Re: [openssl.org #1725] OpenSSL-0.9.8h: Bug in Certificate Request generation

2008-11-01 Thread [EMAIL PROTECTED] via RT
Hi,Sorry for the late reply, I did not subscrive to the mailing list (and therfore did not receive the replies from Rafael Kyle ) , so just to clarify I was using Apache HTTPd 2.2.9 and had issues with its bundled version of openSSL which was 0.9.8h , I understood correctly the issue is now

Re: [openssl.org #1736] Enhancement Request: do away with error in chil engine in absence of dynamic locks

2008-09-11 Thread [EMAIL PROTECTED] via RT
On Fri, Aug 29, 2008 at 08:45:12AM +0200, Sander Temme via RT wrote: 2) Have the engine provide its own callbacks that get set in case the application does not provide (presumably more suitable) alternatives: I think it would be entirely sensible for OpenSSL to offer a build-time

[openssl.org #1724] s_server does not escape HTML

2008-08-01 Thread [EMAIL PROTECTED] via RT
Variables inserted in s_server -www output are not HTML-escaped. For example: $ mv server.key 'bhoiserver.key' $ openssl s_server -cert server.crt -key 'bhoiserver.key' -www ... $ curl -s -k https://localhost:4433/ | grep hoi s_server -cert server.crt -key bhoiserver.key -www When viewed in a

Re: [openssl.org #1693] Compiling OpenSSL with mingw-w64

2008-07-20 Thread [EMAIL PROTECTED] via RT
Andy Polyakov wrote: How do we know that these are not or should not be treated as mingw64 bugs? I mean it worked for mingw for years (I wonder how by the way), now ancestor is *being developed* and how come it's not its fault:-) I don't really understand that part about ancestor, but never

Re: [openssl.org #1693] Compiling OpenSSL with mingw-w64

2008-06-06 Thread [EMAIL PROTECTED] via RT
Hi, Please, could you propose a patch to the OpenSSL head. In the head -lwsock32 is replaced by -lws2_32. Will do.. I think that you has to compile with -DWIN32_LEAN_AND_MEAN in Configure before to do some undefs in openssl headers. Also see other win64 targets. But doesn't

Re: [openssl.org #1693] Compiling OpenSSL with mingw-w64

2008-06-06 Thread [EMAIL PROTECTED] via RT
Hi, Please, could you propose a patch to the OpenSSL head. In the head -lwsock32 is replaced by -lws2_32. Here's a patch against today's snapshot of head. I think that you has to compile with -DWIN32_LEAN_AND_MEAN in Configure before to do some undefs in openssl headers.

[openssl.org #1693] Compiling OpenSSL with mingw-w64

2008-06-03 Thread [EMAIL PROTECTED] via RT
Hi, I just tried to compile OpenSSL-0.9.8h with mingw-w64 (see http://sourceforge.net/projects/mingw-w64/) and needed a couple of changes to the source code (see attached patch). Some notes: - I added a mingw64 line to Configure and (think I) told it to use .exe extension for

[openssl.org #1640] 'Configure' should double backslashes in 'buildinf.h'

2008-02-10 Thread [EMAIL PROTECTED] via RT
Found a minor issue in 'Configure', especially when building under Windows. Backslashes (from -I pathnames) are not converted to double backslashes in the quoted string #define for CFLAGS in 'crypto/buildinf.h'. Problem also affects 'crypto/opensslconf.h' for the #defines ENGINESDIR and

Re: [openssl.org #1272] Problem with config 64 bits AIX 5.2

2008-02-09 Thread [EMAIL PROTECTED] via RT
Please verify that http://cvs.openssl.org/chngview?cn=16812 fixes the problem. Confirming referenced patch fixes issue under newer AIX configuration and for newer version of 'openssl'. Probably everything in-between and AIX 6.1 w/ XLC9 as well. Patch format is not understood by AIX 'patch',

Re: Re: [openssl.org #1521] bug report

2007-11-28 Thread [EMAIL PROTECTED] via RT
Hi Dmitri, I guess you have raised this issue. I am also facing the same issue with the x86_64 Linux. Did your problem got resolved? If yes please let me know the solution for it. Thanks!! With Best Regards Rahul -- This message was sent on behalf of [EMAIL PROTECTED] at openSubscriber.com

Re: [openssl.org #1592] ms\do_masm.bat requires MASM v8

2007-10-19 Thread [EMAIL PROTECTED] via RT
Adding a conditional declaration for XMMWORD allows either MASM 6, MASM 7, or MASM 8 to assemble OpenSSL 0.9.8g correctly, including the SSE2 instructions in sha512-sse2.asm: IF @Version LT 800 XMMWORD STRUCT 16 DQ 2 dup (?) XMMWORD ENDS ENDIF x86ms.pl could do this: ---

[openssl.org #1592] ms\do_masm.bat requires MASM v8

2007-10-18 Thread [EMAIL PROTECTED] via RT
Starting with OpenSSL 0.9.8f, Windows builds using ms\do_masm.bat generate .asm files with the MASM directive XMMWORD. XMMWORD was added to MASM 8 (Visual Studio C++ 2005). ref: http://msdn2.microsoft.com/en-us/library/cw0399sf(VS.80).aspx This prevents building OpenSSL via ms\do_masm.bat with

Re: [openssl.org #1592] ms\do_masm.bat requires MASM v8

2007-10-18 Thread [EMAIL PROTECTED] via RT
MASM 6.15+ includes support for the SSE2 instructions, like movdqa, movdqu, etc. It is only the XMMWORD directive that forces the use of the Visual Studio 2005 assembler. If QWORD is substituted for XMMWORD, MASM 6 can assemble the .asm sources. Testing OpenSSL built with MASM 6 and this 'QWORD'

Re: [openssl.org #1589] Resolved: OPENSSL_VERSION_NUMBER wrong in 0.9.8f release

2007-10-17 Thread [EMAIL PROTECTED] via RT
I found this problem originally when trying to use OpenSSH linked against the new OpenSSL. I get the following error: $ ssh -V OpenSSL version mismatch. Built against 90805f, you have 908070 openssh-4.7p1/entropy.c has the following code: /*

[openssl.org #1591] get_session_cb callback invoked with no previous session in 0.9.8f

2007-10-17 Thread [EMAIL PROTECTED] via RT
Starting with OpenSSL 0.9.8f, ssl3_get_client_hello() no longer tests whether the client proposed a previous session_id before trying to process it. In previous releases, a new session was always created if no previous session was proposed (i.e. if j==0 at ssl\s3_srvr.c:746)

Re: [openssl.org #1591] get_session_cb callback invoked with no previous session in 0.9.8f

2007-10-17 Thread [EMAIL PROTECTED] via RT
Hi Lutz, Apologies, I should have included a stack trace with the bug report. FYI - attached is a Windows/Apache 2.2.6/OpenSSL 0.9.8f VC8 stack trace. The problem is not Windows-specific. I observe it on several platforms. This patch seems to correct the problem by checking for a zero-length

Re: [openssl.org #1591] get_session_cb callback invoked with no previous session in 0.9.8f

2007-10-17 Thread [EMAIL PROTECTED] via RT
Yes - the patch at http://cvs.openssl.org/chngview?cn=16691 corrects the problem. Tested with Apache 2.2.6 on Windows and Debian 4.0. -tom- Stephen Henson via RT wrote: The code was changed when TLS ticket support was added. In that case a zero length session ID can result in a resumed

[openssl.org #1589] OPENSSL_VERSION_NUMBER wrong in 0.9.8f release

2007-10-15 Thread [EMAIL PROTECTED] via RT
include/openssl/opensslv.h has: #define OPENSSL_VERSION_NUMBER 0x00908070L Shouldn't this be: #define OPENSSL_VERSION_NUMBER 0x0090806fL since this is the 6th patch _release_, not dev? -- Matt __ OpenSSL Project

Re: [openssl.org #1500] Resolved: 0.9.8 bug report

2007-09-17 Thread [EMAIL PROTECTED] via RT
thanks! but a little bit more info wouldn't hurt ;-) Andy Polyakov via RT wrote: According to our records, your request has been resolved. If you have any further questions or concerns, please respond to this message. -- ah-consulting.net Götz Fischer Senior Consultant Phone:

[openssl.org #1560] rsautl man page bug

2007-07-23 Thread [EMAIL PROTECTED] via RT
http://www.openssl.org/docs/apps/rsautl.html ... The certificate public key can be extracted with: openssl x509 -in test/testx509.pem -pubout -noout pubkey.pem ... the same is in my rsautl man page on ubuntu 7.04 (feisty) with 0.9.8c-4build1 the correct syntax is not -pubout but -pubkey, as

Re: [openssl.org #1500] Resolved: 0.9.8 bug report

2007-07-10 Thread [EMAIL PROTECTED] via RT
thanks! haven't heard anything about it so far. is there a patch or something? thanks again On Sat, 7 Jul 2007 20:45:28 +0200 (CEST) Andy Polyakov via RT [EMAIL PROTECTED] wrote: According to our records, your request has been resolved. If you have any further questions or concerns, please

Re: [openssl.org #1500] Resolved: 0.9.8 bug report

2007-07-10 Thread [EMAIL PROTECTED] via RT
i see. too bad. Andy Polyakov via RT wrote: thanks! there is nothing to be thankful about, sorry. haven't heard anything about it so far. is there a patch or something? if you would have checked the ticket, you'd see that there unfortunately no resources to pursue the issue. i

[openssl.org #1434] Bug report - link error when openssl-0.9.7l compiled with no-ssl2 flag

2007-04-09 Thread [EMAIL PROTECTED] via RT
I tried building OpenSSL 0.9.8e on windows with the no-ssl2 and it still creates ms\ssleay32.def with the ssl2 and ssl23 functions. From reading the logs this was supposed to be fixed in both 0.9.7l and 0.9.8 (bug report 1434). Am I missing a step or a switch? Thanks, George Starting from

[openssl.org #1511] A possible bug when compiling openSSL with minGW

2007-03-20 Thread [EMAIL PROTECTED] via RT
Hi, I am having a bit of a trouble compiling the openSSL release 0.9.8e under WinXP SP2. The version of minGW's the gcc compiler I am using is 3.4.5-20060117-1 and the minGW32-make is 3.80.0-1. For some reason the build tools use malformed file names such as .\crypto\/cryptlib.h (pay attention

[openssl.org #1498] OpenSSL 0.9.8e Fatal Error on make

2007-03-02 Thread [EMAIL PROTECTED] via RT
This transaction appears to have no content Hi,I am trying to install openssl-0.9.8e on Solaris v10 12/06. I got Fatal error when I build OpenSSL by running make command.I attached the output of ./config and make (config_log.txt and make_log.txt).Could you please advice me what should I

[openssl.org #1494] Re: Openssl Installation Error

2007-02-27 Thread [EMAIL PROTECTED] via RT
To Whom It May Concern: I tried to install the Openssl and failed on the make test step. Would you help me with the error message? Thanks, Lisa Tan, Lead Systems Integrator eServices Strategic Technologies Computing Information Technology Wayne State University 5925 Woodward

Re: [openssl.org #1493] -march=ultrasparc doesn't work on Solaris 9

2007-02-24 Thread [EMAIL PROTECTED] via RT
According to http://gcc.gnu.org/onlinedocs/gcc-4.1.2/gcc/Option- Summary.html#Option-Summary: SPARC Options -mcpu=cpu-type -mtune=cpu-type -mcmodel=code-model -m32 -m64 -mapp-regs -mno-app-regs -mfaster-structs -mno-faster-structs

Re: [openssl.org #1493] -march=ultrasparc doesn't work on Solaris 9

2007-02-24 Thread [EMAIL PROTECTED] via RT
Can you upgrade to a newer version of gcc? More recent versions of gcc give endless warnings about the -mcpu option being deprecated. I'm running gcc 4.1.2, the latest release according to http:// gcc.gnu.org/ __ OpenSSL

Re: [openssl.org #1493] -march=ultrasparc doesn't work on Solaris 9

2007-02-24 Thread [EMAIL PROTECTED] via RT
Seems that some platforms support -mcpu and others -march, ugh. I've reverted the sparc changes to the Configure script. Please try this patch: http://cvs.openssl.org/chngview?cn=15967 or the next snapshot. Works great. Thanks!

Re: [openssl.org #1463] Testing

2007-01-31 Thread [EMAIL PROTECTED] via RT
On Wed, Jan 31, 2007, via RT wrote: This is a test, please ignore. Testing a reply, please ignore. -- Lutz Jaenicke [EMAIL PROTECTED] OpenSSL Project http://www.openssl.org/~jaenicke/ __ OpenSSL Project

Re: [openssl.org #1463] Testing

2007-01-31 Thread [EMAIL PROTECTED] via RT
On Wed, Jan 31, 2007, via RT wrote: This is a test, please ignore. Reply test, please ignore. -- Lutz Jaenicke [EMAIL PROTECTED] OpenSSL Project http://www.openssl.org/~jaenicke/ __ OpenSSL Project

Re: [openssl.org #1463] Testing

2007-01-31 Thread [EMAIL PROTECTED] via RT
On Wed, Jan 31, 2007, via RT wrote: This is a test, please ignore. Reply test, please ignore. -- Lutz Jaenicke [EMAIL PROTECTED] OpenSSL Project http://www.openssl.org/~jaenicke/ __ OpenSSL Project

Re: [openssl.org #1463] Testing

2007-01-31 Thread [EMAIL PROTECTED] via RT
On Wed, Jan 31, 2007, [EMAIL PROTECTED] via RT wrote: On Wed, Jan 31, 2007, via RT wrote: This is a test, please ignore. Reply test, please ignore. One more test. -- Lutz Jaenicke [EMAIL PROTECTED] OpenSSL Project http://www.openssl.org/~jaenicke

Re: [openssl.org #1463] Testing

2007-01-31 Thread [EMAIL PROTECTED] via RT
On Wed, Jan 31, 2007, [EMAIL PROTECTED] via RT wrote: On Wed, Jan 31, 2007, via RT wrote: This is a test, please ignore. Reply test, please ignore. One more test. -- Lutz Jaenicke [EMAIL PROTECTED] OpenSSL Project http://www.openssl.org/~jaenicke

Re: [openssl.org #1454] RSA key exponents different from 3 and F4

2007-01-09 Thread [EMAIL PROTECTED] via RT
Dear all, these are 4 lines should be corrected in the proposed patch to exclude Nils' unsecure choice of an exponent 1: + if ( (!BN_is_odd(bn)) || BN_is_one(bn) ) +{ +BIO_printf(bio_err,Error, exponent must be an odd integer and greater than

Re: [openssl.org #980] -starttls smtp not standard compliant and leads to misleading unknown protocol error

2006-12-17 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

[openssl.org #1431] bug in setting ECDH and ECDSA methods

2006-11-24 Thread [EMAIL PROTECTED] via RT
Setting ECDH and ECDSA methods in ENGINE interface does not work properly. I can not set up ENGINE ECDH and ECDSA methods as default. In the file crypto/engine/tb_ecdh we have int ENGINE_set_default_ECDH(ENGINE *e) { if(e-ecdh_meth) return

Re: [openssl.org #1043] Updated 0.9.7g NetWare Patch for the Contribution page

2006-11-17 Thread [EMAIL PROTECTED] via RT
Hi Walker, Sorry to write you personally. I couldn't get any help in OpenSSL dev forums. Could you help me to resolve Link Error: Undefined symbol: RunningProcess in rand_nw.obj? I do not see any error while comiling and got this when tried to link to my application. I do not see

[openssl.org #1414] OpenSSL for X86_64

2006-10-18 Thread [EMAIL PROTECTED] via RT
Hi! I have a simple query. When I try to create a x32 library on a x64 bit Linux using the -m32 flag which refers to OpenSSL I receive an error opensslconf-i386.h: Not found. I tried locating the problem but was not able to find one. Is this related to something I did not do while installing

[openssl.org #1401] Proxy module

2006-10-05 Thread [EMAIL PROTECTED] via RT
Hi, I'm submitting this patch as suggested below. This patch adds the x509_proxy module to openssl which can create and printout proxy certificates. I don't know if the licensing in the patch adheres to OpenSSL requirements, If there are any problems please email me and I'll figure out how to

RE: [openssl.org #1401] AutoReply: Proxy module

2006-10-05 Thread [EMAIL PROTECTED] via RT
Attached are the two additional requirements, as specified by Jeffrey Altman. Thanks, --Ivan -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of OpenSSL-Bugs Sent: Thursday, October 05, 2006 3:22 AM To: [EMAIL PROTECTED] Subject: [openssl.org

[openssl.org #1398] 0.9.7k: documentation typo

2006-09-28 Thread [EMAIL PROTECTED] via RT
Just a minor typo in the CHANGES file: s/deactive/deactivate/ --- CHANGES 2006-09-05 08:34:04.0 + +++ CHANGES.new 2006-09-23 10:30:41.0 + @@ -22,7 +22,7 @@ draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really appear there. - Also

[openssl.org #1390] Patch for test/Makefile 0.9.8

2006-09-14 Thread [EMAIL PROTECTED] via RT
With the current stable snapshot of 0.9.8, make test fails under DJGPP because of a typo in test/Makefile, which only affects platforms where $(EXE_EXT) is not null. This should fix it. Doug --- openssl-0.9.8/test/Makefile.ori 2006-08-28 03:05:56.0 -0800 +++

[openssl.org #1381] [PATCH] set rpath on shared library for openssl command proper loading

2006-08-31 Thread [EMAIL PROTECTED] via RT
Platform: NetBSD 1.6.1 x86 (full ./testlog attached below) OpenSSL: 0.9.8b openssl command fails to load, when built with libssl and libprypto as both shared, and the OS tries a good job on finding shared library dependencies on runtime. [EMAIL PROTECTED] /usr/ssl/bin/openssl Shared object

Re: [openssl.org #1187] Openssl - unable to load from /usr/local/ssl/openssl.cnf on win nt

2006-07-30 Thread [EMAIL PROTECTED] via RT
1st step : c:\openssl\binopenssl genrsa -out myprvkey.pem 1024 2nd step : i think this solves the problem to create the pulic certificate using openssl. jus type this c:\openssl\binopenssl req -config c:\openssl\bin\openssl.cnf -new -key myprvkey.pem -x509 -days 365 -out mypubcert.pem --

[openssl.org #1356] a make test problme of openssl

2006-06-30 Thread [EMAIL PROTECTED] via RT
Hi,I am making openssl0.9.8 now,but the system always hung when do make test,the last output in the follow: The following command should have some OK's and some failures There are definitly a few expired certificates ../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs ../certs/*.pem

[openssl.org #1281] 'make report' output

2006-06-02 Thread [EMAIL PROTECTED] via RT
[EMAIL PROTECTED] via RT schrieb: Hello Steffen, I have the same problem. Is there a solution? Thank you in advance, Wolf-Dietrich Filss Hallo, ja es gibt eine Loesung. Schau mal zwei Betraege weiter oben, da steht: The fix is trivial; in the solaris-x86-cc line of Configure, you must

[openssl.org #1337] Bug: Crash in openssl0.9.8b in obj_name_cmp

2006-05-27 Thread [EMAIL PROTECTED] via RT
I am using Openssh 3.8.1p1 on Solaris 2.8 compiled with gcc 3.2.3. I have nsswitch configured to use file and PADLs ldap module. When I use nss_ldap without SSL In can login without problem, but with SSL enabled sshd crashes. When I use openssl 0.9.8b sshd crashes in obj_name_cmp(line 101):

[openssl.org #1329] Insecure shared libraries in openssl-0.9.8b

2006-05-12 Thread [EMAIL PROTECTED] via RT
Insecure creation of shared libraries in openssl-0.9.8b. The following problem exists for the AIX platform (and maybe others). CC=xlc ./config --prefix=/usr/local shared make CC=xlc make install creates libcrypto.so, libssl.so and engines/*.so with relative paths (. and .. respectively) in the

[openssl.org #1298] OpenSSL bug in libcrypto.so:RAND_poll() crashes apache2 @ startup

2006-03-22 Thread [EMAIL PROTECTED] via RT
Hello, I have found a bug in libcrypto.so which causes Apache2 to crash or deadlock when a few hundred virtual hosts are configured in a SSL-enabled Apache2 instance. The problem is Apache2 opens a number of files per virtual host before initializing libcrypto.so's random seed, given enough

[openssl.org #1292] SSL_add_dir_cert_subjects_to_stack does not check for read access of file, breaking TLS enabled LDAP clients

2006-03-14 Thread [EMAIL PROTECTED] via RT
Hi, initial report at: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185080 Imho it's more a OpenSSL than a OpenLDAP client problem. Regards, Peter Description of problem: During tracking down, why a LDAP enabled postfix cannot lookup via TLS enabled LDAP client I found that

Re: [openssl.org #1281] Solaris9: 'make test' failure in evp_test

2006-02-27 Thread [EMAIL PROTECTED] via RT
via RT schrieb: The fix is trivial; in the solaris-x86-cc line of Configure, you must replace -fast -xO5 with -fast -xdepend=no (note: -xO5 was implied by the -fast argument.) The implicit -xdepend=yes implied by -fast was causing this failure. There may be further code fixes in the evp

[openssl.org #1281] Solaris9: 'make test' failure in evp_test

2006-02-24 Thread [EMAIL PROTECTED] via RT
via RT schrieb: Confirming identical results on Solaris 10 x86 patchlevel 118844_28, built with Sun C 5.8 2005/10/13. Any word or suggestions to help debug? gcc compilation does not exhibit this issue. Some info follows: - env output _=/bin/env

[openssl.org #1281] Solaris9: 'make test' failure in evp_test

2006-02-10 Thread [EMAIL PROTECTED] via RT
attached you can find the 'make report' output from one of my Solaris9 maschines. I used the SunStudio11 compiler on Solaris9 (SUN Fire V890) Is there any fix available for this problem ? thanks in advance ! regards, Steffen -- Steffen Unger [EMAIL PROTECTED]

[openssl.org #1274] Possible bug in sha512

2006-01-21 Thread [EMAIL PROTECTED] via RT
I have used openssl in an application for the first time, so this might be my code, but there is strong evidence that it is not. I linked Electric Fence in my application and when I use the sha512 digest, I get a Bus Error, when I use the md5 digest, I do not. I am running on a sparc Ultra-2

RE: [openssl.org #1204]: bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2006-01-20 Thread [EMAIL PROTECTED] via RT
Hi, ... see below Christiane -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Kurt Roeckx via RT Sent: Thursday, January 19, 2006 10:06 PM To: Kämpfe, Christiane Cc: openssl-dev@openssl.org Subject: [openssl.org #1204]: bad record mac because of wrong

RE: [openssl.org #1204] bug report - 0.9.8 and bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2006-01-09 Thread [EMAIL PROTECTED] via RT
Hmm, I want to use this for an multi usable web service independent of apache and no restrictions (or so) for the users or user scenarios about openssl usage ... If the caller has an certificate generated by an not-restricted openssl using whatever he want to to ... how can I=web service

RE: [openssl.org #1204]: bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2006-01-09 Thread [EMAIL PROTECTED] via RT
I have found that there might be a different length computing in zlib V1.2.3 (or may be even in 1.2.2). In my opinion the length field set by zlib is ok. But openssl changes this length field in the SSL_OP_TLS_BLOCK_PADDING_BUG handling = ERROR (I traced the problem in openssl and zlib under

[openssl.org #1256] bug in crypto/pqueue/pqueue.c

2005-12-20 Thread [EMAIL PROTECTED] via RT
A bug in pqueue_find() causes the priority of the last item to get clobbered. Patch included in next email. Only DTLS is(was) affected. nagendra __ OpenSSL Project http://www.openssl.org

[openssl.org #1255] about S/MIME sign code.

2005-12-19 Thread [EMAIL PROTECTED] via RT
Hi. I'm using 0.9.8a on NetBSD 1.x. crypto/pkcs7/pk7_smime.c In case, user selected type is signed and detached, never setting type pkcs7 object, in time PKCS7_dataInit() called. crypto/pkcs7/pk7_doit.c in that's case, 293 line call and make BIO_mem buffer, because 287 line never called.

RE: [openssl.org #1204] bug report - 0.9.8 and bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2005-12-02 Thread [EMAIL PROTECTED] via RT
--- see below -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of via RT Sent: Friday, December 02, 2005 2:17 PM To: Kämpfe, Christiane Cc: openssl-dev @openssl.org Subject: [openssl.org #1204] bug report - 0.9.8 and bad record mac because of wrong

RE: [openssl.org #1204] bug report - 0.9.8 and bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2005-12-02 Thread [EMAIL PROTECTED] via RT
mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling Greetings! On Fri, 2 Dec 2005, [EMAIL PROTECTED] via RT wrote: The bug seems to be reproduced without compression (s_client reports than both Compression and Expansion are equal to 'NONE'). I'm sorry, I don't understand your remark

[openssl.org #1247] Broken DJGPP build

2005-11-21 Thread [EMAIL PROTECTED] via RT
Sometime in the last few months, changes were made to e_os2.h in the stable 0.9.8 series, which broke the DJGPP build. It looks like a cleanup was made, removing OPENSSL_SYSNAME_WIN16, but the OPENSSL_SYSNAME_MSDOS code appears to have been accidentally removed. I see that none of the platforms

[openssl.org #1241] apps/s_client.c: 2 changes in initial handshake

2005-11-11 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

Re: [openssl.org #1191] [PATCH] Pre-Shared Key Ciphersuites for OpenSSL

2005-11-08 Thread [EMAIL PROTECTED] via RT
What is the status of the PSK patch ? Is any of the OpenSSL developers looking at it now or going to look at it in the near future ? At least the request tracker page http://www.aet.tu-cottbus.de/rt2/Ticket/Display.html?id=1191 does not seem to show any recent activity. If the developers need any

[openssl.org #1240] make test failure [0.9.8a]

2005-11-08 Thread [EMAIL PROTECTED] via RT
Dear Support, I tried to install openssl on my system and got an error in 'make test'. The last lines of the protocoll are: ... ../util/shlib_wrap.sh ./sha512t Testing SHA-512 . TEST 2 of 3 failed. make[1]: *** [test_sha] Fehler 1 make[1]: Verlassen des Verzeichnisses

[openssl.org #1052]

2005-11-08 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

re: [openssl.org #1218] Status

2005-10-28 Thread [EMAIL PROTECTED] via RT
andy, (2) after install, note: for v0.9.8a: otool -L libssl.dylib: libssl.0.9.8.dylib (compatibility version 0.9.8, current version 0.9.8) libcrypto.0.9.8.dylib (compatibility version 0.9.8, current version 0.9.8) /usr/local/lib/libgmp.3.dylib (compatibility version

[openssl.org #1218] bug reports, OS(Mac OSX 10.4.2), OpenSSL ver(0.9.8a)

2005-10-14 Thread [EMAIL PROTECTED] via RT
-BEGIN PGP SIGNED MESSAGE- Hash: RIPEMD160 hi all, i'd reported both of these when 0.9.8 first came out. as of the 098a release, they're still, apparently, unresolved. (1) building 0.9.8a on OSX 10.4.2, 'make install' fails @ ... making install in engines...

Re: [openssl.org #1191] [PATCH] Pre-Shared Key Ciphersuites for OpenSSL

2005-10-04 Thread [EMAIL PROTECTED] via RT
On Mon, 2005-10-03 at 12:30 +0200, ext via RT wrote: I am working with the patch and I noticed that the psk hint and id are asciiz. This is not in the spec. Also, there is no way to specify no psk_id_hint/psk_id. According to the spec, the pure psk suites can omit the key exchange.

RE: [openssl.org #1206] FTP USER Authentication

2005-09-26 Thread [EMAIL PROTECTED] via RT
:39 PM To: Swathika Subramaniam (WT01 - Embedded Systems) Cc: openssl-dev@openssl.org Subject: Re: [openssl.org #1206] FTP USER Authentication [EMAIL PROTECTED] via RT wrote: We use DES encryption algorithm.When the user try to add an user with the password 12345678 ,user couldn't login. So

RE: [openssl.org #1206] FTP USER Authentication

2005-09-22 Thread [EMAIL PROTECTED] via RT
: [openssl.org #1206] FTP USER Authentication [EMAIL PROTECTED] via RT wrote: Hi We have ported the openSSL code for our project.We use SSL to authenticate the users who use FTP to the controller(which is basically a printer). We have different groups such as developer, user, designer etc. each

[openssl.org #1206] FTP USER Authentication

2005-09-21 Thread [EMAIL PROTECTED] via RT
Hi We have ported the openSSL code for our project.We use SSL to authenticate the users who use FTP to the controller(which is basically a printer). We have different groups such as developer, user, designer etc. each will have access permissions I am facing a problem with the DES encryption

[openssl.org #1204] bug report - 0.9.8 + zlib 1.2.3 and bad record mac because of wrong SSL_OP_TLS_BLOCK_PADDING_BUG handling

2005-09-19 Thread [EMAIL PROTECTED] via RT
Hello, I have traced again and found out that c_zlib.c::zlib_compress_block() is responsible that wrec-length is sometimes 44 (korrect value) and sometimes 45 (troublesome value) I'm using zlib 1.2.3 !!! for length 45 I'm getting the trouble with the

[openssl.org #1191] [PATCH] Pre-Shared Key Ciphersuites for OpenSSL

2005-08-23 Thread [EMAIL PROTECTED] via RT
We have implemented a part of a new Intenet Draft called Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) [1], and we would like to contribute it to the OpenSSL project. According to the Abstract section of the draft: This document specifies three sets of new ciphersuites for the

[openssl.org #1186] make test problem with openssl 0.9.7g on solaris 10

2005-08-15 Thread [EMAIL PROTECTED] via RT
!DOCTYPE html PUBLIC -//W3C//DTD HTML 4.01 Transitional//EN html head meta content=text/html;charset=ISO-8859-1 http-equiv=Content-Type title/title /head body bgcolor=#ff text=#00 ttThis may be a false alarm, but I have just builtbr OpenSSL 0.9.7g on Solaris 10 (sparc). Everythingbr

[openssl.org #1184] Open SSL error during make

2005-08-09 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

Re: [Fwd: Re: [openssl.org #1171] Unable to pass make test 2]

2005-07-25 Thread [EMAIL PROTECTED] via RT
Original Message Subject: Re: [openssl.org #1171] Unable to pass make test 2 Date: Mon, 25 Jul 2005 00:39:36 +0200 (METDST) From: Andy Polyakov via RT [EMAIL PROTECTED] Reply-To: [EMAIL PROTECTED] To: [EMAIL PROTECTED] CC: openssl-dev@openssl.org test BN_sqr

Re: [Fwd: Re: [openssl.org #1171] Unable to pass make test 2]

2005-07-25 Thread [EMAIL PROTECTED] via RT
Andy Polyakov via RT wrote: test BN_sqr make[2]: *** [test_bn] Error 139 Could you examine https://www.aet.tu-cottbus.de/rt2/Ticket/Display.html?id=1146 and see if you confirm that it's identical problem. I am sorry but I cannot reproduce the problem any more. I did these steps after

Re: [Fwd: Re: [openssl.org #1171] Unable to pass make test 2]

2005-07-25 Thread [EMAIL PROTECTED] via RT
Andy Polyakov via RT wrote: test BN_sqr make[2]: *** [test_bn] Error 139 Could you examine https://www.aet.tu-cottbus.de/rt2/Ticket/Display.html?id=1146 and see if you confirm that it's identical problem. I am sorry but I cannot reproduce the problem any more. I did these steps after

[openssl.org #1171] Unable to pass make test

2005-07-21 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

[openssl.org #1171] Unable to pass make test 2

2005-07-21 Thread [EMAIL PROTECTED] via RT
Hi, to my former mail (sent to you few hours ago) with text: I was unable to pass the make test command when building openssl 0.9.8. I tried it first with some optimization flags (-O3 -march=pentium4 -mtune=pentium4) with gcc 3.4.1, again without them and at last with default flags as they are

[openssl.org #1160] openssl 0.9.8 build problem on Linux/dietlibc

2005-07-14 Thread [EMAIL PROTECTED] via RT
For some reason, openssl suddenly wants to add -ldl when linking the test programs. That is uncalled for, I specifically added no-dso to the Configure options. Please reverse this. Felix __ OpenSSL Project

[openssl.org #1153] Mingw patch for OpenSSL 0.9.8

2005-07-10 Thread [EMAIL PROTECTED] via RT
When built under Cygwin, with the -mno-cygwin option, OpenSSL 0.9.8 builds, tests, and installs fine (only tested with no-idea no-shared). I noticed, however, that I was getting 5 warnings from gcc. The attached patch should fix the warnings. When tested against 0.9.8-stable-SNAP-20050709, with

[openssl.org #1150] 0.9.8 bug report

2005-07-06 Thread [EMAIL PROTECTED] via RT
hello, tried to compile 0.9.8 and got the following errors: /gmake -f ../Makefile.shared -e \ APPNAME=openssl OBJECTS=openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o

Re: [openssl.org #1109] Ticket Resolved

2005-07-05 Thread [EMAIL PROTECTED] via RT
Would You please apply the second DIFF file in sead of the first one ? - Original Message - From: Stephen Henson via RT [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, July 05, 2005 2:14 AM Subject: [openssl.org #1109] Ticket Resolved According to our records, your request

Re: [openssl.org #1109] Ticket Resolved

2005-07-05 Thread [EMAIL PROTECTED] via RT
I mean this one: - Original Message - From: Stephen Henson via RT [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, July 05, 2005 2:14 AM Subject: [openssl.org #1109] Ticket Resolved According to our records, your request has been resolved. If you have any further questions or

Re: [openssl.org #1109] Please urgently impelment -utf8 parameter in openssl ca command

2005-07-05 Thread [EMAIL PROTECTED] via RT
The one with additional config options was the first one. The one without config options is better (according to me) and is the second one. Both are working. Just the second one does not need config options. Do You need a diff file between the latest ca.c - version 1.150 and my second diff

Re: [openssl.org #1109] Please urgently impelment -utf8 parameter in openssl ca command

2005-07-05 Thread [EMAIL PROTECTED] via RT
I just checked. As I see there are actually 3 diff files there (http://www.aet.tu-cottbus.de/rt2/Ticket/Display.html?id=1109): 1. File difference report generated by CSDiff by ComponentSoftware on 13.6.2005 Ç. 13:19 - 3.3KB 2. --- openssl-0.9.8-beta5/apps/ca.c.oldFri Apr 15 21:29:34

Re: [openssl.org #1109] Please urgently impelment -utf8 parameter in openssl ca command

2005-07-05 Thread [EMAIL PROTECTED] via RT
If You think so Ok then ;) Let's leave it as it is. Thank You very much and once again sorry for the inconvenience. Best regards Stefan - Original Message - From: Stephen Henson via RT [EMAIL PROTECTED] To: [EMAIL PROTECTED] Cc: openssl-dev@openssl.org Sent: Wednesday, July

Re: [openssl.org #1105] DTLS HelloVerifyRequest PATCH

2005-06-29 Thread [EMAIL PROTECTED] via RT
So the bug report can be removed, right? Yes, the report can be removed. It is not a bug. (and *please* keep [EMAIL PROTECTED] among the recipients. It's quite hard to follow history in the database when people keep skipping that address) Apologies. nagendra

[openssl.org #1135] 0.9.8-beta7-dev and DJGPP

2005-06-24 Thread [EMAIL PROTECTED] via RT
The OpenSSL 0.9.8-stable snapshot from 24 June 2005 configures, builds, tests, and installs without problem on DJGPP. The default cert file and directory also work as expected, whether or not SSL_CERT_FILE and SSL_CERT_DIR are defined in the environment. Thanks. Doug --

[openssl.org #1136] 0.9.8-beta6 on DJGPP

2005-06-24 Thread [EMAIL PROTECTED] via RT
I sent the following on 21 June, but I don't see where it actually made it to the list or to the archives. Sorry if it turns out to be a duplicate. The beta6 of openssl 0.9.8 compiles, tests, and installs on DJGPP without any problems that I see. There is just one warning during the compilation,

[openssl.org #1131] Patch for 0.9.8beta6 by_dir.c

2005-06-23 Thread [EMAIL PROTECTED] via RT
On April 24th, I wrote to openssl-dev: Also, the function dir_ctrl in crypto/x509/by_dir.c looks wrong to me. Shouldn't it be checking for the environment variable first, then getting the default if no environment variable is specified (the way by_file_ctrl does in crypto/x509/by_file.c)?

[openssl.org #1127] openssl-0.9.8-beta6: two minor problem man pages during install

2005-06-22 Thread [EMAIL PROTECTED] via RT
During installation: installing man3/OPENSSL_Applink.3 ../../util/pod2man.pl: Improper man page - no dash in NAME header in paragraph 3 of OPENSSL_Applink.pod .3 = OPENSSL_Applink.3 installing man3/OPENSSL_ia32cap.3 ../../util/pod2man.pl: Improper man page - no dash in NAME header in

Re: [openssl.org #1103] bug: openssl-0.9.8-beta4 make depend fails in separate tree configuration

2005-06-21 Thread [EMAIL PROTECTED] via RT
This problem was reported as fixed in beta5, but it is neither fixed in beta5 nor in beta6. Please reopen this problem report. snip --- Since you've disabled or enabled at least one algorithm, you need to do the following before building: make depend Configured for

Re: [openssl.org #1110] DEVRAMDOM define in rand_unix.c

2005-06-19 Thread [EMAIL PROTECTED] via RT
On Sat, 18 Jun 2005, Richard Levitte via RT wrote: The real issue was the backslahes in the configuration definition for DJGPP and how those interacted with the handling of a build environment in the Makefiles. I resolved the issue by moving the definition of DEVRANDOM for DJGPP from

[openssl.org #1113] openssl-0.9.8-beta5 - install fails on ../../util/pod2man.pl: Invalid man page

2005-06-14 Thread [EMAIL PROTECTED] via RT
making all in tools... ./pod2mantest: pod2man: not found pod2man does not work properly ('BasicTest' failed). Looking for another pod2man ... No working pod2man found. Consider installing a new version. As a workaround, we'll use a bundled old copy of pod2man.pl. installing man1/CA.pl.1

[openssl.org #1111] Test passed: OpenSSL 0.9.8 beta 5 on SuSE 9.3

2005-06-13 Thread [EMAIL PROTECTED] via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager [EMAIL PROTECTED]

Re: [openssl.org #1103] Ticket Resolved

2005-06-13 Thread [EMAIL PROTECTED] via RT
It's not fixed in Beta5. Nick Briggs PARC __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

  1   2   3   4   >