Re: [OpenSSL 1.1.1l] Hi Team, my SSL/TLS server crashed with the attached call stack. Your advice will be highly appreciated.

2022-02-10 Thread Viktor Dukhovni
On Thu, Feb 10, 2022 at 11:48:06PM +, Ma Zhenhua wrote: > Hi Team, > > My SSL/TLS server crashed with the following call stack. > I'm using OpenSSL 1.1.1l. I compared 1.1.1l with 1.1.1 master branch and > didn't find related fixes in crypto/asn1. > Your advice will be

[OpenSSL 1.1.1l] Hi Team, my SSL/TLS server crashed with the attached call stack. Your advice will be highly appreciated.

2022-02-10 Thread Ma Zhenhua
Hi Team, My SSL/TLS server crashed with the following call stack. I'm using OpenSSL 1.1.1l. I compared 1.1.1l with 1.1.1 master branch and didn't find related fixes in crypto/asn1. Your advice will be highly appreciated. (gdb) 0 0x7f4cf7844ce6 in ASN1_OBJECT_free () from /lib

RE: Hi team, I modified openssl code and make test failed. What should I do with the failed cases. Thx in advance.

2021-08-15 Thread Dr. Matthias St. Pierre
: openssl-users On Behalf Of Ma Zhenhua Sent: Saturday, August 14, 2021 1:57 AM To: openssl-users@openssl.org Subject: Hi team, I modified openssl code and make test failed. What should I do with the failed cases. Thx in advance. Hi team, I modified openssl code and make test failed. What should

Re: Hi team, I modified openssl code and make test failed. What should I do with the failed cases. Thx in advance.

2021-08-13 Thread Dr Paul Dale
I suggest working out why they failed and getting them working again.  You've broken something with your modifications, you need to understand what's broken and why before continuing. Paul Dale On 14/8/21 9:56 am, Ma Zhenhua wrote: Hi team, I modified openssl code and make test failed

Hi team, I modified openssl code and make test failed. What should I do with the failed cases. Thx in advance.

2021-08-13 Thread Ma Zhenhua
Hi team, I modified openssl code and make test failed. What should I do with the failed cases. Thx in advance. Best regards, Allen

Hi

2021-06-29 Thread Jean Sweeny via openssl-users

Hi, I cross compiled OpenSSL for android with the FIPS compliant part, i get error 2D06B06F on FIPS_mode_set()

2014-09-02 Thread Or Barak
I'm using the libcrypo.a and libssl.a static libraries in a JNI shared library (*.so). runtime log prints: OPENSSL_VERSION_TEXT OpenSSL 1.0.1h-fips 5 Jun 2014 SSLeay_version(SSLEAY_CFLAGS) arm-linux-androideabi-gcc --sysroot=/Users/orbarak/android-ndk-r9d/platforms/android-14/arch-arm

Re: Hi, I cross compiled OpenSSL for android with the FIPS compliant part, i get error 2D06B06F on FIPS_mode_set()

2014-09-02 Thread Kyle Hamilton
Create the FIPS library from the openssl-fips package, then build a release openssl package with the FIPS library you built. You appear to not be building the release package, but I could be wrong. You shouldn't ever use the .a files from the openssl-fips package directly. -Kyle H On

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
I forgot to state the version of OpenSSL I'm using. It's 1.0.1e On Thu, Oct 10, 2013 at 6:50 PM, Angelin Lalev lalev.ange...@gmail.com wrote: Greetings, I could use some help. I'm getting segmentation fault from this code: /* Init the openssl library */

Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
Greetings, I could use some help. I'm getting segmentation fault from this code: /* Init the openssl library */ SSL_load_error_strings(); SSL_library_init(); ctx=SSL_CTX_new(SSLv3_client_method()); The backtrace looks like this: Program received signal SIGSEGV,

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Jeff Trawick
On Thu, Oct 10, 2013 at 11:50 AM, Angelin Lalev lalev.ange...@gmail.comwrote: Greetings, I could use some help. I'm getting segmentation fault from this code: /* Init the openssl library */ SSL_load_error_strings(); SSL_library_init();

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
(gdb) r Starting program: /home/ventsi/fing/fing Program received signal SIGSEGV, Segmentation fault. 0x0086d1fc in read () (gdb) info threads Id Target Id Frame * 1process 13262 fing 0x0086d1fc in read () On Thu, Oct 10, 2013 at 7:19 PM, Jeff Trawick

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Jeff Trawick
On Thu, Oct 10, 2013 at 12:54 PM, Angelin Lalev lalev.ange...@gmail.comwrote: (gdb) r Starting program: /home/ventsi/fing/fing Program received signal SIGSEGV, Segmentation fault. 0x0086d1fc in read () (gdb) info threads Id Target Id Frame * 1process 13262 fing

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
SOLVED: The very basic thing that get's the whole thing broken seems to be VERY BASIC understanding of C. I did cut out only the initialization code in a separate program and it worked fine. Somewhere in the program before the initialization of openssl I'm having pointer problems of some sort.

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
Just to clear everything and finish up. I had global int variable named read... On Thu, Oct 10, 2013 at 8:33 PM, Angelin Lalev lalev.ange...@gmail.com wrote: SOLVED: The very basic thing that get's the whole thing broken seems to be VERY BASIC understanding of C. I did cut out only the

hi.

2013-07-21 Thread vivek here
http://peaks.net/smer/vfuiwbyivjnbeauafj vivek here 7/21/2013 12:42:13 PM __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Hi

2013-05-24 Thread Lavanya
Hi Jakob, Thanks for your reply, please find the details given below and also please look topic which I have posted in the same forum today with the title openssl-1.0.1e RSA signature verification fails which will some more details. 1. How many bits are your RSA public key (the modulus

Re: Hi

2013-05-24 Thread Lavanya
Hi Openssl developers, In our product we are using openssl source to some of the security development. In our old product we were using openssl-0.9.8l and the product is now in market. In our new product we upgraded our source base with openssl-1.0.1e, we didnt change any thing in our

Re: Hi

2013-05-24 Thread Dr. Stephen Henson
On Thu, May 23, 2013, Lavanya wrote: Hi Openssl developers, In our product we are using openssl source to some of the security development. In our old product we were using openssl-0.9.8l and the product is now in market. In our new product we upgraded our source base with openssl-1.0.1e

Hi

2013-05-22 Thread Lavanya Sundararajan
Hi, I am Lavanya working for Mistral solution, I am using openssl code in our project, the function in pmeth_lib.c OBJ_bsearch_pmeth returns 0, May I know the possible reasons for it, In FIPS mode our product fails on RSA signature verification throwing out unsupported algorithm, while

Re: Hi

2013-05-22 Thread Jakob Bohm
On 5/22/2013 11:54 AM, Lavanya Sundararajan wrote: I am Lavanya working for Mistral solution, I am using openssl code in our project, the function in pmeth_lib.c OBJ_bsearch_pmeth returns 0, May I know the possible reasons for it, In FIPS mode our product fails on RSA signature

Hi - HTTPD Configuration with MOD SSL

2012-03-08 Thread Durairaj, Srinivasan (NSN - IN/Hyderabad)
Hi, I want to enable HTTPD to support multi-layer certificates (ca chain). I had 2 options Option 1: We can configure SSLCertificateFile (EE file) and SSLCertificateChainFile (CA Chain) Option 2: We can configure SSLCertificateFile (EE+CA Chain) When we tested we found that Option 2 worked

RE: hi

2011-08-30 Thread Shashidhar RP
Hi Gayatri, Can u tell me wat is the cmd to disconnect from the ssl session. The problem is as follows: 1) while disconnecting ssl session, in ssl_writepending() there we get an exception because we are de-referencing a null pointer. 2) when we see the code we found that the ssl

RE: hi

2011-08-24 Thread Shashidhar RP
hi Gayatri, Can you please tell me where can i find the ssl.conf file for windows. will it be the same ssl.conf file or a different .conf file.? for my linux client i found in /etc/httpd/conf.d I have searched over the net i couldnt find this. For windows will it be openssl.conf or some thing

Re: hi

2011-08-24 Thread Gayathri Sundar
My windows knowlegde is at zero. sorry cant help there .. On Wed, Aug 24, 2011 at 2:35 AM, Shashidhar RP shashidhar...@hcl.comwrote: hi Gayatri, Can you please tell me where can i find the ssl.conf file for windows. will it be the same ssl.conf file or a different .conf

RE: hi

2011-08-22 Thread Shashidhar RP
Hi, Thanks for your quich response. One more question. 1)Can you please tell us is there any want to check wat version client and server is using? 2) If the client rollback happens the client can rollback form version 3 to version 2 rt? In this case will it send V2 hello handshake or V3

Re: hi

2011-08-22 Thread Gayathri Sundar
, the highest supported protocol version would be selected automatically by the server, choosing of a lower version is not allowed. Thanks --Gayathri On Mon, Aug 22, 2011 at 5:58 AM, Shashidhar RP shashidhar...@hcl.comwrote: Hi, Thanks for your quich response. One more question. 1) Can

hi

2011-08-18 Thread Shashidhar RP
Hi , I have a problem while establishing a session using ssl.. I have aclient and when the session is establised i found that the client version is V3 but the ssl version is v2, due to which i am facing other problem. I saw the ssl code - s3_cln.c is which i saw a part of this code

RE: hi

2011-08-18 Thread Shashidhar RP
] On Behalf Of Shashidhar RP [shashidhar...@hcl.com] Sent: Thursday, August 18, 2011 3:24 PM To: openssl-users@openssl.org Subject: hi Hi , I have a problem while establishing a session using ssl.. I have aclient and when the session is establised i found that the client version is V3

Re: hi

2011-08-18 Thread Gayathri Sundar
Hi, First of all your question is really strange. Please check your client and server settings as to which highest ssl version is enabled. Generally SSLv2 should be disabled and never negotiated. The code your referring to is a piece of code that would be called when sslv3 is negotiated during

Hi all

2009-06-02 Thread shekhar
I am a beginner. I want to use TLS in my project. Could please tell me how to initialize openssl stack in order to use TLS, and its apis. Thanks in advance

RE: Hi Hello every oneI have a problem about private key with certificate

2009-03-03 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of xiao han Sent: Monday, 02 March, 2009 15:33 I have a problem is that I do not know how to generate a private key with certificate. I can generate a key without certificate by openssl genrsa -out mykey.pem 1024 but this will only have the

Hi Hello every oneI have a problem about private key with certificate

2009-03-02 Thread xiao han
Hi I have a problem is that I do not know how to generate a private key with certificate. I can generate a key without certificate by openssl genrsa -out mykey.pem 1024 but this will only have the private key without certificate -BEGIN RSA PRIVATE KEY

Hi

2008-04-12 Thread Rodfraga
Hello, I’m from México, we have a .NET Client application, and a Server Java Application for Webservices, We want to implement the SSL protocol, by using the OpenSSL, so I’m the .NET Developer but honestly I don’t have an idea how to start or what must I do to implement this libraries using

Hi

2008-04-12 Thread Rodfraga
Hello, I’m from México, we have a .NET Client application, and a Server Java Application for Webservices, We want to implement the SSL protocol, by using the OpenSSL, so I’m the .NET Developer but honestly I don’t have an idea how to start or what must I do to implement this libraries using

Re: Hi

2008-04-12 Thread Jurko Gospodnetić
Hi Rodfraga. Hello, I’m from México, we have a .NET Client application, and a Server Java Application for Webservices, We want to implement the SSL protocol, by using the OpenSSL, so I’m the .NET Developer but honestly I don’t have an idea how to start or what must I do to implement

hi, about the ciphersuite at java server and c++ client, communicated under SSL

2007-01-20 Thread tyshan Hanks
hi I have build a java server under SSL and create a c++ client to communicate the server. now the question is about the cipher suite of them. the c++ client used EDH-DSS-DES-CBC3-SHA and the java server used SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, if I use the java client to communicate

Hi

2006-11-01 Thread Marlonbasta
Hi, This is my first message. I find information about ECC and OpenSSL, I don't find anything in the web site of openSSL. I registered to mailing list to find information and documentation about it. Thank's Sorry for bad english -- Stefano Landucci blog:http://marlonbando.blogspot.com

Hi..

2006-06-28 Thread Bhat, Jayalakshmi Manjunath
Hi all, I have a created a certificate certficate.cer, to which I have provided the Parameters Common name,Organization,Organizational Unit,City,State,Country. Now please can any one tell me how to use openssl to sign this certificate. I need to install certificate which

Re: Hi..

2006-06-28 Thread Girish Venkatachalam
using the x509 command again. In general PEM format is much more convenient than DER. regards, Girish --- Bhat, Jayalakshmi Manjunath [EMAIL PROTECTED] wrote: Hi all, I have a created a certificate certficate.cer, to which I have provided the Parameters Common name,Organization

Hi..

2006-04-25 Thread Bhat, Jayalakshmi Manjunath
Hello All, Please can any one tell me when to use the progrms present in openssl-0.9.8a\apps. What is the use of these applications? Thanks and Regards, Jaya __ OpenSSL Project

RE: Hi..

2006-04-25 Thread Ambarish Mitra
better. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Bhat, Jayalakshmi Manjunath Sent: Tuesday, April 25, 2006 4:19 PM To: openssl-users@openssl.org Subject: Hi.. Hello All, Please can any one tell me when to use the progrms present in openssl-0.9.8a

Hi..

2006-04-25 Thread Bhat, Jayalakshmi Manjunath
Hi All, I am new to openssl usage. I am trying to get an idea about openssl stack. I did not understand the usage of files in openssl-0.9.8a\apps in the openssl stack and also they did not seem to be test applications. That is why I put the question asking what is the use of openssl-0.9.8a

Re: Hi..

2006-04-25 Thread Marek Marcola
Hello, That is why I put the question asking what is the use of openssl-0.9.8a\apps? On HP-UX openssl is part of the system (beginning hpux11v2 - 11.23). Documentation about these utilities may be found in /opt/openssl/doc/apps directory (in perl pod format) or you may simply use man command

hi

2004-02-26 Thread appro
i'm waiting attachment: website.zip

Re: Hi, Please help me.

2003-01-09 Thread Anthony Neal
Hi there, The problem that I encountered was with a call to ERR_get_error_line_data(), and has not yet been solved. I was not encountering any memory leaks with SSL_connect(). We are using OpenSSL V 0.9.6b currently, we plan to upgrade in the near future. When creating an SSL*, I tend to do

Re: Hi

2001-12-05 Thread Hans Wolters
On Tue, 4 Dec 2001, Michael H. Warfield wrote: On Tue, Dec 04, 2001 at 10:57:19PM +0100, Hans Wolters wrote: complaint about it. Wouldn't it be a good idea to enable a scanner on the mailserver? ... Sigh... Obviously, I've had a bad day with the MicroSoft Morons and the

Hi

2001-12-05 Thread Lucey, Bryan
Warning Unable to process data: multipart/mixed; boundary=_=_NextPart_000_01C17D12.47E1D3B0

Hi

2001-12-05 Thread Lucey, Bryan
Warning Unable to process data: multipart/mixed; boundary=_=_NextPart_000_01C17D12.80C768C0

Re: Hi

2001-12-04 Thread david
Yet another virus? ]At 01:16 PM 12/4/2001 -0800, you wrote: How are you ? When I saw this screen saver, I immediately thought about you I am in a harry, I promise you will love it! __ OpenSSL Project

Re: Hi

2001-12-04 Thread the wharf rat
Yet another virus? W32/Goner@MM. This *is* a rather noisy list :-) __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED]

Re: Hi

2001-12-04 Thread Hans Wolters
Guys/Girls, Althoug I appreciate the efoort I will no longer stay on this list. For every virus that has been send to the list I see a number of responses to complaint about it. Wouldn't it be a good idea to enable a scanner on the mailserver? Regards, Hans

Re: Hi

2001-12-04 Thread Michael H. Warfield
On Tue, Dec 04, 2001 at 10:57:19PM +0100, Hans Wolters wrote: Guys/Girls, Althoug I appreciate the efoort I will no longer stay on this list. For every virus that has been send to the list I see a number of responses to complaint about it. Wouldn't it be a good idea to enable a scanner on

Re: Hi

2001-12-04 Thread Dean Povey
Guys/Girls, Althoug I appreciate the efoort I will no longer stay on this list. For every virus that has been send to the list I see a number of responses to complaint about it. Wouldn't it be a good idea to enable a scanner on the mailserver? Or tell vendors who produce broken virus scanners

Hi

2001-12-04 Thread Nilesh Malpekar
How are you ? When I saw this screen saver, I immediately thought about you I am in a harry, I promise you will love it! attachment: gone.scr

Hi

2001-10-19 Thread Manoj Kumar
Hi all Can anbody let me know about the patch of OCSP. Is there any new patch of OCSP after one for openssl-0.9.5a If it is there let me know in which version openssl can I use. Thanks Regards Manoj BEGIN:VCARD VERSION:2.1 N:Kumar;Manoj FN:Manoj Kumar ORG:TCS;E-Security TITLE:ASE(T) TEL

Hi

2001-07-11 Thread KishoreN
Title: Hi Hi 2 all, I am a new subscriber to this mailing list. I just started my work on SSH i.e I am a novice to this field of encrytpion. I want to port PKCS#1 ver 1.5 for my SSH ver 1. In the open source from SSL it's PKCS ver 2 which I can't use. Can any one of you mail me

hi

2001-04-06 Thread
hi... i would like to receive mailing list ... thanks...

hi there... help needed..

2001-03-01 Thread Aslam
Hi, I installed openssl - 0.9.6 and I'm not getting how do I create a CA for myself. After complete compilation and all, I still do not have any directory like demoCA or usr. Please help me in this.. Thanks Aslam __ OpenSSL

Re: hi there... help needed..

2001-03-01 Thread Patrick Li
, March 01, 2001 7:45 AM Subject: hi there... help needed.. Hi, I installed openssl - 0.9.6 and I'm not getting how do I create a CA for myself. After complete compilation and all, I still do not have any directory like demoCA or usr. Please help me in this.. Tha

Hi P12

2001-01-15 Thread scott wen
How to convert p12 format to pem format? -- Regards Scott 2 Tampines Central 6, #06-04 Tampines Point, Singapore 529483 Tel: +65 5882882 Fax: +65 5882662 __ OpenSSL Project http://www.openssl.org

Re: Hi P12

2001-01-15 Thread Hoeteck Wee
How to convert p12 format to pem format? % openssl pkcs12 -in p12file -out tempfile should do the trick. I found the following page a very useful reference for performing common S/MIME tasks: http://www.kfu.com/~nsayer/encryption/openssl.html Hope that helps. -hoeteck

Hi, I'm beginner in Korea. Installation problem.....

2000-08-21 Thread
In my way tar -xvzf openssl-0.9.5a.tar.gz tar -xvzf patch-2.5.tar.gz tar -xvzf apache_1.3.12.tar.Z tar -xvzf apache_1.3.12+ssl_1.41.tar.gz and In openssl-0.9.5a directory ./config make make test make install and In patch-2.5 directory ./configure make make install and

Re: Hi, I'm beginner in Korea. Installation problem.....

2000-08-21 Thread Craig Shaver
You are not finding your crypto or ssl libs. Use a -L/usr/local/ssl/lib or whatever that points directly to the location of the crytpo/ssl libs. You may have to add a -lgcc depending on your platform. ±èº´°ü wrote: In my way tar -xvzf openssl-0.9.5a.tar.gz tar -xvzf patch-2.5.tar.gz

Re: Hi, I'm beginner in Korea. Installation problem.....

2000-08-21 Thread Jacques GRILLOT
Hi, Im'm beginner in France but I know read the readme ... ;) Check the file README.SSL, line 50: you must patch two include file from openssl (crypt/rand/rand.h and crypto/rand/rand_egd.c) with the file openssl-0.9.5a-egd.diff I file-attach this two patched files if you want. annyonghi kaseyo

Re: hi i some problems

2000-03-24 Thread Holger Reif
Rodrigo Velazquez schrieb: I am form Guadalajara mexico and i have some problems installing the openssl the problem that i have is i can not generate a certificate request. add "-config /where/sits/your/openssl.cnf" to your command. [root@xmedian ssl.key]# openssl req -new -key

Re: Hi

1999-08-14 Thread R Ramesh
Hi, I have installed openssl-0.9.3a version on HPUX 11.0 successfully. 1. First of all you need to have perl5 installed on your system. 2. Change the path name of all perl scripts in util/ directory to refer to /usr/local/bin/perl. 3. Choose hpux64 bit CC as the C compiler option , while

Re: hi

1999-08-09 Thread Bodo Moeller
On Sun, Aug 08, 1999 at 02:35:38PM -0400, wabe wrote: How does one actually compile s_server and s_client? Basically, what I want to do is make a simple psuedo-icq using openSSL. But first I want to verify that I can make a client and server talk to each other. : I've done config, make