BIO_read() crash

2022-12-05 Thread Zhongyan Wang
Hi team, I find a segment fault in BIO_read() on openssl 3.0 about calculate digest with BIO using md4 algorithm. This is my test code, put it in a.c, build & run, it will crash. If don't load legacy provider: 1. Set dgst = "md4", EVP_get_digestbyname(dgst) won't return NULL, but a non-NULL

how to programmatically specify the path of fipsmodule.cnf and load it in application without using openssl.cnf in OpenSSL 3.0

2022-11-27 Thread Zhongyan Wang
Hi team, Do you know how to programmatically specify the path of fipsmodule.cnf and load it in application without using openssl.cnf in OpenSSL 3.0? Historically, my product uses customized OpenSSL and doesn't have an openssl.cnf. I need to use FIPS module, and I try to load it, it fails until I

OpenSSL 3.0.7 make test failed on AIX 7100-04

2022-11-03 Thread Zhongyan Wang
Hi team, I compile OpenSSL 3.0.5 and 3.0.7 on AIX 7100, make and make install succeed, but make test failed at very beginning when doing "00-prep_fipsmodule_cnf.t". This is my config options: ./Configure -Wl,-R,/.uvlibs1 aix64-cc enable-fips enable-acvp-tests no-mdc2 no-idea shared

Does OpenSSL use exponent blinding?

2021-11-26 Thread Shuai Wang
Hello! I am writing to inquire if OpenSSL uses exponent blinding to mitigate leakage of secrets during RSA decryption. For what I can see, Botan and Libgcrypt use exponent blinding for RSA and also ElGamal. However, I can only find "base blinding" in OpenSSL. Would anyone shed some lights on

Re: Probably memory leak on handshake when KTLS enabled

2020-06-12 Thread Xinzhe Wang
and suppressed errors, rerun with: -s ==18674== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 0 from 0) Dmitry Belyavsky 于2020年6月12日周五 下午6:24写道: > Could you please try to re-run the client via Valgrind? > > On Fri, Jun 12, 2020 at 7:03 AM Xinzhe Wang wrote: > >> Wh

Probably memory leak on handshake when KTLS enabled

2020-06-11 Thread Xinzhe Wang
When KTLS is enabled, multiple client's handshake will lead to unexpected eof while reading and data corrupt(possible memory leak). Tested OpenSSL version: master, 3.0.0-alpha1 Kernel version: 5.4.43-1-MANJARO Reproduce step(using docker): sudo modprobe tls git clone

Re: [openssl-users] SSL_get_peer_certificate returns NULL in client_cert_cb after upgrade to openssl 1.1.1

2018-10-11 Thread Dave Wang
On 11/10/18 10:25, Matt Caswell wrote: > > > > > > On 10/10/18 23:04, Dave Wang wrote: > >> Hi there, > >> > >> I have a client can talk with server, where the client certificate is > >> loaded in client_cert_cb based on matching the server side

[openssl-users] SSL_get_peer_certificate returns NULL in client_cert_cb after upgrade to openssl 1.1.1

2018-10-10 Thread Dave Wang
Hi there, I have a client can talk with server, where the client certificate is loaded in client_cert_cb based on matching the server side certificate. it works perfectly in openssl 1.1.0h, however it stops working after I upgrade to openssl 1.1.1. In client_cert_cb , when I call

[openssl-users] FIPS 2.0.11 build with Visual Studio 2010 fails self-tests

2018-08-05 Thread Wang
Hello, I hit the exactly the same issue as the one reported here - http://openssl.6102.n7.nabble.com/FIPS-Module-1-2-build-with-Visual-Studio-2010-fails-self-tests-tt36372.html#a36391 Anybody knows if a solution is available now? Thanks so much in advance, Wang -- Sent from: http://openssl

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2018-03-25 Thread Wang
My further investigation showed this is a memory leak in my application code rather than an OpenSSL leak. Thanks, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2018-03-25 Thread Wang
My further investigation showed this is a memory leak in application code, rather than an OpenSSL one. Thanks, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] OpenSSL 1.0.2n Build Failed on Windows 32bit Platform

2018-03-14 Thread Wang
Thank you very much, Matthias. It works. Regards, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] OpenSSL 1.0.2n Build Failed on Windows 32bit Platform

2018-03-13 Thread Wang
U1077: '"D:\engapps\Microsoft Visual Studio 8\VC\BIN\cl.EXE"' : return code '0x2' [exec] Stop. [exec] Result: 2 Anyone knows how to fix this issue? Any help is appreciated. Thank you in advance, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openss

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2017-11-09 Thread Wang
days. Regards, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2017-11-08 Thread Wang
s very little time for each client. The RSA object is not released until the server is shutdown. Regards, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2017-11-08 Thread Wang
anmaster/man3/RSA_public_encrypt.html). Or this restriction is undocumented? Regards, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2017-11-07 Thread Wang
) Regards, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Re: [openssl-users] Potential memory leak in RSA_private_decrypt

2017-11-06 Thread Wang
been fixed for so many years. Thanks, Wang -- Sent from: http://openssl.6102.n7.nabble.com/OpenSSL-User-f3.html -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] Potential memory leak in RSA_private_decrypt

2017-11-05 Thread Wang
Hello, The memory usage of one of our OpenSSL applications increases quickly.Valgrind detects the only possible leak below. We are using OpenSSL 1.0.2k. ==9721== 520 bytes in 1 blocks are indirectly lost in loss record 1,178 of1,294 ==9721==at 0x4A0817C: malloc (vg_replace_malloc.c:298)

[openssl-users] newer openSSL no longer produce libeay32 on Windows?

2017-06-08 Thread Baojun Wang
Hi list, On windows platform, Some libraries (not openSSL) explicitly link with libeay32.dll, however, it seems openSSL 1.1+ only builds libssl & libcrypto (personally I prefer this, because it is consistent with other *nix platforms). What is the purpose of libeay32? Is it only for 32-bit

iOS arm64 question

2013-09-27 Thread Jerry Wang
Hi all, Has anyone run into issues with openssl 0.98y on the Apple iOS arm64 architecture? I built a simple test app with s_client - the SSL connection succeeds with armv7, but fails with arm64 during the SSL handshake. Any input will be much appreciated! Best, Jerry

Module machine type 'x86' conflicts with target machine type 'x64'

2012-06-11 Thread Chonghai Wang
Hi, I am trying to generate the fips capable openssl library on Windows. I use vcvarsall amd64 to set up environment for 64bit. I generated fips object module using the following command: ms\do_fips Then I tried to build fips capable library using the following commands: perl Configure

Re: Reworking OpenSSL code from using files to reading keys from memory

2012-01-11 Thread Huaqing Wang
openssl-users@openssl.org Automated List Manager majord...@openssl.org -- Thank you. Best Regards, Michael(Huaqing) Wang

Re: SSL_Connect call gives SSL_ERROR_WANT_READ for non blocking sockets

2011-11-15 Thread Huaqing Wang
. preferred language would be C/C++ thanks, ~Arjun -- Thank you. Best Regards, Michael(Huaqing) Wang

Openssl 1.0.0e: dtls segmentation fault after set SSL_OP_NO_QUERY_MTU

2011-09-21 Thread Huaqing Wang
am thinking this may be a bug in Openssl 1.0.0e. -- Thank you. Best Regards, Huaqing Wang

OpenSSL unable to load certificate error

2011-07-22 Thread Wang-Martin, Linda
Hi, I recently got the latest version of OpenSSL (1.0.0) however I now have a problem with one of my certificates that I didn't use to have in an older version. Specifically, whenever I try to do anything with this particular certificate I run into an: 1472:error:0D0680A8:asn1 encoding

ASN1_UTCTIME Question

2010-04-14 Thread Jerry Wang
Hi, I was just wondering what is the best way for converting type ASN1_UTCTIME* to type char* or string in C++? Thanks in advance, Jerry

does bio_get_mem_data handle unicode?

2010-04-07 Thread sean wang
it appears that this function only handles char*, how should unicode strings be handled? thanks, sean _ Hotmail is redefining busy with tools for the New Busy. Get more from your

RE: does bio_get_mem_data handle unicode?

2010-04-07 Thread sean wang
ok my bad, the question was wrong. here is the real question I have, when I use the routine X509_NAME_print_ex, how can I convert the output to be in unicode format? the result I get currently is just char*. From: swan...@hotmail.com To: openssl-users@openssl.org Subject: does

RE: pkcs7 cert loading, why this code doesn't work?

2010-04-05 Thread sean wang
, ptr, inlen); I hope this will help. -- Mounir IDRASSI IDRIX http://www.idrix.fr On 4/3/2010 3:06 AM, sean wang wrote: Hello, I have a pkcs7 encoded cert which i want to load. the following code block works fine: ( I am doing a base64 decoding first, will explain the reason

any way to delete a cert from store

2010-04-05 Thread sean wang
is there a conterpart for X509_STORE_add_cert? basically how do I remove a cert from a store. I saw someone posted the question before but got no answers... thanks, _ Hotmail

pkcs7 cert loading, why this code doesn't work?

2010-04-02 Thread sean wang
Hello, I have a pkcs7 encoded cert which i want to load. the following code block works fine: ( I am doing a base64 decoding first, will explain the reason in the second half): BIO *bio, *b64; PKCS7 * p7; b64 = BIO_new(BIO_f_base64()); BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);

get x509 common name

2009-06-09 Thread Jerry Wang
Hi, Does OpenSSL have a function for getting the common name from a X509 certificate? Thanks, Jerry

Re: creating a certifiicate chain

2009-06-07 Thread Jerry Wang
@gmail.com wrote: On 06/06/2009 05:35 PM, Jerry Wang wrote: Hi, Does OpenSSL already have a function for creating a certificate chain? Thanks, Jerry Jerry, It depends how you mean it. Do you want OpenSSL to create the Root and the Intermediates and then the Entity cert? Or are you

creating a certifiicate chain

2009-06-06 Thread Jerry Wang
Hi, Does OpenSSL already have a function for creating a certificate chain? Thanks, Jerry

X509_verify_cert question

2009-05-28 Thread Jerry Wang
Hi, I have a question about using X509_verify_cert(X509_STORE_CTX) - Where does the root cert go for X509_STORE_CTX, is it suppose to be included? Thanks, Jerry

X509_STORE_CTX usage

2009-05-28 Thread Jerry Wang
Hi, I have a question about using X509_verify_cert(X509_STORE_CTX) - Where does the root certificate get populated in the struct X509_STORE_CTX, is it suppose to be included? Thanks, Jerry

How to parse pem file

2009-01-28 Thread Leo, Liangyou Wang (liangwan)
Hi all, Do you know which API could parse pem file of certificate? Then we could get version/validate/serial number and etc. Thanks! Regards, Leo

About OPENSSL platform

2009-01-19 Thread Leo, Liangyou Wang (liangwan)
Hi All, Could you do me a favor to know whether openssl support to run on opteron (AMD) platform? If yes, which version? And how to set configure file? Thanks and regards, Leo

openssl 0.9.4

2009-01-19 Thread Leo, Liangyou Wang (liangwan)
Hi All, Could you give me quick reply that whether openssl 0.9.4 could support multi-threads application? Thanks and regards, Leo

test

2009-01-18 Thread Leo, Liangyou Wang (liangwan)
Thanks!

How to add X509v3 Subject Alternative Name into the cert by using openssl?

2008-11-07 Thread Yang Wang
Hi, I am looking for a solution to add X509v3 Subject Alternative Name into the cert with openssl. The subject Alternative Name I need to add is in the format of Other Name: Principal [EMAIL PROTECTED] Can any one show me how to achieve it? I really appreciate your help. Thanks, Yang

Re: BN_hex2bn() failed but ERR_get_error() returned no error?

2008-09-19 Thread Jian Wang
Thanks, Tim. Maybe I should look at the code sometime if it's not too difficult for me to understand. :) On Thu, Sep 18, 2008 at 13:01, Tim Hudson [EMAIL PROTECTED] wrote: Clark J. Wang wrote: Hi list: I'm new to OpenSSL and have a problem when trying BIGNUM usage. The function

BN_hex2bn() failed but ERR_get_error() returned no error?

2008-09-17 Thread Clark J. Wang
Hi list: I'm new to OpenSSL and have a problem when trying BIGNUM usage. The function ERR_get_error() returned 0 when BN_hex2bn() failed: #include openssl/bn.h #include openssl/err.h #include stdlib.h int main() { int r; char * dec, * hex = x; char errmsg[256]; BIGNUM * b1 =

How to convert X509 object into a description string?

2008-05-24 Thread Zhihai Wang
Dear all, How to convert an X509 object retrieved from d2i_X509 into a descriptive string? Or how to convert a DER format array retrieved from i2d_X509 into a descriptive string? Or are there any APIs easy to use to retrieve entries in a certificate object such as issuerName and serialNumber

Using OpenSSL cryptographic functions in a multi-threaded application

2008-04-16 Thread wang yanbo
these functions nor have we put critical sections in our own code before calling the cryptographic functions. We are experiencing some crashes and attempting to track them down and thought our use of OpenSSL may be faulty. Thanks Regards Lide Wang

Using OpenSSL cryptographic functions in a multi-threaded application

2008-04-14 Thread wang yanbo
these functions nor have we put critical sections in our own code before calling the cryptographic functions. We are experiencing some crashes and attempting to track them down and thought our use of OpenSSL may be faulty. Regards, Lide Wang

Re: How to set my custom information in certificate

2007-07-12 Thread Feiyi Wang
You mean that I should write down my custom information in openssl.cnf, and then load the custom information to extension of proxy by openssl command, isn't it? yes If I want to do this job by standard openssl API, how to accomplish this/ A rough sketch would be: // set up context

Re: How to set my custom information in certificate

2007-07-11 Thread Feiyi Wang
Yes, you can add custom extension info through configuring openssl.cnf and with right openssl command. Feiyi On 7/5/07, Ian jonhson [EMAIL PROTECTED] wrote: Hi all, Did anyone try to set some custom information in certificate? For example, if I want to set a simple string, This is my proxy,

Re: source code of function i2d_X509()

2007-03-23 Thread LIDA WANG
i got it. thank you very much From: Victor B. Wagner [EMAIL PROTECTED] Reply-To: openssl-users@openssl.org To: openssl-users@openssl.org Subject: Re: source code of function i2d_X509() Date: Fri, 23 Mar 2007 13:59:27 +0300 On 2007.03.22 at 17:45:33 -0700, LIDA WANG wrote: Could anyone tell

source code of function i2d_X509()

2007-03-22 Thread LIDA WANG
Could anyone tell me where i can find the source code of function i2d_X509()? thanks a lot. _ Exercise your brain! Try Flexicon. http://games.msn.com/en/flexicon/default.htm?icid=flexicon_hmemailtaglinemarch07

Re: body part of function i2d_DHparams()

2006-03-28 Thread LIDA WANG
-To: openssl-users@openssl.org To: openssl-users@openssl.org Subject: Re: body part of function i2d_DHparams() Date: Tue, 28 Mar 2006 15:54:49 +0200 On Mon, Mar 27, 2006, LIDA WANG wrote: Does anyone know how to find the body part of function i2d_DHparams()? I can only find the definition part

body part of function i2d_DHparams()

2006-03-27 Thread LIDA WANG
Does anyone know how to find the body part of function i2d_DHparams()? I can only find the definition part of this function _ Express yourself instantly with MSN Messenger! Download today - it's FREE!

Re: body part of function i2d_DHparams()

2006-03-27 Thread LIDA WANG
yes, it is defined there. thank you very much. From: Bernhard Froehlich [EMAIL PROTECTED] Reply-To: openssl-users@openssl.org To: openssl-users@openssl.org Subject: Re: body part of function i2d_DHparams() Date: Mon, 27 Mar 2006 20:42:57 +0200 LIDA WANG wrote: Does anyone know how to find

Re: body part of function i2d_DHparams()

2006-03-27 Thread LIDA WANG
i2d_DHparams() Date: Mon, 27 Mar 2006 20:42:57 +0200 LIDA WANG wrote: Does anyone know how to find the body part of function i2d_DHparams()? I can only find the definition part of this function I think it is created by the macro IMPLEMENT_ASN1_ENCODE_FUNCTIONS_const_fname in file crypto/dh

Arc4 patent and trade mark issue.

2006-03-15 Thread Lida Wang
Hello, In openssl, doese anyone knows if i use arc4, will i end up a legal issue with RSA? in another words, is arc4 100% safe to use regarding patent and trade mark issue? i appreciate any help. __ OpenSSL Project

Unimplemented stat function in wcecompat-1.2 causes error in OpenSSL-0.9.8a

2006-02-01 Thread Michael Wang
I just fixed an interesting problem I was having with OpenSSL-0.9.8a running with the wcecompat-1.2 library on WinCE5.0. I have multiple CA certs in a cert directory hashed by the c_rehash function. The CA certs are in a hierarchy 2 levels deep. My app (wpa_supplicant) is running as a client.

Re: Unimplemented stat function in wcecompat-1.2 causes error in OpenSSL-0.9.8a

2006-02-01 Thread Michael Wang
it.uc3m.es/~pervasive/wce_lite_compat/ Daniel Díaz http://www.it.uc3m.es/dds De: owner- openssl-users@openssl.org [mailto:owner- openssl-users@openssl.org] En nombre de Michael Wang Enviado el: miércoles, 01 de febrero de 2006 20:32 Para: openssl-users@openssl.org Asunto: Unimplem

Support for multiple client side cert+key ala Windows?

2005-09-01 Thread Michael Wang
Hi OpenSSL gurus, I recently discovered that I can import mulitple client side certificate and private keys into the MY store, and Windows will automatically pick the right client certificate based on the CAs listed in the Certificate Request message. Does OpenSSL have such a feature? Looking at

Re: openssl-0.9.8-stable-SNAP-20050805 on WinCE5.0

2005-08-11 Thread Michael Wang
Thanks Andy! Michael On 8/11/05, Andy Polyakov [EMAIL PROTECTED] wrote: 5. I still needed to change the MLFLAGS and LFLAGS in cedll.mak and ce.mak from machine:ARM to machine:thumb. Otherwise, the compiler compains about an incompatibility with winsock.lib (winsock.dll), which was

Re: openssl-0.9.8-stable-SNAP-20050805 on WinCE5.0

2005-08-10 Thread Michael Wang
On 8/9/05, Steven Reddie [EMAIL PROTECTED] wrote: I wrote wcecompat solely for the OpenSSL port (but with a view to using it for other things), so I guess you could say I'm more of an OpenSSL-er than a Windows CE-er. Do you know if a similar change needs to be made for ARMV4T? Sorry, I

Re: openssl-0.9.8-stable-SNAP-20050805 on WinCE5.0

2005-08-10 Thread Michael Wang
OK, I downloaded wcecompat 1.1 and openssl-0.9.8-stable-SNAP-20050810 and rebuilt everything again. Things are much, much better now. Of the items below, I think only #2 and #5 suggest a fix is needed in wcecompat and openssl. The others itmes are responses to previous emails. 1. I fixed my

Re: openssl-0.9.8-stable-SNAP-20050805 on WinCE5.0

2005-08-09 Thread Michael Wang
at essemer.com.au which includes ENOMEM and EAGAIN. The remainder of the problems need to be corrected in OpenSSL. Regards, Steven -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Michael Wang Sent: Tuesday, 9 August 2005 5:01 AM To: openssl-users

Re: openssl-0.9.8-stable-SNAP-20050805 on WinCE5.0

2005-08-09 Thread Michael Wang
On 8/9/05, Andy Polyakov [EMAIL PROTECTED] wrote: What were your %INCLUDE% and %LIB% upon nmake time? C:\tmp\newwcecompat\wcecompatset CC=clarm.exe CFG=none include=C:\Windows CE Tools\WCE420\POCKET PC 2003\include\ARMV4I;C:\Windows CE T ools\WCE420\POCKET PC 2003\MFC\include;C:\Windows CE

Re: OpenSSL issue with xsupplicant

2005-08-08 Thread Michael Wang
On 8/6/05, Shane Stixrud [EMAIL PROTECTED] wrote: I am attempting to use xsupplicant to connect my fedora 4 laptop to a Open / static wep / eap-tls enabled cisco wireless network with Cisco ACS radius server and a Microsoft CA, everything works fine if I just use wep and avoid EAP-TLS. My

openssl-0.9.8-stable-SNAP-20050805 on WinCE5.0

2005-08-08 Thread Michael Wang
Hi, I downloaded openssl-0.9.8-stable-SNAP-20050805 and compiled it for my Windows CE platform and had a few problems. In general though, the code (for WinCE) has been much improved over the 0.9.8 release; good job openlssl developers! Here are a couple of issues I had. 1. In the CFLAGS

What's the state of WinCE support in Openssl-0.9.8?

2005-07-25 Thread Michael Wang
Hi, I've actually got openssl-0.9.8 compiled and working on WinCE 5.0. But I've had to make a few changes to the source code and compilation files. Just wondering if anyone else is actively using (and more importantly) testing openssl on WinCE? Just to give an example of one minor change I had

Why my program cannot sign/verify correctly when the signature is less than 64

2004-10-15 Thread wang haoyu
Recently, I began to work on OpenSSL program. When I try to sign/verify a file with RSA algarism, my program shows some strange fault. The OpenSSl I worked on is version 0.97d. I read the file into a buffer and call EVP_SignUpdate function repeatedly as below:

SubjectAltName and two names in one certificate

2003-11-10 Thread yong wang
I used openssl to create a certificate to remove the warning from the browser: The name on the security certificate is invalid or does not match the name of the site. Once I added IP address in the commonName field in my configure file, the warning was successfully removed whenever I used this IP

RE: OpenSSL Thread-safe Issue ?

2003-09-26 Thread Jim Wang
] [mailto:[EMAIL PROTECTED] On Behalf Of Jim Wang Sent: Thursday, 25 September 2003 8:31 AM To: [EMAIL PROTECTED] Subject: OpenSSL Thread-safe Issue ? Hi, I have a server program using OpenSSL. It works well most of the time. However, when multiple clients connect to the server

OpenSSL Thread-safe Issue ?

2003-09-24 Thread Jim Wang
Hi, I have a server program using OpenSSL. It works well most of the time. However, when multiple clients connect to the server simultaneously, the server sometimes crashes with an access violation in the following code: /* locked by SSL_CTX in the calling function */ static void

bad record mac error

2003-05-27 Thread Haihong Wang
Recently I found that SSL-enabled server using openssl (version 0.9.6j) can not talk correctly to Netscape browser (and IE). I am using stunnel v4.04 as SSL server to accept https requests from client browsers, but client browsers always complain of bad message authentication. The stunnel log

Any known problem/crash in SSL_connect?

2002-11-18 Thread Haihong Wang
Hi, I have a SSL application that crashes with SEGV signal during a call to SSL_connect() (backtrace follows). This happens only once during weeks of running so I wonder if there is any known corner issue regarding SSL_connect(). I am using RedHat Linux 7.1 with openssl version 0.9.6f. Backtrace:

reference count of SSL session

2002-09-10 Thread Haihong Wang
. -- Haihong WangSoftware Engineer Voice: 408-853-6974 Email: [EMAIL PROTECTED] Cisco Systems, Inc. __ OpenSSL Project http://www.openssl.org

Re: reference count of SSL session

2002-09-10 Thread Haihong Wang
-Original Message- From: Haihong Wang [mailto:[EMAIL PROTECTED]] Sent: Tuesday, September 10, 2002 2:43 PM To: [EMAIL PROTECTED] Subject: reference count of SSL session Hi, all, I am writing some programs using openssl 0.9.6 and get some puzzling questions about reference count in the SSL

[no subject]

2002-08-09 Thread Wang, LiJie
hi, On install Openss0.9.6e, When I do nmake -f ms\ntdll.mak There is a lot of problems. For instance,it shows it can't find stdlib.h and string.h in cryptlib.c and other problems. Please tell me: how can I solve this problem. my platform is win2000 sp 2 and visual c++ 6.0. thanks!

Can't compile 0.9.6c on WinNT server

2002-01-20 Thread Wang, Bing
I tried to following the instructions in Install.w32 to build openssl 0.9.6c on WinNT server. I have VC++6 sp 4 and ml installed on the nt box. I have modified all the path, include, lib env variables to be correct. But I got the following errors while compiling hw_aep.c when I do a build using

RE: build in HP using aCC compiler

2001-11-14 Thread Wang, Kate
NY 14450 web : www.targusinfo.com _ -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Wang, Kate Sent: Tuesday, November 13, 2001 6:37 PM To: '[EMAIL PROTECTED]'; '[EMAIL PROTECTED]' Su

build in HP using aCC compiler

2001-11-13 Thread Wang, Kate
Hi, Has anyone been able to build openssl on HP using aCC(c++) compiler? Thanks. kate __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED]

output format of PKCS7

2001-10-04 Thread Wang, Kate
Hi all, In my application, I called PKCS7_encrypt() to encrypt a document. When I call PEM_write_bio_PKCS7(out, p7) to write the encrypted document out to a file, the encrypted content always has --- BEGIN PKCS7 --- --- END PKCS7 --- wrapped arround it. And when I call PKCS7_decrypt(), it

Extract private key components from a RSA key

2001-08-18 Thread Wallace, Wong Wang Fu
Hi, Can somebody tell what the api I can use to extract the private key component from RSA key is? There is a command : openssl rsa -inform PEM -in key.pem -text to display the private key components. However, what I need is a api to use in my application? Thanks, Best regards,

IE40 and windows NT Service Pack 5 or less on Windows NT platform give us error message.

2001-08-16 Thread Jun Wang
Dear User support staff: When I access my server https://ofx.automatedfinancial.com I got login screen. after I enter userID and password. and click Login button. An error message pop up and I do not know what cause it . Internet Exploreer canneot open the Internet site

change PKCS12 password

2001-08-16 Thread Wang, Kate
Hi, all, I am a new user to Openssl, sorry for the naive question. What is the exact command used to change PKCS12 password using Openssl? Thanks. Kate __ OpenSSL Project

RE: OpenSSL SMIME Signature Verification Chain Trust vs. Direct Trust

2001-07-29 Thread Wang, Kate
for your help. Kate -Original Message- From: Dr S N Henson To: [EMAIL PROTECTED] Sent: 7/29/01 8:21 PM Subject: Re: OpenSSL SMIME Signature Verification Chain Trust vs. Direct Trust Kate Wang wrote: Hi, all, It seems to me that for SMIME siganture verification, ALL CA certificates

how to extract the value of NID_netscape_comment extension?

2001-04-11 Thread Jason Wang
I tried to use the function, gens = X509_get_ext_d2i(x509,NID_netscape_comment,NULL,NULL); just like the X509_get1_email() does to extract the value of the extension. but null returned. is it the right way to extract the netscape comment value out of the X509 cert? Thanks, Jason

unsupported cypher...

2001-03-16 Thread Jason Wang
Please help... I was trying to read RSA private key that was written with encryption. error occured. The error is: 11002:error:0906B072:PEM routines:PEM_get_EVP_CIPHER_INFO:unsupported encryption:pem_lib.c:506: a clean up version of the code segment is as follows: FILE * fp; fp =

problem run test after installing ssleay 0.8.1b

2001-03-15 Thread Philip Wang (EMX)
Title: problem run test after installing ssleay 0.8.1b Hi, I am new to openssl and I install ssleay 0.8.1b on to NT4, the compiler is VC++6. Following is what I encounter. perl Confirure VC-WIN32 nmake -f ms\ntdll.mak (everything is fine so far) cd ms test and get the following error:

how to generate x509 certificate programaticaly...

2001-03-14 Thread Jason Wang
Please I am looking for examples and/or instructions on how to generate x509 certificates with the API provided by the openssl libraries. any help would be greatly appreciated! Thanks, Jason __ OpenSSL Project

Re: IIS client authentication?

2000-10-30 Thread Steve Wang
lient cert. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Steve Wang Sent: Friday, October 27, 2000 11:45 AM To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: IIS client authentication? Hi, all, One question for a case where strong CLIENT auth

IIS client authentication?

2000-10-27 Thread Steve Wang
Hi, all, One question for a case where strong CLIENT authentication is needed: we use open ssl on client side and use Microsoft IIS on the server side. How will the Microsoft IIS check the validity of the client certificate? Will it need to validate the whole certificate chain? Is it

keys?

2000-09-27 Thread Steve Wang
Hello, all, I am trying to set up a SSL server, using the "openssl s_server". It has an argument, "-key keyfile". What format should be the key in? Thank you! Steve

Can anyone send me a sample about SSL client?

2000-09-12 Thread Daming Wang
Hi, I am a newcomer. I am interested in writting a client program in C to send HTTPS request and communicate with HTTPS server. But I don't know how to use OpenSSL/SSLeay suite to do so? Can you give a sample or details manual about OpenSSL/SSLeay? thanx a lot. David.

Re: 0.9.6 beta Test failure

2000-09-11 Thread John Wang
There was no particular reason for using brokengcc. I used it because I had to for 0.9.5a (hpux-gcc failed to compile). I used hpux-gcc for 0.9.6-beta1 afterwards, and the failure is gone! Richard Levitte - VMS Whacker wrote: From: John Wang [EMAIL PROTECTED] jjw I am not sure if I

Using SSL_accept with non blocking socket

2000-09-06 Thread Miha Wang
Hi, all - I am trying to write both sever/client that using non blocking socket. I am not using BIO based read/write. Here is what my code look like - The code is almost same as the serv.cpp and cli.cpp under demos/ssl, except I am seting non blocking option (O_NONBLOCK) SERVER:

RE: HELP NEEDED: Persist connection

2000-08-28 Thread Miha Wang
the connection Is this a bug? any comments? Thanks, Miha -Original Message- From: Arun Venkataraman [mailto:[EMAIL PROTECTED]] Sent: Thursday, August 24, 2000 9:57 AM To: [EMAIL PROTECTED] Cc: Miha Wang Subject: Re: HELP NEEDED: Persist connection [Moved to openssl

RE: having trouble with RAND_egd()

2000-08-22 Thread Miha Wang
I have just worked out on this problem without /dev/rand and egd on my system. Here are the steps you need: - Create a file with large size of random data, e.g: cat /var/log/syslog /home/xxx/.rnd - Set the env. $RANDFILE to /home/xxx/.rnd, e.g: setenv RANDFILE /home/xxx/.rnd

Release schedule

2000-08-17 Thread John Wang
Hi, Does anybody know when the "engine" variant will be rolled into release? And more generally when do we expect openSSL v1.0? Thanks. John -- John Wang mailto:[EMAIL PROTECTED] MobileSys, Inc.http://www.mobilesys.com

RE: Re[2]: Certificate with no expiration date.

2000-06-05 Thread Nathan Wang
Try follow the example described in http://www.ultranet.com/~fhirsch/Papers/cook/ssl_cook.html Nathan Wang -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Jurijs Dorofejevs Sent: Monday, June 05, 2000 3:09 PM To: [EMAIL PROTECTED] Subject: Re[2