REMOVE

2002-04-18 Thread Mike
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Erwann ABALEA Sent: 18 April 2002 17:02 To: xavier de CD and LP Cc: [EMAIL PROTECTED] Subject: Re: problem OpenSA SSL On Thu, 18 Apr 2002, xavier de CD and LP wrote: > I don't know if this a bug but I ad

Re: Failed to clean virus file LINKS.VBS

2000-03-23 Thread mike
I didn't send but what it seems to do is extract emails.. it's like a trojan horse macro - Original Message - From: <[EMAIL PROTECTED]> Sent: Thursday, March 23, 2000 10:32 AM Subject: Failed to clean virus file LINKS.VBS > The file you have sent was infected with a virus but InterScan E

`NID_uniqueIdentifier' undeclared (first use in this function)

2002-06-05 Thread Mike Pechkin
hi, We have ssl (VERSION=0.9.7-dev) in the OpenBSD-CURRENT. Now we dig the problem in ${PORTS}/comms/kermit. cc -O2 -DBSD44 -DCK_CURSES -DCK_NEWTERM -DTCPSOCKET -DOPENBSD -DUSE_UU_LOCK -DFNFLOAT -DUSE_STRERROR -DCKHTTP -DCK_SSL -DCK_AUTHENTICATION -DCK_ENCRYPTION -DCK_DES -DKTARGET=\"openbs

Re: [openssl.org #82] `NID_uniqueIdentifier' undeclared (first use in this function)

2002-06-05 Thread Mike Pechkin
On Wed, Jun 05, 2002 at 03:10:58PM +0200, Lutz Jaenicke via RT wrote: > > [[EMAIL PROTECTED] - Wed Jun 5 14:48:52 2002]: > > > ck_ssl.c: In function k_tn_tls_negotiate': > > ck_ssl.c:3232: ID_uniqueIdentifier' undeclared (first use in this > > function) > > ck_ssl.c:3232: (Each undeclared ide

Re: [openssl.org #82] `NID_uniqueIdentifier' undeclared (first use in this function)

2002-06-06 Thread Mike Pechkin
On Thu, Jun 06, 2002 at 09:46:28AM +0200, Lutz Jaenicke via RT wrote: > > For instance, mod_ssl 2.8.8-1.3.24 use workaround: > > #ifndef NID_uniqueIdentifier > > #define NID_uniqueIdentifier 102 > > #endif > > I don't like this option. As it is now, the new (correct) > NID_uniqueIden

Re: [openssl.org #82] `NID_uniqueIdentifier' undeclared (first use in this function)

2002-06-06 Thread Mike Pechkin
On Thu, Jun 06, 2002 at 09:46:28AM +0200, Lutz Jaenicke via RT wrote: > > Also, markus@ created this temp patch: > > +@@ -102,6 +104,13 @@ > > + !ERROR This module requires OpenSSL 0.9.5a or higher > > + #endif /* OPENSSL_VERSION_NUMBER */ > > + #endif /* SSLDLL */ > > ++ > > ++#if OPENSSL_VERSIO

new TLS library function required?

2002-07-15 Thread Mike McCauley
fic function in t1_enc.c is inconsistent with the current way that the internals of openssl are encapsulated. Is there a better way? Views? -- Mike McCauley [EMAIL PROTECTED] Open System Consultants Pty. LtdUnix, Perl, Motif, C++, WWW 24 Bateman St Hampton,

Need recipe for finding binaries with static libssl

2002-08-01 Thread Mike Green
In light of the recent vulnerabilities announced in openssl, I am attempting to recompile packages against openssl-0.9.6e. Finding binaries/libraries compiled against shared libraries has been straightforward. However, I have no clue how to approach finding binaries/libraries that have stati

linux-glibc/openssl des.h/crypt.h conflict

2002-08-10 Thread Mike Castle
ut, should this be a supported set of includes? mrc -- Mike Castle [EMAIL PROTECTED] www.netcom.com/~dalgoda/ We are all of us living in the shadow of Manhattan. -- Watchmen fatal ("You are in a maze of twisty compiler features

small 0.9.7c patch

2003-10-05 Thread Mike Castle
L_PREFIX)$(INSTALLTOP)/lib/pkgconfig + chmod 755 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/pkgconfig install_docs: @$(PERL) $(TOP)/util/mkdir-p.pl \ EOF -- Mike Castle [EMAIL PROTECTED] www.netcom.com/~dalgoda/ We are all of us living in the shadow of Manhattan. -- Watchmen

Re: VC++ project and workspace files for openssl

2003-11-11 Thread Mike Gagnon
Hi James, Here's a link to a VC++ project from the OpenSSL site to exactly what you're looking for.  The instructions are in the tarball.   http://www.iconsinc.com/~agray/ossldev/097/   (you want VC6ossl097.tar.gz  )   -Mike Gagnon     - Original Message - From: J

Re: Session Ticket in OpenSSL 0.9.9 and EAP-FAST

2007-09-03 Thread Mike McCauley
ed or broken by these patches What else do you need before rolling these patches in? http://www.open.com.au/radiator/free-downloads/openssl-0.9.9-session-ticket.patch Cheers. On Wednesday 29 August 2007 17:11, Mike McCauley wrote: > Hello dev team. > > Jouni Malinen recently posted here wit

ticket #1342 can be punted

2007-09-30 Thread Mike Frysinger
i was flipping through the tracker when i noticed #1342 (bug/gentoo/bashdb/stdin) ... this isnt an openssl by any means so the ticket can simply be punted -mike signature.asc Description: This is a digitally signed message part.

Re: [PROPOSAL] provide 7z snapshot archives for download

2008-01-05 Thread Mike Frysinger
dont know `7z` 3781438 openssl-SNAP-20080105.tar.gz 2495545 openssl-SNAP-20080105.tar.lzma 2484981 openssl-SNAP-20080105.7z looks to me like tar+lzma is the way to go, not 7z -mike signature.asc Description: This is a digitally signed message part.

Re: [PROPOSAL] provide 7z snapshot archives for download

2008-01-05 Thread Mike Frysinger
compresses once while everyone else decompresses many many times. a few more data points from glancing at wikipedia ... Inno Setup, NSIS, and RPM include lzma in the latest releases -mike signature.asc Description: This is a digitally signed message part.

Problems with CRL updates

2008-02-07 Thread Mike McCauley
st CRL for an issuer. Cheers. -- Mike McCauley [EMAIL PROTECTED] Open System Consultants Pty. LtdUnix, Perl, Motif, C++, WWW 9 Bulbul Place Currumbin Waters QLD 4223 Australia http://www.open.com.au Phone +61 7 5598-7474 Fax

RE: Building openssl-0.9.8h under HP-UX 11.11 using gcc 4.2.3

2008-09-03 Thread Huey, Mike
There are pre-compiled supported versions of openssl 0.9.8h for 11.11 at: http://h20293.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber=OPENSSL11I These depots include the source and instructions on how to make openssl on HP-UX if you need to. -Mike From: [EMAIL PROTECTED

X509_STORE_add_crl does not replace CRLs

2008-10-15 Thread Mike McCauley
ve a fix for this problem, or at least have the patch applied? Cheers. -- Mike McCauley [EMAIL PROTECTED] Open System Consultants Pty. Ltd 9 Bulbul Place Currumbin Waters QLD 4223 Australia http://www.open.com.au Phone +61 7 5598-7474 Fax +6

Re: [openssl.org #1574] Session Ticket in OpenSSL 0.9.9 and EAP-FAST

2008-11-23 Thread Mike McCauley
t; wpa_supplicant/hostapd 0.6.x for EAP-FAST. Thanks Jouni. Net::SSLeay perl module has been updated in SVN to match the new defines and code. Cheers. -- Mike McCauley [EMAIL PROTECTED] Open System Consultants Pty. Ltd 9 Bulbul Place Currumbin Waters QLD 4223

RE: [openssl.org #1850] Bug Report--openssl crashes at SSL_write()

2009-03-05 Thread Huey, Mike
if you want to build your own binaries. Later this month there will be precompiled binary versions of OpenSSL for 0.9.7m/0.9.8j including FIPS 1.1.2/1.2 Regards, -Mike -Original Message- From: owner-openssl-...@openssl.org [mailto:owner-openssl-...@openssl.org] On Behalf Of Bhanu P

Re: [openssl.org #2085] [patch] invert util/domd check to work with multiple compilers

2009-10-28 Thread Mike Frysinger
> OpenSSL 1.0.0 instead does: > > if expr "$MAKEDEPEND" : '.*gcc$' > /dev/null; then > > i.e. check if $MAKEDEPEND ends in "gcc". Would backporting that test > address your concerns? for all the use cases i care about, it should indeed work fine -mike signature.asc Description: This is a digitally signed message part.

Re: OpenSSL 0.9.8l released

2009-11-05 Thread Mike Frysinger
t.c.~1.4.2.13.~ openssl-0.9.8l/ssl/s3_lib.c.~1.74.2.23.~ openssl-0.9.8l/ssl/s3_pkt.c.~1.57.2.4.~ openssl-0.9.8l/ssl/s3_srvr.c.orig openssl-0.9.8l/ssl/ssl.h.orig openssl-0.9.8l/ssl/ssl3.h.~1.30.2.5.~ openssl-0.9.8l/ssl/ssl_err.c.orig -mike signature.asc Description: This is a digitally signed message part.

RE: [openssl.org #887] AutoReply: Linking Errors

2004-05-28 Thread Mike Sontum
The openssl command is used for a lot of things. Usually I work in a Unix environment but you and see a man page for openssl ( or any other ssl call ) http://h30097.www3.hp.com/docs/base_doc/DOCUMENTATION/V51B_HTML/MAN/INDEXES/INDEX_O.HTM Thanks, Mike

Compile error on openSSL

2004-11-24 Thread mike zheng
Hi All, I use configure to setup the Makefile for vxworks ppc860. And have following errors when I ran make. Do anyone know the reason? Thanks in advance, Mike make[11]: Entering directory `/vobs/optera/target/src/usr/optera/mgmtInterface/common/security/src/ssl/fips/sha1' ccppc -I

[patch] update PARISC on Linux support

2004-12-13 Thread Mike Frysinger
all these issues for us on Gentoo -mike Index: Configure === RCS file: /usr/local/src/openssl/cvs-tree/openssl/Configure,v retrieving revision 1.453 diff -u -r1.453 Configure --- Configure 9 Dec 2004 15:39:53 - 1.453 +++ Configure 13 D

[patch] add support for big-endian arm on linux

2004-12-13 Thread Mike Frysinger
tried to build openssl on a big endian arm box and ... well needless to say it didnt work so nicely :) find attached a patch (against cvs version, not 0.9.7e) i used to fix the problem in Gentoo -mike Index: Configure === RCS file

[patch] add support for big-endian arm on linux

2004-12-22 Thread Mike Frysinger
tried to build openssl on a big endian arm box and ... well needless to say it didnt work so nicely :) find attached a patch (against cvs version, not 0.9.7e) i used to fix the problem in Gentoo -mike Index: Configure === RCS file

[patch] update PARISC on Linux support

2004-12-22 Thread Mike Frysinger
all these issues for us on Gentoo -mike Index: Configure === RCS file: /usr/local/src/openssl/cvs-tree/openssl/Configure,v retrieving revision 1.453 diff -u -r1.453 Configure --- Configure 9 Dec 2004 15:39:53 - 1.453 +++ Configure 13 D

Re: Certificate verify failed on big-endian (Intel IXP425)

2005-05-25 Thread Mike Frysinger
). i posted some fixes a while ago for 0.9.7e which were accepted and are in 0.9.7g ... openssl configured all arm targets as little endian which is why it was failing -mike __ OpenSSL Project

Re: Certificate verify failed on big-endian (Intel IXP425)

2005-05-26 Thread Mike Frysinger
On Thursday 26 May 2005 08:43 am, vijay basav wrote: > in Configure file chnge DL_ENDIAN(little endian) to DB_ENDIAN(big endian) > and EL to EB the Configure script in the latest 0.9.7 version (i.e. g) does not set ENDIAN for arm targets ... it's been moved to the config s

Re: 0.9.8 API/ABI compatibility with 0.9.7 ?

2005-06-09 Thread Mike Frysinger
people had in upgrading from 0.9.7e to 0.9.7[fg] on x86_64 linux -mike __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

Re: 0.9.8 API/ABI compatibility with 0.9.7 ?

2005-06-09 Thread Mike Frysinger
he full version of the library ... when you go to link with -lcrypto, the libname 'libcrypto.so.0.9.7' is recorded in the NEEDED section of the elf instead of 'libcrypto.so.0' ... so unless you have 0.9.8 install its library as 'li

Re: [ANNOUNCE] OpenSSL 0.9.8 beta 5 released

2005-06-13 Thread Mike Frysinger
pretty sure that's a system issue and unrelated to openssl ;) -mike __ OpenSSL Project http://www.openssl.org Development Mailing List openssl

Bug in BN_sub_word?

2005-07-17 Thread mike-list
I think I've found a bug in BN_sub_word. It appears that it is not correctly setting the sign of the resulting BIGNUM. The following program attempts to create a BIGNUM with a value of -70, but it instead ends up with value 70. $ ./BNTest Zero: 0 -70: 70 Mike #include #include int

Re: Bug in BN_sub_word?

2005-07-17 Thread mike-list
Sorry I forgot to mention that this is with version 0.9.8 on Windows XP (mingw). Mike I wrote: I think I've found a bug in BN_sub_word. It appears that it is not correctly setting the sign of the resulting BIGNUM. The following program attempts to create a BIGNUM with a value of -70, b

d2i_[RD]SAPublicKey problem

2005-07-24 Thread mike-list
to the ASN1_item_ex_d2i function. It is well beyond my knowledge of the internal workings of openssl, so I couldn't figure out how to modify the function to handle the condition of len==0. This no longer affects me, but I thought I'd pass along my experie

Re: Using bzip2 for openssl.org downloads (was: Re: Using 7-Zip compressing for OpenSSL sources)

2005-09-03 Thread Mike Frysinger
standard" tool like bzip2? > > Now you're asking the right question. > > openssl.org should consider offering sources in bzip2 format. yeah, i love when people provide .tar.bz2 archives along with .tar.gz -mike ___

Re: cross compiling openssl for arm

2005-10-06 Thread Mike Frysinger
to cross-compile for arm all the time -mike __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

Re: cross compiling openssl for arm

2005-10-06 Thread Mike Frysinger
On Thursday 06 October 2005 01:44 pm, Anil Gunturu wrote: > Looks like latest openssl-0.9.8 doesn't have it this is why more details is better :p with 0.9.8, a lot of the linux targets were consolidated ... so try running: ./Configure linux-generic32 -DL_ENDIAN .

Re: [PATCH] libcrypto without executable stack

2005-11-08 Thread Mike Frysinger
builds though (but maybe the script isnt used for non-ELF targets so thats OK?) -mike __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org

Re: [PATCH] libcrypto without executable stack

2005-11-09 Thread Mike Frysinger
6nasm.pl need to be fixed too ? in theory, if it was used to generate some source files which are included in the final lib, it'll force back in exec stack markings ... %ifidn __OUTPUT_FORMAT__,elf section .note.GNU-stack noalloc noexec nowri

Re: [PATCH] libcrypto without executable stack

2005-11-09 Thread Mike Frysinger
On Wed, Nov 09, 2005 at 03:21:20PM +0100, Dirk Mueller wrote: > On Wednesday 09 November 2005 15:15, Mike Frysinger wrote: > > > btw, does x86nasm.pl need to be fixed too ? in theory, if it was used to > > generate some source files which are included in the final lib, it&#x

Re: [PATCH] libcrypto without executable stack

2005-11-09 Thread Mike Frysinger
anyway. My vote goes to alternative method, which can be deployed as > easily as './config -Wa,--noexecstack' prior make. or maybe add it to the default configure code as a normal check ? i'm pretty sure there is no case where

Re: rpath-ing openssl

2006-01-13 Thread Mike Frysinger
On Friday 13 January 2006 01:48, Lee Thompson wrote: > I'd be interested in your thoughts on this approach. well your hardcoding of "-Wl,-R/opt/assembly/lib" in the linux-elf-rpath line certainly wont work ... -mike

Re: rpath-ing openssl

2006-01-13 Thread Mike Frysinger
On Friday 13 January 2006 11:38, Lee Thompson wrote: > The code certainly runs so is your issue a point of > coding style? just because the path is correct on your machine has no relevance to anyone else, and forcing people to install into "/opt/assembly/lib"

Re: rpath-ing openssl

2006-01-14 Thread Mike Frysinger
ather than just the path ... --with-rpath=-Wl,-R/booga elsif (/^--with-rpath=-(.*)$/) $sldflags.=$1." "; --with-rpath=/booga elsif (/^--with-rpath=(.*)$/) $sldflags.=-Wl,-R$1." "; --with-rpath elsif (/^--with-rpath$/) $sldflags.="-Wl,-R$prefix/lib "; -m

Re: ts/*.c files

2006-02-14 Thread Mike Frysinger
On Tuesday 14 February 2006 11:26, Gisle Vanem wrote: > Some of the new ts/ files are too long for a 8+3 filesystem. a ton of files are too long for 8+3 filesystem in the openssl tarball -mike __ OpenSSL Proj

Re: ts/*.c files

2006-02-15 Thread Mike Frysinger
On Wednesday 15 February 2006 06:04, Gisle Vanem wrote: > "Mike Frysinger" <[EMAIL PROTECTED]> wrote: > > On Tuesday 14 February 2006 11:26, Gisle Vanem wrote: > >> Some of the new ts/ files are too long for a 8+3 filesystem. > > > > a ton of files

[patch] touchup many document pod files

2006-05-13 Thread Mike Frysinger
this patch adds an #include line to pod files that document API but dont mention the header file where you can find the documented functions also, i indented a few files as the standard seems to be to have one leading space with prototypes -mike --- doc/crypto/ASN1_generate_nconf.pod +++ doc

[patch] respect env var settings for CC/AR/RANLIB

2006-05-14 Thread Mike Frysinger
it's nice when a build system respects the env settings of CC/AR/RANLIB so here's a minor patch to Configure to do just that -mike --- Configure +++ Configure @@ -949,7 +949,7 @@ print "IsMK1MF=$IsMK1MF\n"; my @fields = split(/\s*:\s*/,$table{$target} . ":"

Re: Any possibility of GPL-based license in the future?

2006-05-16 Thread Mike Frysinger
BSD license a long time ago -mike pgpFQ5AHB4lUP.pgp Description: PGP signature

Re: Digium and OpenSSL

2006-09-12 Thread Mike Frysinger
On Tuesday 12 September 2006 18:10, James Jones wrote: > Is anyone aware that digium is using openssl in there g729 codec code > and license registration with it display the openssl copyright info. what's your po

openssl help

2006-11-09 Thread Mike Helm
Using openssl 0.9.7 (can't upgrade - can't test newer versions) openssl dgst won't list its options easily, except like this: openssl dgst -help unknown option '-help' options are -c to output the digest with separating colons -d to output debug info -hexoutpu

Re: [patch] include sys/types.h in sha.h

2006-12-22 Thread Mike Frysinger
you might want to "fix" buffer.h as well then ... i modeled the sha.h patch after that file -mike pgpQ7USfqzipt.pgp Description: PGP signature

Re: Session Ticket in OpenSSL 0.9.9 and EAP-FAST

2007-08-29 Thread Mike McCauley
. -- Mike McCauley [EMAIL PROTECTED] Open System Consultants Pty. LtdUnix, Perl, Motif, C++, WWW 9 Bulbul Place Currumbin Waters QLD 4223 Australia http://www.open.com.au Phone +61 7 5598-7474 Fax +61 7 5598-7070 Radiator: the most

Re: [openssl.org #2335] openssl-1.0.0a build problems on alpha/linux systems with new alpha assembly

2010-09-13 Thread Mike Frysinger
it works (or some other > issues are addressed), I'll propagate it to 1.0. it seems to work OK. i just built openssh against it and connected to a few systems. this segfaulted before, but latest HEAD runs OK. -mike signature.asc Description: This is a digitally signed message part.

PATCH: md_rand.c -

2010-10-08 Thread Mike Pechkin
nst 0.9.8o in attach. Comments? Objections? Mike md_rand.c.patch Description: Binary data

Re: PATCH: md_rand.c -

2010-10-08 Thread Mike Pechkin
Nothing serious, having fun. On Fri, Oct 8, 2010 at 6:23 PM, Richard Levitte wrote: > In message > on Fri, 8 Oct 2010 16:30:22 +0300, Mike Pechkin > said: > > mike.pechkin> I see the different ways how CRYPTO_w_lock used in md_rand.c > mike.pechkin> Patch

Re: [openssl.org #2641] Move the libraries needed for static linking to Libs.private

2011-11-30 Thread Mike Frysinger
y that goes a bit further. see attached. -mike signature.asc Description: This is a digitally signed message part.

Re: OpenSSL 1.0.1 released

2012-03-14 Thread Mike Frysinger
TLS v1.2 and TLS v1.1. > o Preliminary FIPS capability for unvalidated 2.0 FIPS module. > o SRP support. i don't see mention of ABI compat changes, and it seems to not be compatible. did someone forget to update the version string in crypto/opensslv.h ? it still says

Re: OpenSSL 1.0.1 released

2012-03-14 Thread Mike Frysinger
On Wednesday 14 March 2012 14:25:32 Dr. Stephen Henson wrote: > On Wed, Mar 14, 2012, Mike Frysinger wrote: > > On Wednesday 14 March 2012 11:09:22 OpenSSL wrote: > > >OpenSSL version 1.0.1 released > > >=== > > > > &

Re: OpenSSL 1.0.1 released

2012-03-14 Thread Mike Frysinger
On Wednesday 14 March 2012 14:36:09 Dr. Stephen Henson wrote: > On Wed, Mar 14, 2012, Mike Frysinger wrote: > > On Wednesday 14 March 2012 14:25:32 Dr. Stephen Henson wrote: > > > On Wed, Mar 14, 2012, Mike Frysinger wrote: > > > > On Wednesday 14 Mar

Re: OpenSSL 1.0.1 released

2012-03-14 Thread Mike Frysinger
On Wednesday 14 March 2012 17:18:19 Kurt Roeckx wrote: > On Wed, Mar 14, 2012 at 02:30:29PM -0400, Mike Frysinger wrote: > > On Wednesday 14 March 2012 14:25:32 Dr. Stephen Henson wrote: > > > On Wed, Mar 14, 2012, Mike Frysinger wrote: > > > > On Wednesday 14 Mar

Re: OpenSSL 1.0.1 released

2012-03-14 Thread Mike Frysinger
On Wednesday 14 March 2012 19:23:14 Dr. Stephen Henson wrote: > On Wed, Mar 14, 2012, Mike Frysinger wrote: > > i'm not looking for downstream workarounds here but rather the right > > answer. is openssl-1.0.1 expected to be ABI compatible with > > openssl-1.0.0 ? > &

Re: OpenSSL 1.0.1 released

2012-03-15 Thread Mike Frysinger
On Thursday 15 March 2012 03:19:07 Ludwig Nussel wrote: > Dr. Stephen Henson wrote: > > On Wed, Mar 14, 2012, Mike Frysinger wrote: > >> i'm not looking for downstream workarounds here but rather the right > >> answer. is openssl-1.0.1 expected to be ABI co

Re: IPv6 in openssl

2013-04-09 Thread Mike Frysinger
ally patch OpenSSL for this every > release. it'd be nice if the patch was merged http://rt.openssl.org/Ticket/Display.html?id=2051 -mike signature.asc Description: This is a digitally signed message part.

Re: parallel make broken

2013-06-18 Thread Mike Frysinger
en kind of bad, so i lose incentive to fix keep posting patches. the other thing you should do is to run: make -j1 depend make -jN -mike signature.asc Description: This is a digitally signed message part.

Re: parallel make broken

2013-06-22 Thread Mike Frysinger
On Wednesday 19 June 2013 07:21:39 Ben Laurie wrote: > On 18 June 2013 22:35, Mike Frysinger wrote: > > On Tuesday 18 June 2013 07:37:55 Richard Weinberger wrote: > >> While building openssl-1.0.1e I noticed that the parallel build > >> is broken. > > > > y

Re: parallel make broken

2013-06-22 Thread Mike Frysinger
On Saturday 22 June 2013 15:07:49 Ben Laurie wrote: > On 22 June 2013 19:04, Mike Frysinger wrote: > > On Wednesday 19 June 2013 07:21:39 Ben Laurie wrote: > >> On 18 June 2013 22:35, Mike Frysinger wrote: > >> > On Tuesday 18 June 2013 07:37:55 Richard Weinberger

RE: still can not install openssl under my directory

2000-03-16 Thread Mike Kobar
Lingyun - We have a script which builds eight versions/permutations of OpenSSL and an old version of SSLeay and installs each in its own directory under the $HOME/local directory (e.g. $HOME/local/openssl-0.9.4.bsafe, or $HOME/local/openssl-0.9.1c). we use the following code : (assume VERSION=op

RE: Please help Win32 client side usage

2000-07-10 Thread Mike Keefer
Hello, I am hoping someone can point me in the correct direction, I had no idea so many people were using this open source SSL version until I signed up for the list = ) I am trying to implement a simple HTTP client with HTTPS functionality and am wondering if anyone can point out a reference on

Your Web Site is Not Responding

2001-07-25 Thread mike . dever
. Mike Dever President [EMAIL PROTECTED] Note: If you prefer not to receive these occasional alerts regarding the availability of your Web site, reply to this email with Cancel in the subject line. Please leave a full copy of this message in the body of your reply

There is no longer a problem with www.openssl.org

2001-07-26 Thread mike . dever
here to learn more about InternetSeer. Mike Dever President [EMAIL PROTECTED] Note: If you prefer not to receive these occasional alerts regarding the availability of your Web site, reply to this email with Cancel in the subject line. Please leave a full copy of this

redhat SRPM

1999-05-07 Thread Mike Hardy
I just hacked this together last night: https://mercury.itsprojects.com/~mike/WebPlatform-OpenSSL-0.9.2b-3.src.rpm There may be some crusty stuff in it - I'm learning RPM as I go. Also, the namespace I put it under will offend most RedHat purists, but I'm integrating something for my

Big batch of RedHat SRPMs

1999-05-09 Thread Mike Hardy
don't, I'm open to suggestions on changing that, just don't come at me with huge expectations. I react much better to patches and or specific suggestions than "this is broke, why doesn't it work?". I should also

Tests failed.

1999-10-13 Thread Mike Ma
= 7AE65280 PC = PS = 001B VAX2::[ssl.openssl-0_9_4] openssl version -a %DCL-E-OPENIN, error opening -A as input -RMS-F-SYN, file specification syntax error With best regards, Mike * Mike Xun

RE: openssl installation

1999-01-16 Thread Mike Testa
are you trying to install as "root" or as a lesser account? > -Original Message- > From: Arnold Schoenberg > Sent: Tuesday, November 16, 1999 10:53 AM > To: '[EMAIL PROTECTED]' > Cc: Shuping Ye; Mike Testa > Subject: openssl installati

Smime problem

2000-02-25 Thread Mike Wu
Hi, I have tested smime tools of new openssl 0.9.5 beta1. Sign only and Sign&Encrypt is OK, but Encrypt Only have a minor problem. I sent the encrypted mail to my netscape4.7 mail client , I got a encrypted mail correctly, but the content of the mail is added one line "Content-Type: text/plain"

Re: [PATCH] armcap.c: use getauxv on glibc to find caps

2013-09-12 Thread Mike Frysinger
_GNUC__) && __GNUC__>=2 __attribute__((constructor)) #endif void OPENSSL_cpuid_setup(void) -mike signature.asc Description: This is a digitally signed message part.

Re: [PATCH] armcap.c: use getauxv on glibc to find caps

2013-09-13 Thread Mike Frysinger
piler feature, it's a C library feature that said, a simple check for the sys/auxv.h header is sufficient. if openssl even has the build tooling to support headers like that. -mike signature.asc Description: This is a digitally signed message part.

Re: [PATCH] armcap.c: use getauxv on glibc to find caps

2013-09-16 Thread Mike Frysinger
LIBC_PREREQ is not defined, preprocessor will error out. So, it > should be either > > #if defined(__GLIBC__) && ((__GLIBC__<<16) | __GLIBC_MINOR__) >= ((2<<16) | > 16) or nest the ifdefs #ifdef __GLIBC_PREREQ # if __GLIBC_PREREQ(...) -mike signature.asc Description: This is a digitally signed message part.

Re: [openssl.org #3145] openssl auto install to /usr/local/lib64

2013-10-21 Thread Mike Frysinger
at the "right" path is for the active toolchain tends to be fragile and toolchain specific. that's quite a lot of junk code for no real gain. if you want to install into lib64, then pass --libdir=lib64. -mike signature.asc Description: This is a digitally signed message part.

Re: [PATCH] libssl: Hide library private symbols

2013-12-30 Thread Mike Frysinger
nd should work on all platforms. It's just > that you can't making everything that isn't public static. i think these patches are complementary. mark everything static where possible, and additionally mark everything hidden. but i guess hopes of getting these merged are a

Unit/Regression test for Heartbleed bug

2014-04-13 Thread Mike Bland
I've prepared a proof-of-concept unit/regression test for the Heartbleed bug that I've posted at: http://goo.gl/wTYD9K If folks are interested, I can prepare an official patch to add it to OpenSSL. Thanks, Mike mbl...@acm.org

[PATCH] heartbeat_test

2014-04-14 Thread Mike Bland
Unit test for the TLS heartbeat code; acts as a regression test against CVE-2014-0160. Thanks, Mike heartbeat_test.patch Description: Binary data

Re: How to help OpenSSL

2014-04-24 Thread Mike Bland
On Thu, Apr 24, 2014 at 1:31 PM, Ben Laurie wrote: > 6. Write new tests > > Our test suite sucks. More tests is better. > Shall I send a pull request for this: https://github.com/mbland/openssl/commit/a7a9e18b550edf059dfd54683ac1f45170ff9fb2 Mike

Re: How to help OpenSSL

2014-04-26 Thread Mike Bland
Oh, absolutely I've verified it. :-) I'll get that turned around to you shortly. Mike On Sat, Apr 26, 2014 at 6:33 AM, Ben Laurie wrote: > On 24 April 2014 18:44, Mike Bland wrote: > > On Thu, Apr 24, 2014 at 1:31 PM, Ben Laurie wrote: > >> > >> 6. Wri

Re: [openssl.org #3331] [PATCH] respect LDFLAGS during build

2014-04-27 Thread Mike Frysinger
oving the rpath. yeah, in most systems it's pointless. guess it should be made into a configure flag if people want to continue supporting it. -mike __ OpenSSL Project http://www.openssl.org D

Re: [openssl.org #3332] [PATCH] fix pkg-config generation

2014-05-04 Thread Mike Frysinger
being broken to the detriment of correct working build systems makes no sense. -mike signature.asc Description: This is a digitally signed message part.

Re: [openssl.org #3332] [PATCH] fix pkg-config generation

2014-05-05 Thread Mike Frysinger
formation already found in libssl.pc and libcrypto.pc. even if people want to keep -lcrypto in libssl.pc (even though it makes no sense), that second hunk in my patch changes nothing from the end user's point of view -- it just cleans up the internals of the generated pkg-config files. -mike

Re: Contributing

2014-05-05 Thread Mike S
think you're on the right mailing list. :) -Mike On Mon, May 5, 2014 at 8:50 PM, Daniel Hamacher wrote: > Hi, > > I am reading the mailing list for a week now and I would like to > contribute in the near future. I can only imagine how complex this project > might be, so I am lo

Re: build failure when using OPENSSL_NO_HEARTBEATS

2014-05-22 Thread Mike Bland
Just opened https://github.com/openssl/openssl/pull/110 with a fix. Mike On Thu, May 22, 2014 at 2:28 PM, Lukas Tribus wrote: > Hey guys! > > Since commit 6af080acaf ("Unit/regression test for TLS heartbeats."), > when compiling master/OpenSSL_1_0_2-stable/Ope

Improving unit/automated test coverage

2014-06-02 Thread Mike Bland
ole address this one particular issue, and to maximize the impact of my contributions. Happy to hear people's thoughts on this. If the uptake is positive, I can help organize the effort to get things moving soon. Thanks, Mike

Re: Improving unit/automated test coverage

2014-06-04 Thread Mike Bland
I could manage it via Google Groups, rather than create more majordomo work for the core team. Thoughts? Thanks, Mike __ OpenSSL Project http://www.openssl.org Development Mailing List

Re: [openssl.org #3378] heartbeat_test: Using internal APIs

2014-06-05 Thread Mike Bland
ersion/branch or platform? Steve Henson submitted a fix to #ifdef out the test on Windows for now to avoid this exact problem. (We'll look into a longer-term solution as part of the testing effort; I haven't access to a Windows machine at the moment.) Mike

Re: Improving unit/automated test coverage

2014-06-05 Thread Mike Bland
lunteering to help add some of this valgrind support? Mike On Thu, Jun 5, 2014 at 10:04 AM, Reini Urban wrote: > On 06/04/2014 04:58 PM, Mike Bland wrote: >> >> Thanks to a few brave volunteers and the support of the core OpenSSL >> team, it looks like we can begin moving on

Re: [openssl.org #3331] [PATCH] respect LDFLAGS during build

2014-06-05 Thread Mike Frysinger
to BUILDENV? Thoughts? Or > am I missing something? maybe. i find it really hard to understand what the Makefiles are going for in general, so i don't try to start at them too hard. -mike signature.asc Description: This is a digitally signed message part.

Re: [openssl.org #3380] OpenSSL 1.0.1h on SGI IRIX

2014-06-06 Thread Mike Bland
__func__ is defined in C99. What version of the SGI C compiler are you using? According to the following, as of version 7.4, the -c99 flag should enable this to compile: http://www.sgi.com/products/software/irix/tools/c.html Mike On Fri, Jun 6, 2014 at 3:14 AM, Pieter Bowman via RT wrote

Re: [openssl.org #3331] [PATCH] respect LDFLAGS during build

2014-06-06 Thread Mike Frysinger
On Fri 06 Jun 2014 09:15:09 Kurt Roeckx via RT wrote: > On Fri, Jun 06, 2014 at 01:27:02AM -0400, Mike Frysinger wrote: > > On Thu 05 Jun 2014 22:53:32 Matt Caswell via RT wrote: > > > On Sun Apr 27 13:04:20 2014, vap...@gentoo.org wrote: > > > > It's a standa

openssl-testing mailing list

2014-06-06 Thread Mike Bland
er OpenSSL repository. Thanks to everyone whose interest and support is helping to make this happen, Mike __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@o

  1   2   3   >