Updated openssl 1.1.1f installation problem: Parse errors: No plan found in TAP output

2020-04-16 Thread Justin Chen
Is there anyone meets the same Failure like me?  Pls help me.


The installation steps list below.


[birdnofoots@trojan openssl-1.1.1f]$ cat /proc/version
Linux version 4.14.129-bbrplus (root@vultr.guest ) 
(gcc version 4.8.5 20150623 (Red Hat 4.8.5-36) (GCC)) #1 SMP Tue Jun 25 
12:23:41 UTC 2019


[birdnofoots@trojan openssl-1.1.1f]$ openssl version
OpenSSL 1.0.2k-fips  26 Jan 2017

[birdnofoots@trojan openssl-1.1.1f]$ perl --version

This is perl 5, version 16, subversion 3 (v5.16.3) built for 
x86_64-linux-thread-multi
(with 39 registered patches, see perl -V for more detail)

Copyright 1987-2012, Larry Wall

Perl may be copied only under the terms of either the Artistic License or the
GNU General Public License, which may be found in the Perl 5 source kit.

Complete documentation for Perl, including FAQ lists, should be found on
this system using "man perl" or "perldoc perl".  If you have access to the
Internet, point your browser at http://www.perl.org/ , 
the Perl Home Page.

[birdnofoots@trojan openssl-1.1.1f]$ ls

ACKNOWLEDGEMENTS  AUTHORS config Configurations  crypto  engines   
FAQ  INSTALL   ms NOTES.DJGPP  NOTES.VMS  README ssl
util
apps  build.info   config.com 
 Configure   demos   e_os.hfuzz LICENSE   
NEWS   NOTES.PERL   NOTES.WIN  README.ENGINE  test   VMS
appveyor.yml  CHANGES configdata.pm   
CONTRIBUTINGdoc external  include  Makefile  NOTES.ANDROID  NOTES.UNIX  
 os-dep README.FIPStools

[birdnofoots@trojan openssl-1.1.1f]$ sudo ./config
Operating system: x86_64-whatever-linux2
Configuring OpenSSL version 1.1.1f (0x1010106fL) for linux-x86_64
Using os-specific seed configuration
Creating configdata.pm 
Creating Makefile

**
******
***   OpenSSL has been successfully configured ***
******
***   If you encounter a problem while building, please open an***
***   issue on GitHub >  ***
***   and include the output from the following command:   ***
******
***   perl configdata.pm  --dump 
   ***
******
***   (If you are new to OpenSSL, you might want to consult the***
***   'Troubleshooting' section in the INSTALL file first) ***
******
**
[birdnofoots@trojan openssl-1.1.1f]$ sudo make test
/usr/bin/perl "-I." -Mconfigdata "util/dofile.pl " \
"-oMakefile" include/crypto/bn_conf.h.in  > 
include/crypto/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "util/dofile.pl " \
"-oMakefile" include/crypto/dso_conf.h.in  > 
include/crypto/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "util/dofile.pl " \
"-oMakefile" include/openssl/opensslconf.h.in  > 
include/openssl/opensslconf.h
make depend && make _tests
make[1]: Entering directory `/home/birdnofoots/openssl-1.1.1f'
make[1]: Leaving directory `/home/birdnofoots/openssl-1.1.1f'
make[1]: Entering directory `/home/birdnofoots/openssl-1.1.1f'
/usr/bin/perl apps/progs.pl  apps/openssl > apps/progs.h
….
….
./test/recipes/90-test_sysdefault.t (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_threads.t(Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_time_offset.t(Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_tls13ccs.t   (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_tls13encryption.t(Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_tls13secrets.t   (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_v3name.t (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/95-test_external_boringssl.t (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 

Updated openssl 1.1.1f installation problem: Parse errors: No plan found in TAP output

2020-04-16 Thread Justin Chen
Is there anyone meets the same Failure like me?  Pls help me.


The installation steps list below.


[birdnofoots@trojan openssl-1.1.1f]$ cat /proc/version
Linux version 4.14.129-bbrplus (root@vultr.guest ) 
(gcc version 4.8.5 20150623 (Red Hat 4.8.5-36) (GCC)) #1 SMP Tue Jun 25 
12:23:41 UTC 2019


[birdnofoots@trojan openssl-1.1.1f]$ openssl version
OpenSSL 1.0.2k-fips  26 Jan 2017

[birdnofoots@trojan openssl-1.1.1f]$ perl --version

This is perl 5, version 16, subversion 3 (v5.16.3) built for 
x86_64-linux-thread-multi
(with 39 registered patches, see perl -V for more detail)

Copyright 1987-2012, Larry Wall

Perl may be copied only under the terms of either the Artistic License or the
GNU General Public License, which may be found in the Perl 5 source kit.

Complete documentation for Perl, including FAQ lists, should be found on
this system using "man perl" or "perldoc perl".  If you have access to the
Internet, point your browser at http://www.perl.org/ , 
the Perl Home Page.

[birdnofoots@trojan openssl-1.1.1f]$ ls

ACKNOWLEDGEMENTS  AUTHORS config Configurations  crypto  engines   
FAQ  INSTALL   ms NOTES.DJGPP  NOTES.VMS  README ssl
util
apps  build.info   config.com 
 Configure   demos   e_os.hfuzz LICENSE   
NEWS   NOTES.PERL   NOTES.WIN  README.ENGINE  test   VMS
appveyor.yml  CHANGES configdata.pm   
CONTRIBUTINGdoc external  include  Makefile  NOTES.ANDROID  NOTES.UNIX  
 os-dep README.FIPStools

[birdnofoots@trojan openssl-1.1.1f]$ sudo ./config
Operating system: x86_64-whatever-linux2
Configuring OpenSSL version 1.1.1f (0x1010106fL) for linux-x86_64
Using os-specific seed configuration
Creating configdata.pm 
Creating Makefile

**
******
***   OpenSSL has been successfully configured ***
******
***   If you encounter a problem while building, please open an***
***   issue on GitHub >  ***
***   and include the output from the following command:   ***
******
***   perl configdata.pm  --dump 
   ***
******
***   (If you are new to OpenSSL, you might want to consult the***
***   'Troubleshooting' section in the INSTALL file first) ***
******
**
[birdnofoots@trojan openssl-1.1.1f]$ sudo make test
/usr/bin/perl "-I." -Mconfigdata "util/dofile.pl " \
"-oMakefile" include/crypto/bn_conf.h.in  > 
include/crypto/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "util/dofile.pl " \
"-oMakefile" include/crypto/dso_conf.h.in  > 
include/crypto/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "util/dofile.pl " \
"-oMakefile" include/openssl/opensslconf.h.in  > 
include/openssl/opensslconf.h
make depend && make _tests
make[1]: Entering directory `/home/birdnofoots/openssl-1.1.1f'
make[1]: Leaving directory `/home/birdnofoots/openssl-1.1.1f'
make[1]: Entering directory `/home/birdnofoots/openssl-1.1.1f'
/usr/bin/perl apps/progs.pl  apps/openssl > apps/progs.h
….
….
./test/recipes/90-test_sysdefault.t (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_threads.t(Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_time_offset.t(Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_tls13ccs.t   (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_tls13encryption.t(Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_tls13secrets.t   (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/90-test_v3name.t (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 2
  Parse errors: No plan found in TAP output
../test/recipes/95-test_external_boringssl.t (Wstat: 512 Tests: 0 Failed: 0)
  Non-zero exit status: 

openssl nonstandard directory zlib and installation problem

2010-05-03 Thread Janusz M Nosek
The system I am using is CentOS 5.4, and I am trying to install a
custom openssl with a custom zlib.

The system architecture is x86_64.

I have tried to compile and install openssl versions: 0.9.8m, 0.9.8n and 1.0.0
I have tried zlib versions 1.2.3, 1.2.4, and 1.2.5.

GCC Version: 4.1.2-46
Kernel: 2.6.18-164.2.1
GlibC:2.5 (CentOS 4.1.2-44)

I am trying to basically install a chrooted version of my lamp stack.

The target directory is /opt/lamp/openssl/openssl-VERSION for openssl
and /opt/lamp/zlib/zlib-VERSION for zlib.

./config \
--prefix=/opt/lamp/openssl/openssl-0.9.8m \
--openssldir=/opt/lamp/openssl/openssl-0.9.8m/etc/pki/tls \
-fPIC \
zlib \
--with-zlib-lib=/opt/lamp/zlib/zlib-1.2.4/lib \
--with-zlib-include=/opt/lamp/zlib/zlib-1.2.4/include \
no-idea \
no-mdc2 \
no-rc5 \
no-ec \
no-ecdh \
no-ecdsa \
shared \
--with-krb5-flavor=MIT \
fipscanisterbuild

If using ./Configure instead of ./config, I have to add linux-x86_64,
but otherwise there are no changes.

For zlib:

#!/bin/bash
CFLAGS=-fPIC
./configure \
--shared \
--prefix=/opt/lamp/zlib/zlib-1.2.4
make  make install
cp Makefile Makefile.shared
make clean
CFLAGS=
./configure \
--prefix=/opt/lamp/zlib/zlib-1.2.4
make  make install
cp Makefile Makefile.static

ldd libcrypto.so
libdl.so.2 = /lib64/libdl.so.2 (0x2b7f7096f000)
libz.so.1 = /usr/lib/libz.so.1 (0x2b7f70b73000)
libc.so.6 = /lib64/libc.so.6 (0x2b7f70d8b000)
/lib64/ld-linux-x86-64.so.2 (0x00335c80)

ldd libssl.so
libgssapi_krb5.so.2 = /usr/lib64/libgssapi_krb5.so.2 (0x2b60ece7c000)
libkrb5.so.3 = /usr/lib64/libkrb5.so.3 (0x2b60ed0aa000)
libcom_err.so.2 = /lib64/libcom_err.so.2 (0x2b60ed33f000)
libk5crypto.so.3 = /usr/lib64/libk5crypto.so.3 (0x2b60ed542000)
libresolv.so.2 = /lib64/libresolv.so.2 (0x2b60ed767000)
libcrypto.so.0.9.8 = not found
libdl.so.2 = /lib64/libdl.so.2 (0x2b60ed97d000)
libz.so.1 = /usr/lib/libz.so.1 (0x2b60edb81000)
libc.so.6 = /lib64/libc.so.6 (0x2b60edd99000)
libkrb5support.so.0 = /usr/lib64/libkrb5support.so.0 (0x2b60ee0f1000)
libkeyutils.so.1 = /lib64/libkeyutils.so.1 (0x2b60ee2f9000)
 /lib64/ld-linux-x86-64.so.2 (0x00335c80)
libselinux.so.1 = /lib64/libselinux.so.1 (0x2b60ee4fc000)
libsepol.so.1 = /lib64/libsepol.so.1 (0x2b60ee714000)


So basically, libcrypto is lost along the way.
I have a hack for this which adds a another lib dir
/opt/lamp/openssl/openssl-0.9.8m/lib to the lib patch.

I have tried to use zlib-dynamic, but this is somewhat unacceptable as
it will load the system library.
I need it to load a specific zlib that I specify.

I tried to load kerberos the same way, but that had similar results.

Using ldconfig or setting ldflags did work, but only for the libcrypto
problem, and use of ldflags or ldconfig makes my stack less portable.

I have tried to remove the -lz directive, but came up with a bunch of
function not found errors.

I have tried on another version of CentOS with no success.
I have also tried Fedora 11/12 and Ubuntu 9.04/9.10.

Any solutions ?
__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   majord...@openssl.org


Re: newbie installation problem - Makefile.org not found

2007-06-25 Thread Endhy Aziz

Hi,
Here's the Makefile.org (attachment). If you're downloading the complete
source code, this file should have been included.

Regards,

--Endhy


Makefile.org
Description: Binary data


Re: newbie installation problem - Makefile.org not found

2007-06-25 Thread Peter Tsai - GTS
 
Hi, Endhy,
 
Thank you so much for your help. Obviously I am missing a lot more files than 
just this one. I've found out the problem. What I did the first time was - I 
decompressed the file on Windows, transferred the tar file to AIX, then un-tar 
on AIX. Apparently a lot of files are lost in translation this way. If I unzip 
the file on Windows, then I get all the files.
 
Peter


 Endhy Aziz [EMAIL PROTECTED] 6/25/2007 9:51 AM 


Hi,
Here's the Makefile.org ( http://makefile.org/ ) (attachment). If you're 
downloading the complete source code, this file should have been included.

Regards, 

--Endhy


This is a PRIVATE message. If you are not the intended recipient, please delete 
without copying and kindly advise us by e-mail of the mistake in delivery. 
NOTE: Regardless of content, this e-mail shall not operate to bind CSC to any 
order or other contract unless pursuant to explicit written agreement or 
government initiative expressly permitting the use of e-mail for such purpose.



newbie installation problem - Makefile.org not found

2007-06-22 Thread Peter Tsai - GTS
 
I've downloaded openssl-0.9.8e and tried to run ./config, but got this error 
message:
 
unable to read Makefile.org:A file or directory in the path name does not exist.
I searched the directory and did not find Makefile.org. Is it missing from my 
download? I downloaded some earlier versions and still have the same problem. 
Please help!
 
 


This is a PRIVATE message. If you are not the intended recipient, please delete 
without copying and kindly advise us by e-mail of the mistake in delivery. 
NOTE: Regardless of content, this e-mail shall not operate to bind CSC to any 
order or other contract unless pursuant to explicit written agreement or 
government initiative expressly permitting the use of e-mail for such purpose.



OpenSSL Installation problem on winxp serveice pack1

2006-12-25 Thread Abhishek Tripathi

Hi All ,

  I got a very strange problem regarding installation of OpenSSL on two
machines.I installed Active Perl version(
ActivePerl-5.8.8.819-MSWin32-x86-267479)on both machines in which one
machine have WINXP Service Pack1 and the other machine have WINXP Service
Pack 2 OS.I tried to install the OpenSSL 0.9.8d on both machine.The Machine
having SP2 doesn't create any problem and OpenSSL get install successfully
but the other machine which have have SP1 throws error

  Can't locate
strict.pm in @INC at Configure line 9.
  BEGIN
failed--compilation aborted at Configure line 9.

on executing the command  perl configure VC-WIN32 --prefix=c:/OpenSSL

Is there any constraint on Perl and OpenSSL version based on Operating
System.

Thanks in Advance.


I


[BUG] Installation problem on cygwin

2006-04-03 Thread Yann Coscoy


Distribution: openssl-0.9.8a.tar.gz
System: Cygwin

Short description:
When command ./config is executed, the protocols mdc2 and rc5 are not 
excluded in produced Makefile as it should be.

The command make build_crypto build_engines which follows fails.

Technical Description:
The script 'Configure' (line 1253) uses 'chop' function to suppress 
end-of-line characters. Unfortunalety under cygwin, the end-of-lines are 
not always correctly handled and some '\r' may be present in addition to 
'\n'.


Solution:
Replace 'chop' function by 's/[\r\n]+$//'.

Note:
This problem does not appear in all installations of cygwin, only in 
some of them.


   Yann Coscoy

__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


Re: [BUG] Installation problem on cygwin

2006-04-03 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 03 Apr 2006 10:22:26 +0200, Yann Coscoy 
[EMAIL PROTECTED] said:

Yann.Coscoy Technical Description:
Yann.Coscoy The script 'Configure' (line 1253) uses 'chop' function
Yann.Coscoy to suppress end-of-line characters. Unfortunalety under
Yann.Coscoy cygwin, the end-of-lines are not always correctly handled
Yann.Coscoy and some '\r' may be present in addition to '\n'.
Yann.Coscoy 
Yann.Coscoy Solution:
Yann.Coscoy Replace 'chop' function by 's/[\r\n]+$//'.

Even better, replace it with chomp.  Doing it now.

Cheers,
Richard

-
Please consider sponsoring my work on free software.
See http://www.free.lp.se/sponsoring.html for details.

-- 
Richard Levitte [EMAIL PROTECTED]
http://richard.levitte.org/

When I became a man I put away childish things, including
 the fear of childishness and the desire to be very grown up.
-- C.S. Lewis
__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


installation problem on openssl 0.9.8a to solaris 10 x86 intel under virtual pc

2005-11-26 Thread Kiyoshi Watanabe



Hi team,

I got encountered the following error when 
I installed the openssl 0.9.8a to solaris 10 intel box under virtual 
pc.
./Configure 
solaris-x86-gcc
 make

--
. 
.
.
gcc -I.. -I../.. -I../../include 
-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 
-fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM 
-DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DSHA1_ASM -DMD5_ASM 
-DRMD160_ASM -DAES_ASM -c randfile.cIn file included from 
/usr/include/sys/wait.h:24, 
from 
/usr/include/stdlib.h:22, 
from randfile.c:64:/usr/include/sys/siginfo.h:259: error: parse error before 
"ctid_t"/usr/include/sys/siginfo.h:292: error: parse error before '}' 
token/usr/include/sys/siginfo.h:294: error: parse error before '}' 
tokenIn file included from 
/usr/include/sys/procset.h:24, 
from 
/usr/include/sys/wait.h:25, 
from 
/usr/include/stdlib.h:22, 
from randfile.c:64:/usr/include/sys/signal.h:85: error: parse error before 
"siginfo_t"In file included from 
/usr/include/stdlib.h:22, 
from randfile.c:64:/usr/include/sys/wait.h:86: error: parse error before 
"siginfo_t"*** Error code 1make: Fatal error: Command failed for target 
`randfile.o'Current working directory 
/home/kiyoshi/tmp/openssl-0.9.8a/crypto/rand*** Error code 1The 
following command caused the error:target=all; [ -n "objects md2 md4 
md5 sha hmac ripemd des aes rc2 rc4 idea bf cast bn ec rsa dsa ecdsa 
dh ecdh dso engine buffer bio stack lhash rand err evp asn1 pem x509 
x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui krb5 store pqueue" ] 
 for i in objects md2 md4 md5 sha hmac ripemd des aes rc2 
rc4 idea bf cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio 
stack lhash rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 
comp ocsp ui krb5 store pqueue ; do (cd $i  echo "making 
$target in crypto/$i..."  make -e TOP=../.. DIR=$i 
INCLUDES='-I.. -I../.. -I../../include' $target ) || exit 1; 
done;make: Fatal error: Command failed for target `subdirs'Current 
working directory /home/kiyoshi/tmp/openssl-0.9.8a/crypto*** Error code 
1The following command caused the error:dir=crypto; target=all; if [ -d 
"$dir" ]; then ( cd $dir  
echo "making $target in $dir..."  TOP=  unset TOP 
${LIB+LIB} ${LIBS+LIBS} ${INCLUDE+INCLUDE} 
${INCLUDES+INCLUDES} ${DIR+DIR} 
${DIRS+DIRS} 
${SRC+SRC} 
${LIBSRC+LIBSRC} ${LIBOBJ+LIBOBJ} ${ALL+ALL} 
${EXHEADER+EXHEADER} 
${HEADER+HEADER} 
${GENERAL+GENERAL} 
${CFLAGS+CFLAGS} 
${ASFLAGS+ASFLAGS} 
${AFLAGS+AFLAGS} 
${LDCMD+LDCMD} 
${LDFLAGS+LDFLAGS} 
${SHAREDCMD+SHAREDCMD} 
${SHAREDFLAGS+SHAREDFLAGS} 
${SHARED_LIB+SHARED_LIB} ${LIBEXTRAS+LIBEXTRAS}  make -e 
PLATFORM='solaris-x86-gcc' PROCESSOR='' CC='gcc' CFLAG='-DOPENSSL_THREADS 
-D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 -fomit-frame-pointer -march=pentium 
-Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM -DOPENSSL_BN_ASM_PART_WORDS 
-DOPENSSL_IA32_SSE2 -DSHA1_ASM -DMD5_ASM -DRMD160_ASM 
-DAES_ASM' 
AS='gcc' ASFLAG='-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 
-fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM 
-DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DSHA1_ASM -DMD5_ASM 
-DRMD160_ASM -DAES_ASM -c' AR='ar r' PERL='/bin/perl' 
RANLIB='/usr/ccs/bin/ranlib' 
SDIRS='objects md2 md4 md5 sha hmac ripemd des aes rc2 rc4 idea bf 
cast bn ec rsa dsa ecdsa dh ecdh dso engine buffer bio stack lhash 
rand err evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp ocsp ui 
krb5 store pqueue' LIBRPATH='/usr/local/ssl/lib' 
INSTALL_PREFIX='' 
INSTALLTOP='/usr/local/ssl' 
OPENSSLDIR='/usr/local/ssl' 
MAKEDEPEND='$${TOP}/util/domd $${TOP} -MD gcc' 
DEPFLAG='-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_GMP -DOPENSSL_NO_MDC2 
-DOPENSSL_NO_RC5' 
MAKEDEPPROG='gcc' 
SHARED_LDFLAGS='-shared' 
KRB5_INCLUDES='' LIBKRB5='' EXE_EXT='' 
SHARED_LIBS='' SHLIB_EXT='.so.0.9.8' 
SHLIB_TARGET='solaris-shared' PEX_LIBS='' 
EX_LIBS='-lsocket -lnsl -ldl' 
CPUID_OBJ='x86cpuid-elf.o' 
BN_ASM='bn86-elf.o co86-elf.o' DES_ENC='dx86-elf.o yx86-elf.o' 
AES_ASM_OBJ='ax86-elf.o' 
BF_ENC='bx86-elf.o' 
CAST_ENC='cx86-elf.o' 
RC4_ENC='rx86-elf.o' RC5_ENC='r586-elf.o' 
SHA1_ASM_OBJ='sx86-elf.o 
s512sse2-elf.o' 
MD5_ASM_OBJ='mx86-elf.o' 
RMD160_ASM_OBJ='rm86-elf.o' 
THIS=${THIS:-build_crypto} MAKEFILE=Makefile MAKEOVERRIDES= TOP=.. DIR=$dir 
$target ) || exit 1; fimake: Fatal error: Command failed for 
target `build_crypto'

--

I would very appreciate if you could give 
meany work around.


+Kiyoshi
Kiyoshi 
Watanabe


Installation Problem: OpenSSL-0.9.7g

2005-06-27 Thread Rayna Hershberger








Hi,



I just installed OpenSSL-0.9.7g and it appears that Im
missing the file libcrypto.so. The installation seemed to go
fine. I really need this fine for a particular application that we are
running. How can I get this file installed?



Thanks,



Rayna



 Rayna
Hershberger, MCP- NetworkEngineer 


World Synergy ~ www.worldsynergy.com
6830 Cochran Road,
Suite B, Solon, Ohio 44139
(440)
349-4940 x610 Fax: (440) 349-4941

[EMAIL PROTECTED]


Bringing
People and Technology Together. 










Installation Problem on FreeBSD

2004-08-24 Thread Leonard Daly


I downloaded the openssl-0.9.7d yesterday and tried to do an install (as
root). A perl error was generated during configuration (see below). I did
have trouble unpacking the gz file using gunzip, so I used WinZip to
gunzip it and uploaded the tar file to my server.
Thanks, Any help will be appreciated.
Leonard
Daly


 ./config
Operating system: i686-pc-freebsd4.4
Bareword found where operator expected at ./Configure line 1489, near
'my $dir= 'BN_Lopenssldir
 (Missing operator before
BN_Lopenssldir?)
Bareword BN_Lopenssldir not allowed while strict
subs in use at ./Configure
line 1489.
syntax error at ./Configure line 1489, near 'my $dir =
'BN_Lopenssldir 
Execution of ./Configure aborted due to compilation errors.
Bareword found where operator expected at ./Configure line 1489, near
'my $dir= 'BN_Lopenssldir
 (Missing operator before
BN_Lopenssldir?)
Bareword BN_Lopenssldir not allowed while strict
subs in use at ./Configure
line 1489.
syntax error at ./Configure line 1489, near 'my $dir =
'BN_Lopenssldir 
Execution of ./Configure aborted due to compilation errors.
This system (FreeBSD-elf) is not supported. See file INSTALL for
details.


Line 1489 of Configure is:

dofile(tools/c_rehash,$perl,'^#!/', '#!%s','^my
\$dir;$', 'my $dir = 'BN_Lopenssldir . ';');

System  Perl info:
 uname -a
FreeBSD vps.homeinfomax.com 4.4-RELEASE FreeBSD 4.4-RELEASE #0: Wed Aug
28 19:41:18 GMT 2002
[EMAIL PROTECTED]:/usr/src/sys/compile/SERVER i386

 perl -V
Summary of my perl5 (5.0 patchlevel 5 subversion 3) configuration:
 Platform:
 osname=freebsd, osvers=4.0-current,
archname=i386-freebsd
 uname='FreeBSD freefall.FreeBSD.org 4.0-current
FreeBSD 4.0-current #0: $Dat
e: 2001/05/18 01:05:48 $'
 hint=recommended, useposix=true,
d_sigaction=define
 usethreads=undef useperlio=undef d_sfio=undef
 Compiler:
 cc='cc', optimize='undef', gccversion=2.95.2 19991024
(release)
 cppflags=''
 ccflags =''
 stdchar='char', d_stdstdio=undef, usevfork=true
 intsize=4, longsize=4, ptrsize=4, doublesize=8
 d_longlong=define, longlongsize=8, d_longdbl=define,
longdblsize=12
 alignbytes=4, usemymalloc=n, prototype=define
 Linker and Libraries:
 ld='cc', ldflags ='-Wl,-E -lperl -lm '
 libpth=/usr/lib
 libs=-lm -lc -lcrypt
 libc=, so=so, useshrplib=true,
libperl=libperl.so.3
 Dynamic Linking:
 dlsrc=dl_dlopen.xs, dlext=so, d_dlsymun=undef,
ccdlflags=' -Wl,-R/usr/lib'
 cccdlflags='-DPIC -fpic', lddlflags='-Wl,-E -shared
-lperl -lm '

Characteristics of this binary (from libperl):
 Built under freebsd
 Compiled at Aug 29 2002 09:36:41
 @INC:
 /usr/libdata/perl/5.00503/mach
 /usr/libdata/perl/5.00503
 
/usr/local/lib/perl5/site_perl/5.005/i386-freebsd
 /usr/local/lib/perl5/site_perl/5.005
 .



+
| Leonard Daly
[EMAIL PROTECTED] 
| Internet Development
http://realism.com/

| e3D News Technical Editor http://e3dNews.com/ 
| Member, Web3D Board of Directors
+-- 




Installation problem with OpenSSL

2003-03-28 Thread Anand Raghavan

Folks,
I am newbie in this forum and I am trying to install OpenSSL
(openssl-0.9.7a) on a Unixbox running SCO-Unixware 2.1.2

I have followed all the directions listed in the files for installation.

1.) Untarred the compressed file
2.) ./config -prefix=/home -openssldir=/home/openssl   (since I dont have a
/usr/local in my filesystem)
3.) make  (this is where my make fails)

-
if [  = hpux-shared -o  = darwin-shared ] ; then \
  cc -o
openssl -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -Kthread -DOPENSSL_N
O_KRB5 -prefix=/home -openssldir=/home/openssl -O -DFILIO_H openssl.o
verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o
errstr.o  ca.o pkcs7.o crl2p7.o crl.o  rsa.o rsautl.o dsa.o dsaparam.o
x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o  s_time.o apps.o
s_cb.o s_socket.o app_rand.o version.o sess_id.o  ciphers.o nseq.o pkcs12.o
pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o  ../libssl.a
 ../libcrypto.a -lsocket -lnsl -lresolv -lx ; \
else \
  cc -o
openssl -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -Kthread -DOPENSSL_N
O_KRB5 -prefix=/home -openssldir=/home/openssl -O -DFILIO_H openssl.o
verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o
errstr.o  ca.o pkcs7.o crl2p7.o crl.o  rsa.o rsautl.o dsa.o dsaparam.o
x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o  s_time.o apps.o
s_cb.o s_socket.o app_rand.o version.o sess_id.o  ciphers.o nseq.o pkcs12.o
pkcs8.o spkac.o smime.o rand.o engine.o
ocsp.o  -L.. -lssl  -L.. -lcrypto -lsocket -lnsl -lresolv -lx ; \
fi
UX:ld: ERROR:  fatal error: library not found: -lsocket
*** Error code 1 (bu21)
UX:make: ERROR: fatal error.
*** Error code 1 (bu21)
UX:make: ERROR: fatal error.



Any info/help would be appreciated.

Thanks,
Anand

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


RE: Installation problem with OpenSSL

2003-03-28 Thread Anand Raghavan

Thanks!
I did that and it worked thanks.  But now it complains about

ld:ERROR: fatal error: library not found: -lthread

Thanks,
Anand

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Saju Paul
Sent: Friday, March 28, 2003 10:46 AM
To: [EMAIL PROTECTED]
Subject: Re: Installation problem with OpenSSL


Try to locate the socket library on your system.  Define the path with
the -L switch.
Hope this helps.

Saju
- Original Message -
From: Anand Raghavan [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, March 28, 2003 9:46 AM
Subject: Installation problem with OpenSSL



 Folks,
 I am newbie in this forum and I am trying to install OpenSSL
 (openssl-0.9.7a) on a Unixbox running SCO-Unixware 2.1.2

 I have followed all the directions listed in the files for installation.

 1.) Untarred the compressed file
 2.) ./config -prefix=/home -openssldir=/home/openssl   (since I dont have
a
 /usr/local in my filesystem)
 3.) make  (this is where my make fails)
 --
--
 -
 if [  = hpux-shared -o  = darwin-shared ] ; then \
   cc -o

openssl -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -Kthread -DOPENSSL_N
 O_KRB5 -prefix=/home -openssldir=/home/openssl -O -DFILIO_H openssl.o
 verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o
 errstr.o  ca.o pkcs7.o crl2p7.o crl.o  rsa.o rsautl.o dsa.o dsaparam.o
 x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o  s_time.o apps.o
 s_cb.o s_socket.o app_rand.o version.o sess_id.o  ciphers.o nseq.o
pkcs12.o
 pkcs8.o spkac.o smime.o rand.o engine.o ocsp.o  ../libssl.a
  ../libcrypto.a -lsocket -lnsl -lresolv -lx ; \
 else \
   cc -o

openssl -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -Kthread -DOPENSSL_N
 O_KRB5 -prefix=/home -openssldir=/home/openssl -O -DFILIO_H openssl.o
 verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o
 errstr.o  ca.o pkcs7.o crl2p7.o crl.o  rsa.o rsautl.o dsa.o dsaparam.o
 x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o  s_time.o apps.o
 s_cb.o s_socket.o app_rand.o version.o sess_id.o  ciphers.o nseq.o
pkcs12.o
 pkcs8.o spkac.o smime.o rand.o engine.o
 ocsp.o  -L.. -lssl  -L.. -lcrypto -lsocket -lnsl -lresolv -lx ; \
 fi
 UX:ld: ERROR:  fatal error: library not found: -lsocket
 *** Error code 1 (bu21)
 UX:make: ERROR: fatal error.
 *** Error code 1 (bu21)
 UX:make: ERROR: fatal error.
 --
--
 

 Any info/help would be appreciated.

 Thanks,
 Anand

 __
 OpenSSL Project http://www.openssl.org
 User Support Mailing List[EMAIL PROTECTED]
 Automated List Manager   [EMAIL PROTECTED]

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


RE: Installation problem with OpenSSL

2003-03-28 Thread Richard Koenning
At 10:54 28.03.2003 -0500, you wrote:

Thanks!
I did that and it worked thanks.  But now it complains about

ld:ERROR: fatal error: library not found: -lthread

Replace in Saju's answer socket with thread and repeat the procedure.
Ciao,
Richard
-- 
Dr. Richard W. Könning
Fujitsu Siemens Computers GmbH, EP LP COM 5
Phone/Fax: +49-89-636-47852 / 47655
E-Mail: [EMAIL PROTECTED]

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


RE: Installation problem with OpenSSL

2003-03-28 Thread Anand Raghavan
I did a find on my system for thread* and found that the files libthread.so
and libthread.so.1 reside in /usr/lib

I included this line in the Makefile:
-L/usr/lib/lthread

and still I get the error message:
UX:ld: ERROR:  fatal error: library not found: -lthread

-Anand

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Richard Koenning
Sent: Friday, March 28, 2003 11:05 AM
To: [EMAIL PROTECTED]
Subject: RE: Installation problem with OpenSSL


At 10:54 28.03.2003 -0500, you wrote:

Thanks!
I did that and it worked thanks.  But now it complains about

ld:ERROR: fatal error: library not found: -lthread

Replace in Saju's answer socket with thread and repeat the procedure.
Ciao,
Richard
--
Dr. Richard W. Könning
Fujitsu Siemens Computers GmbH, EP LP COM 5
Phone/Fax: +49-89-636-47852 / 47655
E-Mail: [EMAIL PROTECTED]

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Re: Installation problem with OpenSSL

2003-03-28 Thread Saju Paul
- a '.so' is a shared object I think what you need to find is .a file

Saju
- Original Message -
From: Anand Raghavan [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, March 28, 2003 11:41 AM
Subject: RE: Installation problem with OpenSSL


 I did a find on my system for thread* and found that the files
libthread.so
 and libthread.so.1 reside in /usr/lib

 I included this line in the Makefile:
 -L/usr/lib/lthread

 and still I get the error message:
 UX:ld: ERROR:  fatal error: library not found: -lthread

 -Anand

 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] Behalf Of Richard Koenning
 Sent: Friday, March 28, 2003 11:05 AM
 To: [EMAIL PROTECTED]
 Subject: RE: Installation problem with OpenSSL


 At 10:54 28.03.2003 -0500, you wrote:
 
 Thanks!
 I did that and it worked thanks.  But now it complains about
 
 ld:ERROR: fatal error: library not found: -lthread

 Replace in Saju's answer socket with thread and repeat the procedure.
 Ciao,
 Richard
 --
 Dr. Richard W. Könning
 Fujitsu Siemens Computers GmbH, EP LP COM 5
 Phone/Fax: +49-89-636-47852 / 47655
 E-Mail: [EMAIL PROTECTED]

 __
 OpenSSL Project http://www.openssl.org
 User Support Mailing List[EMAIL PROTECTED]
 Automated List Manager   [EMAIL PROTECTED]

 __
 OpenSSL Project http://www.openssl.org
 User Support Mailing List[EMAIL PROTECTED]
 Automated List Manager   [EMAIL PROTECTED]

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Installation problem

2002-04-09 Thread Rickey Leach

Has anyone successfully installed on a compaq A5.X true 64.  I get 
as far as 'make install' and then it seems to go OK for a bit then I 
get this


installing man1/CA.pl.1
[Tue Apr  9 14:45:09 2002] (eval 2): Array found where operator 
expected at (eval 2) line 1, at end of line
[Tue Apr  9 14:45:09 2002] (eval 2):(Do you need to predeclare 
Carp::longmess?)
[Tue Apr  9 14:45:09 2002] (eval 2): Array found where operator 
expected at (eval 2) line 2, at end of line
[Tue Apr  9 14:45:09 2002] (eval 2):(Do you need to predeclare 
Carp::shortmess?)
[Tue Apr  9 14:45:09 2002] (eval 2): Array found where operator 
expected at (eval 2) line 3, at end of line
[Tue Apr  9 14:45:09 2002] (eval 2):(Do you need to predeclare 
Carp::shortmess?)
[Tue Apr  9 14:45:09 2002] (eval 2): Array found where operator 
expected at (eval 2) line 4, at end of line
[Tue Apr  9 14:45:09 2002] (eval 2):(Do you need to predeclare 
Carp::longmess?)
[Tue Apr  9 14:45:09 2002] pod2man.pl: [Tue Apr  9 14:45:09 2002] 
Long.pm: [Tue Apr  9 14:45:09 2002] Long.pm: [Tue Apr  9 
14:45:09 2002] vars.pm: [Tue Apr  9 14:45:09 2002] vars.pm: [Tue 
Apr  9 14:45:09 2002] register.pm: [Tue Apr  9 14:45:09 2002] 
warnings.pm: Unknown error
[Tue Apr  9 14:45:09 2002] pod2man.pl: [Tue Apr  9 14:45:09 2002] 
Long.pm: [Tue Apr  9 14:45:09 2002] Long.pm: [Tue Apr  9 
14:45:09 2002] vars.pm: [Tue Apr  9 14:45:09 2002] vars.pm: [Tue 
Apr  9 14:45:09 2002] register.pm: [Tue Apr  9 14:45:09 2002] 
warnings.pm: Compilation failed in require at /usr/lib/perl-
5.6.0/lib/5.6.0/warnings/register.pm line 3.
[Tue Apr  9 14:45:09 2002] pod2man.pl: [Tue Apr  9 14:45:09 2002] 
Long.pm: [Tue Apr  9 14:45:09 2002] Long.pm: [Tue Apr  9 
14:45:09 2002] vars.pm: [Tue Apr  9 14:45:09 2002] vars.pm: [Tue 
Apr  9 14:45:09 2002] register.pm: Compilation failed in require at 
/usr/lib/perl-5.6.0/lib/5.6.0/warnings/register.pm line 3.
[Tue Apr  9 14:45:09 2002] pod2man.pl: [Tue Apr  9 14:45:09 2002] 
Long.pm: [Tue Apr  9 14:45:09 2002] Long.pm: [Tue Apr  9 
14:45:09 2002] vars.pm: [Tue Apr  9 14:45:09 2002] vars.pm: 
BEGIN failed--compilation aborted at /usr/lib/perl-
5.6.0/lib/5.6.0/vars.pm line 11.
[Tue Apr  9 14:45:09 2002] pod2man.pl: [Tue Apr  9 14:45:09 2002] 
Long.pm: [Tue Apr  9 14:45:09 2002] Long.pm: [Tue Apr  9 
14:45:09 2002] vars.pm: Compilation failed in require at /usr/lib/perl-
5.6.0/lib/5.6.0/vars.pm line 38.
[Tue Apr  9 14:45:09 2002] pod2man.pl: [Tue Apr  9 14:45:09 2002] 
Long.pm: [Tue Apr  9 14:45:09 2002] Long.pm: BEGIN failed--
compilation aborted at /usr/lib/perl-5.6.0/lib/5.6.0/Getopt/Long.pm 
line 38.
[Tue Apr  9 14:45:09 2002] pod2man.pl: [Tue Apr  9 14:45:09 2002] 
Long.pm: Compilation failed in require at /usr/lib/perl-
5.6.0/lib/5.6.0/Getopt/Long.pm line 308.
[Tue Apr  9 14:45:09 2002] pod2man.pl: BEGIN failed--compilation 
aborted at ../../util/pod2man.pl line 308.
*** Exit 255
Stop.


Any ideas?
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



windows installation problem? (SSL23_GET_CLIENT_HELLO:unknown protocol)

2002-03-04 Thread Rohoska Lajos

Hello,

I have a simple client/server application based on OpenSSL (0.9.6c).
The server runs on SuSE Linux, the client on Win98.
I built the OpenSSL DLLs on my Windows system and tested the 
client application. It was OK.
Then I copied these DLLs to a  different Win98 system, run the client
and the server failed with:

8343:error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown
protocol:s23_srvr.c:634:

I installed the client application on some more Win98 machines and
it runs only on a half of them. I debugged the server and the problem is that
the array p[] (i.e. s-packet) is empty in the function
ssl23_get_client_hello().
I think it means no data received from the client.

Do you have any idea what is wrong with these Windows systems?
(Installation problem?)

Thank you,
Lajos Rohoska
[EMAIL PROTECTED]
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



installation problem

2002-01-30 Thread selcuk kavut

Hi, Openssl Team,

I would like to inform you about the installation problem of
opensll-engine-0.9.6c on Windows 98/2000, using Microsof Visual C++,
which is as follows: 

When i carry out what is instructed in INSTALL.WIN32 file step by
step, the command nmake -f ms\ntdll.mak, results with an error:


...\VC98\INCLUDE\unistd.h(23) : fatal error C1083: Cannot open
include file: '../Lang.h': No such file or directory
NMAKE : fatal error U1077: 'cl' : return code '0x2'
Stop.


altough the files unistd.h and Lang.h exist in a subfolder of
perl program.

I should emphasize that the error appears, altough vcvars32.bat is
executed in the same command window.

However, when i install open-engine-0.9.6b program on the same
platforms and performing the same instructions, no error i have
encountered.

Can you please explain why this error appears when installing
open-engine-0.9.6c; but disappears when installing
open-engine-0.96.b 

Best Regards,
Selçuk Kavut
(T.A.) Selçuk Kavut
Middle East Technical University
+90 312 3469106
Ankara-TURKEY
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



installation problem whith new 0.9.6c-engine under win32

2002-01-10 Thread Matteo Artuso

As I write in title I have a problem during the libray's compilation under
win32.
The installation require unistd.h include file. 
I think that is a unix file, so it's very hard I can find it in windows.
Somebody can help me?
Thanks
Matte
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Installation problem with OpenSSL..

2001-11-21 Thread Sujatha Mukunthan


Dear OpenSSL team,
 I am a user of "OpenSSH" and when I try to self-compile openssh
for my PowerPC, it needs also the OpenSSL libraries. So, due to the above
reasons, I had to also get OpenSSL installed on my powerPC inorder to get
a running version of openSSL.
 But during the installation (at "make") of openSSL, I have a
problem. I have just pasted down the output which appeared after the make
process on my PowerPC. Please do suggest me with some solutions.
PS: I had mounted the sources required for the OpenSSL for my PowerPC
from a PC, where already a pre-complied version of openSSH and OpenSSL
were existing.
Your's sincerely,
Suja.
Output:
File in wrong format: failed to merge target specific data of
file ../libcrypto.a(rc5_skey.o)
sh: syntax error near unexpected token `../libcrypto.a(r'
root:/openssh-2.9p1 > /usr/powerpc-hardhat-linux/bin/ld: r586-elf.o:
compiled for a little endian system and target is big endian
sh: /usr/powerpc-hardhat-linux/bin/ld:: No such file or directory
root:/openssh-2.9p1 > File in wrong format: failed to merge target
specific data of file ../libcrypto.a(r586-elf.o)

--
Sujatha Mukunthan
SW-Technology(PTT)
++41 (0)1 / 922 - 69 42 (Tel)
Siemens Building Technology AG
++41 (0)1 / 922 - 69 69 (Fax)
CH-8708, Switzerland.
mailto: [EMAIL PROTECTED]



Re: Installation problem with OpenSSL..

2001-11-21 Thread Erich Titl

Hi

At 10:08 21.11.2001 +0100, you wrote:

PS: I had mounted the sources required for the OpenSSL for my PowerPC from 
a PC, where already a pre-complied version of openSSH and OpenSSL were 
existing.

Your's sincerely,
Suja.

Output:
  File in wrong format: failed to merge target specific data of file 
 ../libcrypto.a(rc5_skey.o)
sh: syntax error near unexpected token `../libcrypto.a(r'
root:/openssh-2.9p1  /usr/powerpc-hardhat-linux/bin/ld: r586-elf.o: 
compiled for a little endian system and target is big endian
sh: /usr/powerpc-hardhat-linux/bin/ld:: No such file or directory
root:/openssh-2.9p1  File in wrong format: failed to merge target 
specific data of file ../libcrypto.a(r586-elf.o)

make clean may help

regards

Erich Titl


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Installation problem with OpenSSL..

2001-11-21 Thread Keary Suska

If I would offer my best guess, I would say that your openssl libs were
compiled for a CISC architecture (such as Intel), the key words 586 and
little endian giving clue. I can't imagine how if you compiled the openssl
libs yourself, but it could happen if you installed an RPM built for CISC.
Another possibility is that the configure script couldn't correctly guess
your architecture (isn't hardhat for embedded systems?), and made a bad
guess, though I am surprised the compile would have succeeded. I would
recommend to recompile openssl with linux-ppc as the target, and see if
you get better results.

Keary Suska
Esoteritech, Inc.
Leveraging Open Source for a better Internet

From: Sujatha Mukunthan [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
Date: Wed, 21 Nov 2001 10:08:23 +0100
To: [EMAIL PROTECTED]
Subject: Installation problem with OpenSSL..


Dear OpenSSL team, 
  I am a user of OpenSSH and when I try to self-compile openssh for my
PowerPC, it needs also the OpenSSL libraries. So, due to the above reasons,
I had to also get OpenSSL installed on my powerPC inorder to get a running
version of openSSL.
  But during the installation (at make) of openSSL, I have a problem. I
have just pasted down the output which appeared after the make process on my
PowerPC. Please do suggest me with some solutions.

PS: I had mounted the sources required for the OpenSSL for my PowerPC from a
PC, where already a pre-complied version of openSSH and OpenSSL were
existing. 

Your's sincerely, 
Suja. 

Output: 
 File in wrong format: failed to merge target specific data of file
../libcrypto.a(rc5_skey.o)
sh: syntax error near unexpected token `../libcrypto.a(r'
root:/openssh-2.9p1  /usr/powerpc-hardhat-linux/bin/ld: r586-elf.o:
compiled for a little endian system and target is big endian
sh: /usr/powerpc-hardhat-linux/bin/ld:: No such file or directory
root:/openssh-2.9p1  File in wrong format: failed to merge target specific
data of file ../libcrypto.a(r586-elf.o)
 

-- 
Sujatha Mukunthan  SW-Technology(PTT)
++41 (0)1 / 922 - 69 42 (Tel)  Siemens Building Technology AG
++41 (0)1 / 922 - 69 69 (Fax)  CH-8708, Switzerland.
mailto: [EMAIL PROTECTED]
 


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Installation problem

2001-09-14 Thread Luiz Filipe Menezes Vieira

Missing file wincrypt.h when compiling version 0.9.6a and 0.9.6b using VC
on file .\crypto\rand\rand_win.c

Any help?

Luiz Filipe

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: FW: installation problem on Win2K/Apache

2001-08-07 Thread Martin B. Nielsen

I would suggest you take a look at this site instead:
http://tud.at/programm/apache-ssl-win32-howto.php3

Hint: the mod_ssl.so file is a unix-shared-object. You are looking for
some kind of *.dll file.

Regards
Martin Bøjer

Chris Leesch wrote:
 
 hi,
 
 I'm trying to get modssl up on a win2k system.  Everything works fine
 without the ssl loadmodule line:
 LoadModule ssl_module modules/mod_ssl.so
 
 However, whenever I try to run apache with that line (and after adding the
 proper mutex and virtual hosts stuff), I get this error:
 Syntax error on line 203 of
 c:/webserver/apache-1.3.20/conf/httpd.conf: Cannot load
 c:/webserver/apache-1.3.20/modules/mod_ssl.so into server: (126) The
 specified module could not be found.
 
 it IS there...any idea what's wrong?
 
 thanks,
 chris.
 

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



RE: installation problem on win95/98

2001-04-02 Thread Niky W Williams

I had this problem earlier when I was trying to compile it for Win2K.  Are
you using VC++?  If so, go into the \bin directory and run vcvars32.bat.
Evidentally, VC++ doesn't set up the environment very well.  You need to run
this in the same dos session right before you run nmake.  Try that out and
see if that will work for you.

Niky Williams
NTS Marketing
[EMAIL PROTECTED]

-Original Message-
From: manjunath gv [mailto:[EMAIL PROTECTED]]
Sent: Monday, April 02, 2001 12:56 AM
To: [EMAIL PROTECTED]
Subject: installation problem on win95/98


hello,

 i have tried compiling openssl-0.9.6 on win95.
im following the steps in install.w32 . but when
i run command nmake -f ms/ntdll.mak it crashes
saying unable to open stdio.h file. if i set the path
for stdio.h it give asks for other include files.
i think there is some problem in ntdll.mak is it so
if anybody has the right file please send.

thanks in advance   Manjunath.G.V


Do You Yahoo!?
For regular News updates go to http://in.news.yahoo.com
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



installation problem on win95/98

2001-04-01 Thread manjunath gv

hello,

 i have tried compiling openssl-0.9.6 on win95.
im following the steps in install.w32 . but when
i run command nmake -f ms/ntdll.mak it crashes
saying unable to open stdio.h file. if i set the path
for stdio.h it give asks for other include files.
i think there is some problem in ntdll.mak is it so
if anybody has the right file please send.

thanks in advance   Manjunath.G.V


Do You Yahoo!?
For regular News updates go to http://in.news.yahoo.com
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Installation problem on win32

2001-01-21 Thread Todd Peterson



I am using cygwin32 b20 on windows nt4 sp6 and am getting the 
following error:

bash-2.02$ ./Configure no-threads CygWin32Configuring for 
CygWin32IsWindows=0CC 
=gccCFLAG =-DDSO_WIN32 
-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 
-WallEX_LIBS 
=BN_ASM 
=bn_asm.oDES_ENC =des_enc.o 
fcrypt_b.oBF_ENC 
=bf_enc.oCAST_ENC 
=c_enc.oRC4_ENC 
=rc4_enc.oRC5_ENC 
=rc5_enc.oMD5_OBJ_ASM =SHA1_OBJ_ASM 
=RMD160_OBJ_ASM=PROCESSOR 
=RANLIB 
=truePERL 
=perlTHIRTY_TWO_BIT modeDES_PTR usedDES_RISC1 usedDES_UNROLL 
usedBN_LLONG modeRC4_INDEX modeRC4_CHUNK is undefined/c: Can't 
open /cmake: *** [links] Error 2bash-2.02$

Looked at FAQ and found item about undefined items which said 
to use no-asm option.Tried thatand got the same 
result.

Would appreciate any help.


Installation problem with mingw32 on NT4 SP4

2000-12-13 Thread QUERAN LOIC
rc4\rc4.h outinc\openssl\rc4.h
1 fichier(s) copié(s).
copy .\crypto\rc5\rc5.h outinc\openssl\rc5.h
1 fichier(s) copié(s).
copy .\crypto\idea\idea.h outinc\openssl\idea.h
1 fichier(s) copié(s).
copy .\crypto\bf\blowfish.h outinc\openssl\blowfish.h
1 fichier(s) copié(s).
copy .\crypto\cast\cast.h outinc\openssl\cast.h
1 fichier(s) copié(s).
copy .\crypto\bn\bn.h outinc\openssl\bn.h
1 fichier(s) copié(s).
copy .\crypto\rsa\rsa.h outinc\openssl\rsa.h
1 fichier(s) copié(s).
copy .\crypto\dsa\dsa.h outinc\openssl\dsa.h
1 fichier(s) copié(s).
copy .\crypto\dso\dso.h outinc\openssl\dso.h
1 fichier(s) copié(s).
copy .\crypto\dh\dh.h outinc\openssl\dh.h
1 fichier(s) copié(s).
copy .\crypto\buffer\buffer.h outinc\openssl\buffer.h
1 fichier(s) copié(s).
copy .\crypto\bio\bio.h outinc\openssl\bio.h
1 fichier(s) copié(s).
copy .\crypto\stack\stack.h outinc\openssl\stack.h
1 fichier(s) copié(s).
copy .\crypto\stack\safestack.h outinc\openssl\safestack.h
1 fichier(s) copié(s).
copy .\crypto\lhash\lhash.h outinc\openssl\lhash.h
1 fichier(s) copié(s).
copy .\crypto\rand\rand.h outinc\openssl\rand.h
1 fichier(s) copié(s).
copy .\crypto\err\err.h outinc\openssl\err.h
1 fichier(s) copié(s).
copy .\crypto\objects\objects.h outinc\openssl\objects.h
1 fichier(s) copié(s).
copy .\crypto\objects\obj_mac.h outinc\openssl\obj_mac.h
1 fichier(s) copié(s).
copy .\crypto\evp\evp.h outinc\openssl\evp.h
1 fichier(s) copié(s).
copy .\crypto\asn1\asn1.h outinc\openssl\asn1.h
1 fichier(s) copié(s).
copy .\crypto\asn1\asn1_mac.h outinc\openssl\asn1_mac.h
1 fichier(s) copié(s).
copy .\crypto\pem\pem.h outinc\openssl\pem.h
1 fichier(s) copié(s).
copy .\crypto\pem\pem2.h outinc\openssl\pem2.h
1 fichier(s) copié(s).
copy .\crypto\x509\x509.h outinc\openssl\x509.h
1 fichier(s) copié(s).
copy .\crypto\x509\x509_vfy.h outinc\openssl\x509_vfy.h
1 fichier(s) copié(s).
copy .\crypto\x509v3\x509v3.h outinc\openssl\x509v3.h
1 fichier(s) copié(s).
copy .\crypto\conf\conf.h outinc\openssl\conf.h
1 fichier(s) copié(s).
copy .\crypto\conf\conf_api.h outinc\openssl\conf_api.h
1 fichier(s) copié(s).
copy .\crypto\txt_db\txt_db.h outinc\openssl\txt_db.h
1 fichier(s) copié(s).
copy .\crypto\pkcs7\pkcs7.h outinc\openssl\pkcs7.h
1 fichier(s) copié(s).
copy .\crypto\pkcs12\pkcs12.h outinc\openssl\pkcs12.h
1 fichier(s) copié(s).
copy .\crypto\comp\comp.h outinc\openssl\comp.h
1 fichier(s) copié(s).
copy .\ssl\ssl.h outinc\openssl\ssl.h
1 fichier(s) copié(s).
copy .\ssl\ssl2.h outinc\openssl\ssl2.h
1 fichier(s) copié(s).
copy .\ssl\ssl3.h outinc\openssl\ssl3.h
1 fichier(s) copié(s).
copy .\ssl\ssl23.h outinc\openssl\ssl23.h
1 fichier(s) copié(s).
copy .\ssl\tls1.h outinc\openssl\tls1.h
1 fichier(s) copié(s).
copy .\rsaref\rsaref.h outinc\openssl\rsaref.h
1 fichier(s) copié(s).
gcc -o tmp\cryptlib.o  -Ioutinc -Itmp -O3 -fomit-frame-pointer -DDSO_WIN32
-c .
\crypto\cryptlib.c
gcc: .cryptocryptlib.c: No such file or directory
gcc: No input files
make: *** [tmp\cryptlib.o] Error 1
You can ignore the error messages above
1 fichier(s) copié(s).
Building the libraries
Building OpenSSL
gcc -o tmp/cryptlib.o  -Ioutinc -Itmp -DL_ENDIAN -DDSO_WIN32 -fomit-frame-
pointe
r -O3 -m486 -Wall -DBN_ASM -DMD5_ASM -DSHA1_ASM  -c ./crypto/cryptlib.c
gcc: installation problem, cannot exec `cpp': No such file or directory
make: *** [tmp/cryptlib.o] Error 1

 13-12-00 10.29  Envoyé à  
  - openssl-users(a)openssl.org

--
Ce message et  toutes les pieces jointes (ci-apres  le "message") sont
confidentiels et etablis a l'intention exclusive de ses destinataires.
Toute  utilisation ou  diffusion  non autorisee  est interdite.   Tout
message  etant  susceptible  d'alteration,  l'emetteur  decline  toute
responsabilite au titre de  ce message  s'il a  ete altere, deforme ou
falsifie.
---
This message and any  attachments (the "message") are confidential and
intended  solely   for  the   addressees.  Any  unauthorised   use  or
dissemination is prohibited. As e-mails are susceptible to alteration,
the issuer shall  not be  liable for  the  message if altered, changed
or falsified.


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Installation problem with mingw32 on NT4 SP4

2000-12-13 Thread qun-ying

I used to get this kind of error. Active perl seems not working quite
well together with cygwin/mingw32. Try to get a perl version for cygwin.

QUERAN LOIC wrote:
 
 --- Reçu de   CMB.QUERALO 0298002339 13-12-00 10.29
 
 I try to install OpenSSL 0.9.6 with gcc 2.95.2, make 3.76.1 and Active Perl
 5.6.0 620 as indicated in install.w32.
 
 I obtain the followin error message :
 "gcc: .cryptocryptlib.c: No such file or directory"
 although make issues "gcc -o tmp\cryptlib.o  -Ioutinc -Itmp -O3 -fomit-
 frame-pointer -DDSO_WIN32  -c .\crypto\cryptlib.c" and crypto\cryptlib.c
 exists. Why can't it properly read the "\"s ?
 
 Thanks in advance for any help.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: SSL Certificate Installation Problem

2000-11-29 Thread Visionary Website Creations, Inc.

At 11:07 PM 11/20/00 +, you wrote:
There should be either a load of trusted certificates in a single file
or a directory containing them. If you are using client authentication
then it may try to read the whole lot in. If one is corrupt then this
could be a problem.

Actually now I look at the error message:

error:0B067002:x509 certificate routines:X509_add_cert_file:system lib

I can't find the relevant function in OpenSSL: does it give *exactly*
the same error? If so then I suggest you get the function to print out
the file it is trying to load when it gets the error and then examine
it.

Alternatively try using the s_server utility as a test server to check
it works OK.

Steve.
-- 
Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
Personal Email: [EMAIL PROTECTED] 
Senior crypto engineer, Celo Communications: http://www.celocom.com/
Core developer of the   OpenSSL project: http://www.openssl.org/
Business Email: [EMAIL PROTECTED] PGP key: via homepage.

Thank you for your help.  Prior to trying your suggestions this morning, I
received a message from a Thawte rep asking if I had tried a test cert on
the system. I had not tried a test cert, but I have now. Initially it
failed just the way that the original cert had, but I decided to try
several certificate types to see if that was the problem.  It ended up
working with the "Test X509v1 SSL Cert".  For a website that doesn't need
anything more than a "standard" SSL connection, does the X509v3 offer any
more security or other differences above the x509v1?  If deemed important
to change to an X509v3 format, can OpenSSL handle it?

Thanks again,


Greg Dawson, President
Visionary Website Creations, Inc.
Post Office Box 905
Brandon, Florida 33509-0905
http://www.visionary-web.com/
[EMAIL PROTECTED]
813-661-7164 phone
801-459-4789 fax

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: SSL Certificate Installation Problem

2000-11-29 Thread Dr S N Henson

"Visionary Website Creations, Inc." wrote:
 
 At 11:07 PM 11/20/00 +, you wrote:
 There should be either a load of trusted certificates in a single file
 or a directory containing them. If you are using client authentication
 then it may try to read the whole lot in. If one is corrupt then this
 could be a problem.
 
 Actually now I look at the error message:
 
 error:0B067002:x509 certificate routines:X509_add_cert_file:system lib
 
 I can't find the relevant function in OpenSSL: does it give *exactly*
 the same error? If so then I suggest you get the function to print out
 the file it is trying to load when it gets the error and then examine
 it.
 
 Alternatively try using the s_server utility as a test server to check
 it works OK.
 
 
 Thank you for your help.  Prior to trying your suggestions this morning, I
 received a message from a Thawte rep asking if I had tried a test cert on
 the system. I had not tried a test cert, but I have now. Initially it
 failed just the way that the original cert had, but I decided to try
 several certificate types to see if that was the problem.  It ended up
 working with the "Test X509v1 SSL Cert".  For a website that doesn't need
 anything more than a "standard" SSL connection, does the X509v3 offer any
 more security or other differences above the x509v1?  If deemed important
 to change to an X509v3 format, can OpenSSL handle it?
 

Yes OpenSSL can handle v3 format. Indeed v1 format should be avoided
where possible because it is somewhat restrictive and has some security
issues.

Can you try the certificate with s_server:

openssl s_server -www -cert certfile -key keyfile -port 443

and see if you get any errors with that? You should also be able to
connect to it using a web browser and get a status page.

Steve.
-- 
Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
Personal Email: [EMAIL PROTECTED] 
Senior crypto engineer, Celo Communications: http://www.celocom.com/
Core developer of the   OpenSSL project: http://www.openssl.org/
Business Email: [EMAIL PROTECTED] PGP key: via homepage.


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: SSL Certificate Installation Problem

2000-11-20 Thread Visionary Website Creations, Inc.

At 09:50 PM 11/17/00 +, you wrote:
"Visionary Website Creations, Inc." wrote:
 
 Hi,
 
 I chatted via IRC with a Thawte tech for about 3 hours.  Unfortunately,
 we're stumped.
 
 Here's the problem:
 
 I generated a csr for probrasive.com using SSLeay.  While trying to install
 the resulting cert, I got the following error:
 
 ns1:/vhost # /web/httpsd -d /web/ssl_conf -f /web/ssl_conf/httpd.conf
 Reading certificate and key for server ns1.vwc.net
 Enter PEM pass phrase:
 Reading certificate and key for server probrasive.com
 Error reading server certificate file
 /usr/local/ssl/certs/probrasive.com.cert: error:02001002:system
 library:fopen:system lib
 error:0B067002:x509 certificate routines:X509_add_cert_file:system lib
 error:0D074071:asn1 encoding routines:d2i_ASN1_INTEGER:expecting an integer
 error:0D08C070:asn1 encoding routines:D2I_X509_CINF:error stack
 error:0D089070:asn1 encoding routines:D2I_X509:error stack
 error:0906600D:PEM routines:PEM_ASN1_read:ASN1 lib
 ns1:/vhost #
 

Strange, those error messages don't seem consistent. The first one
suggests it can't open the file: is the file name correct and does it
have the correct permissions?

Steve.
-- 
Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
Personal Email: [EMAIL PROTECTED] 
Senior crypto engineer, Celo Communications: http://www.celocom.com/
Core developer of the   OpenSSL project: http://www.openssl.org/
Business Email: [EMAIL PROTECTED] PGP key: via homepage.


Yes.  The filename and permissions are correct.


Greg Dawson, President
Visionary Website Creations, Inc.
Post Office Box 905
Brandon, Florida 33509-0905
http://www.visionary-web.com/
[EMAIL PROTECTED]
813-661-7164 phone
801-459-4789 fax

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: SSL Certificate Installation Problem

2000-11-20 Thread Dr S N Henson

"Visionary Website Creations, Inc." wrote:
 
 At 09:50 PM 11/17/00 +, you wrote:
 "Visionary Website Creations, Inc." wrote:
 
  Hi,
 
  I chatted via IRC with a Thawte tech for about 3 hours.  Unfortunately,
  we're stumped.
 
  Here's the problem:
 
  I generated a csr for probrasive.com using SSLeay.  While trying to install
  the resulting cert, I got the following error:
 
  ns1:/vhost # /web/httpsd -d /web/ssl_conf -f /web/ssl_conf/httpd.conf
  Reading certificate and key for server ns1.vwc.net
  Enter PEM pass phrase:
  Reading certificate and key for server probrasive.com
  Error reading server certificate file
  /usr/local/ssl/certs/probrasive.com.cert: error:02001002:system
  library:fopen:system lib
  error:0B067002:x509 certificate routines:X509_add_cert_file:system lib
  error:0D074071:asn1 encoding routines:d2i_ASN1_INTEGER:expecting an integer
  error:0D08C070:asn1 encoding routines:D2I_X509_CINF:error stack
  error:0D089070:asn1 encoding routines:D2I_X509:error stack
  error:0906600D:PEM routines:PEM_ASN1_read:ASN1 lib
  ns1:/vhost #
 
 
 Strange, those error messages don't seem consistent. The first one
 suggests it can't open the file: is the file name correct and does it
 have the correct permissions?
 
 Steve.
 --
 Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
 Personal Email: [EMAIL PROTECTED]
 Senior crypto engineer, Celo Communications: http://www.celocom.com/
 Core developer of the   OpenSSL project: http://www.openssl.org/
 Business Email: [EMAIL PROTECTED] PGP key: via homepage.
 
 Yes.  The filename and permissions are correct.
 

What does this alleged certificate look like? Can you read it with

openssl x509 -in cert.pem

or does it give a similar error? Can you include the certificate file?
It doesn't contain anything confidential and it may be packaged in an
unusual way which needs converting.

Steve.
-- 
Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
Personal Email: [EMAIL PROTECTED] 
Senior crypto engineer, Celo Communications: http://www.celocom.com/
Core developer of the   OpenSSL project: http://www.openssl.org/
Business Email: [EMAIL PROTECTED] PGP key: via homepage.

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: SSL Certificate Installation Problem

2000-11-20 Thread Visionary Website Creations, Inc.

At 04:57 PM 11/20/00 +, you wrote:
"Visionary Website Creations, Inc." wrote:
 
 At 09:50 PM 11/17/00 +, you wrote:
 "Visionary Website Creations, Inc." wrote:
 
  Hi,
 
  I chatted via IRC with a Thawte tech for about 3 hours.  Unfortunately,
  we're stumped.
 
  Here's the problem:
 
  I generated a csr for probrasive.com using SSLeay.  While trying to
install
  the resulting cert, I got the following error:
 
  ns1:/vhost # /web/httpsd -d /web/ssl_conf -f /web/ssl_conf/httpd.conf
  Reading certificate and key for server ns1.vwc.net
  Enter PEM pass phrase:
  Reading certificate and key for server probrasive.com
  Error reading server certificate file
  /usr/local/ssl/certs/probrasive.com.cert: error:02001002:system
  library:fopen:system lib
  error:0B067002:x509 certificate routines:X509_add_cert_file:system lib
  error:0D074071:asn1 encoding routines:d2i_ASN1_INTEGER:expecting an
integer
  error:0D08C070:asn1 encoding routines:D2I_X509_CINF:error stack
  error:0D089070:asn1 encoding routines:D2I_X509:error stack
  error:0906600D:PEM routines:PEM_ASN1_read:ASN1 lib
  ns1:/vhost #
 
 
 Strange, those error messages don't seem consistent. The first one
 suggests it can't open the file: is the file name correct and does it
 have the correct permissions?
 
 Steve.
 --
 Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
 Personal Email: [EMAIL PROTECTED]
 Senior crypto engineer, Celo Communications: http://www.celocom.com/
 Core developer of the   OpenSSL project: http://www.openssl.org/
 Business Email: [EMAIL PROTECTED] PGP key: via homepage.
 
 Yes.  The filename and permissions are correct.
 

What does this alleged certificate look like? Can you read it with

openssl x509 -in cert.pem

or does it give a similar error? Can you include the certificate file?
It doesn't contain anything confidential and it may be packaged in an
unusual way which needs converting.

Steve.
-- 
Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
Personal Email: [EMAIL PROTECTED] 
Senior crypto engineer, Celo Communications: http://www.celocom.com/
Core developer of the   OpenSSL project: http://www.openssl.org/
Business Email: [EMAIL PROTECTED] PGP key: via homepage.

It looks ok to me:

ns1:/usr/local/ssl/bin # ./openssl x509 -in ../certs/probrasive.com.cert
-BEGIN CERTIFICATE-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=
-END CERTIFICATE-
ns1:/usr/local/ssl/bin #


Greg Dawson, President
Visionary Website Creations, Inc.
Post Office Box 905
Brandon, Florida 33509-0905
http://www.visionary-web.com/
[EMAIL PROTECTED]
813-661-7164 phone
801-459-4789 fax

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: SSL Certificate Installation Problem

2000-11-20 Thread Dr S N Henson

"Visionary Website Creations, Inc." wrote:
 
 
 What does this alleged certificate look like? Can you read it with
 
 openssl x509 -in cert.pem
 
 or does it give a similar error? Can you include the certificate file?
 It doesn't contain anything confidential and it may be packaged in an
 unusual way which needs converting.
 
 
 It looks ok to me:
 
 ns1:/usr/local/ssl/bin # ./openssl x509 -in ../certs/probrasive.com.cert

Hmmm seems OK to me too. Is that the only certificate in the file?

I suppose it is possible that some other certificate it attempts to read
in somewhere is corrupt: check the trusted file or directory to see if
anything is wrong there.

Steve.
-- 
Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
Personal Email: [EMAIL PROTECTED] 
Senior crypto engineer, Celo Communications: http://www.celocom.com/
Core developer of the   OpenSSL project: http://www.openssl.org/
Business Email: [EMAIL PROTECTED] PGP key: via homepage.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: SSL Certificate Installation Problem

2000-11-20 Thread Visionary Website Creations, Inc.

At 07:54 PM 11/20/00 +, you wrote:
Hmmm seems OK to me too. Is that the only certificate in the file?

I suppose it is possible that some other certificate it attempts to read
in somewhere is corrupt: check the trusted file or directory to see if
anything is wrong there.

Steve.

There is one other certificate referenced in the httpsd.conf file.  I'm
sure that the error is not with the other cert, because I can remove the
probrasive.com virtual host information and https boots just fine.

I'm unclear as to what you mean by "check the trusted file or directory"
... what specifically should I do?

Thanks,


Greg Dawson, President
Visionary Website Creations, Inc.
Post Office Box 905
Brandon, Florida 33509-0905
http://www.visionary-web.com/
[EMAIL PROTECTED]
813-661-7164 phone
801-459-4789 fax

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: SSL Certificate Installation Problem

2000-11-20 Thread Dr S N Henson

"Visionary Website Creations, Inc." wrote:
 
 At 07:54 PM 11/20/00 +, you wrote:
 Hmmm seems OK to me too. Is that the only certificate in the file?
 
 I suppose it is possible that some other certificate it attempts to read
 in somewhere is corrupt: check the trusted file or directory to see if
 anything is wrong there.
 
 Steve.
 
 There is one other certificate referenced in the httpsd.conf file.  I'm
 sure that the error is not with the other cert, because I can remove the
 probrasive.com virtual host information and https boots just fine.
 
 I'm unclear as to what you mean by "check the trusted file or directory"
 ... what specifically should I do?
 

There should be either a load of trusted certificates in a single file
or a directory containing them. If you are using client authentication
then it may try to read the whole lot in. If one is corrupt then this
could be a problem.

Actually now I look at the error message:

error:0B067002:x509 certificate routines:X509_add_cert_file:system lib

I can't find the relevant function in OpenSSL: does it give *exactly*
the same error? If so then I suggest you get the function to print out
the file it is trying to load when it gets the error and then examine
it.

Alternatively try using the s_server utility as a test server to check
it works OK.

Steve.
-- 
Dr Stephen N. Henson.   http://www.drh-consultancy.demon.co.uk/
Personal Email: [EMAIL PROTECTED] 
Senior crypto engineer, Celo Communications: http://www.celocom.com/
Core developer of the   OpenSSL project: http://www.openssl.org/
Business Email: [EMAIL PROTECTED] PGP key: via homepage.

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



installation problem

2000-11-14 Thread Xiaohua Cheng



I have tried to install openssl-0.9.6 on Solaris 
sparc with compiler cc. Here is the error I got:

--

cc -o openssl -DMONOLITH -I../include -DTHREADS -D_REENTRANT -xtarget=ultra 
-xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC 
-DMD5_ASM openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o 
passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o dsa.o dsaparam.o 
x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o 
s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o 
spkac.o smime.o -L. -L.. -L../.. -L../../.. -L.. -lssl -L.. -lcrypto -lsocket 
-lnsl
ld: warning: file ../libssl.a ignored: unable to locate archive symbol 
tableld: warning: file ../libssl.a ignored: unable to locate archive symbol 
table
ld: fatal: library -lssl: not found
ld: fatal: file ../libcrypto.a: unknown type, unable to process using elf(3E) 
libraries
ld: fatal: file ../libcrypto.a: unknown type, unable to process using elf(3E) 
libraries
ld: fatal: file ../libcrypto.a: unknown type, unable to process using elf(3E) 
libraries
ld: fatal: library -lcrypto: not found
ld: fatal: File processing errors. No output written to openssl
make[1]: *** [openssl] Error 1
make[1]: Leaving directory `/emc/s4/openssl-0.9.5/apps'
make: *** [all] Error 1
--

Could somebody shed some light on this 
issue?

Thanks,
hua


Re: installation problem

2000-11-14 Thread Ulf Moeller

On Tue, Nov 14, 2000, Xiaohua Cheng wrote:

 cc -o openssl -DMONOLITH -I../include -DTHREADS -D_REENTRANT -xtarget=ultra 
-xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC 
-DMD5_ASM openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o 
gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o dsa.o dsaparam.o x509.o genrsa.o 
gendsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o 
version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o -L. -L.. 
-L../.. -L../../.. -L.. -lssl -L.. -lcrypto -lsocket -lnsl

You failed to include the "make report" output, so I can only gues, but
probably your compiler flags are wrong.

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Installation Problem

2000-09-13 Thread Jackson Ching

Hi,

I'm new to this SSL and am trying to install Apache 1.3.12+Mod_SSL+OpenSSL.
I'm using RedHat Linux 6.2 kernel 2.2.16
perl version 5.005_03 built for i386-linux

here are the steps i did, as a root

[root@localhost /]# tar xvfz openssl-0.9.5a.tar.gz

// a new directory was created openssl-0.9.5a

[root@localhost /]# cd openssl-0.9.5a
[root@localhost /openssl-0.9.5a]# ./config
Operating System: i686-whatever-linux2
Configuring for linux-elf
sh: make: command not found
IsWindows=0
CC
   

what could be be the problem? Please guide me on how to install it properly. 

Thank you.

Jack

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Installation Problem

2000-09-13 Thread Premson P R

Hi,

The problem is with your "make" utility in linux.
But i believe red hat 6.2 has all the tools required
for compiling. I have Apache1.3.12+Mod_SSL+OpenSSL
running beautifully on my RH6.2.

Check out your make utility . if possible try
reinstalling the make utility.

By the way are u able to make other softwares 
from scratch using your RH O/S .. if yes 
then u're make util is fine . if no  
reinstall the stuff (make utility).

Hope this solves u're problem initially

- Premson




--- Jackson Ching [EMAIL PROTECTED] wrote:
 Hi,
 
   I'm new to this SSL and am trying to install Apache
 1.3.12+Mod_SSL+OpenSSL.
   I'm using RedHat Linux 6.2 kernel 2.2.16
   perl version 5.005_03 built for i386-linux
 
   here are the steps i did, as a root
 
   [root@localhost /]# tar xvfz openssl-0.9.5a.tar.gz
   
   // a new directory was created openssl-0.9.5a
   
   [root@localhost /]# cd openssl-0.9.5a
   [root@localhost /openssl-0.9.5a]# ./config
   Operating System: i686-whatever-linux2
   Configuring for linux-elf
   sh: make: command not found
   IsWindows=0
   CC
  
   
   what could be be the problem? Please guide me on
 how to install it properly. 
 
   Thank you.
 
 Jack
 

__
 OpenSSL Project
 http://www.openssl.org
 User Support Mailing List   
 [EMAIL PROTECTED]
 Automated List Manager  
[EMAIL PROTECTED]


__
Do You Yahoo!?
Yahoo! Mail - Free email you can access from anywhere!
http://mail.yahoo.com/
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Installation Problem !

2000-08-21 Thread Lutz Jaenicke

[There is no reason to crosspost this to openssl-cvs.]

On Sun, Aug 20, 2000 at 06:45:10AM +0530, Vimalan.G wrote:
 OpenSSL self-test report:
 
 OpenSSL version:  0.9.5a
 Last change:  Make sure _lrotl and _lrotr are only used with
 MSVC
 Options:  no-asm -D_REENTRANT
 OS (uname):   HP-UX nnmhpt2 B.10.20 C 9000/780 2016758503 32-user
 license
 OS (config):  9000/780-hp-hpux10
 Target (default): hpux-parisc-cc
 Target:   hpux-parisc-cc
 Compiler: cc: CCOPTS is not set.
 cc: LPATH is /usr/lib/pa1.1:/usr/lib:/opt/langtools/lib:
 /usr/ccs/bin/ld /opt/langtools/lib/crt0.o -u main -lc
 cc: Entering Link editor.
 /usr/ccs/bin/ld: Unsatisfied symbols:
main

?? See below.

 -
[parts are missing here]
 
 making all in crypto...
 ar r ../libcrypto.a cryptlib.o mem.o mem_dbg.o cversion.o
 ex_data.o tmdi
 ff.o cpt_err.o ebcdic.o
 /usr/bin/ranlib ../libcrypto.a
...

Please don't insert line breaks when sending reports, as it makes reading
it by far more complicated.

 making all in apps...
 rm -f openssl
 cc -o openssl -DMONOLITH -I../include -DTHREADS  -DNO_ASM
 -D_REENTRANT -
 Ae +O3 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY openssl.o verify.o
 asn1pars
 .o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o  ca.o
 pkcs7.o crl
 2p7.o crl.o  rsa.o dsa.o dsaparam.o  x509.o genrsa.o gendsa.o s_server.o
 s_clien
 t.o speed.o  s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o
 sess_id.o  c
 iphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o -L. -L.. -L../..
 -L../..
 /.. -L.. -lssl -L.. -lcrypto
 /usr/ccs/bin/ld: warning 1589, parm "openssl.o"

Your linker issues a warning here: warning 1589, parm "openssl.o"
I have just checked the HP-UX forums and found a hint on how to decipher
this message
  http://devresource.hp.com/CXX/Forums/cxx-dev/cxx-dev.0005/0030.html
Hence, this message is harmless:
emserv1 38: dumpmsg ld.cat | grep 1589
1589 (Warning) At least one PA 2.0 object file (%1$s) was detected. The linked output 
may not run on a PA 1.x system.

Ok, it's not the reason...

...
 test BN_rshift
 test BN_sqr
 Square test failed!
 *** Error exit code 1
 
 Stop.
 *** Error exit code 1
 
 Stop.

So the BN_sqr test in tests/bntest.c fails... This however has nothing to
do with the linker error shown above.

Before thinking about anything else. OpenSSL 0.9.5a should pass all tests
on HP-UX 10.20 with the latest compiler (and linker) patches installed.
Please check, whether you have an actual compiler (like
ws01 29: what /opt/ansic/bin/cc
/opt/ansic/bin/cc:
  LINT A.10.32.30 CXREF  A.10.32.30
HP92453-01 A.10.32.30 HP C Compiler
 /usr/lib/libc: $Revision: 76.3 $
installed and upgrade (or patch to the latest patchlevel).
Then perform a "make clean" and try again...

Best regards,
Lutz
-- 
Lutz Jaenicke [EMAIL PROTECTED]
BTU Cottbus   http://www.aet.TU-Cottbus.DE/personen/jaenicke/
Lehrstuhl Allgemeine Elektrotechnik  Tel. +49 355 69-4129
Universitaetsplatz 3-4, D-03044 Cottbus  Fax. +49 355 69-4153
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Hi, I'm beginner in Korea. Installation problem.....

2000-08-21 Thread



In my 
way
tar -xvzf 
openssl-0.9.5a.tar.gz
tar -xvzf patch-2.5.tar.gz
tar -xvzf apache_1.3.12.tar.Z
tar -xvzf apache_1.3.12+ssl_1.41.tar.gz
and
In openssl-0.9.5a directory
./config
make
make test
make install
and
In patch-2.5 directory
./configure
make
make install
and
cd /usr/local/src/apache_1.3.12
vi SSLpatch
(I modify SSL_BASE and SSL_APP_DIR)
patch -p1  SSLpatch
cd src
./Configure
cd ..
./configure --prefix=/usr/local/apache 
--enable-rule=SHARED_CORE --enable-module=so
make
and then
error 
comes
This is the last part of 
"make processing"gcc -I./os/unix -I./include 
-I/usr/local/src/openssl-0.9.5a/include -DLINUX=2 -DTARGET=\"httpsd\" 
-I/usr/local/src/php-4.0.1pl2 -I/usr/local/src/php-4.0.1pl2/main 
-I/usr/local/src/php-4.0.1pl2/main -I/usr/local/src/php-4.0.1pl2/Zend 
-I/usr/local/src/php-4.0.1pl2/Zend -I/usr/local/src/php-4.0.1pl2 -DUSE_EXPAT 
-I./lib/expat-lite -fpic -DSHARED_CORE -DAPACHE_SSL `./apaci` -rdynamic \ -o 
libhttpsd.ep -DSHARED_CORE_TIESTATIC main/http_main.c \ -L. -lhttpsd 
-Wl,-rpath,/usr/local/gd-1.8.3 -Wl,-rpath,/usr/local/lib 
-Wl,-rpath,/usr/local/imap/c-client -Wl,-rpath,/usr/local/mysql/lib/mysql 
-rdynamic -L/usr/local/gd-1.8.3 -L/usr/local/lib -L/usr/local/imap/c-client 
-L/usr/local/mysql/lib/mysql -Lmodules/php4 -L../modules/php4 
-L../../modules/php4 -lmodphp4 -lgdbm -lpam -lc-client -ldl -lmysqlclient -lttf 
-lpng -lz -lgd -lresolv -lm -ldl -lcrypt -lnsl -lresolv -lm -lcrypt -ldl 
-L/usr/local/src/openssl-0.9.5a -lssl -lcrypto ./libhttpsd.so: undefined 
reference to `RAND_egd_bytes' collect2: ld returned 1 exit status 
make[2]: *** [libhttpsd.ep] Error 1 make[2]: Leaving directory 
`/usr/local/src/apache_1.3.12/src' make[1]: *** [build-std] Error 2 
make[1]: Leaving directory `/usr/local/src/apache_1.3.12' make: *** 
[build] Error 2 

how can I manage? 


Re: Hi, I'm beginner in Korea. Installation problem.....

2000-08-21 Thread Craig Shaver

You are not finding your crypto or ssl libs. Use a -L/usr/local/ssl/lib
or whatever that points directly to the location of the crytpo/ssl libs.
You may have to add a -lgcc depending on your platform.



 ±èº´°ü wrote:
 
 In my way
 tar -xvzf openssl-0.9.5a.tar.gz
 tar -xvzf patch-2.5.tar.gz
 tar -xvzf apache_1.3.12.tar.Z
 tar -xvzf apache_1.3.12+ssl_1.41.tar.gz
 and
 In openssl-0.9.5a directory
 ./config
 make
 make test
 make install
 and
 In patch-2.5 directory
 ./configure
 make
 make install
 and
 cd /usr/local/src/apache_1.3.12
 vi SSLpatch
 (I modify SSL_BASE and SSL_APP_DIR)
 patch -p1  SSLpatch
 cd src
 ./Configure
 cd ..
 ./configure --prefix=/usr/local/apache --enable-rule=SHARED_CORE
 --enable-module=so
 make
 and then
 error comes
 This is the last part of "make processing"
 
 gcc -I./os/unix -I./include -I/usr/local/src/openssl-0.9.5a/include
 -DLINUX=2 -DTARGET=\"httpsd\" -I/usr/local/src/php-4.0.1pl2
 -I/usr/local/src/php-4.0.1pl2/main -I/usr/local/src/php-4.0.1pl2/main
 -I/usr/local/src/php-4.0.1pl2/Zend -I/usr/local/src/php-4.0.1pl2/Zend
 -I/usr/local/src/php-4.0.1pl2 -DUSE_EXPAT -I./lib/expat-lite -fpic
 -DSHARED_CORE -DAPACHE_SSL `./apaci` -rdynamic \
 -o libhttpsd.ep -DSHARED_CORE_TIESTATIC main/http_main.c \
 -L. -lhttpsd -Wl,-rpath,/usr/local/gd-1.8.3 -Wl,-rpath,/usr/local/lib
 -Wl,-rpath,/usr/local/imap/c-client
 -Wl,-rpath,/usr/local/mysql/lib/mysql -rdynamic -L/usr/local/gd-1.8.3
 -L/usr/local/lib -L/usr/local/imap/c-client
 -L/usr/local/mysql/lib/mysql -Lmodules/php4 -L../modules/php4
 -L../../modules/php4 -lmodphp4 -lgdbm -lpam -lc-client -ldl
 -lmysqlclient -lttf -lpng -lz -lgd -lresolv -lm -ldl -lcrypt -lnsl
 -lresolv -lm -lcrypt -ldl -L/usr/local/src/openssl-0.9.5a -lssl
 -lcrypto
 ./libhttpsd.so: undefined reference to `RAND_egd_bytes'
 collect2: ld returned 1 exit status
 make[2]: *** [libhttpsd.ep] Error 1
 make[2]: Leaving directory `/usr/local/src/apache_1.3.12/src'
 make[1]: *** [build-std] Error 2
 make[1]: Leaving directory `/usr/local/src/apache_1.3.12'
 make: *** [build] Error 2
 
 how can I manage?

-- 
Craig Shaver, Productivity Group
POB 60458 Sunnyvale, CA  94088 (650)390-0654
http://www.progroup.com/ mailto:[EMAIL PROTECTED]
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Hi, I'm beginner in Korea. Installation problem.....

2000-08-21 Thread Jacques GRILLOT



Hi,
Im'm beginner in France but I know read the readme ... ;)
Check the file README.SSL, line 50: you must patch two include file
from openssl (crypt/rand/rand.h and crypto/rand/rand_egd.c) with the file
openssl-0.9.5a-egd.diff
I file-attach this two patched files if you want.
annyonghi kaseyo,
Jacques

±èº´°ü wrote:

In
my waytar -xvzf openssl-0.9.5a.tar.gztar -xvzf patch-2.5.tar.gztar
-xvzf apache_1.3.12.tar.Ztar -xvzf apache_1.3.12+ssl_1.41.tar.gzandIn openssl-0.9.5a
directory./configmakemake testmake installandIn patch-2.5 directory./configuremakemake
installandcd /usr/local/src/apache_1.3.12vi SSLpatch(I modify SSL_BASE
and SSL_APP_DIR)patch -p1  SSLpatchcd src./Configurecd .../configure
--prefix=/usr/local/apache --enable-rule=SHARED_CORE --enable-module=somakeand
thenerror comesThis is the last part of "make processing"
gcc -I./os/unix -I./include -I/usr/local/src/openssl-0.9.5a/include
-DLINUX=2 -DTARGET=\"httpsd\" -I/usr/local/src/php-4.0.1pl2 -I/usr/local/src/php-4.0.1pl2/main
-I/usr/local/src/php-4.0.1pl2/main -I/usr/local/src/php-4.0.1pl2/Zend -I/usr/local/src/php-4.0.1pl2/Zend
-I/usr/local/src/php-4.0.1pl2 -DUSE_EXPAT -I./lib/expat-lite -fpic -DSHARED_CORE
-DAPACHE_SSL `./apaci` -rdynamic \
-o libhttpsd.ep -DSHARED_CORE_TIESTATIC
main/http_main.c \
-L. -lhttpsd -Wl,-rpath,/usr/local/gd-1.8.3
-Wl,-rpath,/usr/local/lib -Wl,-rpath,/usr/local/imap/c-client -Wl,-rpath,/usr/local/mysql/lib/mysql
-rdynamic -L/usr/local/gd-1.8.3 -L/usr/local/lib -L/usr/local/imap/c-client
-L/usr/local/mysql/lib/mysql -Lmodules/php4 -L../modules/php4 -L../../modules/php4
-lmodphp4 -lgdbm -lpam -lc-client -ldl -lmysqlclient -lttf -lpng -lz -lgd
-lresolv -lm -ldl -lcrypt -lnsl -lresolv -lm -lcrypt -ldl -L/usr/local/src/openssl-0.9.5a
-lssl -lcrypto
./libhttpsd.so: undefined reference
to `RAND_egd_bytes'
collect2: ld returned 1 exit status
make[2]: *** [libhttpsd.ep] Error
1
make[2]: Leaving directory `/usr/local/src/apache_1.3.12/src'
make[1]: *** [build-std] Error
2
make[1]: Leaving directory `/usr/local/src/apache_1.3.12'
make: *** [build] Error 2
how can I manage?

--
Professional homepage http://www.albert-inc.com

"Hi, my name is Bill Gates and I sell Windows..."
"Bonjour, je m'appelle Bill Portail et je vends des fenetres ..."
"Buongiorno, mi chiamo Guglielmo Cancelli e vendo finestre ..."




/* crypto/rand/rand.h */
/* Copyright (C) 1995-1998 Eric Young ([EMAIL PROTECTED])
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young ([EMAIL PROTECTED]).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson ([EMAIL PROTECTED]).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *notice, this list of conditions and the following disclaimer in the
 *documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *must display the following acknowledgement:
 *"This product includes cryptographic software written by
 * Eric Young ([EMAIL PROTECTED])"
 *The word 'cryptographic' can be left out if the rouines from the library
 *being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *the apps directory (application code) you must include an acknowledgement:
 *"This product includes software written by Tim Hudson ([EMAIL PROTECTED])"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; 

Installation Problem !

2000-08-19 Thread Vimalan.G

Hi,
During Installation of Openssl 0.9.5a ,make test fails.
I have attached the log file (make report)
can you help me in this regard ?

OpenSSL self-test report:

OpenSSL version:  0.9.5a
Last change:  Make sure _lrotl and _lrotr are only used with
MSVC
Options:  no-asm -D_REENTRANT
OS (uname):   HP-UX nnmhpt2 B.10.20 C 9000/780 2016758503 32-user
license
OS (config):  9000/780-hp-hpux10
Target (default): hpux-parisc-cc
Target:   hpux-parisc-cc
Compiler: cc: CCOPTS is not set.
cc: LPATH is /usr/lib/pa1.1:/usr/lib:/opt/langtools/lib:
/usr/ccs/bin/ld /opt/langtools/lib/crt0.o -u main -lc
cc: Entering Link editor.
/usr/ccs/bin/ld: Unsatisfied symbols:
   main

Failure!
-

making all in crypto...
ar r ../libcrypto.a cryptlib.o mem.o mem_dbg.o cversion.o
ex_data.o tmdi
ff.o cpt_err.o ebcdic.o
/usr/bin/ranlib ../libcrypto.a
making all in crypto/md2...
making all in crypto/md5...
ar r ../../libcrypto.a md5_dgst.o md5_one.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/sha...
making all in crypto/mdc2...
ar r ../../libcrypto.a mdc2dgst.o mdc2_one.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/hmac...
making all in crypto/ripemd...
making all in crypto/des...
ar r ../../libcrypto.a set_key.o  ecb_enc.o  cbc_enc.o
ecb3_enc.o cfb64
enc.o cfb64ede.o cfb_enc.o  ofb64ede.o  enc_read.o enc_writ.o
ofb64enc.o  ofb_en
c.o  str2key.o  pcbc_enc.o qud_cksm.o rand_key.o  des_enc.o fcrypt_b.o
read2pwd.
o  fcrypt.o xcbc_enc.o read_pwd.o rpc_enc.o  cbc_cksm.o  ede_cbcm_enc.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/rc2...
making all in crypto/rc4...
making all in crypto/rc5...
ar r ../../libcrypto.a rc5_skey.o rc5_ecb.o rc5_enc.o rc5cfb64.o
rc5ofb6
4.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/idea...
ar r ../../libcrypto.a i_cbc.o i_cfb64.o i_ofb64.o i_ecb.o
i_skey.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/bf...
making all in crypto/cast...
ar r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o
c_ofb64.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/bn...
ar r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o
bn_ctx.o bn_m
ul.o  bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o  bn_gcd.o
bn_prime.o
bn_err.o bn_sqr.o bn_asm.o bn_recp.o bn_mont.o  bn_mpi.o bn_exp2.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/rsa...
ar r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o
rsa_saos
.o rsa_err.o  rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o
rsa_null.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/dsa...
ar r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o
dsa_vrf.
o dsa_sign.o  dsa_err.o dsa_ossl.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/dh...
ar r ../../libcrypto.a dh_gen.o dh_key.o dh_lib.o dh_check.o
dh_err.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/buffer...
making all in crypto/bio...
ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o
bss_mem.o bss_null.
o bss_fd.o  bss_file.o bss_sock.o bss_conn.o  bf_null.o bf_buff.o
b_print.o b_du
mp.o  b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/stack...
making all in crypto/lhash...
making all in crypto/rand...
ar r ../../libcrypto.a md_rand.o randfile.o rand_lib.o
rand_err.o rand_e
gd.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/err...
ar r ../../libcrypto.a err.o err_all.o err_prn.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/objects...
making all in crypto/evp...
making all in crypto/asn1...
making all in crypto/pem...
making all in crypto/x509...
making all in crypto/x509v3...
making all in crypto/conf...
ar r ../../libcrypto.a conf.o conf_err.o
/usr/bin/ranlib ../../libcrypto.a
making all in crypto/txt_db...
making all in crypto/pkcs7...
making all in crypto/pkcs12...
making all in crypto/comp...
making all in ssl...
ar r ../libssl.a s2_meth.o  s2_srvr.o  s2_clnt.o  s2_lib.o
s2_enc.o s2_
pkt.o  s3_meth.o  s3_srvr.o  s3_clnt.o  s3_lib.o  s3_enc.o s3_pkt.o
s3_both.o  s
23_meth.o s23_srvr.o s23_clnt.o s23_lib.o  s23_pkt.o
t1_meth.o   t1_srv
r.o t1_clnt.o  t1_lib.o  t1_enc.o  ssl_lib.o ssl_err2.o ssl_cert.o
ssl_sess.o  s
sl_ciph.o ssl_stat.o ssl_rsa.o  ssl_asn1.o ssl_txt.o ssl_algs.o
bio_ssl.o ssl_e
rr.o
/usr/bin/ranlib ../libssl.a
making all in rsaref...
making all in apps...
rm -f openssl
cc -o openssl -DMONOLITH -I../include -DTHREADS  -DNO_ASM
-D_REENTRANT -
Ae +O3 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY openssl.o verify.o
asn1pars
.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o  ca.o
pkcs7.o crl
2p7.o crl.o  rsa.o dsa.o 

Re: installation problem

2000-02-17 Thread Bodo Moeller

MARTIN Guy CNET/DMI/LAN [EMAIL PROTECTED]:

 just begining to use OpenSSL (or trying...), I have got some undefined
 references at compile time.

 gcc -o cli cli.o -L/usr/local/ssl/lib -lcrypto -lssl

Change the compiler options from "-lcrypto -lssl" to "-lssl -lcrypto".
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: installation problem

2000-02-16 Thread Carl Hostrander

Do you have the latest zlib library installed?

Carl
[EMAIL PROTECTED]




"MARTIN Guy CNET/DMI/LAN" [EMAIL PROTECTED] on 02/15/2000
10:42:36 AM

Please respond to [EMAIL PROTECTED]

To:   "'[EMAIL PROTECTED]'" [EMAIL PROTECTED]
cc:(bcc: Carl Hostrander/CSCKGO)
Subject:  installation problem



Hi,

just begining to use OpenSSL (or trying...), I have got some undefined
references at compile time.
Everything is allright during installation (make, make test, make
install...), but just trying to compile
one of the little example:

gcc -g -I/usr/local/ssl/include -I/usr/local/ssl/include/openssl -Wall -c
cli.cpp
gcc -o cli cli.o -L/usr/local/ssl/lib -lcrypto -lssl
/usr/local/ssl/lib/libssl.a(s3_clnt.o): In function `ssl3_get_key_exchange':
s3_clnt.o(.text+0x17e6): undefined reference to `EVP_dss1'
/usr/local/ssl/lib/libssl.a(s3_clnt.o): In function
`ssl3_send_client_key_exchange':
s3_clnt.o(.text+0x1e22): undefined reference to `d2i_DHparams'
s3_clnt.o(.text+0x1e27): undefined reference to `i2d_DHparams'
s3_clnt.o(.text+0x1e42): undefined reference to `DH_generate_key'
s3_clnt.o(.text+0x1e5b): undefined reference to `DH_compute_key'

and so on.


/usr/local/ssl/bin/openssl version -a
OpenSSL 0.9.4 09 Aug 1999
built on: lun f


év 14 15:45:05 CET 2000
platform: linux-elf
options:  bn(64,32) md2(int) rc4(idx,int) des(ptr,risc1,16,long) idea(int)
blowfish(idx)
compiler: gcc -DTHREADS -D_REENTRANT -DL_ENDIAN -DTERMIO -O3
-fomit-frame-pointer -m486 -Wall -DSHA1_ASM -DMD5_ASM -DRMD160_ASM


(As usually this kind of problem is due to user's incompetence, please don't
hit me ;-)

--
  _/_/_/_/ Guy MARTIN - France Télécom
 _/_/_/_/  Branche Développement - Cnet - DMI/GRI
_/_/_/_/   (+33) 2 96 05 25 70 - Fax : (+33) 2 96 05 32 86

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]







installation problem

2000-02-15 Thread MARTIN Guy CNET/DMI/LAN

Hi,

just begining to use OpenSSL (or trying...), I have got some undefined
references at compile time.
Everything is allright during installation (make, make test, make
install...), but just trying to compile
one of the little example:

gcc -g -I/usr/local/ssl/include -I/usr/local/ssl/include/openssl -Wall -c
cli.cpp
gcc -o cli cli.o -L/usr/local/ssl/lib -lcrypto -lssl
/usr/local/ssl/lib/libssl.a(s3_clnt.o): In function `ssl3_get_key_exchange':
s3_clnt.o(.text+0x17e6): undefined reference to `EVP_dss1'
/usr/local/ssl/lib/libssl.a(s3_clnt.o): In function
`ssl3_send_client_key_exchange':
s3_clnt.o(.text+0x1e22): undefined reference to `d2i_DHparams'
s3_clnt.o(.text+0x1e27): undefined reference to `i2d_DHparams'
s3_clnt.o(.text+0x1e42): undefined reference to `DH_generate_key'
s3_clnt.o(.text+0x1e5b): undefined reference to `DH_compute_key'

and so on.


/usr/local/ssl/bin/openssl version -a
OpenSSL 0.9.4 09 Aug 1999
built on: lun fév 14 15:45:05 CET 2000
platform: linux-elf
options:  bn(64,32) md2(int) rc4(idx,int) des(ptr,risc1,16,long) idea(int)
blowfish(idx)
compiler: gcc -DTHREADS -D_REENTRANT -DL_ENDIAN -DTERMIO -O3
-fomit-frame-pointer -m486 -Wall -DSHA1_ASM -DMD5_ASM -DRMD160_ASM  


(As usually this kind of problem is due to user's incompetence, please don't
hit me ;-)

-- 
  _/_/_/_/ Guy MARTIN - France Télécom
 _/_/_/_/  Branche Développement - Cnet - DMI/GRI
_/_/_/_/   (+33) 2 96 05 25 70 - Fax : (+33) 2 96 05 32 86

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Net:SSLeay on HPUX 10.20 - installation problem

1999-10-16 Thread Igor I. Shulz
 (Unix) mod_perl/1.20 mod_ssl/2.3.5
OpenSSL/0.9.3a DAV/0.9.8)
ok 10 www.apache-ssl.org (Apache/1.3.9 Ben-SSL/1.37 (Unix))
ok 11 www.cdw.com (Microsoft-IIS/4.0)
ok 12 www.rsa.com (Netscape-Enterprise/3.6)
ok 13 developer.netscape.com (Netscape-Enterprise/3.6)
test.pl 795: open_tcp_connection: destination host not found:
`banking.wellsfargo.com' (port 443) ()
ok 14 banking.wellsfargo.com ()
ok 15 secure.worldgaming.net (Stronghold/2.3 Apache/1.2.6 C2NetUS/2010)
ok 16 www.engelschall.com (Apache/1.3.6 (Unix) mod_perl/1.20 mod_ssl/2.3.5
OpenSSL/0.9.3a DAV/0.9.8)
*** WARNING: There were 5 errors in the tests.
*** Error exit code 9

Stop.




- Original Message -
From: Sampo Kellomaki [EMAIL PROTECTED]
To: Igor I. Shulz [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Saturday, October 16, 1999 4:24 AM
Subject: Re: Net:SSLeay on HPUX 10.20 - installation problem


 "Igor I. Shulz" [EMAIL PROTECTED] writes:

  Dear developer,
 
  (damn, it's undouptly my own fault, but I cannot figure out what is
this -
  not enough experience).
 
  My environment:
  System: HP-UX palm B.10.20 A 9000/879 1274075342 two-user license
  open-ssl: 0.9.4 - installed successfully - Apache+mod_ssl works fine
with it
  Net::SSLeay 1.0.5
  gcc: v.2.8.1
 
  make ; Makefile.PL -t
 
  That's is newer than what this module was tested with (0.9.3a). You
should
  consider checking if there is a newer release of this module
  available. Everything will probably work OK, though.
  mkdir blib
  mkdir blib/lib
  mkdir blib/lib/Net
  mkdir blib/arch
  mkdir blib/arch/auto
  mkdir blib/arch/auto/Net
  mkdir blib/arch/auto/Net/SSLeay
  mkdir blib/lib/auto
  mkdir blib/lib/auto/Net
  mkdir blib/lib/auto/Net/SSLeay
  mkdir blib/man3
  cp SSLeay.pm blib/lib/Net/SSLeay.pm
  AutoSplitting blib/lib/Net/SSLeay.pm (blib/lib/auto/Net/SSLeay)
  blib/lib/Net/SSLeay.pm: some names are not unique when truncated to 8
  characters:
   directory blib/lib/auto/Net/SSLeay:
ssl_read_all.al, ssl_read_until.al, ssl_read_CRLF.al truncate to
ssl_read
ssl_write_all.al, ssl_write_CRLF.al truncate to ssl_writ
 
/usr/bin/perl -I/opt/perl5/lib/5.00503/PA-RISC2.0 -I/opt/perl5/lib/5.00503
  /opt/perl5/lib/5.00503/ExtUtils/xsubpp  -typemap
  /opt/perl5/lib/5.00503/ExtUtils/typemap -typemap typemap SSLeay.xs
xstmp.c
   mv xstmp.c SSLeay.c
 
cc -c -I/usr/local/ssl/include -D_HPUX_SOURCE -O -DVERSION=\"1.05\"  -D
  XS_VERSION=\"1.05\" -fpic -I/opt/perl5/lib/5.00503/PA-RISC2.0/CORE
SSLeay.c
  SSLeay.c: In function `XS_Net__SSLeay_get_cipher_list':
  SSLeay.c:2505: warning: assignment discards `const' from pointer target
type
  SSLeay.c: In function `XS_Net__SSLeay_get_cipher':
  SSLeay.c:2538: warning: assignment discards `const' from pointer target
type
  Running Mkbootstrap for Net::SSLeay ()
  chmod 644 SSLeay.bs
  LD_RUN_PATH="/usr/local/ssl/lib" ld -o
  lib/arch/auto/Net/SSLeay/SSLeay.sl  -b -L/usr/local/lib
  eay.o-L/usr/local/ssl -L/usr/local/ssl/lib -lssl -lcrypto
  ld: DP relative code in file /usr/local/ssl/lib/libssl.a(s2_meth.o) -
shared
  library must be position
  independent.  Use +z or +Z to recompile.
  *** Error exit code 1

 You should probably edit Makefile.PL to include the flags your
 compiler is recommending. THeoretically this should have been figured
 out when your perl was configured because Makefile.PL simply reuses
 the perl compile time configuration. BTW, did you compile your perl or
 did you install it as binary. In the latter case its possible that it
 was compiled with different compiler which knew nothing of +z flag
 (e.g. perl was compiled with vendor cc, but you compile with gcc).

 --Sampo

 
  Stop.


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



installation problem with openSSL - please help (part 2)

1999-06-11 Thread Kelley Hu

We forgot to attach the httpsd.conf with our previous message.  Here we go
again:


Dear Fellow Netizens and OpenSSL Users,

We have been trying to migrate from mod_ssl to openSSL for our latest Apache
installation, and are encountering a number of problems which we'd be grateful
for helpful comments from established users:

1) When we run "[...]/apache/src/make certificate" the process does not ask
   for a secret pass phrase as mod_ssl used to do.  Is this normal behavior?

2) We can not get the configuration to support making just specified parts of
   our document tree subject to secure transmission -- it's all or nothing.
 
   For example, if we have the following in the Apache configuration file
   [...]/apache/conf/httpsd.conf:

  [...]
  Port 80
  Listen 80
  Listen 443

  SSLEnable

  Directory /site/subsys/www/apache_1.3.6/htdocs/manual
  SSLRequireSSL
  /Directory
  [...]

   The entire htdoc tree requires SSL, not just the htdocs/manual.
   By this we mean that if we access a file using "http://..." the brower
   reports that the document contains no data, whereas if we access the
   same file via "https://..." the document is fully accessible.

   In contrast, if the file contains:

  SSLDisable

   then no documents require the use of SSL, and all are accessible via the
   "http://..." URL convention.

If someone would be willing to make some rapid interations on this with us by
email or phone (our call) we would be highy grateful.

Thanks in advance for any help...

Cheerio, 
   Rick Rodgers ([EMAIL PROTECTED])
   Kelley Hu Kelley Hu ([EMAIL PROTECTED])

 U.S. National Library of Medicine, Computer Science Branch
 Bethesda, MD
 (301) 435-3205  [EMAIL PROTECTED]
 httpsd.conf