Re: openssl 3.0.0 valgrind failure on OPENSSL_ia32_cpuid - retract, sorry

2021-08-27 Thread Ken Goldman

On 8/27/2021 3:46 PM, Ken Goldman wrote:

I run valgrind on all my software to find memory leaks.  This worked for
openssl 1.0.2 and 1.1.1, but fails with 3.0.0.  Suggestions?


Sorry, I updated valgrind and all is well.



RE: OpenSSL 0.9.8 w/ sendmail 8.13.4 (Sorry, last one was HTML)

2005-09-22 Thread Lester, Bob
Hi Victor,

  I'm new at this so please bear with me.  Since the build fails, there's 
no sendmail executable to run ldd on.  Is there something else I should be 
checking with ldd?

Thanks!
<*BobL*>

|   
|   Check the runpath of the resulting object, run ldd, ... Perhaps your
|   libraries are not in the place you specified, ... Come back to the
|   Sendmail or to this list when you can show evidence that the library
|   is loaded, and the issue is just this one missing symbol.
|   
|   -- 
|   Viktor.

--
This e-mail transmission may contain information that is proprietary, 
privileged and/or confidential and is intended exclusively for the person(s) to 
whom it is addressed. Any use, copying, retention or disclosure by any person 
other than the intended recipient or the intended recipient's designees is 
strictly prohibited. If you are not the intended recipient or their designee, 
please notify the sender immediately by return e-mail and delete all copies. 
OppenheimerFunds may, at its sole discretion, monitor, review, retain and/or 
disclose the content of all email communications.
==

__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


Re: OpenSSL 0.9.8 w/ sendmail 8.13.4 (Sorry, last one was HTML)

2005-09-22 Thread Victor Duchovni
On Thu, Sep 22, 2005 at 10:12:39AM -0600, Lester, Bob wrote:

> Hi Viktor,
> 
>   Thanks for the pointer.  Tried that and got the same error.   Any idea 
> how to find out if these versions will work together?  I've scanned the 
> sendmail & openSSL doc, but haven't found anything definitive.
> 

Check the runpath of the resulting object, run ldd, ... Perhaps your
libraries are not in the place you specified, ... Come back to the
Sendmail or to this list when you can show evidence that the library
is loaded, and the issue is just this one missing symbol.

-- 
Viktor.
__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


RE: OpenSSL 0.9.8 w/ sendmail 8.13.4 (Sorry, last one was HTML)

2005-09-22 Thread Lester, Bob
Hi Viktor,

  Thanks for the pointer.  Tried that and got the same error.   Any idea 
how to find out if these versions will work together?  I've scanned the 
sendmail & openSSL doc, but haven't found anything definitive.

Thanks!
<*BobL*>

|   -Original Message-
|   From: [EMAIL PROTECTED]
|   [mailto:[EMAIL PROTECTED] Behalf Of Victor Duchovni
|   Sent: Thursday, September 22, 2005 9:50 AM
|   To: openssl-users@openssl.org
|   Subject: Re: OpenSSL 0.9.8 w/ sendmail 8.13.4 (Sorry, last 
|   one was HTML)
|   
|   
|   On Thu, Sep 22, 2005 at 09:30:08AM -0600, Lester, Bob wrote:
|   
|   > Hi All,
|   > 
|   >  I've cross-posted this on comp.mail.sendmail.  Maybe 
|   folks here have an idea?
|   > 
|   >  I'm running into a compile problem when trying to 
|   add TLS support to sendmail.  This is on a SunOS 5.9 box, 
|   GCC 3.3.2 (existing), with OpenSSL 0.9.8 (new install - 
|   seemed to install fine) and sendmail 8.13.4 (existing).  
|   The error is undefined symbol:
|   > 
|   > snip--
|   > gcc -o sendmail  -L/usr/local/ssl/lib 
|   -R/usr/local/ssl/lib main.o alias.o arpadate.o bf.o 
|   collect.o conf.o control.o convtime.o daemon.o deliver.o 
|   domain.o envelope.o err.o headers.o macro.o map.o mci.o 
|   milter.o mime.o parseaddr.o queue.o ratectrl.o readcf.o 
|   recipient.o sasl.o savemail.o sfsasl.o shmticklib.o 
|   sm_resolve.o srvrsmtp.o stab.o stats.o sysexits.o timers.o 
|   tls.o trace.o udb.o usersmtp.o util.o version.o -lssl 
|   -lcrypto 
|   /export/home/Install/sendmail/sendmail-8.13.4/obj.SunOS.5.9.
|   sun4/libsmutil/libsmutil.a 
|   /export/home/Install/sendmail/sendmail-8.13.4/obj.SunOS.5.9.
|   sun4/libsm/libsm.a  -lresolv -lsocket -lnsl
|   > Undefined   first referenced
|   >  symbol in file
|   > X509_STORE_set_flagstls.o
|   > ld: fatal: Symbol referencing errors. No output written 
|   to sendmail
|   > collect2: ld returned 1 exit status
|   
|   Try "-Wl,-R," instead of "-R" with gcc. "-R" is a suncc option.
|   
|   -- 
|   Viktor.
|   
|   __
|   OpenSSL Project 
|   http://www.openssl.org
|   User Support Mailing List
|   openssl-users@openssl.org
|   Automated List Manager   
|   [EMAIL PROTECTED]
|   
|   

--
This e-mail transmission may contain information that is proprietary, 
privileged and/or confidential and is intended exclusively for the person(s) to 
whom it is addressed. Any use, copying, retention or disclosure by any person 
other than the intended recipient or the intended recipient's designees is 
strictly prohibited. If you are not the intended recipient or their designee, 
please notify the sender immediately by return e-mail and delete all copies. 
OppenheimerFunds may, at its sole discretion, monitor, review, retain and/or 
disclose the content of all email communications.
==

__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


Re: OpenSSL 0.9.8 w/ sendmail 8.13.4 (Sorry, last one was HTML)

2005-09-22 Thread Victor Duchovni
On Thu, Sep 22, 2005 at 09:30:08AM -0600, Lester, Bob wrote:

> Hi All,
> 
>  I've cross-posted this on comp.mail.sendmail.  Maybe folks here have an 
> idea?
> 
>  I'm running into a compile problem when trying to add TLS support to 
> sendmail.  This is on a SunOS 5.9 box, GCC 3.3.2 (existing), with OpenSSL 
> 0.9.8 (new install - seemed to install fine) and sendmail 8.13.4 (existing).  
> The error is undefined symbol:
> 
> snip--
> gcc -o sendmail  -L/usr/local/ssl/lib -R/usr/local/ssl/lib main.o alias.o 
> arpadate.o bf.o collect.o conf.o control.o convtime.o daemon.o deliver.o 
> domain.o envelope.o err.o headers.o macro.o map.o mci.o milter.o mime.o 
> parseaddr.o queue.o ratectrl.o readcf.o recipient.o sasl.o savemail.o 
> sfsasl.o shmticklib.o sm_resolve.o srvrsmtp.o stab.o stats.o sysexits.o 
> timers.o tls.o trace.o udb.o usersmtp.o util.o version.o -lssl -lcrypto 
> /export/home/Install/sendmail/sendmail-8.13.4/obj.SunOS.5.9.sun4/libsmutil/libsmutil.a
>  
> /export/home/Install/sendmail/sendmail-8.13.4/obj.SunOS.5.9.sun4/libsm/libsm.a
>   -lresolv -lsocket -lnsl
> Undefined   first referenced
>  symbol in file
> X509_STORE_set_flagstls.o
> ld: fatal: Symbol referencing errors. No output written to sendmail
> collect2: ld returned 1 exit status

Try "-Wl,-R," instead of "-R" with gcc. "-R" is a suncc option.

-- 
Viktor.
__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


OpenSSL 0.9.8 w/ sendmail 8.13.4 (Sorry, last one was HTML)

2005-09-22 Thread Lester, Bob
Hi All,

 I've cross-posted this on comp.mail.sendmail.  Maybe folks here have an 
idea?

 I'm running into a compile problem when trying to add TLS support to 
sendmail.  This is on a SunOS 5.9 box, GCC 3.3.2 (existing), with OpenSSL 0.9.8 
(new install - seemed to install fine) and sendmail 8.13.4 (existing).  The 
error is undefined symbol:

snip--
gcc -o sendmail  -L/usr/local/ssl/lib -R/usr/local/ssl/lib main.o alias.o 
arpadate.o bf.o collect.o conf.o control.o convtime.o daemon.o deliver.o 
domain.o envelope.o err.o headers.o macro.o map.o mci.o milter.o mime.o 
parseaddr.o queue.o ratectrl.o readcf.o recipient.o sasl.o savemail.o sfsasl.o 
shmticklib.o sm_resolve.o srvrsmtp.o stab.o stats.o sysexits.o timers.o tls.o 
trace.o udb.o usersmtp.o util.o version.o -lssl -lcrypto 
/export/home/Install/sendmail/sendmail-8.13.4/obj.SunOS.5.9.sun4/libsmutil/libsmutil.a
 /export/home/Install/sendmail/sendmail-8.13.4/obj.SunOS.5.9.sun4/libsm/libsm.a 
 -lresolv -lsocket -lnsl
Undefined   first referenced
 symbol in file
X509_STORE_set_flagstls.o
ld: fatal: Symbol referencing errors. No output written to sendmail
collect2: ld returned 1 exit status
*** Error code 1
make: Fatal error: Command failed for target `sendmail'
Current working directory 
/export/home/Install/sendmail/sendmail-8.13.4/obj.SunOS.5.9.sun4/sendmail
*** Error code 1
make: Fatal error: Command failed for target `all'

--snip

   My site.config.m4 looks like this:

--snip---

APPENDDEF(`conf_sendmail_ENVDEF', `-DSTARTTLS')
APPENDDEF(`conf_sendmail_LIBS', `-lssl -lcrypto')
APPENDDEF(`conf_sendmail_INCDIRS', `-I/usr/local/ssl/include')
APPENDDEF(`conf_sendmail_LIBDIRS', `-L/usr/local/ssl/lib')
APPENDDEF(`confINCDIRS', `-I/usr/local/ssl/include')
APPENDDEF(`confLIBDIRS', `-L/usr/local/ssl/lib -R/usr/local/ssl/lib')
APPENDDEF(`confENVDEF',`-DPICKY_QF_NAME_CHECK')
APPENDDEF(`confENVDEF',`-DPICKY_HELO_CHECK')
APPENDDEF(`confENVDEF',`-DMILTER')
APPENDDEF(`confENVDEF',`-DSMTP')
APPENDDEF(`confMAPDEF',`-DDNSMAP=0')

-snip-

   I've googled around for hits on X509_STORE_set_flags, but haven't come 
up with anything.  

   I'd sure appreciate any help with this one

Thanks!
<*BobL*>


--
This e-mail transmission may contain information that is proprietary, 
privileged and/or confidential and is intended exclusively for the person(s) to 
whom it is addressed. Any use, copying, retention or disclosure by any person 
other than the intended recipient or the intended recipient's designees is 
strictly prohibited. If you are not the intended recipient or their designee, 
please notify the sender immediately by return e-mail and delete all copies. 
OppenheimerFunds may, at its sole discretion, monitor, review, retain and/or 
disclose the content of all email communications.
==

__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


Crypto Blowfish in C++ Builder 5, sorry the last one was in HTML, this one is Text

2005-09-22 Thread Thomas Wieczorek
Hello,
 
i want to implement the Blowfish encryption in a Borland C++ Builder project. 
But when i execute the function in different TForms, i get different 
encryptions, e.g. ín the first form i get password = "§" and in the other form 
i get password = "%" when i want to encrypt the same string. 
 
Here's my code:
 
[code]
AnsiString BlowfishString(AnsiString data, AnsiString dataKey, bool encode)
/*
  generate a Blowfish key from dataKey and encrypt data with Blowfish
*/
{
unsigned char* ch = dataKey.c_str;
   
   int l = (int) strlen(ch);
   
   BF_KEY key;
   //generate Blowfish key
   BF_set_key(&key, l, ch);
 
   /* OpenSSL need the ivec
  "ivec must point at an 8 byte long initialization vector"
  es genügt, wenn man ivec nur deklariert
   */
   unsigned char ivec;
 
   /* OpenSSL
  "num must point at an integer which must be initially zero"
   */
   int num = 0;
 

   unsigned char* in = data.c_str();
   long length = (long) strlen(data.c_str());
   BF_KEY *schedule = &key;
   //Encryption with Blowfish
   //if encode == true, then encrypt
 
   if (encode)
  BF_cfb64_encrypt(in, in, length, schedule, &ivec, &num, BF_ENCRYPT);
   //else decrypt
   else
  BF_cfb64_encrypt(in, in, length, schedule, &ivec, &num, BF_DECRYPT);
 
   AnsiString s = StrPas(in);
 
   return s;
}
[/code
 
Is there any problem with the variable "ivec" or is the mistake somewhere else?
 
Thank you, Thomas
 
__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


Re: Sorry a bit OT...but I'm not able to compile smime.c!

2004-03-14 Thread Dr. Stephen Henson
On Sun, Mar 14, 2004, [EMAIL PROTECTED] wrote:

> I tried but I receive this error...
> 
> ...>nmake -f ms\ntdll.mak
> 
> Microsoft (R) Program Maintenance Utility   Version 6.00.8168.0
> Copyright (C) Microsoft Corp 1988-1998. All rights reserved.
> 
> Building OpenSSL
> cl /Fotmp32dll\n_pkey.obj  -Iinc32 -Itmp32dll /MD /W3 /WX /G5 /Ox
> /O2 /O
> b2 /Gs0 /GF /Gy /nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN
>  -DDSO_WIN32 /Fdout32dll -DOPENSSL_NO_KRB5 -D_WINDLL  -DOPENSSL_BUILD_SHLIBCRYPT
> O -c .\crypto\asn1\n_pkey.c
> n_pkey.c
> .\crypto\asn1\n_pkey.c(96) : error C2370: 'NETSCAPE_ENCRYPTED_PKEY_it' :
> redefin
> ition; different storage class
> .\crypto\asn1\n_pkey.c(93) : see declaration of 'NETSCAPE_ENCRYPTED_PKEY
> _it'
> .\crypto\asn1\n_pkey.c(106) : error C2370: 'NETSCAPE_PKEY_it' : redefinition;
> di
> fferent storage class
> .\crypto\asn1\n_pkey.c(103) : see declaration of 'NETSCAPE_PKEY_it'
> NMAKE : fatal error U1077: 'cl' : return code '0x2'
> Stop.
> ---
> What can I do? Thank in advance!
> 

Did you follow the instructions in INSTALL.W32 including the:

perl Configure VC-WIN32

bit? What version of VC++ is this?

Steve.
--
Dr Stephen N. Henson. Email, S/MIME and PGP keys: see homepage
OpenSSL project core developer and freelance consultant.
Funding needed! Details on homepage.
Homepage: http://www.drh-consultancy.demon.co.uk
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Re: Sorry a bit OT...but I'm not able to compile smime.c!

2004-03-14 Thread deck80
I tried but I receive this error...

...>nmake -f ms\ntdll.mak

Microsoft (R) Program Maintenance Utility   Version 6.00.8168.0
Copyright (C) Microsoft Corp 1988-1998. All rights reserved.

Building OpenSSL
cl /Fotmp32dll\n_pkey.obj  -Iinc32 -Itmp32dll /MD /W3 /WX /G5 /Ox
/O2 /O
b2 /Gs0 /GF /Gy /nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN
 -DDSO_WIN32 /Fdout32dll -DOPENSSL_NO_KRB5 -D_WINDLL  -DOPENSSL_BUILD_SHLIBCRYPT
O -c .\crypto\asn1\n_pkey.c
n_pkey.c
.\crypto\asn1\n_pkey.c(96) : error C2370: 'NETSCAPE_ENCRYPTED_PKEY_it' :
redefin
ition; different storage class
.\crypto\asn1\n_pkey.c(93) : see declaration of 'NETSCAPE_ENCRYPTED_PKEY
_it'
.\crypto\asn1\n_pkey.c(106) : error C2370: 'NETSCAPE_PKEY_it' : redefinition;
di
fferent storage class
.\crypto\asn1\n_pkey.c(103) : see declaration of 'NETSCAPE_PKEY_it'
NMAKE : fatal error U1077: 'cl' : return code '0x2'
Stop.
---
What can I do? Thank in advance!

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Re: Sorry a bit OT...but I'm not able to compile smime.c!

2004-03-13 Thread Dr. Stephen Henson
On Sat, Mar 13, 2004, [EMAIL PROTECTED] wrote:

> Probably I shouldn't bother you with problems like that...but I tried to
> compile apps/smime.c with Visual C++6 and it gave me a lot of error...
> 58 error...
> 
> smime.obj : error LNK2001: unresolved external symbol _CRYPTO_free
> smime.obj : error LNK2001: unresolved external symbol _BIO_free_all
> ...and so on.
> That may be a problem with the workspace or something like that...But I've
> checked the external reference of it and there are the right libs. I've
> put ssleay32.lib and libeay32.lib in the lib dir. It seems to me it's a
> common problems that I've already dealt with, sometimes with code calling
> other non standard libraries, but I don't remember what's all about... Really
> thanks for your help!
> 

If you follow the instructions in INSTALL.WIN32 the S/MIME functionality is in
the openssl utility as "openssl smime".

Steve.
--
Dr Stephen N. Henson. Email, S/MIME and PGP keys: see homepage
OpenSSL project core developer and freelance consultant.
Funding needed! Details on homepage.
Homepage: http://www.drh-consultancy.demon.co.uk
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Sorry a bit OT...but I'm not able to compile smime.c!

2004-03-13 Thread deck80
Probably I shouldn't bother you with problems like that...but I tried to
compile apps/smime.c with Visual C++6 and it gave me a lot of error...
58 error...

smime.obj : error LNK2001: unresolved external symbol _CRYPTO_free
smime.obj : error LNK2001: unresolved external symbol _BIO_free_all
...and so on.
That may be a problem with the workspace or something like that...But I've
checked the external reference of it and there are the right libs. I've
put ssleay32.lib and libeay32.lib in the lib dir. It seems to me it's a
common problems that I've already dealt with, sometimes with code calling
other non standard libraries, but I don't remember what's all about... Really
thanks for your help!


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Re: Sorry, but I can't read encrypted RSA key from file

2003-09-10 Thread Alexander Krizhanovskiy

> http://www.openssl.org/support/faq.html#PROG5
> http://www.openssl.org/support/faq.html#PROG6
> http://www.openssl.org/support/faq.html#PROG7

It realy helped. Before that I didn't understand my bug.
Thanks.

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Re: Sorry, but I can't read encrypted RSA key from file

2003-09-10 Thread Dr. Stephen Henson
On Wed, Sep 10, 2003, Alexander Krizhanovskiy wrote:

> Thanks,
> 
> This is correct code:
> 
> char *passwd = "123456";
> FILE F1 = fopen("key.pem", "wb");
> PEM_write_RSAPrivateKey(F1, rsa, EVP_des_cbc(), NULL, 0, NULL, passwd);
> fclose(F1);
> .
> FILE F2 = fopen("key.pem", "rb");
> RSA *rsa_2;
> rsa_2 = PEM_read_RSAPrivateKey(F2, NULL, NULL, passwd);
> 
> char str[256];
> ERR_error_string(ERR_get_error(), str);
> printf(str);
> 
> 
> Error string:
> error:0906B072:lib(9):func(107):reason(114)
> 
> I couldn't find my bug description in FAQ.
> 

http://www.openssl.org/support/faq.html#PROG5
http://www.openssl.org/support/faq.html#PROG6
http://www.openssl.org/support/faq.html#PROG7

Steve.
--
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.demon.co.uk/
Email: [EMAIL PROTECTED], PGP key: via homepage.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Re: Sorry, but I can't read encrypted RSA key from file

2003-09-10 Thread Alexander Krizhanovskiy
Thanks,

This is correct code:

char *passwd = "123456";
FILE F1 = fopen("key.pem", "wb");
PEM_write_RSAPrivateKey(F1, rsa, EVP_des_cbc(), NULL, 0, NULL, passwd);
fclose(F1);
.
FILE F2 = fopen("key.pem", "rb");
RSA *rsa_2;
rsa_2 = PEM_read_RSAPrivateKey(F2, NULL, NULL, passwd);

char str[256];
ERR_error_string(ERR_get_error(), str);
printf(str);


Error string:
error:0906B072:lib(9):func(107):reason(114)

I couldn't find my bug description in FAQ.

Alexander

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Re: Sorry, but I can't read encrypted RSA key from file

2003-09-08 Thread Dr. Stephen Henson
On Mon, Sep 08, 2003, Alexander Krizhanovskiy wrote:

> Hello,
> 
> I know that this theme discussed a lot.
> 
> I have a code:
> 
> char *passwd = "123456";
> FILE F1 = fopen("key.pem", "wb");
> PEM_write_RSAPrivateKey(F1, rsa, EVP_des_cbc(), NULL, 0, NULL, passwd);
> fclose(F1);
> .
> FILE F2 = fopen("key.pem", "rb");
> RSA *rsa_2 = RSA_new();
> rsa_2 = PEM_read_RSAPrivateKey(F1, NULL, NULL, passwd);
> 
> and after that rsa2 = NULL, why?
> Sorry, but I can't find answer for my question.
> 

Did you *try* the FAQ? The bit that tells you how to get more detailed error
information and the cause?

Steve.
--
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.demon.co.uk/
Email: [EMAIL PROTECTED], PGP key: via homepage.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Sorry, but I can't read encrypted RSA key from file

2003-09-08 Thread Alexander Krizhanovskiy
Hello,

I know that this theme discussed a lot.

I have a code:

char *passwd = "123456";
FILE F1 = fopen("key.pem", "wb");
PEM_write_RSAPrivateKey(F1, rsa, EVP_des_cbc(), NULL, 0, NULL, passwd);
fclose(F1);
.
FILE F2 = fopen("key.pem", "rb");
RSA *rsa_2 = RSA_new();
rsa_2 = PEM_read_RSAPrivateKey(F1, NULL, NULL, passwd);

and after that rsa2 = NULL, why?
Sorry, but I can't find answer for my question.

Thanks,
Alexander

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]


Sorry, I meant both the new and old clsid stopped working.

2003-02-03 Thread Mark Liu
sorry for the confusion.


--- [EMAIL PROTECTED] wrote:
>
http://support.microsoft.com/default.aspx?scid=kb;en-us;323172
> for all 
> versions
> 
> 
> 
> 
> Mark Liu <[EMAIL PROTECTED]>
> Sent by: [EMAIL PROTECTED]
> 02/03/03 03:54 PM
> Please respond to openssl-users
> 
>  
> To: [EMAIL PROTECTED]
> cc: 
> Subject:Re: Does this mean that I
> don't have any Cryptographic Service Provider in 
> my system?
> 
> 
> No, that one is for Windows NT 4.0, mine is Windows
> 2000 Professional.  It refuses to install.
> 
> 
> --- [EMAIL PROTECTED] wrote:
> > Okay There is a patch that will do all this for
> you.
> > Microsoft KB Q323172. 
> > When you apply this it does the xenroll.dll
> install
> > and registry changes 
> > for you.
> > The registry has to match the actual DLL on your
> > box. Also our CA is on 
> > Unix and for the CA registration part that DLL has
> > to match what's on the 
> > enrolling
> > clients box. Check on your enrollment box and
> you'll
> > see the xenroll.dll, 
> > This has to be the same as the client DLL
> > 
> >
> Mark
> > S
> > 
> > 
> > 
> > 
> > Mark Liu <[EMAIL PROTECTED]>
> > Sent by: [EMAIL PROTECTED]
> > 02/03/03 02:09 PM
> > Please respond to openssl-users
> > 
> > 
> > To: [EMAIL PROTECTED]
> > cc: 
> > Subject:Re: Does this mean that I
> > don't have any Cryptographic Service Provider in 
> > my system?
> > 
> > 
> > Mark, thanks.
> > 
> > Yes, I checked HKEY_CLASSES_ROOT, under which I
> had
> > only CEnroll.CEnroll\CurVer and
> > CEnroll.CEnroll.1\CLSID.
> > 
> > The value of CEnroll.CEnroll.1\CLSID is
> > {43F8F289-7A20-11D0-8F06-00C04FC295E1}, the old
> one.
> > 
> > The value of CEnroll.CEnroll\CurVer is
> > CEnroll.CEnroll.1.
> > 
> > Then I manually added a new key at
> > CEnroll.CEnroll\CEnroll.CEnroll.2, under which I
> > added
> > CLSID and assigned the new value
> > {127698e4-e730-4e5c-a2b1-21490a70c8a1} to it.
> > 
> > Now I changed the value of CurVer to
> > CEnroll.CEnroll.2.  Then I restarted my Win2K,
> > launched my tomcat, tried the new clsid with my
> HTML
> > page.
> > 
> > It did not work.  Probably this is not the right
> way
> > to have my system work for the new clsid?
> > 
> > What do you think, Mark?
> > 
> > The other Mark
> 
> 
> __
> Do you Yahoo!?
> Yahoo! Mail Plus - Powerful. Affordable. Sign up
> now.
> http://mailplus.yahoo.com
>
__
> OpenSSL Project
> http://www.openssl.org
> User Support Mailing List   
> [EMAIL PROTECTED]
> Automated List Manager  
> [EMAIL PROTECTED]
> 
> 
> 

> ATTACHMENT part 2 application/x-pkcs7-signature
name=smime.p7s



__
Do you Yahoo!?
Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
http://mailplus.yahoo.com
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: OpenSSL and iPlanet problems . Sorry, earlier mail had wrongdata

2002-10-23 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 23 Oct 2002 13:10:04 -0400, Ashwin C 
Uthappa <[EMAIL PROTECTED]> said:

ashwin.uthappa> OpenSSL> s_client -connect 10.10.10.114:10001 -debug -state -ssl3
ashwin.uthappa> CONNECTED(0004)
ashwin.uthappa> SSL_connect:before/connect initialization
ashwin.uthappa> write to 0015F1E8 [00168FA0] (90 bytes => 90 (0x5A))
ashwin.uthappa>  - 16 03 00 00 55 01 00 00-51 03 00 3d b6 49 88 17   
U...Q..=.I..
ashwin.uthappa> 0010 - 1f 1e 64 05 a4 97 57 b2-30 86 18 7e 7d ad 6e e9   
..d...W.0..~}.n.
ashwin.uthappa> 0020 - 01 fd 4f 46 fe 10 f0 76-a3 59 c9 00 00 2a 00 16   
..OF...v.Y...*..
ashwin.uthappa> 0030 - 00 13 00 0a 00 66 00 07-00 05 00 04 00 65 00 64   
.f...e.d
ashwin.uthappa> 0040 - 00 63 00 62 00 61 00 60-00 15 00 12 00 09 00 14   
.c.b.a.`
ashwin.uthappa> 0050 - 00 11 00 08 00 06 00 03-01.
ashwin.uthappa> 005a - 
ashwin.uthappa> SSL_connect:SSLv3 write client hello A
ashwin.uthappa> 
ashwin.uthappa> 
ashwin.uthappa> The openssl s_client is stuck at this point. It does not progress 
ashwin.uthappa> further than this. In the code, this is the point where it is hanging :

Well, according to the SSL protocol, the server should answer with
something like this:

read from 081490E0 [0814E698] (5 bytes => 5 (0x5))
 - 16 03 00 00 4aJ

(taken from your previous mail, where you connected to the proxy
engine)

I suggest you keep on comparing with a run to that proxy engine, and
every time you "get stuck in reading", you might want to ask yourself
why the server doesn't send anything, and look at that.

-- 
Richard Levitte   \ Spannvägen 38, II \ [EMAIL PROTECTED]
Redakteur@Stacken  \ S-168 35  BROMMA  \ T: +46-8-26 52 47
\  SWEDEN   \ or +46-708-26 53 44
Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED]
Member of the OpenSSL development team: http://www.openssl.org/

Unsolicited commercial email is subject to an archival fee of $400.
See  for more info.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: OpenSSL and iPlanet problems . Sorry, earlier mail had wrongdata

2002-10-23 Thread Ashwin C Uthappa
Hi,
In my earlier mail, I'd mistakenly connected to the http port and was 
getting a handshake failure (naturally!!). I am now connecting to the 
engine on the actual port which has been reserved for the SSL 
communication. The result :


OpenSSL> s_client -connect 10.10.10.114:10001 -debug -state -ssl3
CONNECTED(0004)
SSL_connect:before/connect initialization
write to 0015F1E8 [00168FA0] (90 bytes => 90 (0x5A))
 - 16 03 00 00 55 01 00 00-51 03 00 3d b6 49 88 17   U...Q..=.I..
0010 - 1f 1e 64 05 a4 97 57 b2-30 86 18 7e 7d ad 6e e9   ..d...W.0..~}.n.
0020 - 01 fd 4f 46 fe 10 f0 76-a3 59 c9 00 00 2a 00 16   ..OF...v.Y...*..
0030 - 00 13 00 0a 00 66 00 07-00 05 00 04 00 65 00 64   .f...e.d
0040 - 00 63 00 62 00 61 00 60-00 15 00 12 00 09 00 14   .c.b.a.`
0050 - 00 11 00 08 00 06 00 03-01.
005a - 
SSL_connect:SSLv3 write client hello A


The openssl s_client is stuck at this point. It does not progress 
further than this. In the code, this is the point where it is hanging :
FILE : crypto/bio/bio_lib.c
BIO_read()
{

i=b->method->bread(b,out,outl);  // hanging at this point
.
}

Does any one know why this could be happening?

Help,
- Ashwin


Ashwin C Uthappa wrote:

Hi all,
Just some updates

I used the openssl tool to try and establish communication with both 
the engine (which fails) and the "proxy engine" (which succeeds). I've 
pasted the output below.

Some details:  the engine is a java application on a remote 
machine(Windows). The proxy engine is a C application that does a very 
basic mimicry of what the engine is supposed to do and is running off 
a Linux machine.

Still waiting. I know the answer's out there!!

Thank you,
- Ashwin

Output of openssl :
-

WITH ENGINE :
--
OpenSSL> s_client -connect 10.10.10.114:8080 -debug -state -ssl3
CONNECTED(0003)
SSL_connect:before/connect initialization
write to 081490E0 [08152EA8] (90 bytes => 90 (0x5A))
 - 16 03 00 00 55 01 00 00-51 03 00 3d b6 c1 9e ba   U...Q..=
0010 - 25 db 23 28 cd d3 7a 56-3f b7 59 29 a5 72 a4 42   %.#(..zV?.Y).r.B
0020 - 10 0a 9f 58 95 22 cb 62-00 58 00 00 00 2a 00 16   ...X.".b.X...*..
0030 - 00 13 00 0a 00 66 00 07-00 05 00 04 00 65 00 64   .f...e.d
0040 - 00 63 00 62 00 61 00 60-00 15 00 12 00 09 00 14   .c.b.a.`
0050 - 00 11 00 08 00 06 00 03-01.
005a - 
SSL_connect:SSLv3 write client hello A
read from 081490E0 [0814E698] (5 bytes => 5 (0x5))
 - 48 54 54 50 2fHTTP/
write to 081490E0 [08158730] (7 bytes => 7 (0x7))
 - 15 54 54 00 02 02 28  .TT...(
SSL3 alert write:fatal:handshake failure
SSL_connect:error in SSLv3 read server hello A
2545:error:1408F10B:SSL routines:SSL3_GET_RECORD:wrong version 
number:s3_pkt.c:279:


WITH PROXY ENGINE :
---
OpenSSL> s_client -connect 10.10.10.27:1112 -debug -state -ssl3
CONNECTED(0003)
SSL_connect:before/connect initialization
write to 081490E0 [08152EA8] (90 bytes => 90 (0x5A))
 - 16 03 00 00 55 01 00 00-51 03 00 3d b6 c2 0c d6   U...Q..=
0010 - 57 3e 41 72 22 39 34 c5-01 24 ae dd 5a 7f e3 07   W>Ar"94..$..Z...
0020 - 1c bf 4f 21 26 00 e8 d9-e1 99 6d 00 00 2a 00 16   ..O!&.m..*..
0030 - 00 13 00 0a 00 66 00 07-00 05 00 04 00 65 00 64   .f...e.d
0040 - 00 63 00 62 00 61 00 60-00 15 00 12 00 09 00 14   .c.b.a.`
0050 - 00 11 00 08 00 06 00 03-01.
005a - 
SSL_connect:SSLv3 write client hello A
read from 081490E0 [0814E698] (5 bytes => 5 (0x5))
 - 16 03 00 00 4aJ
read from 081490E0 [0814E69D] (74 bytes => 74 (0x4A))
 - 02 00 00 46 03 00 3d b6-c2 0c 46 0e 54 1d 63 df   ...F..=...F.T.c.
0010 - f8 24 8a 71 83 07 3f d7-a3 d4 3f 94 cf 41 9e 69   .$.q..?...?..A.i
0020 - 3b 22 62 4a 77 ef 20 37-96 1f 07 e9 60 a5 fd 44   ;"bJw. 7`..D
0030 - 93 19 5c c1 af e9 37 a6-bc 26 a9 47 b5 da 8a ae   ..\...7..&.G
0040 - 05 0f 7c 3c d3 0d fa 00-0a..|<.
004a - 
SSL_connect:SSLv3 read server hello A
read from 081490E0 [0814E698] (5 bytes => 5 (0x5))
 - 16 03 00 01 7f.
read from 081490E0 [0814E69D] (383 bytes => 383 (0x17F))
 - 0b 00 01 7b 00 01 78 00-01 75 30 82 01 71 30 82   ...{..x..u0..q0.
0010 - 01 1b a0 03 02 01 02 02-01 00 30 0d 06 09 2a 86   ..0...*.
0020 - 48 86 f7 0d 01 01 04 05-00 30 0d 31 0b 30 09 06   H0.1.0..
0030 - 03 55 04 06 13 02 49 4e-30 1e 17 0d 30 32 30 35   .UIN0...0205
0040 - 32 39 31 34 33 30 30 30-5a 17 0d 30 32 30 36 32   29143000Z..02062
0050 - 38 31 34 33 30 30 30 5a-30 0d 31 0b 30 09 06 03   8143000Z0.1.0...
0060 - 55 04 06 13 02 49 4e 30-5c 30 0d 06 09 2a 86 48   UIN0\0...*.H
0070 - 86 f7 0d 01 01 01 05 00-03 4b 00 30 48 02 41 00   .K.0H.A.
0080 - fd bc 8a 16 ca 

Re: Sorry

2001-12-17 Thread dave

Hey Tim, if you are concerned about security, you may want to change to 
an e-mail client other than OutLook, or LookOut as I call it - there
have been a number of exploits targeted at OutLook...
-dave

On Mon, 17 Dec 2001,
Tim Pushor wrote:

> Please excuse my previous post in HTML. Outlook automatically used HTML
> as I replied to a message that was HTML formatted, and I didn't notice.
> 
> Tim
> 
> __
> OpenSSL Project http://www.openssl.org
> User Support Mailing List[EMAIL PROTECTED]
> Automated List Manager   [EMAIL PROTECTED]
> 

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Sorry

2001-12-17 Thread Tim Pushor

Please excuse my previous post in HTML. Outlook automatically used HTML
as I replied to a message that was HTML formatted, and I didn't notice.

Tim

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Sorry. Ignore this message. Only a test.

2001-05-07 Thread Alan Candido

Sorry. Ignore this message. Only a test.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



OK, dumb question ( very sorry!)

2001-02-06 Thread Greg_Banschbach/Sandata%SANDATA

Ok,  I see my question posted in the mailing list.
   and I want to make a follow up question.   How?

Very sorry .
Sincerely,

Greg

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Dumb question- Sorry

2000-12-26 Thread Louis LeBlanc

Slightly OT, but check out the online docs at www.apache.org, and look
at , and .htaccess.
The trick is to keep those things that are secure only in a separate
directory hierarchy than those that are available on clear http.

On my site, I have a separate branch at the root level for secure only,
clear only, and common (accessible either way).  Virtual hosts let you
define different locations (Oh, yeah, pay attention to the 
directive too) and specify the filesystem path through aliases (look for
that too).
HTH
Lou

Michael Conley wrote:
> 
> Did anybody have any thoughts on this?
> 
> -Original Message-
> From: Michael Conley [mailto:[EMAIL PROTECTED]]
> Sent: Thursday, December 21, 2000 10:16 PM
> To: '[EMAIL PROTECTED]'
> Subject: Dumb question- Sorry
> 
> I am very new to SSL.  I have set up my Apache web server on Red Hat Linux
> 7.  I have installed OpenSSL/mod_ssl.  I can now attach to the web server
> using either http or https.
> 
> My question is how do I control which files can be accessed via http and
> which can only be accessed by https?  I don't mind people hitting the main
> (home) page via http, but that will be about all I want accessible unless we
> move to https.  How do I control which protocol can be used to access
> various files?
> 
> I'm sure this shows my inexperience.
> __
> OpenSSL Project http://www.openssl.org
> User Support Mailing List[EMAIL PROTECTED]
> Automated List Manager   [EMAIL PROTECTED]
> __
> OpenSSL Project http://www.openssl.org
> User Support Mailing List[EMAIL PROTECTED]
> Automated List Manager   [EMAIL PROTECTED]
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



RE: Dumb question- Sorry

2000-12-26 Thread Michael Conley

Did anybody have any thoughts on this?

-Original Message-
From: Michael Conley [mailto:[EMAIL PROTECTED]]
Sent: Thursday, December 21, 2000 10:16 PM
To: '[EMAIL PROTECTED]'
Subject: Dumb question- Sorry


I am very new to SSL.  I have set up my Apache web server on Red Hat Linux
7.  I have installed OpenSSL/mod_ssl.  I can now attach to the web server
using either http or https.  

My question is how do I control which files can be accessed via http and
which can only be accessed by https?  I don't mind people hitting the main
(home) page via http, but that will be about all I want accessible unless we
move to https.  How do I control which protocol can be used to access
various files?

I'm sure this shows my inexperience.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Dumb question- Sorry

2000-12-22 Thread Robert B. Easter

On Friday 22 December 2000 01:16, Michael Conley wrote:
> I am very new to SSL.  I have set up my Apache web server on Red Hat Linux
> 7.  I have installed OpenSSL/mod_ssl.  I can now attach to the web server
> using either http or https.
>
> My question is how do I control which files can be accessed via http and
> which can only be accessed by https?  I don't mind people hitting the main
> (home) page via http, but that will be about all I want accessible unless
> we move to https.  How do I control which protocol can be used to access
> various files?
>
> I'm sure this shows my inexperience.

In the directory that you require SSL be used within, create a .htaccess file 
that contains stuff like:

SSLRequireSSL
AuthType Basic
AuthName "Admin"
AuthGroupFile /home/daranee/groups
AuthUserFile /home/daranee/users
require group admin

The .htaccess file can "AllowOverride" settings in the httpd.conf file on a 
per directory basis. See the AllowOverride directive in the apache docs. The 
directory will need the proper  AllowOverride AuthConfig directive 
for the directory in your apache httpd.conf file.

The SSLRequireSSL line is the only line you really need, the other lines are 
for password protection.  Remember also that SSL will not work unless in your 
httpd.conf file, you issue a "SSLEngine on" directive inside your main server 
config or within a  that owns the directory.

The "users" file is made with the htpasswd program in $APACHE_HOME/bin and 
contains lines of the form : inserted by htpasswd 
(man htpasswd, $MANPATH=$MANPATH:$APACHE_HOME/man).

The "groups" file is a file you hand edit and contains lines of the form 
: for groups you want.  In the above 
example, any user in the group that supplies a correct username/password pair 
gets in.  You can also say "require valid-user" for any user or "require 
username username1 ..." for specific users.

The AuthGroupFile and AuthUserFile need to be fully qualified pathfilenames 
and must be readable by the user that httpd is run under (user apache etc).

AuthName is called the authorization realm.  Once a user logs in under the 
realm, they can access any protected directories that use that realm name or 
are under those directories.

I like to use SSL on password protected directories, because as far as I 
know, doing that protects the passwords from being sent in the clear.

-- 
 Robert B. Easter  [EMAIL PROTECTED] -
- CompTechNews Message Board   http://www.comptechnews.com/ -
- CompTechServ Tech Services   http://www.comptechserv.com/ -
-- http://www.comptechnews.com/~reaster/ 
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



RE: Dumb question- Sorry

2000-12-22 Thread Thomas Bätzler

Hi,

> Michael Conley [SMTP:[EMAIL PROTECTED]] asked:
[...]
> My question is how do I control which files can be accessed via http and
> which can only be accessed by https?
[...]

That's rather an Apache or mod_ssl than an OpenSSL question.

Basically, you might want to consider to create a virtual host
(same ip, different port) for SSL only and give that a different
document root directory. You'd then disable SSL in the main
server context (SSLEngine off) and reenable it in the virtual
host context.

HTH,
Thomas


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Dumb question- Sorry

2000-12-21 Thread Michael Conley

I am very new to SSL.  I have set up my Apache web server on Red Hat Linux
7.  I have installed OpenSSL/mod_ssl.  I can now attach to the web server
using either http or https.  

My question is how do I control which files can be accessed via http and
which can only be accessed by https?  I don't mind people hitting the main
(home) page via http, but that will be about all I want accessible unless we
move to https.  How do I control which protocol can be used to access
various files?

I'm sure this shows my inexperience.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Sorry... PKCS5 cert chain question

2000-11-06 Thread Aaron Jackson

Sorry about the last message it was user error on my part.  Please
disregard the previous message, as it was incomplete.  This is the
finished version...

I'm trying to get a handle on what needs to be done to get a commercial
product I just started administrating to provide ssl access to three
different services.  Below is an edited quote from the operations guide:

The name of a file containing a PKCS 5 password-encrypted, formatted
private key, followed by DER formatted certificates defining the private
key and certificate chain for the servers. The last certificate in the
file is the root certificate. "_Begin" and "_End" PEM syntax
delimits the encrypted private key and certificates.

I have already looked at the openssl man page and through the mailing
list archive and even the RSA crypto faq, but I couldn't find answers to
the following questions.  It seems that when generating a private key
pkcs#10 is used.  I don't see any mention to pkcs#5.  How would I go
about generating a pkcs#5 private key?And finally, I have only
limited experience with openssl and personal servers so my next
questions is what is meant by "certificate chain" and how does one
create the chain?  Thanks in advance for any information.

Aaron
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Ack sorry more info openssl - cant get it to compile

2000-09-20 Thread Jeremy Schoemaker



Sorry I am using RH linux 6.1
if their is any more info I can provide please let me know


Hello,

When i run ./config
it runs all nice

then I try to make and i get errors about .h files file not found, so i look
but the files are their... sometimes... sometimes not so I hack all my .h
files to give it the full path to the files (it doesnt by the dir path) it
must have and it still does not work. Then i thought perhaps I just need to
update my libc stuff so i spend 2 hours makeing that and installing but
still no luck... I spent a good couple hours reading docs but I am just
totally stumped.. if anyone can help me out I would be most appriecitive. I
have reinstalled the glibc stuff several times and rehacked the .h files to
get the compiler to progress but eventually it always dies... and i know
their has to be a easier way to do this

Thank you for your time,

Jeremy Schoemaker

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]

__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: forgot report sorry

2000-08-22 Thread Crispin Wellington


On Tue, 22 Aug 2000, lee wrote:

> Crispin Wellington wrote:
> 
> > Your compiling environment is broken. make sure /usr/include or whatever
> > your include path is is in the current include path.
> >
> > Crispin
> >
> 
> not sure what you  mean by "include path".sorry i'm not programmer
> just end user so   far anyway.
> anyway if my "take " was correct you mean making sure something like this
> is in /etc/rc.d/rc.local??
> 
> PATH=/usr/include
> 
> which it wasn't so i added.
> 
> lee

I didn't mean add it into your startup scripts. Sounds like your using
RedHat, yeh (Although I don't like Redhat). Lets take the steps
slower. Try the following (these haven't been tested on redhat, though
they should work)

locate stdio.h

did it find it? Where is it located? If it didn't find it, maybe the
database isn't updated. issue...

updatedb (as root and then wait for ages)
locate stdio.h

OK. once you know where it is, you need to make sure your compiler can
find it. There should be one in /usr/include. If /usr/include exists but
has no stdio.h then you need to re-install you compile environment. Get
the gcc and other relevant rpm's and install them. You'll see what you
need from the dependancies.

If /usr/include/stdio.h exists, then the compiler isn't seeing it. A quick
fix would be to ./Configure with all your options then edit the Makefile
that is generated, find the CFLAG variable and add...

-I/usr/include

then try building again.

Oh, and revert rc.local to how it used to be. You don't want /usr/include
in your execution path. Who knows how Redhat has it set up ;)

Read all you can on compiling programmes with the gnu products if you have
problems.

Crispin


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



forgot report sorry

2000-08-21 Thread lee

here is complete email including the report for install error:
make atttempt then "make report" following.

[root@dialup-209 openssl-0.9.5a]# make
making all in crypto...
make[1]: Entering directory `/usr/local/openssl-0.9.5a/crypto'
( echo "#ifndef MK1MF_BUILD"; \
echo "  /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c
*/"; \
echo "  #define CFLAGS \"gcc -DTHREADS -D_REENTRANT -DL_ENDIAN -DTERMIO
-O3 -fomit-frame-pointer -m486 -Wall -DSHA1_ASM -DMD5_ASM
-DRMD160_ASM\""; \
echo "  #define PLATFORM \"linux-elf\""; \
echo "  #define DATE \"`date`\""; \
echo "#endif" ) >buildinf.h
gcc -I. -I../include -DTHREADS -D_REENTRANT -DL_ENDIAN -DTERMIO -O3
-fomit-frame-pointer -m486 -Wall -DSHA1_ASM -DMD5_ASM -DRMD160_ASM   -c
cryptlib.c -o cryptlib.o
cryptlib.c:59: stdio.h: No such file or directory
cryptlib.c:60: string.h: No such file or directory
In file included from cryptlib.c:61:
cryptlib.h:62: stdlib.h: No such file or directory
cryptlib.h:63: string.h: No such file or directory
In file included from cryptlib.h:69,
 from cryptlib.c:61:
../include/openssl/e_os.h:278: unistd.h: No such file or directory
../include/openssl/e_os.h:283: sys/types.h: No such file or directory
In file included from cryptlib.h:71,
 from cryptlib.c:61:
../include/openssl/crypto.h:66: stdlib.h: No such file or directory
../include/openssl/crypto.h:69: stdio.h: No such file or directory
In file included from cryptlib.h:73,
 from cryptlib.c:61:
../include/openssl/bio.h:66: stdio.h: No such file or directory
../include/openssl/bio.h:67: stdlib.h: No such file or directory
In file included from cryptlib.h:74,
 from cryptlib.c:61:
../include/openssl/err.h:67: stdio.h: No such file or directory
../include/openssl/err.h:82: errno.h: No such file or directory
make[1]: *** [cryptlib.o] Error 1
make[1]: Leaving directory `/usr/local/openssl-0.9.5a/crypto'
make: *** [all] Error 1
-
[root@dialup-209 openssl-0.9.5a]# make report
Checking compiler...
cctest.c:1: stdio.h: No such file or directory
Can't exec "./cctest": No such file or directory at util/selftest.pl
line 82.

OpenSSL self-test report:

OpenSSL version:  0.9.5a
Last change:  Make sure _lrotl and _lrotr are only used with
MSVC
OS (uname):   Linux dialup-209.245.162.234.Seattle1.Level3.net
2.2.5-15 #1 Mon Apr 19 23:00:46 EDT 1999 i686 unknown
OS (config):  i686-whatever-linux2
Target (default): linux-elf
Target:   linux-elf
Compiler: gcc version egcs-2.91.66 19990314/Linux (egcs-1.1.2
release)

Compiler doesn't work.

Test report in file testlog


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Sorry, error compiling

2000-02-18 Thread Pedro Garre

Hi,

I want to add ssl to my apache 1.3.11 server but I've got an error 
compiling the openssl 0.9.4 :
./config works ok
make fails with the message:
ar r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o
bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o
b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o
/usr/bin/ranlib ../../libcrypto.a
make[2]: Leaving directory `/usr/src/openssl/openssl-0.9.4/crypto/bio'
make[1]: *** [subdirs] Error 1
make[1]: Leaving directory `/usr/src/openssl/openssl-0.9.4/crypto'
make: *** [all] Error 1  

Any clue ?

Thanks.

Pedro.
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Sorry about this...

2000-01-22 Thread Mark Hill


Sorry about this, just checking that this is all working fine...

-- 
Mark Hill - Software Engineer, CLi Connect Ltd.
4 Walnut Tree Park, Guildford, Surrey, GU1 4TR, UK
Email: mailto:[EMAIL PROTECTED] or mailto:[EMAIL PROTECTED]
WWW:   http://www.clic.co.uk or http://www.electrofunkychicken.co.uk
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Sorry for the openssl-announce message

1999-05-19 Thread Ralf S. Engelschall


Sorry for the message which was sent out to some subscribers of
openssl-announce today (it went out not to all, I've stopped processing). It
was my fault in approving the contents (it _was_ OpenSSL specific), but
overlooking the fact that the poster used openssl-annnounce instead of
openssl-users :-(. Just ignore it (or reply to it via openssl-users, of
course)...
   Ralf S. Engelschall
   [EMAIL PROTECTED]
   www.engelschall.com
__
OpenSSL Project http://www.openssl.org
Development Mailing List   [EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]