changed that? __ OpenSSL Project http://www.openssl.org

des_xcbc_encrypt encrypt error

2000-01-23 Thread Ulf Möller
On Tue, Jan 18, 2000 at 09:41:51PM +0100, Gisle Vanem wrote: des_xcbc_encrypt encrypt error If his normal or a known error? It seems this always happens (on Intel). It just went unnoticed because destest didn't return an error. Now, is the implementation wrong, or the test data?

Re: compiling openssl 0.9.4 on WinNT using Mingw32

2000-01-20 Thread Ulf Möller
On Thu, Jan 20, 2000 at 09:48:01AM +0100, Vaclav Ovsik wrote: 1) Symbol WINDOWS is not defined. That would seem to imply it doesn't define WIN32 any more? Ouch. I'll add #if defined(_WIN32) !defined(WIN32) # define WIN32 #endif to e_os.h. That should also solve the recently reported

Re: Undefined reference

2000-01-18 Thread Ulf Möller
This must be the single exception to the 8.3 naming rule you're so careful about. I have renamed it. The name rsa_test.c would have been better anyway because we added tests for other modes than oaep quite some time ago. BTW. pkcs8.c is found in two places. In ./apps and ./crypto/asn1. This

Re: Undefined reference

2000-01-17 Thread Ulf Möller
libcrypto.a(rsa_eay.o)(.text+0x138):rsa_eay.c: undefined reference to `RSA_padding_add_PKCS1_OAEP' I've searched through all sources, but it's not found anywhere. It's in crypto/rsa/rsa_oaep.c Maybe you're using a DOS filesystem which can't keep rsa_oaep.c and rsa_oaep_test.c in the same

Re: Compile problem

2000-01-16 Thread Ulf Möller
On Sat, Jan 15, 2000 at 12:43:50PM -0500, G. A. Propf wrote: I was compiling openssl-0.9.4 on my RedHat 6.1 Linux system. The compile died near the library building step with "cc caught signal 11, internal compiler error". You should include the file and line number where the error occured.

Re: cvs commit: openssl/doc/crypto RSA_blinding_on.pod RSA_check_key.pod RSA_generate_key.pod RSA_get_ex_new_index.pod RSA_new.pod RSA_padding_add_PKCS1_type_1.pod RSA_print.pod RSA_private_encrypt.pod RSA_public_encrypt.pod RSA_set_method.pod RSA_sign.pod RSA_sign_ASN1_OCTET_STRING.pod RSA_size.pod crypto.pod d2i_RSAPublicKey.pod rsa.pod

2000-01-12 Thread Ulf Möller
On Wed, Jan 12, 2000 at 05:22:34PM +, Dr Stephen Henson wrote: Anyway on an unrelated note: why does the random number generator have to be seeded before using RSA sign/verify? Got me. I was thinking of something else. I guess I should have checked with the source...

Re: Patch for NO_RSA and shared library

2000-01-09 Thread Ulf Möller
On Fri, Jan 07, 2000 at 07:34:52PM -0800, Kris Kennaway wrote: I'm in the process of integrating OpenSSL into FreeBSD 4.0-CURRENT, and have run into a bunch of undefined symbols when libssl is compiled as a shared library when NO_RSA is defined: there are several SSL2 functions which are

Mac junk?

2000-01-06 Thread Ulf Möller
Is it really necessary to have 320k + 50k files in a printable encoding in the Mac directory?? __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL

Re: make failure

1999-12-20 Thread Ulf Möller
On Fri, Dec 17, 1999 at 07:04:45PM -0500, Paul Jarc wrote: Looks like maybe there should be "-L../rsaref" in the command line. Please add that to the ./config command line. OpenSSL cannot know where you keep the rsaref library.

Re: Submittal of 56bit cipher handling patch

1999-12-14 Thread Ulf Möller
On Tue, Dec 14, 1999 at 10:20:47AM +0100, Lutz Jaenicke wrote: - There is (unfortunately) no "official" way to submit bug reports or patches listed. There is openssl-bugs, which is however gated to openssl-dev... The "official" way to submit bug reports (mail to openssl-bugs) and to submit

Re: Buffer overflow in RSAREF2, Security Advisory

1999-12-03 Thread Ulf Möller
That said -- to the extent that RSAREF is still being used as a crypto library for SSLeay/OpenSSL and SSHv.1 "testbed implementations," in the US and elsewhere (?!) -- would not it be easier and safer to address this sort of potential problem with a wrapper which checks for

Re: Buffer overflow in RSAREF2, Security Advisory

1999-12-03 Thread Ulf Möller
I committed a patch to that effect to our RSAREF wrapper functions. Well, I just undid the change. SSLeay or OpenSSL-based applications are not vulnerable to the buffer overrun error. The alleged problem is: "Providing a suitable modulus length to RSAPrivateDecrypt() it is possible to force

Re: bug with make

1999-12-01 Thread Ulf Möller
On Tue, Nov 30, 1999 at 04:55:40PM -0500, Sue Spoddig wrote: make[1]: ar: Command not found I cd to the directory crypto and, indeed, no ar* file(s) to be found. Ahem. ar is a system utility. Make sure that your PATH is set correctly.

Re: Compile problem with OpenSSL version 0.9.4

1999-11-23 Thread Ulf Möller
I get errors while compiling OpenSSL 0.9.4 on Solaris7 for x86. Any assistance would be appreciated. Compile with the no-asm option. In theory the inline assembler should be turned off automatically for Solaris x86, but unfortunately last time I asked which #ifdef should be used to

Re:

1999-11-02 Thread Ulf Möller
SunOS amber 5.7 Generic_106542-07 i86pc i386 i86pc rerun ./config with -DPEDANTIC option. There should be #ifdefs (or at least something in the Configure script) to catch this. Which macros does Solaris i86 define? __

Re: is RC6 implementation planned ?

1999-11-02 Thread Ulf Möller
Is RC6 implementation planned ? If not, how may I add it to the project ? Look at how the other ciphers (such as RC5) are implemented, create a new directory crypto/rc6 with your implementation, and post your changes to openssl-dev.

Re: Draft documentation for openssl.conf

1999-10-07 Thread Ulf Möller
I have attached a draft version, written with too little sleep and after too much red wine. It is currently in text format, but I would be happy to convert it to another format if requested. Plain text is fine, that's also what is currently used for most of the stuff in openssl/doc. The

Re: make error - please advise

1999-09-29 Thread Ulf Möller
If people want to develop or use snapshots, then they should have Perl. I don't think we should make it more difficult for people to try the snapshots. There already are enough problems that are only noticed in the release versions. I mean, we even have the makedepend output in the CVS, even

Re: make error - please advise

1999-09-28 Thread Ulf Möller
Errr ... why? Because it fails so often (we've had one example for Windows and one example for Unix this week), and because VMS needs it (or some other solution) anyway. __ OpenSSL Project

  1   2   >