RE: Hi team, I modified openssl code and make test failed. What should I do with the failed cases. Thx in advance.

2021-08-15 Thread Dr. Matthias St. Pierre
The README file in the test directory contains some hints how to troubleshoot test failures. Look which test is failing and rerun it in verbose mode: make tests V=1 TESTS=testname https://github.com/openssl/openssl/blob/master/test/README.md#test-failures Hope that helps, Matthias

Re: Hi team, I modified openssl code and make test failed. What should I do with the failed cases. Thx in advance.

2021-08-13 Thread Dr Paul Dale
I suggest working out why they failed and getting them working again.  You've broken something with your modifications, you need to understand what's broken and why before continuing. Paul Dale On 14/8/21 9:56 am, Ma Zhenhua wrote: Hi team, I modified openssl code and make test failed.

Re: Hi, I cross compiled OpenSSL for android with the FIPS compliant part, i get error 2D06B06F on FIPS_mode_set()

2014-09-02 Thread Kyle Hamilton
Create the FIPS library from the openssl-fips package, then build a release openssl package with the FIPS library you built. You appear to not be building the release package, but I could be wrong. You shouldn't ever use the .a files from the openssl-fips package directly. -Kyle H On

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
I forgot to state the version of OpenSSL I'm using. It's 1.0.1e On Thu, Oct 10, 2013 at 6:50 PM, Angelin Lalev lalev.ange...@gmail.com wrote: Greetings, I could use some help. I'm getting segmentation fault from this code: /* Init the openssl library */

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Jeff Trawick
On Thu, Oct 10, 2013 at 11:50 AM, Angelin Lalev lalev.ange...@gmail.comwrote: Greetings, I could use some help. I'm getting segmentation fault from this code: /* Init the openssl library */ SSL_load_error_strings(); SSL_library_init();

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
(gdb) r Starting program: /home/ventsi/fing/fing Program received signal SIGSEGV, Segmentation fault. 0x0086d1fc in read () (gdb) info threads Id Target Id Frame * 1process 13262 fing 0x0086d1fc in read () On Thu, Oct 10, 2013 at 7:19 PM, Jeff Trawick

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Jeff Trawick
On Thu, Oct 10, 2013 at 12:54 PM, Angelin Lalev lalev.ange...@gmail.comwrote: (gdb) r Starting program: /home/ventsi/fing/fing Program received signal SIGSEGV, Segmentation fault. 0x0086d1fc in read () (gdb) info threads Id Target Id Frame * 1process 13262 fing

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
SOLVED: The very basic thing that get's the whole thing broken seems to be VERY BASIC understanding of C. I did cut out only the initialization code in a separate program and it worked fine. Somewhere in the program before the initialization of openssl I'm having pointer problems of some sort.

Re: Hi, I need help with initialization of OpenSSL

2013-10-10 Thread Angelin Lalev
Just to clear everything and finish up. I had global int variable named read... On Thu, Oct 10, 2013 at 8:33 PM, Angelin Lalev lalev.ange...@gmail.com wrote: SOLVED: The very basic thing that get's the whole thing broken seems to be VERY BASIC understanding of C. I did cut out only the

Re: Hi

2013-05-24 Thread Lavanya
Hi Jakob, Thanks for your reply, please find the details given below and also please look topic which I have posted in the same forum today with the title openssl-1.0.1e RSA signature verification fails which will some more details. 1. How many bits are your RSA public key (the modulus), this is

Re: Hi

2013-05-24 Thread Lavanya
Hi Openssl developers, In our product we are using openssl source to some of the security development. In our old product we were using openssl-0.9.8l and the product is now in market. In our new product we upgraded our source base with openssl-1.0.1e, we didnt change any thing in our

Re: Hi

2013-05-24 Thread Dr. Stephen Henson
On Thu, May 23, 2013, Lavanya wrote: Hi Openssl developers, In our product we are using openssl source to some of the security development. In our old product we were using openssl-0.9.8l and the product is now in market. In our new product we upgraded our source base with

Re: Hi

2013-05-22 Thread Jakob Bohm
On 5/22/2013 11:54 AM, Lavanya Sundararajan wrote: I am Lavanya working for Mistral solution, I am using openssl code in our project, the function in pmeth_lib.c OBJ_bsearch_pmeth returns 0, May I know the possible reasons for it, In FIPS mode our product fails on RSA signature

RE: hi

2011-08-30 Thread Shashidhar RP
@openssl.org Subject: Re: hi My windows knowlegde is at zero. sorry cant help there .. On Wed, Aug 24, 2011 at 2:35 AM, Shashidhar RP shashidhar...@hcl.commailto:shashidhar...@hcl.com wrote: hi Gayatri, Can you please tell me where can i find the ssl.conf file for windows

RE: hi

2011-08-24 Thread Shashidhar RP
Subject: Re: hi Hi, First of all your question is really strange. Please check your client and server settings as to which highest ssl version is enabled. Generally SSLv2 should be disabled and never negotiated. The code your referring to is a piece of code that would be called when sslv3

Re: hi

2011-08-24 Thread Gayathri Sundar
-- *From:* owner-openssl-us...@openssl.org [owner-openssl-us...@openssl.org] On Behalf Of Gayathri Sundar [suraj...@gmail.com] *Sent:* Thursday, August 18, 2011 8:14 PM *To:* openssl-users@openssl.org *Subject:* Re: hi Hi, First of all your question is really strange. Please check your client

RE: hi

2011-08-22 Thread Shashidhar RP
...@openssl.org [owner-openssl-us...@openssl.org] On Behalf Of Gayathri Sundar [suraj...@gmail.com] Sent: Thursday, August 18, 2011 8:14 PM To: openssl-users@openssl.org Subject: Re: hi Hi, First of all your question is really strange. Please check your client and server settings as to which highest ssl

Re: hi

2011-08-22 Thread Gayathri Sundar
-openssl-us...@openssl.org] On Behalf Of Gayathri Sundar [suraj...@gmail.com] *Sent:* Thursday, August 18, 2011 8:14 PM *To:* openssl-users@openssl.org *Subject:* Re: hi Hi, First of all your question is really strange. Please check your client and server settings as to which highest ssl

RE: hi

2011-08-18 Thread Shashidhar RP
forgot to mention that /* s-version = SSL3_VERSION */ the above line is commented in the code of ssl3_connect (); is there any issue with this as the client version is updating and ssl version not updating ?? From: owner-openssl-us...@openssl.org [owner-openssl-us...@openssl.org] On

Re: hi

2011-08-18 Thread Gayathri Sundar
Hi, First of all your question is really strange. Please check your client and server settings as to which highest ssl version is enabled. Generally SSLv2 should be disabled and never negotiated. The code your referring to is a piece of code that would be called when sslv3 is negotiated during

RE: Hi Hello every oneI have a problem about private key with certificate

2009-03-03 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of xiao han Sent: Monday, 02 March, 2009 15:33 I have a problem is that I do not know how to generate a private key with certificate. I can generate a key without certificate by openssl genrsa -out mykey.pem 1024 but this will only have the

Re: Hi

2008-04-12 Thread Jurko Gospodnetić
Hi Rodfraga. Hello, I’m from México, we have a .NET Client application, and a Server Java Application for Webservices, We want to implement the SSL protocol, by using the OpenSSL, so I’m the .NET Developer but honestly I don’t have an idea how to start or what must I do to implement this

Re: Hi..

2006-06-28 Thread Girish Venkatachalam
First you create a certificate request using the openssl req command. I guess that is what you have done now. The default output format for that is pem. The next step is to get the certificate request signed by a certificate authority. This is accomplished using the openssl x509 command. This

RE: Hi..

2006-04-25 Thread Ambarish Mitra
This is a strange question. You need the applications for a variety of reasons: for generating keypairs, for signing csr's, to display the certificate from a base64 encoded stream, etc etc. Instead of such a vague question, if you tell us exactly what your requirement is, the group can help

Re: Hi..

2006-04-25 Thread Marek Marcola
Hello, That is why I put the question asking what is the use of openssl-0.9.8a\apps? On HP-UX openssl is part of the system (beginning hpux11v2 - 11.23). Documentation about these utilities may be found in /opt/openssl/doc/apps directory (in perl pod format) or you may simply use man command

Re: Hi, Please help me.

2003-01-09 Thread Anthony Neal
Hi there, The problem that I encountered was with a call to ERR_get_error_line_data(), and has not yet been solved. I was not encountering any memory leaks with SSL_connect(). We are using OpenSSL V 0.9.6b currently, we plan to upgrade in the near future. When creating an SSL*, I tend to do the

Re: Hi

2001-12-05 Thread Hans Wolters
On Tue, 4 Dec 2001, Michael H. Warfield wrote: On Tue, Dec 04, 2001 at 10:57:19PM +0100, Hans Wolters wrote: complaint about it. Wouldn't it be a good idea to enable a scanner on the mailserver? ... Sigh... Obviously, I've had a bad day with the MicroSoft Morons and the

Re: Hi

2001-12-04 Thread david
Yet another virus? ]At 01:16 PM 12/4/2001 -0800, you wrote: How are you ? When I saw this screen saver, I immediately thought about you I am in a harry, I promise you will love it! __ OpenSSL Project

Re: Hi

2001-12-04 Thread the wharf rat
Yet another virus? W32/Goner@MM. This *is* a rather noisy list :-) __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED]

Re: Hi

2001-12-04 Thread Hans Wolters
Guys/Girls, Althoug I appreciate the efoort I will no longer stay on this list. For every virus that has been send to the list I see a number of responses to complaint about it. Wouldn't it be a good idea to enable a scanner on the mailserver? Regards, Hans

Re: Hi

2001-12-04 Thread Michael H. Warfield
On Tue, Dec 04, 2001 at 10:57:19PM +0100, Hans Wolters wrote: Guys/Girls, Althoug I appreciate the efoort I will no longer stay on this list. For every virus that has been send to the list I see a number of responses to complaint about it. Wouldn't it be a good idea to enable a scanner on

Re: Hi

2001-12-04 Thread Dean Povey
Guys/Girls, Althoug I appreciate the efoort I will no longer stay on this list. For every virus that has been send to the list I see a number of responses to complaint about it. Wouldn't it be a good idea to enable a scanner on the mailserver? Or tell vendors who produce broken virus scanners

Re: hi there... help needed..

2001-03-01 Thread Patrick Li
I think you can to use the CA.pl script to create your CA. CA.pl is found in the misc directory. command like "CA.pl -newca" will set up the CA and create the demoCA directory Patrick - Original Message - From: Aslam [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Thursday, March 01,

Re: Hi P12

2001-01-15 Thread Hoeteck Wee
How to convert p12 format to pem format? % openssl pkcs12 -in p12file -out tempfile should do the trick. I found the following page a very useful reference for performing common S/MIME tasks: http://www.kfu.com/~nsayer/encryption/openssl.html Hope that helps. -hoeteck

Re: Hi, I'm beginner in Korea. Installation problem.....

2000-08-21 Thread Craig Shaver
You are not finding your crypto or ssl libs. Use a -L/usr/local/ssl/lib or whatever that points directly to the location of the crytpo/ssl libs. You may have to add a -lgcc depending on your platform. ±èº´°ü wrote: In my way tar -xvzf openssl-0.9.5a.tar.gz tar -xvzf patch-2.5.tar.gz

Re: Hi, I'm beginner in Korea. Installation problem.....

2000-08-21 Thread Jacques GRILLOT
Hi, Im'm beginner in France but I know read the readme ... ;) Check the file README.SSL, line 50: you must patch two include file from openssl (crypt/rand/rand.h and crypto/rand/rand_egd.c) with the file openssl-0.9.5a-egd.diff I file-attach this two patched files if you want. annyonghi kaseyo,

Re: hi i some problems

2000-03-24 Thread Holger Reif
Rodrigo Velazquez schrieb: I am form Guadalajara mexico and i have some problems installing the openssl the problem that i have is i can not generate a certificate request. add "-config /where/sits/your/openssl.cnf" to your command. [root@xmedian ssl.key]# openssl req -new -key

Re: Hi

1999-08-14 Thread R Ramesh
Hi, I have installed openssl-0.9.3a version on HPUX 11.0 successfully. 1. First of all you need to have perl5 installed on your system. 2. Change the path name of all perl scripts in util/ directory to refer to /usr/local/bin/perl. 3. Choose hpux64 bit CC as the C compiler option , while

Re: hi

1999-08-09 Thread Bodo Moeller
On Sun, Aug 08, 1999 at 02:35:38PM -0400, wabe wrote: How does one actually compile s_server and s_client? Basically, what I want to do is make a simple psuedo-icq using openSSL. But first I want to verify that I can make a client and server talk to each other. : I've done config, make