Thread safe callbacks never actually called

2013-08-15 Thread Joshua Miller
Hello OpenSSL, I am attempting to encrypt a data stream with multiple threads calling EVP_CipherUpdate. I have set the thread_id and call_back functions as defined by the API. These functions are never being called, however. I've used CRYPTO_get_locking_callback() to verify that my function

Ssl_write API crash ????

2013-08-15 Thread ABHISHEK GUPTA
Hello users, I am facing application crash in ssl_write API in windows environment. I did google and found that few users have faced this problem. I am using openssl version 1.0.1e I read, that ssl_write might raise sigpipe in Unix under some scenario. Under windows, I am getting invalid me

Re: Is RFC3268 extension supported in openssl?

2013-08-15 Thread Dr. Stephen Henson
On Thu, Aug 15, 2013, Zyan Wu wrote: > >From the documents of http://www.openssl.org/docs/apps/ciphers.html and > CHANGES with the source code, RFC3268 is stated to be supported. > > But I cannot get the following ciphers by using openssl ciphers. (I have > used openssl1.0.1e and openssl0.9.8y)

RE: Thread safe callbacks never actually called

2013-08-15 Thread Ludwig O'Hallorans
Hi: I'm using CSMTP code, witch is based on OpenSSL, to send email from our software to SMTP servers. And everything works fine if the concurrency is low but as soon ad more than 3 thread start sending at the same time, after a while the module crash and for what I see it has something to do wi

Re: Thread safe callbacks never actually called

2013-08-15 Thread Dr. Stephen Henson
On Tue, Aug 13, 2013, Joshua Miller wrote: > Hello OpenSSL, > > I am attempting to encrypt a data stream with multiple threads calling > EVP_CipherUpdate. I have set the thread_id and call_back functions as > defined by the API. These functions are never being called, however. I've > used CRYP

DLL hell

2013-08-15 Thread Nico Williams
Hi, I'm sorry if this has all been discussed extensively before. A brief search for "DLL hell" in the archives turns up disappointingly (and surprisingly) little. I do see a thread with messages from my erstwhile colleagues at Sun/Oracle, so I know it's been discussed, e.g., here: http://www.mail

1.0.0e decryption failed or bad record mac

2013-08-15 Thread Mark Pietras
Recently (within last month or so but can't pinpoint it to a specific change of ours in the OpenSSL version), we started getting this error: error:1408F119:SSL routines:SSL3_GET_RECORD:decryption failed or bad record mac We haven't changed our application in a way that changes the utilization o

RE: Thread safe callbacks never actually called

2013-08-15 Thread Ludwig O'Hallorans
Excuse my opinion... But I think the structures should be thread safe as the functions In my case as you can read in my previous reply I'm loading a dll multiple times and something similar is happening. If I deploy more that 3 concurrent threads (each one call the dll) the system crash. Regard

RE: Thread safe callbacks never actually called

2013-08-15 Thread Salz, Rich
> But I think the structures should be thread safe as the functions Then where and how do you propose to store the state of any ongoing computation? -- Principal Security Engineer Akamai Technology Cambridge, MA __ OpenSSL Pro

Re: 1.0.0e decryption failed or bad record mac

2013-08-15 Thread Mark Pietras
I take that back, there was a modification... we recently switched cipher preferences due to security concerns... might this have an impact on the issue?? SSL_CTX_set_options( ssl_ctx_server, SSL_OP_CIPHER_SERVER_PREFERENCE ); Mark. - Original Message - From: Mark Pietras To: "open

RE: Thread safe callbacks never actually called

2013-08-15 Thread Ludwig O'Hallorans
Thanks for the reply, some time ago I wrote asking for help and nobody answer me. There should be a way. There are syncronization method to keep the same structure used by many threads at the same time, and ussually this is transaparent to developers. In my case looks like some crypto structure

RE: Thread safe callbacks never actually called

2013-08-15 Thread Salz, Rich
> There should be a way. There isn't. > There are syncronization method to keep the same structure used by many > threads at the same time, and ussually this is transaparent to developers. Are you new to multi-threaded C programming? -- Principal Security Engineer Akamai Technology Cambridg

RE: Thread safe callbacks never actually called

2013-08-15 Thread Ludwig O'Hallorans
I don't mean the type, I mean the data And not, I di mutythread in C++ for a while now, and work fine by the way This is the first time I use OpenSSL though. Any way in my case It shpuldn't be the same data because each time the dll is call, it should have a different set of data, and how can yo

RE: Thread safe callbacks never actually called

2013-08-15 Thread Salz, Rich
> I don't mean the type, I mean the data By putting EVERYTHING with __declspec(thread)? That's not right either, as it completely prevents sharing. And the Windows DLL malloc model isn't the same Unix/Linux. Enough pedanticism. Most objects aren't safe to be used by multiple threads at the

RE: Thread safe callbacks never actually called

2013-08-15 Thread Jeremy Farrell
A crash in crypto_free most likely means that some code outside the OpenSSL library has corrupted the heap, perhaps by freeing an area more than once or simply scribbling over its control data. One of the usual memory allocation debugging tools should be able to help you pin down the guilty part

RE: Thread safe callbacks never actually called

2013-08-15 Thread Ludwig O'Hallorans
Thank you. I've been able to pointing it to a call to WSACleanup(); After a call to CleanupOpenSSL(); void CSmtp::CleanupOpenSSL() { if(m_ssl != NULL) { SSL_shutdown (m_ssl); /* send SSL/TLS close_notify */ SSL_free (m_ssl); m_ssl

Re: DLL hell

2013-08-15 Thread Patrick Pelletier
On 8/15/13 10:24 AM, Nico Williams wrote: . Recent developments, like Android's failure to properly initialize OpenSSL's PRNG make me think it's time to table (in the British sense) the issue once more. Can you point to any article or post which explains exactly what the OpenSSL half of the

Re: DLL hell

2013-08-15 Thread Nico Williams
On Thu, Aug 15, 2013 at 10:58 PM, Patrick Pelletier wrote: > On 8/15/13 10:24 AM, Nico Williams wrote: >> . Recent developments, like Android's failure to properly initialize >> OpenSSL's PRNG make me think it's time to table (in the British sense) >> the issue once more. > > Can you point to any

Re: DLL hell

2013-08-15 Thread Patrick Pelletier
On Aug 15, 2013, at 10:38 PM, Nico Williams wrote: Hmm, I've only read the article linked from there: http://android-developers.blogspot.com/2013/08/some-securerandom-thoughts.html Yeah, that's the only place I've seen it, and then the Google+ thread I linked to is essentially the comment ar