Re: intermittent Apache/OpenSSL error hangs server

2020-01-09 Thread Hubert Kario
On Thursday, 9 January 2020 17:42:47 CET, Jerry Blasdel wrote: Here is more information. On the server that is having this issue, prior to the FIPS_drbg_generate errors (these show up every time that worker pid is selected to serve a request) we have a single OpenSSL error that shows up

Re: intermittent Apache/OpenSSL error hangs server

2020-01-09 Thread Salz, Rich via openssl-users
>Once we get that error, every time we try to serve a request in Apache using >that pid, it errors out. So, it seems like something randomly corrupts that >PID. Can someone provide some information about FIPS_CHECK_EC: pairwise test >failed. Once FIPS detects an error, it will stay stuck in

Re: intermittent Apache/OpenSSL error hangs server

2020-01-09 Thread Jerry Blasdel
Here is more information. On the server that is having this issue, prior to the FIPS_drbg_generate errors (these show up every time that worker pid is selected to serve a request) we have a single OpenSSL error that shows up in the logs. SSL Library Error: error:2D06A07F: FIPS routines

intermittent Apache/OpenSSL error hangs server

2020-01-07 Thread Jerry Blasdel
I have several servers configured the same, running Apache 2.4X/OpenSSL1.02 fips-enabled. On one server we periodically get the following errors in the Apache logs: SSL Library Error: error:xx:FIPS_drbg_generate:selftest failed. In some cases, the server continues to service requests, but

Re: [openssl-users] [EXTERNAL] Re: OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-18 Thread Chris B
Thank you to everyone that has weighed in on my question. Unfortunately, I have yet to find an answer that I'm fully satisfied with. I'm trying a different approach: I would like to create a sample encrypted Ethereum private key that shares the same 132 character PEM format as the string I'm

Re: [openssl-users] [EXTERNAL] Re: OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-15 Thread Chris B
Hi Daniel, >Option #1 from the possibilities you mentioned below seems to be the most logical to me. Thank you, that's very helpful. Thanks, Chris On Mon, Jan 15, 2018 at 1:29 PM, Sands, Daniel wrote: > On Sun, 2018-01-14 at 18:26 -0500, Chris B wrote: > > Hi Matt, > > >If

Re: [openssl-users] [EXTERNAL] Re: OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-15 Thread Sands, Daniel
On Sun, 2018-01-14 at 18:26 -0500, Chris B wrote: Hi Matt, >If you *are* using 1.1.0 then the default digest was changed between 1.0.2 and >1.1.0. Awesome thought, but I'm also using 1.0.2: $ openssl version OpenSSL 1.0.2k-fips 26 Jan 2017 (I also tried adding -md md5 to the previous

Re: [openssl-users] OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-14 Thread Chris B
Hi Matt, >If you *are* using 1.1.0 then the default digest was changed between 1.0.2 and 1.1.0. Awesome thought, but I'm also using 1.0.2: $ openssl version OpenSSL 1.0.2k-fips 26 Jan 2017 (I also tried adding -md md5 to the previous command, but I got the same error message). Thanks, Chris

Re: [openssl-users] OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-14 Thread Matt Caswell
On 14/01/18 15:26, Chris B wrote: > I'm trying to help someone recover his password for an older format > ethereum encrypted private key (EPK). My plan has been to use his best > guess at the password to brute force the actual password. > > The EPK is a 132 character string, and it looks

Re: [openssl-users] OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-14 Thread Chris B
>Any chance this is data corruption? Brilliant! You caught me. Although this key is encrypted I wasn't comfortable making it public on the interwebs. So, I randomly changed several of the characters. If I run openssl base64 -d... on the *actual* key it does indeed begin with Salted__: $

Re: [openssl-users] OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-14 Thread Viktor Dukhovni
> On Jan 14, 2018, at 10:26 AM, Chris B wrote: > > I'm trying to help someone recover his password for an older format ethereum > encrypted private key (EPK). My plan has been to use his best guess at the > password to brute force the actual password. > > The

Re: [openssl-users] OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-14 Thread Chris B
Hi Rich, Thank you very much for the reply. I get the same error message using -aes256 as -aes-256-cbc /usr/bin/openssl enc -d -aes256 -a -in enc_private_key.txt -out recovered.key -pass pass:TheBig7ebowski bad decrypt 140383648536480:error:0606506D:digital envelope

Re: [openssl-users] OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-14 Thread Salz, Rich via openssl-users
For CBC the encrypted text will be a multiple of the cipher size. So your use of CBC is wrong. The quoted post uses aes256; you were using aes-cbc -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] OpenSSL error message when decrypting Ethereum encrypted private key

2018-01-14 Thread Chris B
I'm trying to help someone recover his password for an older format ethereum encrypted private key (EPK). My plan has been to use his best guess at the password to brute force the actual password. The EPK is a 132 character string, and it looks something like this:

Re: [openssl-users] OPENSSL error:21072077:PKCS7 routines:PKCS7_decrypt in FIPS mode

2016-02-19 Thread Dr. Stephen Henson
using the PKCS7_decrypt( ) > function. The error string is: > > OPENSSL error:21072077:PKCS7 routines:PKCS7_decrypt:decrypt error > > This only happens in FIPS mode so we suspect a weak cipher, but I'm unable > to glean any specified error that would verify this suspicion. I was hoping

[openssl-users] OPENSSL error:21072077:PKCS7 routines:PKCS7_decrypt in FIPS mode

2016-02-19 Thread Neptune
failedcert.crt <http://openssl.6102.n7.nabble.com/file/n63828/failedcert.crt> Hello all, I've attached a .crt certificate file that we are experiencing a problem with. When trying to process this certificate using the PKCS7_decrypt( ) function. The error string is: OPENSSL error:21072077

[openssl-users] Cannot clear error OpenSSL Error Stack

2015-01-29 Thread Tsakiridis, Antonios
Hello, After getting an error in the verify callback of my server saying that the presented client certificate is expired, I cannot clear the openssl error stack. The reason I want to do that is because I want to be able to override (under specific circumstances) the default OpenSSL behavior

Re: openssl error

2013-10-23 Thread eurospoofer
I was getting the same error. Changed a setting in the openssl.cnf that fixed it: Locate the line: default_md = default Change it to: default_md = md5 -- View this message in context: http://openssl.6102.n7.nabble.com/openssl-error-tp1994p47008.html Sent from the OpenSSL - User

Re: openssl error

2013-10-23 Thread Aleks
this message in context: http://openssl.6102.n7.nabble.com/openssl-error-tp1994p47008.html Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project http://www.openssl.org User

Re: Strange OpenSSL error when my server accepts a new OpenSSL connection while existing ones are active

2013-10-10 Thread Viktor Dukhovni
On Wed, Oct 09, 2013 at 10:46:35PM -0700, Jeremy Friesner wrote: With SSL sessions created via SSLv23_method(), use of this primitive will lead to the failure in question when invoked before the SSL session has switched to SSLv3, TLSv1, ? Aha! Yes, that appears to be my problem. As a

Re: Strange OpenSSL error when my server accepts a new OpenSSL connection while existing ones are active

2013-10-10 Thread Jeremy Friesner
On Oct 9, 2013, at 10:59 PM, Viktor Dukhovni openssl-us...@dukhovni.org wrote: A better solution is to not call SSL_pending() until the SSL handshake completes. For now you should keep track of whether SSL_accept() has completed for a given session, and refrain from SSL_pending() until then.

RE: Strange OpenSSL error when my server accepts a new OpenSSL connection while existing ones are active

2013-10-09 Thread elaine ossipov
the Gibson Research Corp. Best Regards, ~elaine. -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of jeremyf Sent: Wednesday, October 09, 2013 3:24 PM To: openssl-users@openssl.org Subject: Strange OpenSSL error when my server accepts

Re: Strange OpenSSL error when my server accepts a new OpenSSL connection while existing ones are active

2013-10-09 Thread Jeremy Friesner
Hi Elaine, No browser, just a client and server program I wrote myself (in C++) that I'm trying to upgrade to support SSL. (They both previously worked over vanilla TCP connections only, but I'm adding SSL transport as an option) For this test, both the client and server are running on my

Re: Strange OpenSSL error when my server accepts a new OpenSSL connection while existing ones are active

2013-10-09 Thread Viktor Dukhovni
On Wed, Oct 09, 2013 at 07:54:34PM -0700, Jeremy Friesner wrote: If you're interested in trying to reproduce the fault yourself, let me know and I can upload the code I'm testing with. Are you using SSL_pending(), BIO_pending() or anything similar anywhere in your code? With SSL sessions

Strange OpenSSL error when my server accepts a new OpenSSL connection while existing ones are active

2013-10-09 Thread jeremyf
Hi all, I'm working on adding OpenSSL support to my server program, and generally it's working pretty well, but I have come across a problem. First, some background: The server is single-threaded and uses non-blocking I/O and a select() loop to handle multiple clients simultaneously. The

Re: Strange OpenSSL error when my server accepts a new OpenSSL connection while existing ones are active

2013-10-09 Thread Jeremy Friesner
Hi Viktor, On Oct 9, 2013, at 9:16 PM, Viktor Dukhovni openssl-us...@dukhovni.org wrote: On Wed, Oct 09, 2013 at 07:54:34PM -0700, Jeremy Friesner wrote: If you're interested in trying to reproduce the fault yourself, let me know and I can upload the code I'm testing with. Are you using

Re: [winlinke...@gmail.com: update openssl error]

2013-08-12 Thread Jakob Bohm
On 07-08-2013 17:57, Lutz Jaenicke wrote: Forwarded to openssl-users for discussion. - Forwarded message from gate Bill winlinke...@gmail.com - Date: Tue, 6 Aug 2013 17:22:54 +0800 From: gate Bill winlinke...@gmail.com To: openssl-b...@openssl.org Subject: update openssl error hello

[winlinke...@gmail.com: update openssl error]

2013-08-08 Thread Lutz Jaenicke
Forwarded to openssl-users for discussion. - Forwarded message from gate Bill winlinke...@gmail.com - Date: Tue, 6 Aug 2013 17:22:54 +0800 From: gate Bill winlinke...@gmail.com To: openssl-b...@openssl.org Subject: update openssl error hello my linux env: centos 6.4 x64

cross compiled openssl error on the target

2013-07-24 Thread Indtiny s
Hi, I have added AES_CCM cipher suite support to the openssl and tested with curl client with Nginx web server . It works well when I tested on the PC , then I cross compiled openssl and curl for ARM and tried to run curl client application from the target , but I get the below error . **Peer

openssl error

2011-05-10 Thread Pushkar Pathak
Hi, I am using openssl on win xp 32. When I try to sign a request, openssl throws an error to the effect c:\openssl ca -config openssl.cfg -policy policy_anything -out test.crt -key p -batch -infiles test.csr Using configuration from openssl.cfg 0 entries loaded from the database generating

RE: openssl error: 0.9.8e ca config

2011-05-10 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Pushkar Pathak Sent: Tuesday, 10 May, 2011 13:57 I am using openssl on win xp 32. When I try to sign a request, openssl throws an error to the effect c:\openssl ca -config openssl.cfg -policy policy_anything -out

[FWD] OpenSSL error message

2011-01-13 Thread Lutz Jaenicke
: OpenSSL error message Thread-Topic: OpenSSL error message Thread-Index: AcuyhY5hD3GzNEg2TC+Fc7dNv8AfsQ== Accept-Language: pt-PT, en-US acceptlanguage: pt-PT, en-US Hi all, [cid:image001.png@01CBB285.8E61A6F0] I received this error, after the installation the OpenSSL: OpenSSL information

RE: OpenSSL Error Handling

2010-05-29 Thread David Schwartz
, unblock/signal an event to wake a worker thread wait for the object to complete, extract the results. 4. Call ERR_remove_state before any function that put things on the OpenSSL error stack is permitted to return. 5. Hook the system's thread shutdown logic (in a platform specific way) so that you can

Re: OpenSSL Error Handling

2010-05-29 Thread Pankaj Aggarwal
. 4. Call ERR_remove_state before any function that put things on the OpenSSL error stack is permitted to return. 5. Hook the system's thread shutdown logic (in a platform specific way) so that you can run ERR_remove_state when a thread terminates. On POSIX platforms, for example, you can create

OpenSSL Error Handling

2010-05-26 Thread Pankaj Aggarwal
Hi, Our library uses OpenSSL(v 0.9.8k) in multithreaded environment. Recently I observed memory leak resulting from not calling ERR_remove_state(). After reading the documentation of this function, I see that ERR_remove_state should be called when a thread exits. Since we are using OpenSSL

[FWD] OPENSSL error

2010-01-18 Thread Lutz Jaenicke
Forwarded to openssl-users for public discussion. Best regards, Lutz - Forwarded message from rejoy vm rejo...@gmail.com - Date: Mon, 18 Jan 2010 19:15:28 +0530 Subject: OPENSSL error From: rejoy vm rejo...@gmail.com To: openssl-b...@openssl.org Sir when i type make command

trying to compile libssh2 and get openssl error

2009-02-25 Thread clump
that same error repeated 16 times. But, the file is sitting there in the very place it's searching for it. The include path is correct. Has anyone been around this block? -- View this message in context: http://www.nabble.com/trying-to-compile-libssh2-and-get-openssl-error-tp22197487p22197487.html Sent

Openssl Error Code Translation

2009-01-29 Thread tanu dutt
Hi, Can anybody tell how can I translate Openssl Error code to error description. I am calling ERR_peak_last_error(). The error code that I am receiving is b901. Is this a valid error code. How can I verify it. Thanks Tanu

RE: Openssl Error Code Translation

2009-01-29 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of tanu dutt Sent: Thursday, 29 January, 2009 08:31 Can anybody tell how can I translate Openssl Error code to error description. I am calling ERR_peak_last_error(). The error code that I am receiving is b901. Is this a valid error code

Re: openssl error while retreaving key from smartcard from wpa_supplicant?

2008-08-28 Thread Sergio
Hi, first, until 0.6.4 devel version of wpa_supplicant, it requires a copy of client cert sitting on hard disk. 0.6.4 has cert_id field. at this moment i have got exactly the same error. Using wpa_supplicant under linux client works. With openssl engine, i only need to indicate key_id,

Need help on OpenSSL error

2008-06-03 Thread Phakin Chirachinda
perfectly. But when Java side encrypt message with private key (which is the pair for our public key), and reply back, we found the following error while trying to decrypt message: RSA.xs:202: OpenSSL error: block type is not 01 at ... Please kindly suggest how we could get around this issue

Re: Need help on OpenSSL error

2008-06-03 Thread Marek . Marcola
with the given public key, Java application can receive the data perfectly. But when Java side encrypt message with private key (which is the pair for our public key), and reply back, we found the following error while trying to decrypt message: RSA.xs:202: OpenSSL error: block type is not 01

[SOLVED] Re: Strange OpenSSL error when trying to use OpenVPN

2008-03-26 Thread Richard Hartmann
My certificate uses a SHA256 hash and the client has OpenSSL 0.9.7. 0.9.8 is needed to support SHA256 hashes. __ OpenSSL Project http://www.openssl.org User Support Mailing List

Strange OpenSSL error when trying to use OpenVPN

2008-03-25 Thread Richard Hartmann
Hi all, I have my own CA tree, with the relevant part being: root CA {1} \- VPN CA {2} \- server CA {3} |- server certificate {4} \- client certificate {5} I put 1 2 into /etc/ssl/certs/ of the server and 3 into /etc/openvpn/default/default-ca.pem . The server does, of

openssL error:

2008-03-10 Thread Arp22
hi i am getting the following error when i run the command: gcc -o client client.o -lcrypto -lssl In function 'main': undefined reference to 'init_OpenSSL' undefined reference to 'handle_error' --- what shud i do? please help! -- View this message in context: http://www.nabble.com/openssL

Re: openssL error:

2008-03-10 Thread jimmy bahuleyan
Arp22 wrote: hi i am getting the following error when i run the command: gcc -o client client.o -lcrypto -lssl In function 'main': undefined reference to 'init_OpenSSL' undefined reference to 'handle_error' --- what shud i do? please help! I hope the fact that these are not Openssl

OpenSSL error:

2008-03-03 Thread Arp222
hi i am getting the following error when i run the command: gcc -o client client.o -lcrypto -lssl In function 'main': undefined reference to 'init_OpenSSL' undefined reference to 'handle_error' --- what shud i do? please help! -- View this message in context: http://www.nabble.com/OpenSSL

Re: OpenSSL Error

2008-02-28 Thread Subhankar Katyayan
Subhankar Katyayan [EMAIL PROTECTED] Sent by: [EMAIL PROTECTED] 02/27/2008 07:27 PM Please respond to openssl-users@openssl.org To openssl-users@openssl.org cc [EMAIL PROTECTED] Subject OpenSSL Error I have downloaded and installed Win32OpenSSL-0_9_8g.exe in C:\OpenSSL and I have linked

OpenSSL Error

2008-02-27 Thread Subhankar Katyayan
[EMAIL PROTECTED] Sent by: [EMAIL PROTECTED] 02/27/2008 01:38 AM Please respond to openssl-users@openssl.org To openssl-users@openssl.org cc openssl-users@openssl.org, [EMAIL PROTECTED] Subject Re: OpenSSL Error Hello, I am facing some problem when I

OpenSSL Error

2008-02-26 Thread Subhankar Katyayan
Dear All, I am facing some problem when I tried to compile the application. This application was building fine, but after adding a file called digestclient.c (to support HTTPs), it's throwing the following error. Can anyone give some input on this. digestclient.obj : error LNK2001: unresolved

Re: OpenSSL Error

2008-02-26 Thread Marek . Marcola
Hello, I am facing some problem when I tried to compile the application. This application was building fine, but after adding a file called digestclient.c (to support HTTPs), it's throwing the following error. Can anyone give some input on this. digestclient.obj : error LNK2001:

Re: OpenSSL Error

2008-02-26 Thread Subhankar Katyayan
@openssl.org cc openssl-users@openssl.org, [EMAIL PROTECTED] Subject Re: OpenSSL Error Hello, I am facing some problem when I tried to compile the application. This application was building fine, but after adding a file called digestclient.c (to support HTTPs), it's throwing the following

Re: OpenSSL Error

2008-02-26 Thread Subhankar Katyayan
Outsourcing Subhankar Katyayan/CHN/TCS Sent by: Subhankar Katyayan 02/27/2008 12:15 PM To openssl-users@openssl.org cc openssl-users@openssl.org, [EMAIL PROTECTED] Subject Re: OpenSSL Error Where I'll get these libraries -lcrypto and -lssl. I am

openssl error

2007-09-19 Thread richard zhao
Hello, All, is anybody experienced the following error: error:1408F119:SSL routines:SSL3_GET_RECORD:decryption failed or bad record mac thank you for any help in advance. Richard - Check out the hottest 2008 models today at Yahoo!

Re: openssl error while retreaving key from smartcard from wpa_supplicant?

2007-07-03 Thread Carles Fernandez i Julia
En/na Nils Larsch ha escrit: Carles Fernandez i Julia wrote: ... That's the point : I have the private key certificate stored in the smartcard, not located in a plain file. That's why I commented the line above. the engine doesn't support using certificates stored on smart cards (and I

Re: openssl error while retreaving key from smartcard from wpa_supplicant?

2007-07-03 Thread Nils Larsch
Carles Fernandez i Julia wrote: En/na Nils Larsch ha escrit: Carles Fernandez i Julia wrote: ... That's the point : I have the private key certificate stored in the smartcard, not located in a plain file. That's why I commented the line above. the engine doesn't support using certificates

Re: openssl error while retreaving key from smartcard from wpa_supplicant?

2007-07-02 Thread Nils Larsch
Carles Fernandez i Julia wrote: ... That's the point : I have the private key certificate stored in the smartcard, not located in a plain file. That's why I commented the line above. the engine doesn't support using certificates stored on smart cards (and I don't even think that this extremly

Re: openssl error while retreaving key from smartcard from wpa_supplicant?

2007-06-26 Thread Carles Fernandez i Julia
En/na Marek Marcola ha escrit: Hello, I'm currently trying to authenticate using EAP-TLS using smartcard with wpa_supplicant and I get this error: OpenSSL: tls_connection_engine_private_key - Private key failed verification error:140A30B1:SSL routines:SSL_check_private_key:no

openssl error while retreaving key from smartcard from wpa_supplicant?

2007-06-25 Thread Carles Fernandez i Julia
Hi I'm currently trying to authenticate using EAP-TLS using smartcard with wpa_supplicant and I get this error: OpenSSL: tls_connection_engine_private_key - Private key failed verification error:140A30B1:SSL routines:SSL_check_private_key:no certificate assigned I got some messages Error: can't

Re: openssl error while retreaving key from smartcard from wpa_supplicant?

2007-06-25 Thread Marek Marcola
Hello, I'm currently trying to authenticate using EAP-TLS using smartcard with wpa_supplicant and I get this error: OpenSSL: tls_connection_engine_private_key - Private key failed verification error:140A30B1:SSL routines:SSL_check_private_key:no certificate assigned I got some messages

compiling openssl: error with no-ssl2 flag

2007-06-11 Thread Smith, Steven G \(Steven\)
/kerberos/lib -ldl -lz ; \ fi ../libssl.so: undefined reference to `SSLv2_method' collect2: ld returned 1 exit status make[1]: *** [openssl] Error 1 make[1]: Leaving directory `/home/smithsg/src/rpm/BUILD/openssl-0.9.7a/apps' make: *** [sub_all] Error 1 error: Bad exit status from /var/tmp/rpm-tmp

RE: Openssl Error + Apache

2006-10-09 Thread Siew San Yu
CERTIFICATE From: [EMAIL PROTECTED] on behalf of Dr. Stephen Henson Sent: Sun 10/8/2006 12:01 PM To: openssl-users@openssl.org Subject: Re: Openssl Error + Apache On Sat, Oct 07, 2006, [EMAIL PROTECTED] wrote: Hi there ~ I have an Apache

RE: Openssl Error + Apache

2006-10-09 Thread gary.mack
One is a Thomson Elite Business. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Siew San Yu Sent: Monday, October 09, 2006 3:28 AM To: openssl-users@openssl.org Subject: RE: Openssl Error + Apache It means that the file that it's attempting to read does

Re: Openssl Error + Apache

2006-10-08 Thread Dr. Stephen Henson
to read server certificate from file /apache/conf /mycertificatename.crt (OpenSSL library error follows) [Fri Oct 6 13:37:21 2006] [error] OpenSSL: error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag [Fri Oct 6 13:37:21 2006] [error] OpenSSL: error:0D07803A:asn1 encoding

RE: Openssl Error + Apache

2006-10-08 Thread gary.mack
:Expecting: TRUSTED CERTIFICATE From: [EMAIL PROTECTED] on behalf of Dr. Stephen Henson Sent: Sun 10/8/2006 12:01 PM To: openssl-users@openssl.org Subject: Re: Openssl Error + Apache On Sat, Oct 07, 2006, [EMAIL PROTECTED] wrote: Hi there ~ I have an Apache

Openssl Error + Apache

2006-10-07 Thread gary.mack
/mycertificatename.crt (OpenSSL library error follows) [Fri Oct 6 13:37:21 2006] [error] OpenSSL: error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag [Fri Oct 6 13:37:21 2006] [error] OpenSSL: error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error Thanks in advance

OpenSSL error : 0D09F007

2005-11-18 Thread rajat.garg
0235 Found CA cert; convert to internal format 22:57:56.499*01*ccmldap.c *ccm_lookup_ldap_by_subje*0245*Failed to convert ASN.1 CA cert22:57:56.499*01*ccmldap.c *ccm_lookup_ldap_by_subje*0245*OpenSSL: error:0D09F007:asn1 encoding routines:d2i_X509:expecting an asn1 sequence22:57:56.499 01

OpenSSL error : 0D09F007

2005-11-18 Thread rajat.garg
ccmldap.c ccm_lookup_ldap_by_subje 0235 Found CA cert; convert to internal format 22:57:56.499*01*ccmldap.c *ccm_lookup_ldap_by_subje*0245*Failed to convert ASN.1 CA cert22:57:56.499*01*ccmldap.c *ccm_lookup_ldap_by_subje*0245*OpenSSL: error:0D09F007:asn1 encoding routines:d2i_X509:expecting

OpenSSL error using xsupplicant

2005-05-13 Thread Mário Lopes
error from OpenSSL (/var/log/xsupplicant.log): OpenSSL Error -- error:14095044:lib(20):func(149):reason(68) I don't know, at all, which one is faulty: if xsupplicant is causing the error or if it is just a problem with openssl. Strangely, a fellowship of mine is using Ubuntu with the same packages

OpenSSL error: sslv3 alert bad record mac (fwd)

2004-05-04 Thread Jason A. Pfeil
message -- Date: Thu, 22 Apr 2004 14:47:16 -0400 (EDT) From: Jason A. Pfeil [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: OpenSSL error: sslv3 alert bad record mac Greetings, List! I am having difficulty with pine connecting from one of my machines to my SSL IMAP server. What happens

OpenSSL error: sslv3 alert bad record mac

2004-04-22 Thread Jason A. Pfeil
Greetings, List! I am having difficulty with pine connecting from one of my machines to my SSL IMAP server. What happens is that when I start pine, it asks for my password and I give it. It connects to the server and then tells me that there was an error and the connection vanishes. Then I go

Re: openssl error (unable to load certificate)

2002-12-06 Thread Wolfgang Ziegler
At 22:44 06.12.2002 +0100, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Fri, 06 Dec 2002 19:51:04 +0100, Wolfgang Ziegler [EMAIL PROTECTED] said: Wolfgang.Ziegler when trying to get the subject out of a certificate Wolfgang.Ziegler from our local test CA I get the

openssl error (in grid ftp) with non-Globus certificate

2002-11-27 Thread Wolfgang Ziegler
Hi, when trying to use a certificate from our local test CA I encountered the following error: wolf@packcs-e0:~/.globus /opt/globus/bin/openssl x509 -noout -in usercert.pem -subject unable to load certificate 26416:error:0D081072:asn1 encoding routines:d2i_ASN1_OBJECT:expecting an

Re: OpenSSL Error (Apache + mod_ssl)

2002-11-16 Thread David Schwartz
library error follows) [Fri Nov 15 15:35:57 2002] [error] OpenSSL: error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded [Fri Nov 15 15:35:57 2002] [error] OpenSSL: error:04069003:rsa routines:RSA_generate_key:BN lib

Re: Apache + mod_ssl (OpenSSL Error)

2002-11-15 Thread Lutz Jaenicke
to generate temporary 512 bit RSA private key (OpenSSL library error follows) [error] OpenSSL: error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded [error] OpenSSL: error:04069003:rsa routines:RSA_generate_key:BN lib

OpenSSL Error (Apache + mod_ssl)

2002-11-15 Thread Manoj Kithany
] OpenSSL: error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded [Fri Nov 15 15:35:57 2002] [error] OpenSSL: error:04069003:rsa routines:RSA_generate_key:BN lib I am using Apache 1.3.27, mod_ssl 2.8.11 on IBM AIX

libcurl / openssl error

2002-11-15 Thread Moffet, Scott
I'm having a strange error with libCurl in HP-UX 11.00, using OpenSSL 0.9.6g. I have my wrapper class in two projects. One is a standalone project and it works fine. The other is inside a server that uses OpenSSL for the inbound client connections, so the SSL_library_init() and such are in

Apache + mod_ssl (OpenSSL Error)

2002-11-14 Thread Manoj Kithany
to generate temporary 512 bit RSA private key (OpenSSL library error follows) [error] OpenSSL: error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded [error] OpenSSL: error:04069003:rsa routines:RSA_generate_key:BN lib

Apache+SSL Not working ---OpenSSL Error?

2002-11-12 Thread Manoj Kithany
to read server certificate from file /usr/local/ssl/bin/public.csr (OpenSSL library error follows) [Tue Nov 12 10:04:37 2002] [error] OpenSSL: error:0D09F007:asn1 encoding routines:d2i_X509:expecting an asn1 sequence

Re: Apache+SSL Not working ---OpenSSL Error?

2002-11-12 Thread Charles B Cranston
Manoj Kithany wrote: [12/Nov/2002 10:04:37 28132] [error] Init: Unable to read server certificate from file /usr/local/ssl/bin/public.csr (OpenSSL library error follows) [12/Nov/2002 10:04:37 28132] [error] OpenSSL: error:0D09F007:asn1 encoding routines:d2i_X509:expecting an asn1 sequence

Re: Apache+SSL Not working ---OpenSSL Error?

2002-11-12 Thread Tim Regovich
to read server certificate from file /usr/local/ssl/bin/public.csr (OpenSSL library error follows) [Tue Nov 12 10:04:37 2002] [error] OpenSSL: error:0D09F007:asn1 encoding routines:d2i_X509:expecting an asn1 sequence

Apache+SSL Not working ---OpenSSL Error?

2002-11-12 Thread Manoj Kithany
[Tue Nov 12 10:04:37 2002] [error] mod_ssl: Init: Unable to read server certificate from file /usr/local/ssl/bin/public.csr (OpenSSL library error follows) [Tue Nov 12 10:04:37 2002] [error] OpenSSL: error:0D09F007:asn1 encoding routines:d2i_X509:expecting an asn1 sequence

RE: Apache+SSL Not working ---OpenSSL Error?

2002-11-12 Thread Himanshu Soni
] [mailto:owner-openssl-users;openssl.org] On Behalf Of Manoj Kithany Sent: Tuesday, November 12, 2002 3:19 PM To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: Apache+SSL Not working ---OpenSSL Error? Hi Tim: THANKS for your email. What is TEST SERVER Program? To make sure

OpenSSL Error: [links] Segmentation fault on Configure

2002-09-19 Thread Ron Parker
I have a Linux Redhat 6.2 system running apache web server. I'm trying to update my existing ssl implementation with openssl-0.9.6g. Existing config was compiled from source tar. When I type in configure I get: Operating system: i586-whatever-linux2 This system (linux-elf) is not supported.

Dreaded OpenSSL: error:140890C7

2002-03-07 Thread Jean-Claude Bourut
follows) [06/Mar/2002 18:45:20 25124] [error] OpenSSL: error:140890C7:SSL routines:SSL3_GET_CLIENT_CERTIFICATE:peer did not return a certificate [Hint: No CAs known to server for verification?] From the error message I can imagine two problems: - the client has not sent any certificate - the client

OpenSSL error

2001-12-10 Thread Hardej, Andrew
I compiled OpensSSL 0.9.6b on Solaris 2.7 successfully. When I now try to compile OpenSSH (specifically ./configure) I get the following error: checking for OpenSSL directory... configure: error: Could not find working OpenSSL library, please install or check config.log Are you able to tell

Re: OpenSSL error

2001-12-10 Thread Lutz Jaenicke
On Mon, Dec 10, 2001 at 12:08:51PM -0500, Hardej, Andrew wrote: I compiled OpensSSL 0.9.6b on Solaris 2.7 successfully. When I now try to compile OpenSSH (specifically ./configure) I get the following error: checking for OpenSSL directory... configure: error: Could not find working

Re: openssl error

2001-11-16 Thread Glover Barker
: owner-openssl-users@o Subject: Re: openssl error penssl.org

Re: openssl error

2001-11-16 Thread Rod Gilchrist
Glover Barker wrote: I hate to distract from the original issue, but what is ethereal? Some kind of dump or sniffer? Where can it be found? It comes up at the top of the google hit list on the name. www.ethereal.com. Yes, its great. 10 minute install, hit capture-start and select an

OpenSSL error in mod_ssl.

2001-04-27 Thread Jason Aras
18:06:19 2001] [error] OpenSSL: error:0607C084:digital envelope routines:func(124) :reason(132) [Fri Apr 27 18:06:19 2001] [error] OpenSSL: error:0607B086:digital envelope routines:func(123) :reason(134) [Fri Apr 27 18:06:19 2001] [error] OpenSSL: error:1408F071:SSL routines:SSL3_GET_RECORD:bad mac

OpenSSL Error: expecting an asn1 sequence

2001-01-29 Thread Wenzel, Markus
error follows) [29/Jan/2001 10:30:46 05379] [error] OpenSSL: error:0D09F007:asn1 encoding routines:d2i_X509:expecting an asn1 sequence Used packages are: Apache 1.3.12 OpenSSL 0.9.5a mod_ssl 2.6.6.-1.3.12 Operating System is Linux RH6.1 Thank you for your help in advance best regards, Markus

openssl error

1999-10-28 Thread Joe Schiavone
Hello, AM trying to test my openssl enabled apache server using the following command; openssl s_client -connect MYHOSTNAME:443 I get some good info followed by some that looks "not so good". can anyone explain this error or tell me where to go