Re: [openssl-users] Unable to install OpenSSL

2018-05-05 Thread Jeremy Farrell
On 04/05/2018 01:16, Lunessia wrote: I've been having various troubles with installing and compiling OpenSSL. I started with 1.1.1-pre6, and my Perl client will tell me that I don't have NASM even if I have it installed (If I use VC-WIN64A) Is NASM on your execution path? If not, try with it

Re: [openssl-users] MinGW64 / MSYS2 and ./Configure : use of Windows style path causing failures to 'make'

2016-12-27 Thread Jeremy Farrell
Farrell>> What output do you get when you run the same commands as Richard? That is: Jeremy Farrell>> Jeremy Farrell>> type perl $ type perl perl is hashed (/mingw64/bin/perl) Jeremy Farrell>> Jeremy Farrell>> perl -v $ perl -v This is perl 5, version 22

Re: [openssl-users] MinGW64 / MSYS2 and ./Configure : use of Windows style path causing failures to 'make'

2016-12-27 Thread Jeremy Farrell
What output do you get when you run the same commands as Richard? That is: type perl perl -v perl -e 'print $^X,"\n";' On 27/12/2016 20:05, Ron Gaw via openssl-users wrote: I wondered about that as well. First, regarding my msys64: The root '/' is mapped to "C:\msys64", and "/mingw64"

Re: [openssl-users] big endian vs little endian

2016-12-18 Thread Jeremy Farrell
On 18/12/2016 16:21, sahorwitz wrote: I am obviosly a newbie and missing something. How then do I encrypt the file on one machine (little endian), transmit it to another machine (big endian) and decrypt it there? What problem are you actually seeing? In what way does the decryption fail on

Re: [openssl-users] Problem in compiling OpenSSL on Windows-7-32-bit

2016-11-07 Thread Jeremy Farrell
What version of OpenSSL? What version of nasm (nasm -v)? People are more likely to be able to help if you provide such basic information. Regards, jjf On 07/11/2016 11:42, Ajay Garg wrote: Oops... pardon me. The e) step was not done. The errors came right after

Re: [openssl-users] libraries after the build for WIn platform

2016-11-01 Thread Jeremy Farrell
of git.) P.S. I need this for the linking with Microsoft REST SDK (aka Casablanca) Rgds, Ernst On Tue, Nov 1, 2016 at 7:30 AM Jeremy Farrell <jeremy.farr...@oracle.com <mailto:jeremy.farr...@oracle.com>> wrote: I think this depends on what version of OpenSSL you're using and

Re: [openssl-users] libraries after the build for WIn platform

2016-10-31 Thread Jeremy Farrell
I think this depends on what version of OpenSSL you're using and whether you're using static or dynamic libraries, none of which you mention. There were changes in library names in recent releases. Try reviewing the various NOTES, INSTALL, and README files for whichever version of OpenSSL you

Re: [openssl-users] Unable to run Configure for msys/mingw

2016-05-28 Thread Jeremy Farrell
What do you expect that huge amount of lines to say? In what ways did the subsequent make depend, build, and test stages fail? On 28/05/2016 10:45, 杨岑 wrote: No, it's not normal. I copied the exact output, no truncation. There should be a huge amount of lines before "Configured for mingw". 在

Re: [openssl-users] Diffie-Hellman Questions

2016-05-25 Thread Jeremy Farrell
Interesting; is this a server-side requirement? I ask because with 1.0.2g my client using "AECDH+AES:ADH+AES" makes a TLS 1.2 connection with AECDH-AES256-SHA without calling this function or similar. Regards, jjf On 25/05/2016 21:31, Norm Green wrote: Yes! That was

Re: [openssl-users] Regarding s_client -proxy option

2016-04-08 Thread Jeremy Farrell
The page you looked at says "master manpages" in bold at the top of the right hand column with "1.0.2 version" as one of the links for several different versions below. The URL you gave includes "manmaster" where the one you needed has "man1.0.2". It seems clear to me, though I suppose the use

Re: [openssl-users] [openssl-dev] Low level API call to digest SHA1 forbidden in FIPS mode - within openssl code

2016-03-23 Thread Jeremy Farrell
This is a question about using the OpenSSL libraries; should be in openssl-users, copied and reply-to'd. On 23/03/2016 17:25, Glen Matthews wrote: We’re receiving this assertion at the start of negotiating an SSL connection:

Re: [openssl-users] [openssl-dev] openssl 1.0.1p PEM_write_bio_RSAPrivateKey fail. error: ASN1_get_object:too long

2016-03-18 Thread Jeremy Farrell
On 17/03/2016 06:32, Ranjith Kumar A. wrote: > Need help. This is a question about using the OpenSSL libraries, further discussion should be on openssl-users; I've set 'reply-to' appropriately, but I don't know what the mailing list will do with it. I’m not able to encrypt a key using

Re: [openssl-users] Verifying the sha1 of fipscanister.o with what is embedded in libcrypto.so

2016-03-15 Thread Jeremy Farrell
On 15/03/2016 21:24, Satya Das wrote: Even if a vendor letter is good for CMVP, how is the vendor supposed to know ? By remembering whether or not he followed the required procedure; it's the only way for him to know. I would say openssl should give such a tool so that vendor and the

Re: [openssl-users] openssl 1.0.2g build fails with 'no-comp' or 'no-comp no-bio' configure options?

2016-03-10 Thread Jeremy Farrell
On 10/03/2016 17:04, PGNet Dev wrote: I'm building openssl 1.0.2g on linux64 With my usual ./config ... I end up with a successful build/install ... If I add ./config no-comp ... subsequent 'make' fails make ... enc.c:(.text+0x1253): undefined reference to

Re: [openssl-users] How to fix OpenSSL 1.0.1q Windows x86_64 build failure?

2016-01-16 Thread Jeremy Farrell
Go to https://git.openssl.org/?p=openssl.git and scroll down to the 'heads' section. Click 'shortlog' for OpenSSL_1_0_1-stable, scroll down to around the date quoted in Viktor's message, and you'll find a commit with the description he quoted. Clicking on 'commitdiff' takes you to

[openssl-users] mailing list issues? Re: CBC ciphers + TLS 1.0 protocol does not work in OpenSSL 1.0.2d

2016-01-07 Thread Jeremy Farrell
A few zombie messages today: Received: from mta.openssl.org (localhost [127.0.0.1]) by mta.openssl.org (Postfix) with ESMTP id 14CB4201BB; Thu, 7 Jan 2016 12:13:22 + (UTC) X-Original-To: openssl-us...@mta.openssl.org Delivered-To: openssl-us...@mta.openssl.org Received: by

Re: [openssl-users] Windows Compile Fails

2015-06-19 Thread Jeremy Farrell
From: Jay Foster Sent: Friday, June 19, 2015 15:51 I got my application to compile and link. It seemed to run OK, but when I tried to run it on a different Windows machine, it failed with a pop up dialog complaining it could not find LIBEAY32.dll. I 'thought' I was statically linking this

Re: [openssl-users] FW: Getting Apache to Recognize New OpenSSL Install

2015-04-06 Thread Jeremy Farrell
There might be people on the OpenSSL list who can answer this, but your question is really about Apache configuration or installation. You'll probably get more knowledgable answers on an Apache list. Regards, jjf On 06/04/2015 17:04, Cathy Fauntleroy wrote: A

Re: [openssl-users] AES CBC approved encryption algorithm/option in FIPS

2015-03-20 Thread Jeremy Farrell
I assume it says it is a FIPS 140-2 approved mode because it is approved by FIPS 140-2 ;). Don't confuse the concepts of being 'FIPS approved' or 'FIPS compliant' with being 'secure'. They are not the same thing, and can sometimes conflict. On 20/03/2015 12:01, Philip Bellino wrote: Hello,

Re: [openssl-users] OpenSSL with 64bit Instruction-Set and libraries for Windows?

2014-12-05 Thread Jeremy Farrell
I'm not sure what you're missing, but 64-bit Windows (both x64 and Itanium) has been working fine for many years (since early in the 0.9.8 series at least). Shining Light ship an x64 binary package. Many of the comments in INSTALL.W64 are out of date. I use a site-specific build process with

RE: sign data and verify it

2014-11-03 Thread Jeremy Farrell
Please read all of Jeff's message. As well as checking that OpenSSL is installed, he told you that you need to link against OpenSSL's libcrypto as well as against OpenSSL's libssl. In the linker command you show below, change '-lssl' to '-lssl -lcrypto'.   Regards,

RE: Make depend issue in Openssl-1.0.1j/ssl

2014-10-30 Thread Jeremy Farrell
Suggest you try again starting from a new download (or after checking the digest of your current download). This works fine for me, and many people must have done similar builds without reporting this. If that doesn't work, you'll need to specify the platform you're trying to build on and

RE: [EXTERNAL] howto get a .so.X.Y.Z file rather than indivdual .o files in a libSOMETHING.a

2014-08-04 Thread Jeremy Farrell
I don't understand what you mean by but not, by default, that the .so files expect dependancies in another archive(member) search request. It sounds like the core of your issue is that you're trying to build AIX shared libraries, so you need to configure shared. If that's producing .so files

RE: DTLS aborts

2014-07-22 Thread Jeremy Farrell
From: Jeffrey Walton [mailto:noloa...@gmail.com] Sent: Tuesday, July 22, 2014 3:03 PM On Tue, Jul 22, 2014 at 9:42 AM, Brian Hassink brian.hass...@oracle.com wrote: ... I sent an email to r...@openssl.org yesterday, shortly after receiving the reply below, but received nothing in

RE: OPENSSL_NO_SSL3 defined

2014-07-16 Thread Jeremy Farrell
When you configure the build with no-ssl3.   From: Sanju Gurung [mailto:sanju.gur...@gmail.com] Sent: Wednesday, July 16, 2014 11:03 AM I was going through ssl23_client_hello function in ss23_clnt.c Does anyone know when OPENSSL_NO_SSL3 is defined? Regards, Sanju.

RE: Possible Issue

2014-04-14 Thread Jeremy Farrell
From: Me [mailto:ugobejishv...@gmail.com] Sent: Monday, April 14, 2014 7:34 AM possible vulnerable file: openssl-1.0.1g/ssl/d1_clnt.c Line: 155 unsigned char sctpauthkey[64]; fixed sized arrays can be overflowed. True, but only because ALL arrays can be overflowed no matter how they are

RE: New and bleeding - Install Win64 problems

2014-04-14 Thread Jeremy Farrell
Or there's always the semi-official Shining Light binary distribution for 32-bit and x64 Windows at http://slproweb.com/products/Win32OpenSSL.html From: Ricardo Villegas [mailto:ric...@rickyv.tk] Sent: Tuesday, April 15, 2014 1:49 AM If you want, I *can* provide you with a precompiled

RE: OpenSSL version 1.0.1g fails to link on Win32

2014-04-10 Thread Jeremy Farrell
as at least some of the definitions and uses. From: Thomas J. Hruska [mailto:shineli...@shininglightpro.com] Sent: Thursday, April 10, 2014 8:53 AM On 4/9/2014 8:03 PM, Jeremy Farrell wrote: Googling check_winnt suggests openssl/e_os.h. findstr /sic:check_winnt * Is, IMO, easier and more

RE: OpenSSL version 1.0.1g fails to link on Win32

2014-04-09 Thread Jeremy Farrell
Googling check_winnt suggests openssl/e_os.h. From: Geoffrey Coram [mailto:gjco...@gmail.com] Sent: Thursday, April 10, 2014 3:27 AM Thanks for the report. Is check_winnt() in the Windows libraries or in OpenSSL? I tried Googling it, but didn't come up with anything, and I didn't find a

RE: Openssl 1.01f installs broken headers using VC++ 2013

2014-03-05 Thread Jeremy Farrell
From: Michael Wojcik [mailto:michael.woj...@microfocus.com] Sent: Wednesday, March 05, 2014 9:33 PM From: Robin Rowe Sent: Wednesday, 05 March, 2014 14:55 Trying to build Qt with openssl. Built openssl with VC++ 2013 without incident. However, the header files don't look right.

RE: Openssl 1.01f installs broken headers using VC++ 2013

2014-03-05 Thread Jeremy Farrell
From: Robin Rowe [mailto:robin.r...@cinepaint.org] Sent: Wednesday, March 05, 2014 11:51 PM On 3/5/2014 2:36 PM, Jeremy Farrell wrote: Strawberry Perl worked for me with 1.0.1e and previous versions, without needing any added workarounds. Interesting, I used Strawberry, not ActiveState

RE: Unclear how to free 'data' allocated in ERR_get_error_line_data()

2014-01-28 Thread Jeremy Farrell
From: Dr. Stephen Henson [mailto:st...@openssl.org] Sent: Tuesday, January 28, 2014 6:41 PM On Tue, Jan 28, 2014, Adam M wrote: Hi, I'm reading the documentation for ERR_get_error_line_data() here: http://www.openssl.org/docs/crypto/ERR_get_error.html The comments say that 'data'

RE: Unclear how to free 'data' allocated in ERR_get_error_line_data()

2014-01-28 Thread Jeremy Farrell
In C: if ( data != NULLflags ERR_TXT_STRING ) { PRINT(data); if ( flags ERR_TXT_MALLOCED ) { OPENSSL_free((void *)data); } } From: Adam M [mailto:open...@irotas.net] Sent: Tuesday, January 28, 2014 5:47 PM To: openssl-users@openssl.org I'm reading

RE: Unclear how to free 'data' allocated in ERR_get_error_line_data()

2014-01-28 Thread Jeremy Farrell
From: Dr. Stephen Henson [mailto:st...@openssl.org] Sent: Tuesday, January 28, 2014 10:19 PM To: openssl-users@openssl.org On Tue, Jan 28, 2014, Adam McLaurin wrote: I suspect this will result in a double free bug, as I don't think memory ownership of 'data' is actually passed back to

RE: Unclear how to free 'data' allocated in ERR_get_error_line_data()

2014-01-28 Thread Jeremy Farrell
From: Dr. Stephen Henson [mailto:st...@openssl.org] Sent: Wednesday, January 29, 2014 12:50 AM To: openssl-users@openssl.org On Tue, Jan 28, 2014, Jeremy Farrell wrote: Ugh. Thanks for checking Steve, that's rather different from the understanding I'd built up. I suggest a quick fix

RE: Unclear how to free 'data' allocated in ERR_get_error_line_data()

2014-01-28 Thread Jeremy Farrell
From: Jeremy Farrell Sent: Wednesday, January 29, 2014 1:39 AM From: Dr. Stephen Henson [mailto:st...@openssl.org] Sent: Wednesday, January 29, 2014 12:50 AM To: openssl-users@openssl.org On Tue, Jan 28, 2014, Jeremy Farrell wrote: Ugh. Thanks for checking Steve, that's

RE: Unclear how to free 'data' allocated in ERR_get_error_line_data()

2014-01-28 Thread Jeremy Farrell
From: Adam M [mailto:open...@irotas.net] Sent: Wednesday, January 29, 2014 2:56 AM On Tue, Jan 28, 2014, at 05:18 PM, Dr. Stephen Henson wrote: Yes the documention is rather old and could be clearer. I had to double check with the source to see what was happening. ... Thanks,

RE: How to shut down or terminate openSSL server other than ctrl-c.

2013-12-08 Thread Jeremy Farrell
In what way is the s_server documentation page for the openssl s_client? You can exit s_server by sending it a command over a connection from any client, as described in the s_server documentation section which Dave linked to below; or you can use any ordinary local method to kill the

RE: Thread safe callbacks never actually called

2013-08-15 Thread Jeremy Farrell
A crash in crypto_free most likely means that some code outside the OpenSSL library has corrupted the heap, perhaps by freeing an area more than once or simply scribbling over its control data. One of the usual memory allocation debugging tools should be able to help you pin down the guilty

RE: How do I mount a NAS device?

2013-08-08 Thread Jeremy Farrell
I guess you sent this to the wrong list ... Regards, jjf -Original Message- From: Ted Byers [mailto:r.ted.by...@gmail.com] Sent: Thursday, August 08, 2013 7:29 PM To: openssl-users@openssl.org Subject: How do I mount a NAS device? I obtained a NAS, with a view

RE: Openssl update

2013-07-09 Thread Jeremy Farrell
Read the file called README. Regards, jjf From: Harris, Steve D [mailto:steved.har...@fda.hhs.gov] Sent: Tuesday, July 09, 2013 3:26 PM To: openssl-users@openssl.org Subject: Openssl update How do you install openssl on AIX I have downloaded the latest I

RE: using openssl API in commercial apps

2013-06-10 Thread Jeremy Farrell
Have you tried googling for 'openssl license' or reading the second paragraph of the OpenSSL home page on the web? Regards, jjf From: LN [mailto:lnicu...@yahoo.com] Sent: Monday, June 10, 2013 3:25 PM To: openssl-users@openssl.org Subject: using openssl API in

RE: SSL_read() seems to close my connection

2013-05-26 Thread Jeremy Farrell
I've not been through your code properly, but this line grabbed my eye as I skimmed over it: len = SSL_read(ctx-ssl, buffer + buf_offset, sizeof(BUFFER_SIZE) - buf_offset); You don't show the definition of BUFFER_SIZE anywhere, but sizeof(BUFFER_SIZE) is likely to be 4 or 8 or similar;

RE: Question regarding openssl program to compute the hashes and finger-prints.

2013-05-20 Thread Jeremy Farrell
Jakob Bohm gave a complete answer a few hours after your original question, see http://openssl.6102.n7.nabble.com/Question-regarding-openssl-program-to-compute-the-hashes-and-finger-prints-tt45095.html#none From: Khadija Amin (khamin) [mailto:kha...@cisco.com] Sent: Monday, May 20, 2013

RE: Build error with 1.0.1e on Win64 with VC++ 2010 and nasm

2013-05-20 Thread Jeremy Farrell
It might be better if you specify how you set up your environment, what versions of perl and nasm you used, and what sequence of commands you used. I usually do a cut-down static build in an environment based on the Windows Driver Kit, and I've built 1.0.1e using nasm without problems. I just

RE: BN_new/BN_init/BN_free

2013-05-02 Thread Jeremy Farrell
From: Tom marchand [mailto:tpmarch...@gmail.com] Sent: Friday, May 03, 2013 2:55 AM I am using the following code to create a temporary BIGNUM to hold the result of multiplication: BIGNUM*Res; while(!Done) { Res=BN_new(); BN_init(Res);

1.0.1d

2013-02-05 Thread Jeremy Farrell
Thanks for the new release, and all the ongoing work. How does the release relate to the source under git as viewed through http://git.openssl.org/gitweb/ ? I don't see any mention of 1.0.1d in there, and the latest change in 1_0_1-stable was 13 days ago. Is the web view of the repository

RE: Ciphers: disabling

2013-01-09 Thread Jeremy Farrell
From: Serhiy Ivanov [mailto:serhiy.i.iva...@globallogic.com] Sent: Wednesday, January 09, 2013 12:03 PM Tried to turn off one cipher via: #!/bin/bash make clean ./config -no-CAMELLIA-128-CBC make depend make But still cannot turn it off (as i see output of openssl

RE: Openssl crypto-only (? libcrypto) (visual studio?)

2012-12-04 Thread Jeremy Farrell
From: Nou Dadoun [mailto:ndad...@teradici.com] Sent: Tuesday, December 04, 2012 5:50 PM How about a simpler question, I've found a Stack Overflow article which mentions no-sock -DOPENSSL_NO_SOCK No socket code. as a build option to exclude socket code and even has an

RE: masm support in latest 1.x release?

2012-12-03 Thread Jeremy Farrell
From: Pierre Joye [mailto:pierre@gmail.com] Sent: Monday, December 03, 2012 9:22 AM While upgrading openssl to 1.x serie, I noticed that ms\do_masm.bat is not present anymore. Running: perl Configure --openssldir=C:/phpbuild/apps_install/ VC-WIN32 enable- camillia forces nasm

RE: EVP Padding size

2012-11-22 Thread Jeremy Farrell
From: coderl [mailto:forumme5...@subdomain10.info] Sent: Wednesday, November 21, 2012 2:34 PM So how do I fix this? -- View this message in context: http://openssl.6102.n7.nabble.com/EVP- Padding-size-tp42413p42447.html You change whatever you're doing wrong and do it right instead. As

RE: linking error

2012-11-22 Thread Jeremy Farrell
From: Priyaranjan Nayak [mailto:priyaranjan4...@gmail.com] Sent: Thursday, November 22, 2012 2:36 PM While build the tls server I got this link error.Below I mentioned bild log . Can any one help me ? Linking console executable: bin/Debug/dtlsServer ../openssl-1.0.1c/libssl.a(ssl_algs.o):

RE: thread-safety questions on 1.0.1c

2012-11-22 Thread Jeremy Farrell
From: Thomas Eckert [mailto:thomas.eck...@sophos.com] Sent: Tuesday, November 20, 2012 9:44 AM I am seeing lots of errors whose error message reads S server_ip: 2851965808:error:14092105:SSL routines:SSL3_GET_SERVER_HELLO:wrong cipher returned:s3_clnt.c:963: if I run it in at least

RE: Need input for Certificate generation

2012-11-15 Thread Jeremy Farrell
From: Jeffrey Walton [mailto:noloa...@gmail.com] On Thu, Nov 15, 2012 at 6:03 AM, Pravesh Rai pravesh@gmail.com wrote: ... #define SEED_SIZE 128 ... //RAND_seed(buf, SEED_SIZE); RAND_add(buf, SEED_SIZE, (20/100) * SEED_SIZE); k = RAND_status(); } I'm not sure 20%

RE: How can I pass data to a running instance of OpenSSL CLI on Windows within a batch file?

2012-10-22 Thread Jeremy Farrell
If you start openssl.exe, that's the mode it's in by default - waiting for commands from stdin, writing the output from those commands to stdout. Isn't that what you're looking for? If you're looking for advice on the programming details of attaching to its stdin and stdout and

RE: win32 exe linked with -lssl -lcrypt

2012-10-14 Thread Jeremy Farrell
From: ml [mailto:m...@smtp.fakessh.eu] Sent: Sunday, October 14, 2012 11:33 PM Le dimanche 14 octobre 2012 à 18:10 -0400, Dave Thompson a écrit : From: owner-openssl-us...@openssl.org On Behalf Of ml Sent: Sunday, 14 October, 2012 17:54 i am a little question concerning the presence

RE: OpenSSL running on Windows XP/2003/7

2012-10-05 Thread Jeremy Farrell
What methods did you try? Googling for openssl windows brings up a variety of information and download pages as the first six hits, all of them directly relevant to what you want. Regards, jjf From: engineermike

RE: facing problem in installation of openssl-0.9.7d

2012-09-26 Thread Jeremy Farrell
You're probably using a much more recent version of the tool-chain, headers, and libraries than that version of OpenSSL was developed with - it was released nine or so years ago. One way would be to get hold of tools and headers which were in use back then. Another is to go through the sources

RE: crash when calling ERR_print_errors_fp()

2012-09-06 Thread Jeremy Farrell
Your message suggests to me that you are calling the API and expecting it to cause subsequent errors to be written to the FILE. It doesn't work like that; the messages won't be written to the file during the handshake. The API writes out any messages which are queued up in the internal message

RE: rand in Windows

2012-07-06 Thread Jeremy Farrell
The simplest thing is simply to ignore the error. It's trying to write a file in a location which is not writeable by ordinary users. The file it's trying to write helps work around a deficiency in some ancient versions of Windows, helping ensure the randomness of future calls to the command.

RE: Win32OpenSSL.html

2012-06-20 Thread Jeremy Farrell
You'd be best raising this with whomever produced that installer. The OpenSSL project distributes OpenSSL in source form. Some third party built OpenSSL and packaged it into that installer, that's who decided and controls which versions of OS libraries it depends on. Regards,

RE: Query on availability the libeay64 dll

2012-06-14 Thread Jeremy Farrell
You'll need to ask whomever you got managedopenssl.dll from - that DLL is not part of OpenSSL. It's certainly possible to build 64-bit versions of OpenSSL for Windows, and I believe pre-built versions can be downloaded from various places on the Web (they're not provided by the OpenSSL

RE: Problems installing

2012-06-02 Thread Jeremy Farrell
Just a guess, but Can't open /dev/null: No such file or directory could be causing utter confusion. That sounds like a pretty screwed-up system. v5.8.8 is fine for the perl, assuming it's on your path. Regards, jjf -Original Message- From: Curtis, John G

RE: Custom free routine is invoked with NULL argument in openssl 1.0.1

2012-05-29 Thread Jeremy Farrell
From: Jakob Bohm [mailto:jb-open...@wisemo.com] Sent: Tuesday, May 29, 2012 8:34 AM On 5/27/2012 2:29 AM, Jeremy Farrell wrote: From: Jakob Bohm [mailto:jb-open...@wisemo.com] On 5/25/2012 5:30 PM, Ken Goldman wrote: On 5/25/2012 3:33 AM, Jakob Bohm wrote: ANSI C and POSIX free

RE: Custom free routine is invoked with NULL argument in openssl 1.0.1

2012-05-26 Thread Jeremy Farrell
From: Jakob Bohm [mailto:jb-open...@wisemo.com] On 5/25/2012 5:30 PM, Ken Goldman wrote: On 5/25/2012 3:33 AM, Jakob Bohm wrote: ANSI C and POSIX free() is NOT required to handle free(NULL) as a NOP. I checked reputable sources (Plauger, Harbison and Steele, the ANSI spec, and the

RE: Custom free routine is invoked with NULL argument in openssl 1.0.1

2012-05-25 Thread Jeremy Farrell
From: Jakob Bohm [mailto:jb-open...@wisemo.com] On 5/25/2012 12:30 AM, Richard Levitte wrote: sudarshan.t.raghavan I am assuming the default sudarshan.t.raghavan free routine ignores a NULL argument Your assumption is correct, OpenSSL expects the same semantics as malloc(),

RE: Looking for (easy) help.

2012-05-11 Thread Jeremy Farrell
This is a wild guess, no idea if it's relevant, but the array key32 consists of 33 bytes, 32 containing 0x31 (assuming ASCII) followed by one containing 0x00. Is that how it's meant to be?   Regards,    jjf   From: scott...@csweber.com [mailto:scott...@csweber.com]

RE: header file for EC_KEY

2012-05-09 Thread Jeremy Farrell
From: Ken Goldman [mailto:kgold...@us.ibm.com] On 5/8/2012 5:47 PM, Dr. Stephen Henson wrote: EVP_PKEY_cmp(), see the manual page for details. I just walked the man page starting with http://www.openssl.org/docs/crypto/evp.html# If it's there, it's not obvious. First hit in

RE: OS390 UNIX - openssl install questions

2012-04-05 Thread Jeremy Farrell
I suppose that might be useful for someone who's interested in installing OpenSSL on a Mac, though I can't imagine how they'd be supposed to guess to search that particular site. What's it got to do with your subject line or the question you replied to though? And why is it of high importance?

RE: Random number generator

2012-04-04 Thread Jeremy Farrell
http://lmgtfy.com/?q=openssl+random+number From: Alex Chen [mailto:alex_c...@filemaker.com] There is a 'rand' command in the openssl command line tool to generate 'pseudo' random number generator. But I cannot find the API from either the 'ssl' or 'crypto' man pages. Can someone point me

RE: OpenSSL 1.0.1 libraries have 1.0.0 in the names

2012-03-23 Thread Jeremy Farrell
opensslv.h From: dave.mclel...@emc.com [mailto:dave.mclel...@emc.com] Sent: Thursday, March 22, 2012 8:43 PM To: openssl-users@openssl.org Subject: OpenSSL 1.0.1 libraries have 1.0.0 in the names I'm seeing 1.0.0 used in the library (.so) names for crypto and ssl versions. I expected

RE: missing symbols when building openssl1.0.0g as static library..

2012-02-28 Thread Jeremy Farrell
From: JonathonS [mailto:thejunk...@gmail.com] I am building openssl as a static library, and when I link to it, I am getting a bunch of missing symbols that *should* be defined by openssl. Here is the command I used to build openssl: ./Configure --prefix=/home/user/openssl_release

RE: missing symbols when building openssl1.0.0g as static library..

2012-02-28 Thread Jeremy Farrell
From: JonathonS [mailto:thejunk...@gmail.com] Thanks guys for all your help. I am using 64-bit linux Centos. The binaries were built with GCC 4.4.4. I am not currently linking against libcurl. I am just linking against my own project. I am pretty sure the cause of the problem is

RE: hello!

2011-11-15 Thread Jeremy Farrell
From: Jakob Bohm [mailto:jb-open...@wisemo.com] Sent: Tuesday, November 15, 2011 2:28 PM On 11/15/2011 11:39 AM, Henrik Grindal Bakken wrote: Jonas Schnelli jonas.schne...@include7.ch writes: #includeopenssl-1.0.0e/include/openssl/hmac.h #includeopenssl-1.0.0e/include/openssl/evp.h

RE: RE: Open SSL API's Support For IPv6.

2011-10-31 Thread Jeremy Farrell
From: Akanksha Shukla [mailto:akshu...@cisco.com] Hi Carl, I added the API's call as mentioned by you in the else part to get the dump of the error. But this time also, I am not successful. else { SSL_load_error_strings();

RE: starting point for learning to use OpenSSL

2011-10-08 Thread Jeremy Farrell
From: Mithun Kumar Sent: Friday, October 07, 2011 5:54 PM Hello All, I want to use OpenSSL for the application that i am writing. Could someone direct me what is the best starting point. I tried Google but failed to find any examples. PS: I hope i am posting on the right forum. -Thanks

RE: Trying to Link Statically to Libcrypto

2011-07-19 Thread Jeremy Farrell
From: brandon...@aol.commailto:brandon...@aol.com Actually, I was advised to put libssl after libcrypto. I don't recall being told to put libssl after libldap. Also, knowing that order matters is of little use if you don't grasp what the order should be. You were told the right order a few

RE: Trying to Link Statically to Libcrypto

2011-07-18 Thread Jeremy Farrell
The output is little or no help in knowing specifically what you've done wrong, What link command line did you use? The most likely explanation of this is that you still haven't done what several different people here have advised you several times, including in the messages quoted below -

RE: Questions: Building crypto libraries to link with Visual C++

2011-07-12 Thread Jeremy Farrell
From: rick freitag Questions include: Why do I need ActivePerl not plain Perl? No idea, depends what you're using it for. I am only using the Cryptolibrary functions from Visual C++. So how is OpenSSL involved?

RE: when to use CRYPTO_set_locking_callback and CRYPTO_set_dynlock_create_callback

2011-07-07 Thread Jeremy Farrell
From: Arunkumar Manickam Sent: Thursday, July 07, 2011 8:14 AM We are using openssl 1.0.0d in our multi threaded application. I would like to know when to set CRYPTO_set_locking_callback and when to set CRYPTO_set_dynlock_* callbacks The openssl document says that *dyn* call backs are required

RE: Convert perl file to asm fie

2011-06-30 Thread Jeremy Farrell
Try taking a step back and explaining what you are actually trying to do overall, instead of asking a particular question which sounds very strange. Are you just trying to build the OpenSSL libraries for ARM perhaps? In that case your question would have been better phrased as how do I build

RE: Compiling OpenSSL on linux-ia64-icc - Problem with SHA1 Asm

2011-06-23 Thread Jeremy Farrell
From: Philipp Berger I am trying to compile OpenSSL 0.9.8r on Debian 6.01 AMD64 (2.6.32-5-amd64) using the Intel C++ Compiler (icc version 12.0.4). My ./Configure command was: ./Configure linux-ia64-icc shared enable-static-engine When I try to make it fails ... Additionally, a lot of

RE: Tutorial to start with openssl.

2011-06-06 Thread Jeremy Farrell
From: Igor Galic I am a newbie, any tutorial to start with openssl? That highly depends on what you want to achieve. There *is* documentation. http://openssl.org/docs/ You probably want to start with the http://openssl.org/docs/HOWTO/ which explains some of the essential concepts

RE: Download fips 1.2.3

2011-05-24 Thread Jeremy Farrell
From: John R Pierce Sent: Tuesday, May 24, 2011 9:20 PM On 05/24/11 12:53 PM, Kyle Hamilton wrote: I don't think that Solaris's tar hits the bug every time. Do you think Oracle (nee Sun) would ship something that failed 100% of the time instead of 0.1% of the time? bug? no, this

RE: Multiple connection from 1 client

2011-05-06 Thread Jeremy Farrell
From: Harshvir Sidhu Hi, I have a server application, which accepts normal sockets and ssl socket connections. I am trying to make 3 connections to server from 1 client machine, on same server port. When i connect on normal sockets then it works with any number of connections. When

RE: OpenSSL and multithreaded programs

2011-05-05 Thread Jeremy Farrell
From: Chris Dodd Is the OpenSSL library supposed to be at all reentrant? I've had odd problems (intermittent errors) when trying to use OpenSSL in a multithreaded program (multiple threads each dealing with independent SSL connections), and have apparently solved them by creating a

RE: leak memory with SSL_load_error_strings

2011-05-03 Thread Jeremy Farrell
From: ikuzar Hi, When I tracked memory leak ( with valgrind ), it is said that memory allocated by SSL_load_error_strings is not released. what function should I use to free memory allocated by SSL_load_error_strings ? Thanks for your help http://lmgtfy.com/?q=SSL_load_error_strings

RE: Re: Best book with examples for OpenSSL

2011-04-28 Thread Jeremy Farrell
From: derleader mail Sent: Thursday, April 28, 2011 10:11 PM I am looking for specific information on using the library in a multi-threaded / asynchronous IO server (Windows - using IOCP). I'd appreciate any information on the subject. An example would be great. Best regards, Andre Hi, I'm

RE: OpenSSL for Unix

2011-04-19 Thread Jeremy Farrell
It would help if you specified which of the many thousands of releases and versions of UNIX you are talking about, and what architecture/processor/bit-width you need. There won't be compiled versions available for most combinations. You'd need to follow the instructions which come with it if

RE: double free or corruption

2011-04-06 Thread Jeremy Farrell
From: Kyle Sent: Wednesday, April 06, 2011 10:12 AM Hi, when trying to compile openssl 1.0.0d with this configure: ./Configure mingw64 no-shared --openssldir=/home/kyle/software/ffmpeg/external-libraries/win64 and then this make: make CC=x86_64-w64-mingw32-gcc

RE: Examples to encrypt/decrypt

2011-03-25 Thread Jeremy Farrell
From: Jeffrey Walton Sent: Friday, March 25, 2011 8:45 PM On Fri, Mar 25, 2011 at 3:56 PM, Anthony Gabrielson agabriels...@comcast.net wrote: This will do what you want: http://agabrielson.wordpress.com/2010/07/15/openssl-an-example-from-the-command-line/

RE: Examples to encrypt/decrypt

2011-03-25 Thread Jeremy Farrell
From: David Schwartz [mailto:dav...@webmaster.com] Sent: Friday, March 25, 2011 11:44 PM On 3/25/2011 4:17 PM, Jeremy Farrell wrote: From: Jeffrey Walton Sent: Friday, March 25, 2011 8:45 PM On Fri, Mar 25, 2011 at 3:56 PM, Anthony Gabrielsonagabriels...@comcast.net wrote

RE: Windows CE and FIPS

2011-03-24 Thread Jeremy Farrell
From: ryan.sm...@gdc4s.com Dr. Stephen Henson wrote: On Wed, Mar 23, 2011, Greaves, Ed (GE Healthcare) wrote: On Wed, Mar 23, 2011, Greaves, Ed (GE Healthcare) wrote: Any plans for the OpenSSL FIPS module to support Windows CE? What is the issue preventing this? Well it

RE: Base64 Encoding and Decoding error

2011-03-03 Thread Jeremy Farrell
From: Dave Thompson Sent: Thursday, March 03, 2011 10:35 PM To: openssl-users@openssl.org Also, the byte that terminates a C (narrow) string is a null character or null byte, sometimes called NUL (note 3 letters). But this character is not IN the string, it is AFTER the string. If

RE: Error: relocations based on the ABS44 coding model can not be used in building a shared object

2010-08-19 Thread Jeremy Farrell
As the first line of output from 'ldd s2_meth.o' says, the file is not an executable. Why are you running that command, and why are you expecting it to do anything useful? GIGO applies here, the output from the command is as meaningless as the command. I'd do a standard dynamic build of

RE: verify certificate in c

2010-07-04 Thread Jeremy Farrell
From: Behalf Of Michael S. Zick Sent: Saturday, July 03, 2010 6:51 PM On Sat July 3 2010, Dr. Stephen Henson wrote: On Sat, Jul 03, 2010, belo wrote: Damn! how can be possible that in the official openssl documentation there's nothing about this

RE: is openssl library thread safe

2010-06-10 Thread Jeremy Farrell
See http://lmgtfy.com/?q=openssl+thread+safe From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Arunkumar Manickam Sent: Thursday, June 10, 2010 8:18 AM To: openssl-users@openssl.org; openssl-...@openssl.org Subject: is

RE: unable to build dynamic library on HP-UX RISC and Itanium

2010-06-03 Thread Jeremy Farrell
That's a long-superseded OpenSSL release from 5 years ago; it's unlikely that anyone will be able to remember issues building for HP-UX on IA64 with that release, especially when they're required to guess or mind-read most of what you're doing and what problem you're seeing. In another message

RE: Multi Threaded questions

2010-04-19 Thread Jeremy Farrell
However do you really need to use multiple concurrent threads with the same SSL object? Think of it as a TCP socket, each thread has a list of open sockets, or SSL objects, there is no need to share it with other threads. David Schwartz dav...@webmaster.com wrote: Actually,

RE: ERROR LINK2019

2010-04-13 Thread Jeremy Farrell
From: William A. Rowe Jr. On 4/13/2010 4:49 PM, 芦翔 wrote: Dear all, I am trying to add the security flavor to an application. To achieve this objective, I wrote the codes to establish a security tunnel between the server and the client with VC2008. When I build the whole

  1   2   >