Re: Subject: [Crypt::SSLeay] compile problems on Solaris

2001-11-28 Thread Joshua Chamas
Test::Harness qw(runtests $verbose); $verbose=0; runtests @ARGV;' t/*.t t/ssl_context...Can't load 'blib/arch/auto/Crypt/SSLeay/SSLeay.so' for module Crypt::SSLeay: ld.so.1: /usr/local/bin/perl: fatal: relocation error: file blib/arch/auto/Crypt/SSLeay/SSLeay.so: symbol SSL_set_fd:

Re: Problem with installing Crypt::SSLeay

2001-10-31 Thread Joshua Chamas
Feng, James wrote: Hi Keary, After I recompiled perl 5.6.1, I installed modules, URI, MIME-Base64, HTML-Parser, libnet and Digest-MD5, then I installed libwww-perl. When I tried to install SSLeay, at the point of 'make test' I still got the error I previously got but this time I did

Re: [Crypt::SSLeay] on solaris: broken pipe

2001-10-31 Thread Joshua Chamas
Joshua Chamas wrote: franck P. wrote: Hi there, running perl 5.004_04 on Solaris 2.6, SPARC, OpenSSL 0.9.6, I have installed Crypt-SSLeay-0.29. No compilation problem (excepted for an other module: libwww-perl-5.5395). After some test, everything goes fine. But, I have tried

Re: [Crypt::SSLeay] on solaris: broken pipe

2001-10-31 Thread Joshua Chamas
After some test, everything goes fine. But, I have tried to connect to a running machine which has NO Web server installed. Then my test program, exit and print: Broken Pipe. My test program looks like: my $ua = new LWP::UserAgent; my $req = new

Re: Problem reading HTTPS response

2001-10-17 Thread Joshua Chamas
[[ cc openssl-users for mailing list archival ]] Plamen Ratchev wrote: Hi Josh! I was able to isolate the problem down to the proxy. Last night I tried the same script at my office, which doesn't have a proxy and everything worked fine. The proxy on my client's site is MS Proxy Server

Re: Problem reading HTTPS response

2001-10-15 Thread Joshua Chamas
Plamen Ratchev wrote: ... I am trying to use GET and POST with HTTPS pages. So, I downloaded the latest version of ActivePerl 5.6.1 (build 629), Crypt-SSLeay 17.1, and libwww-perl 5.48 (everything was installed in the same order). Forgot to mention that I am running Windows 2000 Server.

Re: Crypt::SSLeay Win32 errors

2001-10-12 Thread Joshua Chamas
Mike Allison wrote: I'm attempting to compile Crypt::SSLeay 0.31 on Windows 2000 using Perl 5.005_03 and MSVC++ 6.0. I cannot get past the error below. I have tried to use the prebuilt PPM's from active state, but get errors from SSLeay.dll everytime. I wish I could upgrade Perl, as the

Re: Crypt::SSLeay: Peer Certificate Verification?

2001-10-08 Thread Joshua Chamas
Del Simmons wrote: Hey guys, Sorry if this has been answered already. I'm using LWP to post data to a https server. The client cert and key is passed properly and the server verify's me fine when I submit my POST, but I always get the following warning header from LWP/Protocol/https.pm:

Re: Crypt::SSLeay: Code works on Linux but not Solaris.. HELP!

2001-10-08 Thread Joshua Chamas
Del Simmons wrote: Ok, got past that one.. OpenSSL was looking for the certs.pem file where it didn't exist.. copied that over to the proper location and this problem was fixed.. Now I have hit an even uglier snag.. ... SSL_connect:SSLv3 write change cipher spec A SSL_connect:SSLv3 write

Re: [Crypt::SSLeay] proxy with https

2001-10-08 Thread Joshua Chamas
Namsuk kim wrote: ... Now, I have new problem that I didn't have before. First, the environment values for userid and passwd are not read and passed to the proxy. The other problem is that it seems CA repository information is not also read. Looks like I'm missing some components here.

Re: Crypt::SSLeay - problems connecting to 128 bit sites (not 56bit sites) Solaris 2.7 and openssl .96b, latest version of Crypt::SSLeay

2001-09-13 Thread Joshua Chamas
George Richman wrote: Support, Does Crypt::SSLeay support 128 bit encrypted sites?? When I use lwp-request https://login.zeborg.com , it does not connect properly. I get a: ... Then when I try it against a lower bit encrypted site (56bit), it actually works: lwp-request

Re: [Crypt::SSLeay] on solaris: broken pipe

2001-08-28 Thread Joshua Chamas
franck P. wrote: Hi there, running perl 5.004_04 on Solaris 2.6, SPARC, OpenSSL 0.9.6, I have installed Crypt-SSLeay-0.29. No compilation problem (excepted for an other module: libwww-perl-5.5395). After some test, everything goes fine. But, I have tried to connect to a running

Re: [Crypt::SSLeay] Using https proxy

2001-08-25 Thread Joshua Chamas
Bob Niederman wrote: etcetera., where $srvr is 'http://servername.domain/file' or 'https://servername.domain/file' Same general code works fileto the same boxes without proxy (different route not requiring proxy). Works fine for http, ethereal shows nothing leaving the box for https,

Re: [Crypt::SSLeay] Using https proxy

2001-08-24 Thread Joshua Chamas
Bob Niederman wrote: I'm using Crypt::SSLeay 0.29 with LWP::UserAgent 1.73. I'm trying to use a proxy. As noted in the doc, $us-proxy() doesn't work. However, the workaround suggested: $ENV{HTTPS_PROXY} = 'http://proxy_hostname_or_ip:port'; $ENV{HTTPS_PROXY} =

Re: [Crypt::SSLeay]problems access https 128 bit

2001-04-24 Thread Joshua Chamas
[EMAIL PROTECTED] wrote: I've got a web client using LWP working quite well. I've installed CryptSSLeay and Open SSL. I'm getting SSL access to secure sites at 40 bit without problems. I would like to connect to sites at 128 bit using the SSLv3 protocol. In this case I'm getting an error

Re: Crypt::SSLeay compile/test problem

2001-04-24 Thread Joshua Chamas
Arin Komins wrote: Hi there, I'm trying to install Crypt::SSLeay on a Solaris 7 machine. When I get to the make test: PERL_DL_NONLAZY=1 /opt/bin/perl -Iblib/arch -Iblib/lib -I/opt/pkgs/perl5-5.005_02/lib/5.00502/sun4-solaris -I/opt/pkgs/perl5-5.005_02/lib/5.00502 -e 'use

[ANNOUNCE] Crypt::SSLeay v.25

2001-04-11 Thread Joshua Chamas
Hey, The latest perl module Crypt::SSLeay v.25 is in perl's CPAN. It includes patches from Tobias for client certificate support. You can get the latest .25 from: http://www.perl.com/CPAN-local/modules/by-module/Crypt/ The changes are below. -- Josh $MODULE=Crypt::SSLeay; $VERSION =

Re: Crypt::SSLeay

2001-04-04 Thread Joshua Chamas
Marcus Carey wrote: Can someone explain the following warning? Client-SSL-Warning: Peer certificate not verified ActivePerl 623 Windows IIS 5.0 Windows 2000 Server Crypt-SSLeay from Activestate repository Sorry for not getting back sooner, but its been a hard week. I'm the

Re: MARC: msg 'Crypt::SSLeay - session support?']

2001-03-09 Thread Joshua Chamas
Xeno Campanoli wrote: information since I can't be clear about the entire context of my situation. Code sample would definitely be welcomed. Protocol enlightenment might also be part of what I need, but according to what I saw on some other posts, the problem may be more towards the LWP

Re: [Crypt::SSLeay] problems running on FreeBSD4.2

2001-02-15 Thread Joshua Chamas
TinK wrote: Hi I'm having problems getting Crypt::SSLeay to work on my virtual server under FreeBSD4.2... When I run a simple test I get the following message: /usr/libexec/ld-elf.so.1: /usr/local/lib/site_perl/auto/Crypt/SSLeay/SSLeay.so: Undefined symbol

Re: [Crypt::SSLeay] dies with no error message?

2001-01-17 Thread Joshua Chamas
at Protocol/http.pm line 265. 500 (Internal Server Error) Connection reset by peer Client-Date: Tue, 16 Jan 2001 13:47:41 GMT I later change my code to do a GET on the redirected page and everything works fine for both modules. -Stephen More At 06:06 PM 1/15/01 -0800, Joshua

Re: Crypt::SSLeay

2001-01-16 Thread Joshua Chamas
Dino Cherian K wrote: Dear sir, I am using the perl, v5.6.0 built for MSWin32-x86-multi-thread (Binary build 620 provided by ActiveState Tool Corp. - Built 18:31:05 Oct 31 2000), Crypt-SSLeay [0.17.1] and libwww-perl 5.48. When I the purl code use LWP::UserAgent; my $ua =

Re: Help with Win32

2001-01-15 Thread Joshua Chamas
I'll get you my latest separately which prints a little more helpful info about what's going on when you run "perl Makefile.PL". --Josh Scott Hill wrote: I'm new to openssl and Crypt::SSLeay. I've gotten them successfully installed and working at home on my Linux machine (I'm using them

Re: [Crypt::SSLeay] dies with no error message?

2001-01-15 Thread Joshua Chamas
What does ./net_ssl_test -d GET host.name.com 443 doe for you? Can you give me the hostname so I can test it myself? --Josh Stephen More wrote: When using Crypt::SSLeay and LWP::UserAgent I have come across a bug... LWP/UserAgent.pm eval { $response = $protocol-request(

Re: Client certificate question relating to Crypt::SSLeay

2001-01-10 Thread Joshua Chamas
Its Tobias's patch, you might as well get it from him. --Josh "Fisher, James" wrote: Please send it Hopefully with a little instructions. Thanks, JF -Original Message----- From: Joshua Chamas [mailto:[EMAIL PROTECTED]] Sent: Tuesday, January 09, 2001 12:18 PM

Re: Client certificate question relating to Crypt::SSLeay

2001-01-10 Thread Joshua Chamas
e. Regards Tobias -Original Message----- From: Joshua Chamas [mailto:[EMAIL PROTECTED]] Sent: Wednesday, January 10, 2001 12:35 PM To: Fisher, James; [EMAIL PROTECTED] Subject: Re: Client certificate question relating to Crypt::SSLeay Its Tobias's patch, you might as well get it from him.

Re: Crypt::SSLeay compile problem on MIPS Cobalt Raq-2

2001-01-05 Thread Joshua Chamas
Frederik Goris wrote: I'm getting the following error when compiling either Crypt::SSLeay or Net::SSLeay on a Cobalt Raq-2 (RedHat 6.2 on MIPS): collect2: ld terminated with signal 6 [Aborted], core dumped make: *** [blib/arch/auto/Crypt/SSLeay/SSLeay.so] Error 1 My gut tells me

Re: Problems with Crypt::SSLeay

2001-01-05 Thread Joshua Chamas
Troy Carter wrote: (1) Used the cli.cpp client example in the openssl source tree -- this would not connect at first, it displayed the same behavior as my perl script (just hung there after the initial SSL_write -- it got the server certificate and sucessfully got through the SSL_write, but

Re: How to use a proxy with Net:SSLeay

2001-01-05 Thread Joshua Chamas
Stephen DiRose wrote: Hey folks, Does anybody have an example using a proxy over ssl? Also, if you do, which versions of the libraries are you using. Crypt::SSLeay will have this support in v.19 which will be released soon, thanks to Bryan Hart's patch. I don't know about Net::SSLeay,

Re: Crypt::SSLeay

2001-01-04 Thread Joshua Chamas
[EMAIL PROTECTED] wrote: Hello: I am trying to install the Crypt::SSLeay module on my Win NT 4.0 sp 4 machine. I compiled the OpenSSL module as the readme.txt instructed (this compiled cleanly), and now I am trying run the command "Perl Makefile.pl" for the Crypt::SSLeay module.

ANNOUNCE: Crypt::SSLeay v.18

2000-12-06 Thread Joshua Chamas
Hey, The latest perl-LWP-SSL supporting Crypt::SSLeay is in your local CPAN or at: http://download.sourceforge.net/mirrors/CPAN/modules/by-module/Crypt ftp://ftp.duke.edu/pub/perl/modules/by-module/Crypt This perl module provides support for the https protocol under LWP, so that a

Re: Crypt::SSLeay

2000-11-13 Thread Joshua Chamas
Tobias Manthey wrote: Hi Joshua, I sent you 2 kind of patches to enhance Crypt::SSLeay for Proxy and Client-Cert Support. Could you give me a short update on this? I was thinking about releasing the patch in the next couple of days announcing it on the LWP and Open-SSL user list. Let me

Re: Crypt::SSLeay installation problems

2000-10-31 Thread Joshua Chamas
Jeff Haferman wrote: I'm trying to install Crypt::SSLeay into my home directory on a FreeBSD 4.0 machine. My guess is that my installation problems stem from the fact that I am installing into /home/me, so for example openssl is installed in /home/me/openssl rather than

Re: Crypt::SSLeay

2000-10-21 Thread Joshua Chamas
Leonid wrote: Where can I find OpenSSL-module ? Thanks --Leonid This kills me... from the Crypt::SSLeay README: INSTALL OpenSSL You must have OpenSSL or SSLeay installed before compiling this module. You can get the latest OpenSSL package from:

Re: Which perl modules for SSL?

2000-10-12 Thread Joshua Chamas
Antonio de Almeida wrote: Hi, I'm new to the list and have a pretty beginner request. I coudn't find an answer in the FAQ's and in the archive so I hope that somebody can help me. My intension to develop a perl script that use Sockets for the communication and SSL to protect the data.

Re: Crypt::SSLeay

2000-10-12 Thread Joshua Chamas
g for us. Make sure to include your latest build output of Crypt::SSLeay if we are having problems working this out. What server OS did it work on for you, and what OS is this? --Joshua chris - Original Message - From: Joshua Chamas [EMAIL PROTECTED] To: [EMAIL PROTECTED]; Chri

Re: Crypt::SSLeay does work under Linux but not under Solaris

2000-10-09 Thread Joshua Chamas
Frank Gadegast wrote: Hi, have perl 5.005_03, openssl-0.9.5a and LWP (whatever version). And Crypt::SSLeay Version 0.16 and/or 0.17 The following code works perfectly under Linux, but under Solaris 2.6 oder 2.7 I get the timeout ... Frank, I have a solaris 2.6 box running

Re: Crypt::SSLeay support

2000-10-09 Thread Joshua Chamas
Troy Parkinson wrote: Hello. I am trying to compile crypt::ssleay-0.17 and coming up with the following error: **SSLeay.xs(1) : warning C4067: unexpected tokens following pragma directive - expected a newline **SSLeay.xs(2) : fatal error C1004: unexpected end of file found **NMAKE :

Re: Crypt::SSLeay does work under Linux but not under Solaris

2000-10-09 Thread Joshua Chamas
in SSLeay.xs, Crypt::SSLeay v.17 there is a config #define DEBUG_SSL_STATE 0 set it to 1, recompile, and execute the below request again. It may give us some better output to identify this problem. Thanks. --Joshua Frank Gadegast wrote: Frank Gadegast wrote: Hi again,

Re: Crypt::SSLeay

2000-10-09 Thread Joshua Chamas
That's a pretty old version of SSLeay, you may want to try a recent OpenSSL distribution. --Joshua Christopher Sagayam wrote: I am installing crypt ssleay in my local directory - sagayam2:~/dump/Crypt-SSLeay-0.17$

Re: Crypt::SSLeay

2000-09-12 Thread Joshua Chamas
Steve Gorman wrote: Sorry but I am a rank newbie at this. Basic question: I want to be able to connect to a website via HTTPS and use POST to upload the contents of a file. Is this a typical use of Crypt::SSLeay. I have installed OpenSSL installed and the perl mods

Re: Crypt::SSLeay get_https() on NT

2000-09-12 Thread Joshua Chamas
Ricky Sun wrote: Hello everyone: I installed Crypt-SSLeay package under perl PPM then tried to call get_https() function but got a undefined subroutine get_https() error msg. My perl version on NT box is: 5.005_03, do you know do I need to install other package(s) on the NT box,

Re: Crypt::SSLeay + LWP::UserAgent + Client Key/Certificate

2000-09-06 Thread Joshua Chamas
No idea how to do it, but seems useful. Anyone have any pointers? Perhaps I should look at the IO::Socket::SSL code for ideas on how to deal with this? If anyone wants to submit a patch for Crypt::SSLeay to make this work, please feel free. What's the expected API here, some file on disk

Re: Frustration

1999-09-10 Thread Joshua Chamas
. :( -- Joshua __ Joshua Chamas Chamas Enterprises Inc. NODEWORKS - web link monitoringLong Beach, CA USA 1-562-432-2469 http://www.nodeworks.com http://www.chamas.com

OpenSSL Support for Crypt::SSLeay

1999-08-19 Thread Joshua Chamas
__ Joshua Chamas Chamas Enterprises Inc. NODEWORKS - web link monitoringLong Beach, CA USA 1-562-432-2469 http://www.nodeworks.com http://www.chamas.com __ OpenSSL Project

Crypt::SSLeay as ActiveState PPM

1999-08-19 Thread Joshua Chamas
__ Joshua Chamas Chamas Enterprises Inc. NODEWORKS - web link monitoringLong Beach, CA USA 1-562-432-2469 http://www.nodeworks.com http://www.chamas.com

Re: Crypt::SSLeay as ActiveState PPM

1999-08-19 Thread Joshua Chamas
are compiled into and installed with the ppm's SSLeay.dll -- Joshua __ Joshua Chamas Chamas Enterprises Inc. NODEWORKS - web link monitoringLong Beach, CA USA 1-562-432-2469 http://www.nodeworks.com http

Re: https and POST functions using Net::SSLeay ???

1999-08-16 Thread Joshua Chamas
have tested can be connected to. This is in my latest dev .11 version, which you can email me for if interested. v.10 is in CPAN. About POST, hadn't tried it, but might just work with Crypt::SSLeay, not sure. -- Joshua __ Joshua

Connecting to https web sites [ WAS Connect to https://banking.wellsfargo.com/]

1999-08-12 Thread Joshua Chamas
% of the cases, where the SSLv3 is needed for a minority of sites. Thanks, Joshua __ Joshua Chamas Chamas Enterprises Inc. NODEWORKS - web link monitoringLong Beach, CA USA 1-562-432-2469 http://www.nodeworks.com

Re: ctx is not an Crypt::SSLeay::CTX

1999-08-11 Thread Joshua Chamas
ideas how I can fix this I've been working on a new Crypt::SSLeay, try it out and see if it helps. I'll send it to you in a separate email. -- Joshua __ Joshua Chamas Chamas Enterprises Inc. NODEWORKS

Re: Crypt::OpenSSL Proposal

1999-02-25 Thread Joshua Chamas
But I have to use a web browser or a microsoft machine. I tried SSLeay but cannot get it to compile on a HPUX. -- From: Milivoj Ivkovic[SMTP:[EMAIL PROTECTED]] Sent: Thursday, February 25, 1999 2:15 PM To: Joshua Chamas; [EMAIL PROTECTED]; [EMAIL PROTECTED]

Re: Problems compiling under Solaris x86

1999-02-24 Thread Joshua Chamas
Hi, I've been able to get Crypt::SSleay to compile with SSLeay v8 and v9, but I had to modify the source a bit to get it to work. If you want, I can hunt down my mod's that made it possible. Assuming that OpenSSL is just the later version of SSLeay (?), what do you all think if I updated