[openssl-users] Maintaining a file for session cache - server side

2016-02-25 Thread Shubham Chauhan
Hey, I wanted to store sessions to a file (on the server side), every time a session is negotiated, and then eventually read that file for the presence of a particular session. If the session is present, I would like to do an abbreviated handshake, i.e. session resumption. So, basically

Re: [openssl-users] Is anyone else getting spammed by databreachtoday.com, or is it just me?

2016-02-25 Thread Erik Forsberg
Havent seen any. >-- Original Message -- > >Over the last many months, I have received a constant flow of >"newsletters" from databreachtoday.com to my OpenSSL posting >address. > >I am wondering if this is specific to me, or if they are >sending to most other subscribers too. > >Enjoy > >Jakob

Re: [openssl-users] Failed TLSv1.2 handshake with error 67702888--bad signature

2016-02-25 Thread Nounou Dadoun
Curiouser and curiouser - I have attached two minimal packet captures in which the only difference in the server build was a change in one line (using boost with openssl): : m_context(pIoService->GetNative(), boost::asio::ssl::context::tlsv1) to :

[openssl-users] Is anyone else getting spammed by databreachtoday.com, or is it just me?

2016-02-25 Thread Jakob Bohm
Over the last many months, I have received a constant flow of "newsletters" from databreachtoday.com to my OpenSSL posting address. I am wondering if this is specific to me, or if they are sending to most other subscribers too. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S.

Re: [openssl-users] Helps needed regarding the error "fingerprint does not match:fips.c:232:"

2016-02-25 Thread cloud force
By running the command fips_premain.dso, I found that my lib crypto.so library file does not have the following two symbols: FINGERPRINT_ascii_value FINGERPRINT_remain Could the missing of these two symbols caused the problems of fingerprint mismatch which I ran into (during the run time)?

[openssl-users] How to retrieve the revoked certificate list when X509_LOOKUP_hash_dir() method used

2016-02-25 Thread Yan, Bob
H All, I used the following methods to load CRL hashed-directory into a SSL_CTX object to verify the client certificate against the CRL. The code works fine and it's able to verify the client certificate against the loaded CRLs. X509_STORE *x509Store =

[openssl-users] Failed TLSv1.2 handshake with error 67702888--bad signature

2016-02-25 Thread Nounou Dadoun
I'm trying to troubleshoot some development code which is enabling TLSv1.1 and 1.2 and failing. Have an odd tls handshake failure, with an error number that I can find any documentation about (is there any?) that indicates "67702888--bad signature" which is being logged on the server side;

Re: [openssl-users] Helps needed regarding the error "fingerprint does not match:fips.c:232:"

2016-02-25 Thread cloud force
Thanks for the information. I checked the Makefile and build logs of both cases (i.e. built with Ubuntu packaging script and built with the standard way), and I saw the fipsld was run in both cases: Makefile for both: *libcrypto$(SHLIB_EXT): libcrypto.a fips_premain_dso$(EXE_EXT)

[openssl-users] "digest check failure" with AmigaOS3/m68k port of OpenSSL 1.0.x

2016-02-25 Thread Jens Maus
Hello, I am the current maintainer of a still active port of OpenSSL to the AmigaOS platform which tries to wrap the OpenSSL library API into a full fledged Amiga shared library for applications requiring cryptographic functionality (see https://github.com/jens-maus/amissl). So yes, the Amiga

Re: [openssl-users] Is the structure of this CMS object correct?

2016-02-25 Thread Dr. Stephen Henson
On Tue, Feb 23, 2016, Dr. Stephen Henson wrote: > On Tue, Feb 23, 2016, Stephan M?hlstrasser wrote: > > > I tried again to map the structure of the CMS object to the > > definitions in RFC 5652 (comments added with a '%'): > > > > 1: SEQUENCE { > > 2: OBJECT IDENTIFIER envelopedData (1 2 840

[openssl-users] Forthcoming OpenSSL releases

2016-02-25 Thread Mark J Cox
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Forthcoming OpenSSL releases The OpenSSL project team would like to announce the forthcoming release of OpenSSL versions 1.0.2g, 1.0.1s. These releases will be made available on 1st March 2016 between approximately

Re: [openssl-users] glibc detected *** xxx: double free or corruption (!prev): 0x097b8750

2016-02-25 Thread Mike Mohr
You'll need to rebuild your application and openssl with debugging symbols and no optimization, then run it inside gdb to produce a more useful stack trace. Since you don't include any context or source code snippets it isn't really possible to help. Can you produce a reduced test case with source