[openssl.org #2262] Inconsistent error handling in the load_key function (apps.c)

2010-05-11 Thread Victor B. Wagner via RT
We've accidently found out that openssl command line utility doesn't report correcrly why it is unable to load prviate key. Investigation shows that error reporting in the load_key function (in apps/apps.c) which is used by most commands of openssl utility, is incomplete and inconsistent. 1. Thi

Re: [openssl.org #2077] openssl 1.0.0 stable does not print all digests with help

2009-10-27 Thread Victor B. Wagner
On 2009.10.25 at 00:05:36 +0200, Guenter via RT wrote: > Hi, > I checked with a recent snapshot 1.0.0-stable, and found that although > the openssl commandline supports now sha224, sha256, sha384, and sha512 > message digests, it still only prints these: > > Message Digest commands (see the `dgst

Re: [openssl.org #2071] Few more manual page

2009-10-16 Thread Victor B. Wagner
On 2009.10.15 at 22:02:54 +0200, Roumen Petrov via RT wrote: > May be is good to document that numbers in "hash dir" starts from zero. May be. But just now I think it is much more important to get ANY documentation for these functions into CVS. At least it is quite easy to find out what numbe

[openssl.org #2071] Few more manual page (was: What does cache field in X509_STORE struct do?)

2009-10-15 Thread Victor B. Wagner via RT
On 2009.10.13 at 15:25:19 +0200, Dr. Stephen Henson wrote: > > X509_STORE_CTX, X509_VERIFY_PARAM and X509_LOOKUP_hash_dir/X509_LOOKUP_file > > documents would follow. > > OK thanks. I'll have a look at that. > > I'll add some documentation for X509_VERIFY_PARAM myself when I have time (I'm > mor

Few more manual page (was: What does cache field in X509_STORE struct do?)

2009-10-14 Thread Victor B. Wagner
On 2009.10.13 at 15:25:19 +0200, Dr. Stephen Henson wrote: > > X509_STORE_CTX, X509_VERIFY_PARAM and X509_LOOKUP_hash_dir/X509_LOOKUP_file > > documents would follow. > > OK thanks. I'll have a look at that. > > I'll add some documentation for X509_VERIFY_PARAM myself when I have time (I'm > mor

Re: What does cache field in X509_STORE struct do?

2009-10-13 Thread Victor B. Wagner
On 2009.10.13 at 18:20:12 +0200, Dr. Stephen Henson wrote: > > There is some additional logic for CRLs though. In by_dir.c it stores the last > suffix value of a CRL so if you have CRL links: This logic have to be clearly documented in the X509_LOOKUP_hash_dir manual page. I'd write what I've le

Re: What does cache field in X509_STORE struct do?

2009-10-13 Thread Victor B. Wagner
On 2009.10.13 at 14:30:50 +0200, Dr. Stephen Henson wrote: > On Mon, Oct 12, 2009, Victor B. Wagner wrote: > > > > > 2. Make X509_LOOKUP_hash_dir lookup method honour cache field in the > > X509_STORE structure. (I think that it is better to make this field >

Re: What does cache field in X509_STORE struct do?

2009-10-13 Thread Victor B. Wagner
On 2009.10.13 at 14:12:22 +0200, Dr. Stephen Henson wrote: > On Tue, Oct 13, 2009, Victor B. Wagner wrote: > > > On 2009.10.12 at 19:00:30 +0200, Dr. Stephen Henson wrote: > > > > > > > > Well we are in the middle of a beta relase cycle so making incompa

Re: What does cache field in X509_STORE struct do?

2009-10-13 Thread Victor B. Wagner
On 2009.10.12 at 19:00:30 +0200, Dr. Stephen Henson wrote: > > Well we are in the middle of a beta relase cycle so making incompatible > changes and/or major new functionality isn't an option. Is this (#2) a major new functionality, given that cache field in X509_CTX is already here and applica

Re: What does cache field in X509_STORE struct do?

2009-10-12 Thread Victor B. Wagner
On 2009.10.12 at 14:49:23 +0200, Dr. Stephen Henson wrote: > On Mon, Oct 12, 2009, Victor B. Wagner wrote: > > > > > BTW, it seems that most applications which actualy use CRLs, such as > > Apache, openvpn and stunnel, do implement lookup of certicate in the CRL > >

Re: What does cache field in X509_STORE struct do?

2009-10-12 Thread Victor B. Wagner
On 2009.10.12 at 14:49:23 +0200, Dr. Stephen Henson wrote: > On Mon, Oct 12, 2009, Victor B. Wagner wrote: > > > > > BTW, it seems that most applications which actualy use CRLs, such as > > Apache, openvpn and stunnel, do implement lookup of certicate in the CRL > >

What does cache field in X509_STORE struct do?

2009-10-12 Thread Victor B. Wagner
Hi, I've found out that default lookup method X509_LOOKUP_hash_dir caches certificates and CRLs very aggressively. Really, it uses X509_load_cert_file and X509_load_crl_file from X509_LOOKUP_file method, which always put object into memory cache, and never frees anything from this cache. From s

Re: [openssl.org #1992] RAND_poll() and CreateToolhelp32Snapshot() stability (also for 1.0.0.b3)

2009-09-23 Thread Victor B. Wagner
On 2009.09.22 at 12:13:45 +0200, Ger Hobbelt via RT wrote: > Sorry for late reply; been under the weather lately, healthwise, so > this is my first 'on-line' experience in a while ;-) > > As far as the brain is operational again... I'd say the quickest way > to fix this is to wrap the __try/__exc

Re: Rehashing Directories

2009-06-04 Thread Victor B. Wagner
On 2009.06.04 at 21:31:19 -0400, David Michael wrote: > Hi, > > A certain daemon I am building requires root certificates to have > hash links in order to find them. My target OS provides a multi-cert > PEM with just about every common root cert out there, so I prefer to > have the hash links

Re: TS command docs - bug or I'm missing something?

2009-05-28 Thread Victor B. Wagner
On 2009.05.28 at 10:40:24 -0700, Kyle Hamilton wrote: > default_policy is only mandated if you don't use -policy. It is not quite clear from the documentation. It would be much better, if documentation would contain line, quoted above, than current "(Optional)" > __

TS command docs - bug or I'm missing something?

2009-05-27 Thread Victor B. Wagner
Documentation for openssl ts command says following: >Timestamp responce generation >...skip... >-policy object_id > The default policy to use for the response unless the client > explicitly requires a particular TSA policy. The OID can be speci- > fied either in dotted notation

Re: OCSP

2009-05-27 Thread Victor B. Wagner
On 2009.05.27 at 12:16:53 +0530, Ashish Agrawal wrote: >Hi All, > >I am luking for OCSP API interface support in openssl, can somebody guide >me to relevant information source or sample code. Look into the source of ocsp command in openssl source distribution (apps/ocsp.c). You can a

Re: OCSP validation

2009-05-25 Thread Victor B. Wagner
On 2009.05.22 at 17:45:02 +0530, Ashish Agrawal wrote: >Hi, > >I want to know if openssl does an OCSP validation, i could find the >utility command but luking for a programming API. Look into source code of ocsp utility. __

Re: OCSP problems

2009-05-21 Thread Victor B. Wagner
On 2009.05.21 at 11:34:12 +0200, Marc Rios Valles wrote: >I'm running the server as is indicated in the openssl web page: > >openssl ocsp -index index_file.txt -CA ca-cert.pem -rsigner rsigner_cert >-rkey rsigner_key -port -text -out log.txt > >If I send an ocsp petition to

[openssl.org #1887] [patch] Fixes in openssl utitity documentation and builtin-help

2009-04-02 Thread Victor B. Wagner via RT
We've found some typos and omissions in the openssl utility documentation (either builtin messages and pod pages). Following patch fixes some of these problems. We haven't thoroughly reviewed all the manual pages in the docs/app, concentrating on those commands which can use GOST algorithmns via c

Missing documentation

2009-03-18 Thread Victor B. Wagner
I've investigated lacks of documentation in the current OpenSSL snapshot. Method of investigation is quite simple 1. Run util/extract-names.pl on the all pod files in the doc/crypto and doc/ssl and produce sorted list of all function names referenced in the NAME sections. 2. Take lists of expor

Missing documentation

2009-03-18 Thread Victor B. Wagner
I've investigated lacks of documentation in the current OpenSSL snapshot. Method of investigation is quite simple 1. Run util/extract-names.pl on the all pod files in the doc/crypto and doc/ssl and produce sorted list of all function names referenced in the NAME sections. 2. Take lists of expor

Re:DB_ERROR_INDEX_CLASH in openssl ca

2009-02-17 Thread Victor B. Wagner
Recently I've discovered problem with our automated test script, which creates several certificates using openssl ca command. Script used to create two certificates with identical distinguished name, but different public key algorithms (which seems to be a situation which can occur in real world)

[openssl.org #1843] Buffer overrun in X509_NAME_hash in the development branch of openssl

2009-02-16 Thread Victor B. Wagner via RT
Recently (with commit of Jan 15 2009) MD5 hash function in X509_NAME_hash was replaced by SHA1. However local variable to hold computed hash value is still 16 bytes (when 20 is required). This causes stack corruption and segmentation faults on some platforms (detected on Debian Linux 4.0 amd64)

Re: Can I create cryptoprovider based on openssl ?

2008-12-19 Thread Victor B. Wagner
On 2008.12.19 at 14:03:46 -0500, Patrick Patterson wrote: > Ok - if you are asking if there is a generic "crypto" layer in Linux - the > answer is no. Today, there is a mix of applications that use their own crypto > (eg: parts of KDE, Java, others), applications that use OpenSSL (Apache, > Pos

Re: [openssl.org #1671] Configure options are not passed to mkdef.pl in mingw build

2008-05-23 Thread Victor B. Wagner
On 2008.05.13 at 22:10:12 +0300, Roumen Petrov wrote: >> Shared build of OpenSSL for Windows platform involves executing of >> file util/mkdef.pl to creates .def file for each shared library. >> This file specifies what symbols are exported from the library. >> >> Script mkdef.pl expects to receiv

Re: HMAC support in engine interface?

2008-01-09 Thread Victor B. Wagner
On 2008.01.07 at 23:05:09 -0500, Thor Lancelot Simon wrote: > The engine interface operates at too low a layer to directly accellerate > HMAC. This is unfortunate since it means even on hosts with crypto > hardware that can do HMAC quite fast, it ends up using raw digest operations > and being sl

Re: PKCS#11 wrapper around OpenSSL

2007-11-19 Thread Victor B. Wagner
On 2007.11.19 at 14:51:16 -0600, Steven Bade wrote: > OpenCryptoki's Soft token based on openssl, was never intended to be a > FIPS capable function, its simply intended to be an example for those > who might wish to > a) test PKCS#11 applications without having to have a card It is what I need.

Re: PKCS#11 wrapper around OpenSSL

2007-11-19 Thread Victor B. Wagner
On 2007.11.19 at 20:46:36 +1000, Peter Waltenberg wrote: > There are some things that are "quite hard" problems doing it the other way > round. FIPS certification with the OpenSSL engine plugin active is probably > the worst. > With PKCS#11 on top of OpenSSL you have an "industry standard" API, wh

PKCS#11 wrapper around OpenSSL

2007-11-19 Thread Victor B. Wagner
I was asked by one user if we are planning to provide PKCS#11 module, based on OpenSSL (it was in the context of adding GOST algorithms support to the Mozilla-based software). I doubt is this solution is technically feasable. As far as I know, most people do it other way around - write interfaces

Any Apache/mod_ssl developers out there?

2007-11-19 Thread Victor B. Wagner
> > Hi there, > Is there somebody involved in development of mod_ssl module for Apache? Question is - since support for GOST cryptography is added to OpenSSL 0.9.9, we are now going to implement support of GOST ciphersuites in the Apache (because https is most frequent use of TLS with national

Dynamically loading engines into static build of OpenSSL

2007-10-31 Thread Victor B. Wagner
Static build of OpenSSL is still default one, even in 0.9.9 snapshots. However, engine "dynamic" is built into it, and makes it possible to load engine modules even into statically build applications. However, engine API of OpenSSL requires any engine to call some functions of libcrypto, such as

Re: [CVS] OpenSSL: openssl/ CHANGES openssl/apps/ s_client.c openssl/crypt...

2007-10-26 Thread Victor B. Wagner
On 2007.10.26 at 14:06:37 +0200, Dr. Stephen Henson wrote: > OpenSSL CVS Repository > http://cvs.openssl.org/ > > Modified files: > openssl CHANGES > openssl/appss_client.c > openssl/crypto/dsa dsa_pmeth.c > openssl/crypto/evp evp.h pmet

Re: [openssl.org #1526] x86cpuid-elf.s cannot be compiled by Sun assembler on x86

2007-05-20 Thread Victor B. Wagner
On 2007.05.19 at 20:20:14 +0200, Andy Polyakov via RT wrote: > > In the revision 1.9 of file x86cpuid.pl there appeared block with > > some &setne instructions: > > These instructions are translated under Solaris x86 into > > setneb assembler instruction which causes "Illegal mnemonic" error with

Re: ECDSA verify fails when digest is all zeros in 0.9.8e

2007-05-17 Thread Victor B. Wagner
On 2007.05.16 at 12:35:37 -0700, [EMAIL PROTECTED] wrote: >I'm running OpenSSL 0.9.8e. If I set up an ECDSA verify with >EC_KEY_new_by_curve_name(NID_X9_62_prime256v1) and call ECDSA_do_verify >with dgst (first arg) an array of all zeros and dgst=1 (second arg), the >call fails wi

[openssl.org #1526] x86cpuid-elf.s cannot be compiled by Sun assembler on x86

2007-05-16 Thread Victor B. Wagner via RT
In the revision 1.9 of file x86cpuid.pl there appeared block with some &setne instructions: -- &xor("eax","eax"); &cpuid (); &xor("eax","eax"); &cmp("ebx",0x756e6547); # "Genu" &setne (&LB("eax")); &mov("ebp","eax");

Re: [openssl.org #1516] [PATCH] apps/ocsp.c: Fix non-POSIX #include

2007-05-16 Thread Victor B. Wagner
On 2007.05.16 at 14:20:45 +0200, Stephen Henson via RT wrote: > I've attempted to reuse the header files in s_client.c which have used > similar select() functionality for quite a while. > If this still doesn't work properly on all systems I'd suggest using > something similar to s_client.c, s_s

[openssl.org #1525] ocsp.c doesn't compile for Windows target

2007-05-16 Thread Victor B. Wagner via RT
ocsp.c (as of CVS state of May 15), revision 1.42 doesn't compile for Win32 target either with native MINGW32 or with Linux-hosted cross-compiler. Problem is that include file included on line 71, doesn't exist under Windows. BTW, this file uses macro OPENSSL_SYS_VMS, but doesn't include e_os2

Re: RE: RE: RE: [openssl.org #1520] request for checking if -in and -out files are same

2007-04-25 Thread Victor B. Wagner
On 2007.04.25 at 01:55:23 -0700, David Schwartz wrote: > > > For example, if we are running under Unix-style kernel, we can make > > stat calls on both files. And if both st_dev and st_ino fields of > > the resulting stat structures are same, we should consider files same. > > Why? Suppose the f

Re: RE: RE: [openssl.org #1520] request for checking if -in and -out files are same

2007-04-25 Thread Victor B. Wagner
On 2007.04.20 at 11:57:35 -0700, David Schwartz wrote: > > > On 2007.04.19 at 11:59:39 -0700, David Schwartz wrote: > > > > > This is not nearly as simple as you might think. Are 'foo.txt' > > and 'Foo.txt' the same file? What about 'directory/file.txt' and > > 'symlink/file.txt'? > > > > > > I d

Re: RE: [openssl.org #1520] request for checking if -in and -out files are same

2007-04-20 Thread Victor B. Wagner
On 2007.04.19 at 11:59:39 -0700, David Schwartz wrote: > This is not nearly as simple as you might think. Are 'foo.txt' and 'Foo.txt' > the same file? What about 'directory/file.txt' and 'symlink/file.txt'? > > I don't see how you can do this without making assumptions about the > semantics of t

Re: Can openssl-0.9.8e be compiled and used under microsoft windows?

2007-03-09 Thread Victor B. Wagner
On 2007.03.09 at 09:09:44 +0800, ?? ?? wrote: > Hi, >I'm learning OpenSSL. >Now, I have some questions about OpenSSL that is: >1. Can I compile openssl-0.9.8e directly under microsoft windows > VC++ environment? How to do that? You can. But if you are not familiar with

Storing certificate in the engine

2007-02-28 Thread Victor B. Wagner
Hi, All! Does openssl have an API to load certificate from engine module. I've found ENGINE_load_private_key and ENGINE_load_public_key functions, but they both return EVP_PKEY, not X509. Problem is: There is hardware crypto device, say smartcard, which is able to store both private key and cert

[openssl.org #1483] Missing set of parameters for GOST 28147-89

2007-02-09 Thread Victor B. Wagner via RT
We've found out that ccgost Engine doesn't support one of parameter sets for GOST 28147-89 listed in RFC 4357. Actually S-Boxes for this parameter set present in gost89.c, but are not linked to appropriate OID. Attached patch fixes this problem and allows to use Gost28147_89_TestParamSet (1.2.643.

Re: ccgost on DOS

2007-01-05 Thread Victor B. Wagner
On 2007.01.05 at 17:11:50 +0100, Gisle Vanem wrote: > "Victor B. Wagner" <[EMAIL PROTECTED]> wrote: > > >It'll be interesting to see if ccgost engine can work at all under DOS - > >we never intended it to be used on the platform without dynamic loading,

Re: ccgost on DOS

2007-01-04 Thread Victor B. Wagner
On 2007.01.04 at 16:57:35 +0100, Gisle Vanem wrote: > There is a problem building OpenSSL on a 8+3 filesystem like > DOS due to the files: > engines/ccgost/gost2001.c > engines/ccgost/gost2001_keyx.c Sorry, when I named files I haven't thought than anybody still use real DOS with no long names su

Re: Where to dig - strange errors in 0.9.9

2006-12-27 Thread Victor B. Wagner
Now tests pass on my workstation. Next morning we'll see results on all other platforms. > For reference. In order to test integer-only code paths on sse2 capable > system you can run test suite with OPENSSL_ia32cap environment variable > set to 0. In other words it's not necessary to have both

Re: Where to dig - strange errors in 0.9.9

2006-12-27 Thread Victor B. Wagner
On 2006.12.27 at 09:57:30 +0100, Andy Polyakov wrote: > line #248 still reads as 'if(0)'. I'll have alook at the code, but there > might be need for test case, so could you provide sequence of commands > to reproduce the problem [or program if it was one]. Here small test programm is attached.

Re: Where to dig - strange errors in 0.9.9

2006-12-27 Thread Victor B. Wagner
On 2006.12.27 at 09:57:30 +0100, Andy Polyakov wrote: > > > >>turns to be culprit, then note that there are two code pathes, sse2 and > >>integer-only, the latter has separate squaring procedure, and we have to > >>figure out which one fails... To switch off squaring procedure, comment > >>out

Re: Where to dig - strange errors in 0.9.9

2006-12-26 Thread Victor B. Wagner
On 2006.12.26 at 20:06:49 +0100, Andy Polyakov wrote: > > > >Perhaps ccgost is using the BIGNUM library in a way that other routines > >don't > >and that is triggering a problem. If so, should it be considered bug or feature of ccgost engine? I.e. if I discover difference between way of using B

Where to dig - strange errors in 0.9.9

2006-12-26 Thread Victor B. Wagner
I've encountered following problem yesterday our automated tests for ccgost engine begin to fail on all x86 platforms, but work flawlessly on SPARC and AMD64. Result is same on half of dozen different linux distributions, which use various 3.x or 4.x versions of gcc and three FreeBSD (4.x, 5.x a

[openssl.org #1444] Insufficient error reporting in openssl ca

2006-12-25 Thread Victor B. Wagner via RT
I've encountered following problem in OpenSSL 0.9.8d on Linux platform: When partition where database of my CA resides is full, Openssl ca command fails without reporting cause of problem. Output looks like: openssl ca -config /var/www/openssl-ca//rsa/ca.conf -notext -batch

Re: [openssl.org #1440] [PATCH] Incorrect shared build of ccgost engine

2006-12-22 Thread Victor B. Wagner
On 2006.12.22 at 10:21:41 +0100, Nils Larsch via RT wrote: > > patch applied, please test a recent snapshot. Our tests passed, at least on Linux platform. __ OpenSSL Project http://www.openssl.or

[openssl.org #1440] [PATCH] Incorrect shared build of ccgost engine

2006-12-19 Thread Victor B. Wagner via RT
File gost_eng.c contains macros IMPLEMENT_DYNAMIG_BIND_FN and IMPLEMENT_DYNAMIC_CHECK_FN, which should be expanded when engine is compiled as shared library, i.e. during default build of OpenSSL after ./config shared However, these macros are under #ifdef DYNAMIC_ENGINE_SUPPORT, and this macro is

Re: Windows build fail of openssl-SNAP-20061114

2006-11-14 Thread Victor B. Wagner
On 2006.11.15 at 15:47:40 +1000, Simon McMahon wrote: > Hi, > > Using MSVC++ 6.0 > > I followed all the instructions in install.w32 including: > > perl util\mkdef.pl crypto ssl update > to get the "things not having numbers assigned" error to go away. Then: > > ms\do_ms > worked ok. Then: > > n

Re: What means ENGINE_DYNAMIC_SUPPORT macro?

2006-11-14 Thread Victor B. Wagner
On 2006.11.14 at 10:59:41 +, Ben Laurie wrote: > > cvs log doesn't tell anything but "Fix various warnings" > > If you compile with -Wall -Wmissing-prototypes -Wstrict-prototypes > -Wmissing-declarations -Werror then you'll see the errors I'm fixing. > If people always did that before submi

What means ENGINE_DYNAMIC_SUPPORT macro?

2006-11-14 Thread Victor B. Wagner
Recently, (08-Nov) #ifdef ENGINE_DYNAMIC_SUPPORT was added around IMPLEMENT_DYNAMIC_BIND function in engines/ccgost/gost_eng.c (in CVS HEAD) By default, this macro is not enabled, even if shared option is passed to configure. This renders compiled shared library unusable, at least without proper i

[openssl.org #1421] EVP_PKEY_asn1_new() improperly initializes structure

2006-10-27 Thread Victor B. Wagner via RT
In the current OpenSSL 0.9.9 CVS EVP_PKEY_asn1_new() function doesn't initialize fields old_priv_encode and old_priv_decode in the EVP_PKEY_ASN1_METHOD structure. This causes segfaults and bus error on Solaris/Sparc due to call to bogus pointers as functions. ___

What is old_priv_encode field in evp_pkey_asn1_method_st?

2006-10-27 Thread Victor B. Wagner
I've found that some tests for ccgost engine segfaults on Solaris/Sparc. Investigation shows that segfault happen wnen i2d_PrivateKey function calls function, pointed by old_priv_encode field in ASN1_METHOD structure This field is commented in the crypto/asn1/asn1/asn1_locl.h as /* Legacy function

Mingw32 and .def files in 0.9.9-dev

2006-10-26 Thread Victor B. Wagner
I've encountered following problem with current CVS state of Openssl-dev: When I build OpenSSL with MingW32 cross-compiler on Linux and run make test on various vversions of Windows, on Win2003 server and WinXP it works, but on Windows 2000 attempt to run OpenSSL.exe or any of test programs in tes

Re: PATCH (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-25 Thread Victor B. Wagner
On 2006.10.25 at 13:36:11 +0200, Andy Polyakov wrote: > So we have to decide on unified naming convention for both MSC and > mingw. Suggestion is to embed version number into name, but remaining > questions are: > > - do we still stick to 8.3 naming? Really I think that time to forget 8.3 nam

Re: PATCH (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-23 Thread Victor B. Wagner
On 2006.10.23 at 13:54:55 +0100, Martin Simmons wrote: > > 1. DLL name issue is not permanentely settled. MSVC build creates > > libeay32.dll and ssleay32.dll, and Mingw build crypto32.dll and > > ssl32.dll. Patch includes code to support this difference, but I'm > > not absolutely su

Re: PATCH (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-23 Thread Victor B. Wagner
On 2006.10.23 at 11:21:26 +0200, Andy Polyakov wrote: > >But there is another problem which Unix-style Configure doesn't solve > >now: > > > >dll can include VERSION_INFO resource. Now Configure creates .rc file > >only if IsMK1MF is set. I think that if we want to have native Win32 > >dll, we sh

Re: Results of testing (Re: [CVS] OpenSSL: openssl/ Configure Makefile.org Makefile.shared openssl...)

2006-10-23 Thread Victor B. Wagner
On 2006.10.23 at 13:35:39 +0400, Victor B. Wagner wrote: > I've tested current CVS state of OpenSSL with mingw32-cross compiler > and found out following: > > 1. Everything compiles without error > 2. make rehash is omitted during build > > When testing on rea

Re: PATCH (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-23 Thread Victor B. Wagner
On 2006.10.23 at 11:21:26 +0200, Andy Polyakov wrote: > > Care to figure out and tell how to do it with windres and ld? I mean It is quite simple. When I finish solving current dll name problem (I.e. manage to do make and make test without manual dll renaming) i'll do this. ___

Results of testing (Re: [CVS] OpenSSL: openssl/ Configure Makefile.org Makefile.shared openssl...)

2006-10-23 Thread Victor B. Wagner
I've tested current CVS state of OpenSSL with mingw32-cross compiler and found out following: 1. Everything compiles without error 2. make rehash is omitted during build When testing on real Win32 platform with MSYS installed 1. make rehash is omitted again, but shouldn't. 2. attempt to start ve

Re: PATCH (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-23 Thread Victor B. Wagner
On 2006.10.20 at 15:10:06 +0200, Andy Polyakov wrote: > I personally have no problems with that, but formally we should ask > ourselves what is the goal of this effort? To produce *some* .dll or to > produce *100% compatible replacement* .dll for MSC build? If latter, > then we have to get .def

c_rehash with cross-compiling or ActiveState perl (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 12:05:11 +0400, Victor B. Wagner wrote: > Second problem with cross build is that make does certificate > rehash, using freshly compiled c_rehash program. It doesn't lead to make > failure, but it would be nice to be able to redefine c_rehash as well, > and

Re: PATCH (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 14:12:44 +0200, Andy Polyakov wrote: > >2. Makefile.shared > > Define NM variable to hold name of nm program (which also differs > > from just nm when cross-compiling) > > Replace explicit call to nm by reference to this variable. > > Haven't you yourself ment

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 13:51:47 +0200, Andy Polyakov wrote: > > Keep in mind that mingw defines _WIN32_WINNT=0x333, i.e. the intention > was to target all NT versions [note that 0x333 actually covers even for > Windows 9x, which has at least all 0x333 stubs, so that application can > actually start]

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 13:01:01 +0200, Corinna Vinschen wrote: > On Oct 20 14:28, Victor B. Wagner wrote: > > On 2006.10.20 at 11:49:39 +0200, Corinna Vinschen wrote: > > > ws2tcpip.h is incompatible with winsock.h since winsock.h is only meant > > > for supporting old W

Re: PATCH (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 15:41:35 +0400, Victor B. Wagner wrote: I was to quick to send previous patch. Two additional changes are required: changing order of #include and #include "apps.h" in apps/apps.c and order of and "../e_os.h" in test/randtest.c Updated patch attach

PATCH (Re: Cross compile OpenSSL in Linux using MinGW32)

2006-10-20 Thread Victor B. Wagner
Now I've managed to cross-compile current CVS tree with Mingw32 crosscompiler both in static and shared version. Following changes are needed to the source tree: 1. Configure 1.1. Add -Wl,--export-all to the shared library linker command line 1.2. Add -lws2_32 to list of libraries

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 13:01:01 +0200, Corinna Vinschen wrote: > > So, use IPV6 on native windows requires considerable changes anyway? > > I wouldn't say it's considerable. Just a tweak to the loading of > getaddrinfo/freeaddrinfo in crypto/bio/b_sock.c, AFAICS. Implementing of dynamic loading by ha

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 13:33:37 +0400, Victor B. Wagner wrote: > NM=i586-mingw32msvc-nm > (i've patched Makefile.shared to support NM overriding), > I get following results: > > shared library cryptoeay-0.9.8.dll (why not 0.9.9?) is created, > but it exports no symbols. So bu

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 11:49:39 +0200, Corinna Vinschen wrote: > > I'm not an expert on Win32 tcpip history and cannot tell whether it is > > problem of my mingw32 runtime headers or something also. > > ws2tcpip.h is incompatible with winsock.h since winsock.h is only meant > for supporting old Winsock

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 10:56:35 +0200, Andy Polyakov wrote: > >It is not perfect to, because it assumes that if one uses mingw32 > >target, there is always some Unix emulation environment (i.e. cygwin, > >msys or real Unix in case of cross-builds). > > As implied earlier I'd actually prefer this, i.e. m

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 12:05:11 +0400, Victor B. Wagner wrote: > > Can you test if './Configure mingw' followed by 'make > > CC=i586-mingw32msvc-gcc RANLIB=i586-mingw32msvc-ranlib' works? I mean > > It seems to work. Although when I start make test on real win3

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-20 Thread Victor B. Wagner
On 2006.10.20 at 08:44:14 +0200, Andy Polyakov wrote: > > >>Before I making too much modifications, > >>Have anyone succeeded in doing so? > > > >I do it routinely. > > > >1. Modify Configure script, adding target > >mingw-cross > >(this all should go into one line) > > "mingw-cross", "i586-ming

Re: Cross compile OpenSSL in Linux using MinGW32

2006-10-19 Thread Victor B. Wagner
On 2006.10.17 at 19:40:05 +0200, Alon Bar-Lev wrote: > Hello, > > I tried to compile OpenSSL using MinGW on Linux, but I could not do > this. > I've tried to modify configurations, converting ms/mingw.bat to > ms/mingw.sh, removing the translation of / into \, and more... > > Before I making t

Re: OpenSSL Engine Specification

2006-09-29 Thread Victor B. Wagner
On 2006.09.28 at 23:33:53 +0200, Heiko J Schick wrote: > Hello, > > I'm looking into the OpenSSL engine support which was introduced in > OpenSSL version 0.9.6 (or 0.9.7). Is there an official "engine" > specification or HOWTO available? The only document I have found so > far is [1]. As a

[openssl.org #1232] [PATCH] Flush s_server stdout after state change completed

2005-10-28 Thread Victor B. Wagner via RT
openssl s_server command outputs to stdout messages, indicating current state of server, such as "ACCEPT", "DONE", "ERROR". When s_server is run interactively, these messages appear on the console in time, and user can see it. But, when s_server is run from some other process via pipe, standard

Re: Plug-in own crypto routines with ssl

2005-10-27 Thread Victor B. Wagner
On 2005.10.26 at 19:37:34 +0100, upinder singh wrote: > >2) I have my own C implementation of the AES(rijndael) algo as also of >the SHA-256 hash fn,UMAC,RSA and a PRBG to generate symmetric keys.All >these are software implementations only. > > > >3)I want to plug in these and

Re: Plugin own crypto routines with ssl

2005-10-26 Thread Victor B. Wagner
On 2005.10.26 at 04:17:21 +0100, upinder singh wrote: > I have newly atrted working on the ssl.I do not know > much about the way it works and its design also.I want > to integrate my own crypto routines with the ssl. There is a lot of documentation bundled with OpenSSL. Just libcrypto documentat

Re: Options of building openssl for Win32 using gcc

2005-10-14 Thread Victor B. Wagner
On 2005.10.13 at 13:27:47 -0700, Howard Chu wrote: > Disregard that comment, I was lost. I don't interchange MSVC / gcc dll's > on the fly. I was just thinking about the import libraries; a > gcc-compiled DLL will work with an MSVC app if it's linked with the > gcc-specific import library, and

Re: Options of building openssl for Win32 using gcc

2005-10-14 Thread Victor B. Wagner
On 2005.10.13 at 12:42:34 -0700, Howard Chu wrote: > > We already build using the mingw32 compiler under msys. I've been a bit > lax about sending back patches lately, but as I recall there were only a > few small tweaks to Configure needed. IMO the Cygwin environment is > worthless; it is sev

Options of building openssl for Win32 using gcc

2005-10-13 Thread Victor B. Wagner
I've investigated various ways of building OpenSSL (release 0.9.8) for Win32 with gcc. There are at least three ways to do this 1. Using mingw32 compiler (from http://www.mingw.org) 2. Using cygwin compiler with -mno-cygwin switch to create executables which do not depend on cygwin.dll 3. Using c

Re: [openssl.org #1084] Ticket Resolved

2005-05-31 Thread Victor B. Wagner via RT
On 2005.05.31 at 14:40:46 +0200, Andy Polyakov via RT wrote: Hello > According to our records, your request has been resolved. If you have any > further questions or concerns, please respond to this message. Bug 1084 was resolved with following diagnositics > Not OpenSSL problem. Explicitly me

[openssl.org #1084] Incorrect RIPEMD160 calculation on Solaris/Sparc-64 bit

2005-05-31 Thread Victor B. Wagner via RT
Attempt to build Openssl-0.9.8-stable-SNAP-20050530 on Solaris 8 sparc using 64-bit mode (solaris64-sparcv9-gcc target) results in error in RIEMD160 tests. If test_rmd target is excluded from the tests, all other tests pass correctly -- output of make test ../util/shlib_wrap.sh ./rmdtest error

Re: How to debug under Solaris-x86?

2005-05-31 Thread Victor B. Wagner
On 2005.05.25 at 23:53:13 +0200, Andy Polyakov wrote: > I guess it was erroneously omitted in some > newer release. Try to patch your run-time environment by executing > http://www.openssl.org/~appro/values.c and report back. The patch is > designed to work with both old and new GCC releases. A

Re: How to debug under Solaris-x86?

2005-05-24 Thread Victor B. Wagner
On 2005.05.23 at 17:30:04 +0200, Andy Polyakov wrote: > > Buf if you issue disassemble command at debugger prompt, you should see > that you're in _init and if you follow to failing address you're most > likely to spot mov (%eax),%al, right? You are right: Dump of assembler code for function _

[openssl.org #1079] Openssl config fails to determine architecture on FreeBSD 5.3-RELEASE

2005-05-24 Thread Victor B. Wagner via RT
Hello, I've found out that OpenSSL fails to build correctly on FreeBSD 5.3-RELEASE machine, producing cryptic assembler messages. Further investingation shows that Openssl is configured for BSD-x86 (a.out) architecture instead of BSD-x86-elf problem is that elf/a.out test in config looks like

[openssl.org #1078] OpenSSL 0.9.8-stable-SNAP-20050523 doesn't build with no-aes

2005-05-24 Thread Victor B. Wagner via RT
Hello. When trying to build openssl with some cipher algorithms disabled I've encountered following result: making all in crypto/engine... gcc -I.. -I../.. -I../../include -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -pthread -D_THREAD_SAFE -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTE

Re: How to debug under Solaris-x86?

2005-05-24 Thread Victor B. Wagner
On 2005.05.23 at 17:30:04 +0200, Andy Polyakov wrote: > >./config shared zlib no-sse2 -L/usr/local/lib -R/usr/local/lib > > uname -a, ld -V, as -V. Sorry, I' forgot to attach output of make report OpenSSL self-test report: OpenSSL version: 0.9.8-beta2-dev Last change: Add attribute funct

Re: How to debug under Solaris-x86?

2005-05-23 Thread Victor B. Wagner
On 2005.05.23 at 18:50:44 +0400, eugeny gladkih wrote: > "Victor B. Wagner" <[EMAIL PROTECTED]> writes: > > > I'm testing my application with 0penssl-0.9.8 stable snapshot on several > > platforms. And encounter some problems on most architectures except &

How to debug under Solaris-x86?

2005-05-23 Thread Victor B. Wagner
Hello, I'm testing my application with 0penssl-0.9.8 stable snapshot on several platforms. And encounter some problems on most architectures except Linux. On Solaris-x86 current openssl-0.9.8-stable-SNAP-20050523 snapshot segfaults on every operation. I configure Openssl with ./config shared z

[openssl.org #1073] Problems with generating SSE2 instructions with no-sse2 configuration options

2005-05-17 Thread Victor B. Wagner via RT
Hello, I've found following problem with compilation of OpenSSL on Solaris x86 platform: I use gcc 3.3 from www.sunfreeware.com, which is configured to use Sun native assembler. It seems that Sun assembler doesn't know anything about SSE2 instruction, and compilation of assembler file x86cpuid

Re: Eliptic curve MQV key agreements

2005-01-20 Thread Victor B. Wagner
On 2005.01.19 at 22:50:25 +, Ben Laurie wrote: > Victor B. Wagner wrote: > >On 2005.01.19 at 15:26:25 +0100, Nils Larsch wrote: > > > > > >>Roger Boden wrote: > >> > >>>Hello, > >It should be obvois next step when we get this infras

Re: Eliptic curve MQV key agreements

2005-01-19 Thread Victor B. Wagner
On 2005.01.19 at 15:26:25 +0100, Nils Larsch wrote: > Roger Boden wrote: > >Hello, > > > >are there any plans to support eliptic curve MQV key agreements in openssl? > > afaik no, btw: have a look at [1] > > Cheers, > Nils > > [1] http://marc.theaimsgroup.com/?l=openssl-users&m=105308047218590&

Re: Registering custom objects from dynamically-loaded engine

2004-12-07 Thread Victor B. Wagner
On 2004.12.06 at 15:54:16 +0100, Dr. Stephen Henson wrote: > > I doubt its related to the NIDs and OBJ_create(). The NIDs and associated > objects duplicate strings for use in OpenSSLs internal tables and so there > shouldn't be any hanging references when a DLL unloads. Here is trace of our seg

  1   2   >