Memory Leaks

2002-04-29 Thread psatpathy
Hi, I am facing a memory leaks in my program. I am using BN_new,BN_CTX_new,BN_mod_exp,BN_free and BN_CTX_free OpenSSL functions in my program only. I am using "openssl-0.9.6b" libraries in Solaris 8. I am attaching my code for your reference. Please let me know how can I come

Memory Leaks

2000-04-09 Thread Amit Chopra
Hi, I have a memory leak problem. The stack of CA certs that I create in the following fashion leaks when my application terminates. if ( (s_pSkCAList = SSLInitFindCAList( (LPCSTR)m_szCertificateAuthorityFile) ) == NULL ) { DEBUGMSG("Setup (%s): Unable to determine list of available CA c

Memory leaks

2000-04-27 Thread Jiri Holinek
Hi everybody, I have a problem with memory leaks in the next function. Did I forgot release any further memory except X509_STORE_free() and X509_STORE_CTX_free()? The pCert parameter is released outside this function. I use OpenSSL 0.9.5a int CCrypto::SubmitCertificate(const char *szCAfile

memory leaks?

2000-12-13 Thread Mohr, Andreas
version 2.95.2 19991024 (release) under linux-2.2.17-i686 I cant directly re-produce the same memory leak situation. If I reload the htmlfile 5 or 10 times, all seems to be ok. But if I reload the htmlfile several times (e.g. 174 reloads ;]) there are some threads with memory leaks. Each pthread

Memory Leaks

2001-04-04 Thread Brook A. Keele
of memory. These memory leaks in CRYPTO_malloc are baffling me. Anyone who can help, please give me some suggestions. >I have been developing a basic web server using openssl library. I have succeeded MOSTLY in getting the ssl >connection. However, I am receiving both memory leaks and failed

Memory Leaks..

2001-04-19 Thread Aslam
ar_error() in .\crypto\err.c ASN1_d2i_bio() in .\crypto\asn1\a_d2i_fp.c d2iX509_CRL_bio() in .\crypto\x509\x_all.c main() mainCRTStartup() I'm using openssl-0.9.6a on Windows 2000 server and memory leaks

Memory leaks

2001-07-27 Thread Gleison Santos
Hi all. I followed instructions in http://marc.theaimsgroup.com/?l=openssl-users&m=99494629705968&w=2 to find memory leaks in my application. The output generated by CRYPTO_mem_leaks_fp (as show below) tells me that 899 bytes were leaked but the sum of all reported bytes is 1608. Is th

Re: Memory Leaks

2002-04-30 Thread Nils Larsch
Hi Pratap, one possible reason for a memory leak is the way you use the BN_bn2hex() function. [...] > BN_CTX_free(ctx); > return; > } > strcpy((char *)A,(const char *)BN_bn2hex(d)); > [...] from the BN_bn2hex manpage : [...] BN_bn2he

memory leaks debugging

2004-05-25 Thread Mike.DiBacco
How do I turn on debug for memory leaks?   I re-build with "-DCRYPTO-MDEBUG" I changed my code to do the following, but I get no debug output!  What else do I have to do?   Regards, Mike     if (getenv("OPENSSL_DEBUG_MEMORY") != NULL) /* if not defined, use compiled

Memory leaks report

2005-01-17 Thread Dmitry Belyavsky
Hello! I'm using 20050117 snapshot of 0.9.8. I found out that make test detects memory leaks in test_ss test suite. Thank you. -- SY, Dmitry Belyavsky (ICQ UIN 6575) __ OpenSSL Project

Re: Memory Leaks

2001-04-04 Thread Bodo Moeller
On Wed, Apr 04, 2001 at 09:23:26AM -0500, Brook A. Keele wrote: > [...]OpenSSL built fine, I can make the connection, most of the > time, but after a short while I have to close the server because I am out of > memory. These memory leaks in CRYPTO_malloc are baffling me. A

RE: Memory Leaks

2001-04-04 Thread Sachin Maheshwari
Title: RE: Memory Leaks Following calls should reduce the memory leaks         ERR_free_strings();         ERR_remove_state(0);         EVP_cleanup();         CRYPTO_mem_leaks(bio_err); sachin -Original Message- From: Brook A. Keele [mailto

RE: Memory Leaks

2001-04-04 Thread Brook A. Keele
Well, It doesn't look like there is any memory leaks in the CRYPTO library. It appears it is all in my code. I am having a really big problem finding it though. My code was multithreaded. I didn't know if there were any issues with multithreading in openssl so I got rid of it a

RE: Memory Leaks

2001-04-05 Thread Brook A. Keele
Okay, I think I figured out what is going on. It actually had nothing to do with ssl. I apologize for taking up time of the people of this list on an issue that turned out not to be related to the list. I do appreciate all the help I have received here. Through the ideas presented by those of you

Re: Memory Leaks..

2001-04-19 Thread Harald Koch
> CRYPTO_malloc() in .\crypto\mem.c > ERR_get_state() in .\crypto\err.c > ERR_clear_error() in .\crypto\err.c > ASN1_d2i_bio()in .\crypto\asn1\a_d2i_fp.c > d2iX509_CRL_bio() in .\crypto\x509\x_all.c > main() > mainCRTStartup()

RE: Memory leaks

2001-07-27 Thread Steven Reddie
antos [mailto:[EMAIL PROTECTED]] Sent: Friday, 27 July 2001 2:04 PM To: [EMAIL PROTECTED] Subject: Memory leaks Hi all. I followed instructions in http://marc.theaimsgroup.com/?l=openssl-users&m=99494629705968&w=2 to find memory leaks in my application. The output generated by CRYPTO_mem_leaks

Memory leaks in PKCS12_parse()

2002-05-03 Thread Wang, Kate
Hello, I am using openssl_0.9.6a. Following code has been used to convert a PKCS 12 cert to PEM format. But I am getting some memory leaks reported. The report is listed at the end also. Anyone has any ideas? I ran the same piece of code through Purify, same leak reported. From there, I can

Memory Leaks in RSA_eay_private_decrypt

2003-09-08 Thread drorotmi
Hi File: Crypto\RSA\rsa_eay.c Function: RSA_eay_private_decrypt Line: 430 (blinding = setup_blinding(rsa, ctx);) The flag 'local_blinding' is set to 1 but the memory is never freed. TIA Dror __ OpenSSL Project

memory leaks in speed.c?

2008-05-22 Thread Dino Distefano
hi, we've developed a tool for automatically detecting memory errors. We ran our tool on openssl and it has detected the following (possible) memory leaks in apps/speed.c function static int do_multi(int multi) At line 2759 the variable fds is allocated. But at line 2776 and 2925

Memory Leaks in SSL_Library_init()

2007-03-19 Thread Nitin M
Hi All! The function SSL_library_init() is observed to be introudcing memory leak in the application code. There is still some amount of memory leak left even after the series of cleanup calls suggested in the openssl FAQ. Can someone help understand that technically what is the problem in ha

Checking for memory leaks

2000-01-14 Thread Remo Inverardi
> #ifdef _DEBUG > IMAssert(_CrtCheckMemory()); > IMAssert(!_CrtDumpMemoryLeaks()); > #endif With OpenSSL 0.9.4, Visual C++ reports memory leaks even if I only use these two lines of OpenSSL code: > SSL_CTX *ctx = SSL_CTX_new(SSLv2_server_method()); > SSL_CTX_free(ctx); Question is

Memory leaks in Win32

2000-02-01 Thread Mic Cramer
I've been using the ssleay-0.9.0b for some time and it always had memory leaks. I just got the latest openssl and built it and plugged it in place of the old stuff and built my stuff and it all looked good but I still get memory leaks of mostly 12 bytes. Maybe I'm not cleaning up ever

Memory-Leaks - Why so many?

2004-05-26 Thread Mike.DiBacco
How do you read the debug output of CRYPTO_MDEBUG?   Why is there so many "87389 bytes leaked in 1881 chunks"?   After making three connections all of which completed successfully I got 4 "n bytes leaked in chunks"   Mike

RE: Memory Leaks in SSL_Library_init()

2007-03-20 Thread David Schwartz
> The function SSL_library_init() is observed to be introudcing > memory leak in > the application code. There is still some amount of memory leak left even > after the series of cleanup calls suggested in the openssl FAQ. > > Can someone help understand that technically what is the problem > in h

Re: Memory Leaks in SSL_Library_init()

2007-03-20 Thread Brian Craft
David Schwartz wrote: The function SSL_library_init() is observed to be introudcing memory leak in the application code. There is still some amount of memory leak left even after the series of cleanup calls suggested in the openssl FAQ. Your first sentence is pretty funny though. How can

Re: Memory Leaks in SSL_Library_init()

2007-03-20 Thread Darryl Miles
users who simply want to use OpenSSL to provide just a single digest algorithm, and consequentially don't need all the extra initialization for SSL support. Out of interest where are those memory leaks that you find ? As for the series of cleanup calls, there are several reasons. The two

RE: Memory Leaks in SSL_Library_init()

2007-03-20 Thread Nitin M
From: "David Schwartz" <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: Subject: RE: Memory Leaks in SSL_Library_init() Date: Tue, 20 Mar 2007 05:02:01 -0700 > The function SSL_library_init() is observed to be introudcing > memory leak in > the applica

RE: Memory Leaks in SSL_Library_init()

2007-03-20 Thread David Schwartz
> Keepin it apart from the memory leak, i would like to know by > example how a > perfect cleanup can casue performance problems? One common case goes like this: 1) You have an object you create very early in the library initialization. 2) The object is accessed a lot, and having to check if it

Re: Memory Leaks in SSL_Library_init()

2007-03-20 Thread Nitin M
Hi! All, Thanks very much for your inouts on this. From: Darryl Miles <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: openssl-dev@openssl.org Subject: Re: Memory Leaks in SSL_Library_init() Date: Tue, 20 Mar 2007 17:18:40 + David Schwartz wrote: The function SSL_librar

RE: Memory Leaks in SSL_Library_init()

2007-03-20 Thread Nitin M
() would get called. regards -Nitin From: "David Schwartz" <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: Subject: RE: Memory Leaks in SSL_Library_init() Date: Tue, 20 Mar 2007 05:02:01 -0700 > The function SSL_library_init() is observed to be introudcing >

RE: Memory Leaks in SSL_Library_init()

2007-03-20 Thread David Schwartz
> Hi! > > I have an example case where by the unused memoy allocated by > SSL_library_init when not freed, would accumulate. > > There is an application which takes services from some of the > libraries say > A, B and C. > > These libraries are dynamically loaded and unloaded into the > applicatio

RE: Memory Leaks in SSL_Library_init()

2007-03-20 Thread Nitin M
HI! Thanks again for highlighting those issues. What would be the best way for the application using those pluggins to avoid this issue of SSL_library_init()? regards -Nitin From: "David Schwartz" <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: Subject: RE:

RE: Memory Leaks in SSL_Library_init()

2007-03-20 Thread Nitin M
? regards -Nitin From: "David Schwartz" <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: Subject: RE: Memory Leaks in SSL_Library_init() Date: Wed, 21 Mar 2007 00:14:53 -0700 > Hi! > > I have an example case where by the unused memoy allocated by > SSL_librar

RE: Memory Leaks in SSL_Library_init()

2007-03-20 Thread David Schwartz
> HI! > > Thanks again for highlighting those issues. What would be the > best way for > the application using those pluggins to avoid this issue of > SSL_library_init()? There are really two good ways that ensure that all problems are resolved. Other ways just deal with problems as they crop up

RE: Memory Leaks in SSL_Library_init()

2007-03-21 Thread David Schwartz
> If we say that the call SSL_library_init() would initialze some data > structures which have process scope and are initialized only once. > > In such case what is the problem in having a *single* function > which exacly > cleans up those data structures at the time of process termination? See m

Re: Memory Leaks in SSL_Library_init()

2007-03-21 Thread Darryl Miles
Nitin M wrote: Does this mean that in such scenario the application need not call SSL_library_init since it does not need those extra initialisations and can achieve only the required initialisations with specific calls? If this is true I have two more questions here, 1. In what scenario then

Re: Memory Leaks in SSL_Library_init()

2007-03-21 Thread Nitin M
Is it required to call SSL_library_init() if I only want to use some crypto functionalities? -Nitin From: Darryl Miles <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: openssl-dev@openssl.org Subject: Re: Memory Leaks in SSL_Library_init() Date: Wed, 21 Mar 2007 11:12:38

RE: Memory Leaks in SSL_Library_init()

2007-03-21 Thread David Schwartz
> Is it required to call SSL_library_init() if I only want to use > some crypto > functionalities? All SSL_library_init does is add ciphers and digests to the EVP table. If you don't need any ciphers and digests accessible through the EVP interface or you add those ciphers and digests yourself, y

Re: Memory Leaks in SSL_Library_init()

2007-03-21 Thread Nitin M
Hi! for using valgrind this way of configuring is OK ./config --prefix=/home/ -DPURIFY or this is required ./config --prefix=/home/ -DPURIFY -ggdb regards -Nitin From: Darryl Miles <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: openssl-dev@openssl.org Subject: Re: Memory

Re: Memory Leaks in SSL_Library_init()

2007-03-27 Thread Nitin M
From: Darryl Miles <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: openssl-dev@openssl.org Subject: Re: Memory Leaks in SSL_Library_init() Date: Wed, 21 Mar 2007 11:12:38 + Nitin M wrote: Does this mean that in such scenario the application need not call SSL_library_init

RE: Memory Leaks in SSL_Library_init()

2007-03-27 Thread David Schwartz
>1287 void SSL_free_comp_methods(void) >1288 { >1289 if (ssl_comp_methods == NULL) >1290 return; >1291 CRYPTO_w_lock(CRYPTO_LOCK_SSL); >1292 if (ssl_comp_methods != NULL) >1293 { >1294 sk_SSL_COMP_pop_free(ssl_comp_methods,CRYPTO_

Re: Memory Leaks in SSL_Library_init()

2007-03-27 Thread Darryl Miles
David Schwartz wrote: 1287 void SSL_free_comp_methods(void) 1288 { 1289 if (ssl_comp_methods == NULL) 1290 return; 1291 CRYPTO_w_lock(CRYPTO_LOCK_SSL); 1292 if (ssl_comp_methods != NULL) 1293 { 1294 sk_SSL_COMP_pop_free(ssl_comp_methods,

Re: Memory Leaks in SSL_Library_init()

2007-03-27 Thread Darryl Miles
Nitin M wrote: I wrote a simple program like this to find out the possibility of a memory leak. The program goes like this. #include int main() { SSL_library_init(); EVP_cleanup(); } when I run this programm through the valgrind I get the following output. Ok, it is not clear if trie

Re: Memory Leaks in SSL_Library_init()

2007-03-27 Thread Nitin M
nitely lost: 0 bytes in 0 blocks. ==10877==possibly lost: 0 bytes in 0 blocks. ==10877==still reachable: 36 bytes in 2 blocks. ==10877== suppressed: 0 bytes in 0 blocks. From: Darryl Miles <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: openssl-dev@openssl.org Su

RE: Memory Leaks in SSL_Library_init()

2007-03-27 Thread David Schwartz
> > For POSIX threads, the result of reading a variable in one > > thread while it > > might be modified in another thread is undefined. Line 1289 and > > 1290 should > > be removed. > Not this old chestnut again. Like it or not, it's a fact. > I can't name a CPU in which an aligned load/store

Re: Memory Leaks in SSL_Library_init()

2007-03-27 Thread Kyle Hamilton
Oh. I'm sorry. Someone needs to use a keyword 'volatile'. Bingo. Problem solved on the improper optimization issue. Can we commit the patch so that we don't have to keep getting hit by 2 or 3 threads about valgrind complaining about reachable pointers at the end of program execution every mon

RE: Memory Leaks in SSL_Library_init()

2007-03-27 Thread David Schwartz
> Oh. I'm sorry. Someone needs to use a keyword 'volatile'. Sorry, doesn't help. > Bingo. Problem solved on the improper optimization issue. What specification says that 'volatile' causes any particular semantics across threads? I must not have read that one. The 'volatile' keyword is only

RE: Memory Leaks in SSL_Library_init()

2007-03-27 Thread Nitin M
org To: Subject: RE: Memory Leaks in SSL_Library_init() Date: Tue, 27 Mar 2007 21:23:45 -0700 > > For POSIX threads, the result of reading a variable in one > > thread while it > > might be modified in another thread is undefined. Line 1289 and > > 1290 should > > be

Re: Memory Leaks in SSL_Library_init()

2007-03-27 Thread Darryl Miles
Kyle Hamilton wrote: Oh. I'm sorry. Someone needs to use a keyword 'volatile'. Bingo. Problem solved on the improper optimization issue. Actually 'volatile' doesn't provide a useful fix. Ignoring the fact there is no problem with any CPU that currently exists. The volatile is most useful

RE: Memory Leaks in SSL_Library_init()

2007-03-28 Thread David Schwartz
> So the point you are trying to make is, while the function would > solve the > purpose of freeing the compression methods, However the lock are > not really > required in the usage secnario of this function? If the usage scenario is solely final shutdown of the library, then the lock is not req

RE: Memory Leaks in SSL_Library_init()

2007-03-28 Thread David Schwartz
> David seems to be thinking ahead into the realms of CPUs that have not > been invented yet. Exactly. That's why there are standards and guarantees. If you follow the standards and rely on the guarantees you have, your code will work on all future platforms that provide those same guarantees

Re: Memory Leaks in SSL_Library_init()

2007-03-29 Thread Kyle Hamilton
On 3/28/07, Darryl Miles <[EMAIL PROTECTED]> wrote: Actually 'volatile' doesn't provide a useful fix. [...] >> The problem occurs after the beginning of the function. If the compare is >> done on a cached copy in a register. Look at this example: >> >> if (variable!=NULL) >> { >> free(varia

RE: Memory Leaks in SSL_Library_init()

2007-03-29 Thread David Schwartz
> This is the precise optimization that 'volatile' inhibits. For single-threaded code, you are right. But we are talking about multi-threaded code. > 'volatile' > requires that the value not be cached in "cheap-to-access" locations > like registers, instead being re-loaded from "expensive-to-ac

Re: Memory Leaks in SSL_Library_init()

2007-03-29 Thread Kyle Hamilton
If you have multiple threads accessing it, you manage access using a mutex. If locking is important to the application that it's in. (Clearing the compression is as important as clearing the library state. If there's a lock around the library state clearing, a lock needs to exist around the comp

RE: Memory Leaks in SSL_Library_init()

2007-03-29 Thread David Schwartz
> A read of a 'volatile uint64_t', btw, is supposed to make sure that it > reads from the original memory locations, not cached copies of it in > register or spread across multiple registers. Which it doesn't do on any platform I know of. On every platform, 'volatile' reads through the caches an

Re: Memory Leaks in SSL_Library_init()

2007-03-29 Thread Richard Salz
> A read of a 'volatile uint64_t', btw, is supposed to make sure that it > reads from the original memory locations, not cached copies of it in > register or spread across multiple registers. No. The computing model in ANSI/ISO C doesn't really go below the level of source code. Volatile only g

Re: Memory Leaks in SSL_Library_init()

2007-03-29 Thread Darryl Miles
Kyle Hamilton wrote: On 3/28/07, Darryl Miles <[EMAIL PROTECTED]> wrote: >> The problem occurs after the beginning of the function. If the compare is >> done on a cached copy in a register. Look at this example: >> >> if (variable!=NULL) >> { >> free(variable); >> variable=NULL; >> } >> >> Th

Re: Memory Leaks in SSL_Library_init()

2007-03-29 Thread Richard Salz
> > This is the precise optimization that 'volatile' inhibits. 'volatile' > > requires that the value not be cached in "cheap-to-access" locations > > like registers, instead being re-loaded from "expensive-to-access" > > locations like the original memory -- because it may be changed from > > out

Re: Memory Leaks in SSL_Library_init()

2007-03-29 Thread Darryl Miles
Richard Salz wrote: This is the precise optimization that 'volatile' inhibits. 'volatile' requires that the value not be cached in "cheap-to-access" locations like registers, instead being re-loaded from "expensive-to-access" locations like the original memory -- because it may be changed from o

RE: Memory Leaks in SSL_Library_init()

2007-03-29 Thread David Schwartz
Darryl Mile wrote: > A compiler will not generate a store instruction to put back a > "cached_copy" into the variable location. Principally because there was > no assignment operation in the original code and because even a > non-optimizing compiler knows it can just dump the "cached_copy" >

Re: Memory Leaks in SSL_Library_init()

2007-03-29 Thread Richard Salz
I was not commenting on any part of the message that I didn't quote. :) Kyle's claim about things like cache's and registers is wrong, not even sort-of right. The standard talks about only in terms of sequence points, and volatile limits what can be done in terms of sequence points. So

RE: Memory Leaks in SSL_Library_init()

2007-03-29 Thread David Schwartz
Richard Salz wrote: > Kyle's claim about things like cache's and registers is wrong, not even > sort-of right. The standard talks about only in terms of > sequence points, > and volatile limits what can be done in terms of sequence points. So > extern volatile char* p; > int i,

RE: Memory Leaks in SSL_Library_init()

2007-03-29 Thread Richard Salz
> Suppose another thread does this: > *p=99; > *p=98; Out of scope -- the C standard does not define ANY semantics for multiple threads of execution. > The standard is discussed in terms of an abstract machine and the machine > the code is running on may bear only as much resemblance to the ab

RE: Memory Leaks in SSL_Library_init()

2007-03-30 Thread David Schwartz
Richard Salz: > > Suppose another thread does this: > > *p=99; > > *p=98; > Out of scope -- the C standard does not define ANY semantics for > multiple > threads of execution. Exactly. The original example was: >>> extern volatile char* p; >>> int i, j; >>> i = *p; >>>

Re: Memory Leaks in SSL_Library_init()

2007-04-01 Thread Nitin M
knowing the result of this experimentation. :) Thanks in advance regards -Nitin From: "Nitin M" <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: openssl-dev@openssl.org CC: [EMAIL PROTECTED] Subject: Re: Memory Leaks in SSL_Library_init() Date: Wed, 28 Mar 200

Re: Memory Leaks in SSL_Library_init()

2007-04-02 Thread Darryl Miles
Nitin M wrote: Darryl, What is your opinion on this finding? As you were also keen on knowing the result of this experimentation. :) >> What is you opinion? Here is the valgrind output for the above program for your reference. ==10877== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 17

Re: Memory Leaks in SSL_Library_init()

2007-04-02 Thread Nitin M
From: Darryl Miles <[EMAIL PROTECTED]> Reply-To: openssl-dev@openssl.org To: openssl-dev@openssl.org Subject: Re: Memory Leaks in SSL_Library_init() Date: Mon, 02 Apr 2007 18:56:40 +0100 Nitin M wrote: Darryl, What is your opinion on this finding? As you were also keen on knowing the

Some possible memory leaks !!Help

2000-04-20 Thread Amit Chopra
Hi, I have noticed a couple of memory leaks. I am pasting parts of the purify call stack. I am using openssl-0.9.4. How can I get rid of these leaks ? Is there a cleanup function? Purify stack : [W] MLK: Memory leak of 332 bytes from 1 block allocated in CRYPTO_malloc Distribution

Memory leaks when PEM_read_bio_PrivateKey fails

2000-04-29 Thread yanfeng-zhang
VC6.0 detected memory leaks in the following code! And the code do only PEM_read_bio_PrivateKey()!! When I enabled the OpenSSL_add_ssl_algorithms() and the PEM_read_bio_PrivateKey () finished sucessful, there is no memory leaks. But when I disable(comment out) the Openssl_add_ssl_algorithms

Memory leaks during SSL handshake

2000-11-08 Thread Shridhar Bhat
Hi, I have written a server which receives connections from SSL clients. I accept SSL connections as well as read the data from the client in the following function: DoSSLRead. Upon the arrival of the client connection, the SSL_read() is called 3 times (2 times for handshake data and once for c

Memory Leaks Detecting on WIN32

2001-01-09 Thread Dror
Hi First I would like to thank and complement you all for your great product. I'm using OpenSSL with VC++ 6.0 compiler and have a problem with Memory leaks detecting: they are reported in the debug output window on program exit but without the link to the location (no file and line n

verify peer and memory leaks

1999-05-10 Thread Sven Hansen
Hi everybody, I found out, that there are a lot of memory leaks, when I turn on verify peer and I make more then one connection to this server. With only one connection this does not occure. But when I compile with ssleay-0.9.1 there are no leaks (only with openss-0.9.2). Turning off session

Memory leaks in strong ciphers

1999-07-23 Thread gic
I was developing an SSL client (with openssl-0.9.3a) and found memory leaks when using RC4-MD5 (1024/128 bits). HOWEVER, when I switched to "EXP-RC4-MD5" (512/40 bits), there are NO leaks. The best way to reproduce the leaks is to run 's_time' for a long time. (Use 't

Re: Checking for memory leaks

2000-01-14 Thread Bodo Moeller
Remo Inverardi <[EMAIL PROTECTED]>: > With OpenSSL 0.9.4, Visual C++ reports memory leaks even if I only > use these two lines of OpenSSL code: >> SSL_CTX *ctx = SSL_CTX_new(SSLv2_server_method()); >> SSL_CTX_free(ctx); > Question is: do I have to free anything els

Re: Checking for memory leaks

2000-01-17 Thread Remo Inverardi
>Before the program exits, call EVP_cleanup() and ERR_free_strings() >to free the memory allocated in these steps. Mmh, how come I've never read about these functions before? Is there any place where I can get an idea of what every function in the library is good for? I'm sorry, but I didn't fin

Re: Checking for memory leaks

2000-01-17 Thread Bodo Moeller
Remo Inverardi <[EMAIL PROTECTED]>: >> Before the program exits, call EVP_cleanup() and ERR_free_strings() >> to free the memory allocated in these steps. > Mmh, how come I've never read about these functions before? You haven't read apps/openssl.c :-) >

Re: Checking for memory leaks

2000-01-21 Thread dror
try http://www.columbia.edu/~ariel/ssleay/index.html Dror _-"""-. _/___ `. / ___ \ \ \/,-. ,-.\/ \ ()>= =<()`._ \_ ,-(.--(_)--.)`-.`(_) ,' /.-'\_/`-.\ `. / /`-'\\ ,'\

[openssl.org #684] Memory Leaks in RSA_eay_private_decrypt

2003-09-08 Thread [EMAIL PROTECTED] via RT
Hi File: Crypto\RSA\rsa_eay.c Function: RSA_eay_private_decrypt Line: 430 (blinding = setup_blinding(rsa, ctx);) The flag 'local_blinding' is set to 1 but the memory is never freed. TIA Dror __ OpenSSL Project

[openssl-dev] [OpenSSL][1.0.2h] Memory leaks

2016-05-31 Thread Sergio NNX
Ciao. Just built OpenSSL 1.0.2h from source and when running the tests I can see some memory leaks. The same did not happen when building previous versions on the same environment and same command line options. Thanks in advance. Find below the last bit of a long long long test output

Re: Memory-Leaks - Why so many?

2004-07-13 Thread terr
If Open-SSL does not already do this, they should add code for memory pools. On Wed, May 26, 2004 at 03:15:36PM -0400, [EMAIL PROTECTED] wrote: > How do you read the debug output of CRYPTO_MDEBUG? > > Why is there so many "87389 bytes leaked in 1881 chunks"? > > After making three connections

[openssl.org #2941] Memory leaks in ca.c

2012-12-11 Thread Dmitry Belyavsky via RT
Greetings! In case of error updating ca database a memory leak occur: $ openssl ca -config z/caCA/ca.conf -in z/user1/req.pem -batch -notext ... skipped ... failed to update database TXT_DB error number 2 [19:00:30] 4957 file=ca.c, line=2199, thread=3074324104, number=28, address=086466F0 [19:

Fw: Re: memory leaks in SSLeay_add_all_algorithms?

2000-03-15 Thread Richard Levitte - VMS Whacker
Message - From: Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]> Sent: Wednesday, March 15, 2000 5:15 PM Subject: Re: memory leaks in SSLeay_add_all_algorithms? > dykiel> Hello, the simple piece of code below results in "42

Re: Memory leaks when PEM_read_bio_PrivateKey fails

2000-04-29 Thread otmi
On 29 Apr 00, at 18:54, [EMAIL PROTECTED] wrote: add: lh_free((LHASH*)ERR_get_err_state_table()); at the end of the cleanup. Dror > VC6.0 detected memory leaks in the following code! And the code do > only PEM_read_bio_PrivateKey()!! > > When I enabled the OpenSSL_add_ss

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Taral
On 29 Jun, Arora Meenakshi wrote: > i don't think i repeated my question (x > 1) times , yes i asked the > same question a week back , waited for a week , no response & then thought > of reposting with a clear indication that's its already posted > did i do anything wrong? sorry if its pis

Re: Memory leaks during SSL handshake

2000-11-10 Thread Dan Kegel
Shridhar Bhat wrote: > I have written a server which receives connections from > SSL clients. I accept SSL connections as well as read the > data from the client in the following function: DoSSLRead. > Upon the arrival of the client connection, the SSL_read() > is called 3 times (2 times for hands

Re: Memory leaks during SSL handshake

2000-11-10 Thread Bodo Moeller
On Wed, Nov 08, 2000 at 02:22:06PM +0530, Shridhar Bhat wrote: > I have written a server which receives connections from > SSL clients. I accept SSL connections as well as read the > data from the client in the following function: DoSSLRead. > Upon the arrival of the client connection, the SSL_

Re: Memory leaks during SSL handshake

2000-11-13 Thread Shridhar Bhat
Bodo Moeller wrote: > > On Wed, Nov 08, 2000 at 02:22:06PM +0530, Shridhar Bhat wrote: > > > I have written a server which receives connections from > > SSL clients. I accept SSL connections as well as read the > > data from the client in the following function: DoSSLRead. > > Upon the arrival o

Re: Memory leaks during SSL handshake

2000-11-17 Thread Bodo Moeller
rently in the setup code, such as use SSL_CTX_use_certificate in one case and SSL_CTX_use_certificate_file in the other case? The memory leak ist that you appended did include some X.509 stuff. Since your memory leaks are visible to the OpenSSL memory debugging functions, you should be able to can tr

Re: Memory Leaks Detecting on WIN32

2001-01-09 Thread Richard Levitte - VMS Whacker
From: "Dror" <[EMAIL PROTECTED]> drorotmi> I know there are the debug callbacks and CRYPTO_dbg_xxx drorotmi> functions one could use for workaround but still, as a window drorotmi> programmer, I find the memory handling of the CRT library very drorotmi> comfortable. So, what you want to do is

Re: Memory Leaks Detecting on WIN32

2001-01-09 Thread Oscar Jacobsson
Richard Levitte - VMS Whacker wrote: > Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Är mitt antagande att "ex", likt tyskans motsvarighet "aus", är en dativbildande preposition riktig, månne? //oscar, ständigt på jakt efter nya sätt att märka ord. ;-) __

Re: Memory Leaks Detecting on WIN32

2001-01-09 Thread Oscar Jacobsson
Ow. Sorry list! Private mail gone awry. Fell victim to the reply-to header. //oscar Oscar Jacobsson wrote: > > Richard Levitte - VMS Whacker wrote: > > Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] > > Är mitt antagande att "ex", likt tyskans motsvarighet "aus", är en > da

Re: Memory Leaks Detecting on WIN32

2001-01-09 Thread Dror
check > is_MemCheck_on(). Yes, this is what I ment with the workaround. I've done this at the beginning. The disadvantages (in VC environment) are: 1.) that the memory leaks report appears in two places: the leaks occurred in the application (with the file name and line number) t

Re: Memory Leaks Detecting on WIN32

2001-01-09 Thread Richard Levitte - VMS Whacker
From: "Dror" <[EMAIL PROTECTED]> drorotmi> Yes, this is what I ment with the workaround. I've done this drorotmi> at the beginning. That is the way to work within OpenSSL as it's currently defined. drorotmi> The disadvantages (in VC environment) are: drorotmi

Re: Memory Leaks Detecting on WIN32

2001-01-10 Thread Dror
ly provide > to the hooks/callbacks. VC compiler writes all detected memory leaks to the debug output window as follows: ////// Detected memory leaks! Dumping objects -> E:\CRYPTO\bn\bn_li

Re: Memory Leaks Detecting on WIN32

2001-01-10 Thread Oscar Jacobsson
Dror wrote: > The disadvantages (in VC environment) are: > 1.) that the memory leaks report appears in two places: the leaks > occurred in the application (with the file name and line number) > together with those occurred in OpenSSL (without the file name > and line number ) on t

Re: Memory Leaks Detecting on WIN32

2001-01-10 Thread Richard Levitte - VMS Whacker
From: "Dror" <[EMAIL PROTECTED]> drorotmi> The functions interface (defined in crtdbg.h) is as follow: drorotmi> void *_malloc_dbg( size_t size, int blockType, const char *filename, drorotmi> int linenumber ); drorotmi> void *_realloc_dbg( void *userData, size_t newSize, int blockType, drorotmi>

Re: Memory Leaks Detecting on WIN32

2001-01-10 Thread Dror
> > Oh, I see what you mean, those are so to say replacements for malloc() > and friends... Hmm... Actually, this is doable through yet another > call level, but it also adds another level of complication. Precisely. >

Re: Memory Leaks Detecting on WIN32

2001-01-10 Thread Richard Levitte - VMS Whacker
Dror, I've made a change that allows for the kind of functionality you requested. It will be available in tonights snapshot, or if you want to rsync it immediately... The requirements for you will be to add the following code to your application (and remove the CRYPTO_set_mem_debug_functions()

Re: Memory Leaks Detecting on WIN32

2001-01-10 Thread Dror
Richard, > > I've made a change that allows for the kind of functionality you > requested. It will be available in tonights snapshot, or if you want > to rsync it immediately... I wouldn't mind to do it immediately, but I do not know what is rsync . > > #define OPENSSL_BLOCKTYPE 0 /* I've n

Re: Memory Leaks Detecting on WIN32

2001-01-10 Thread Richard Levitte - VMS Whacker
From: "Dror" <[EMAIL PROTECTED]> drorotmi> _NORMAL_BLOCK = 1 and _CLIENT_BLOCK = 4 are the drorotmi> options. drorotmi> drorotmi> Question: If you do it this way, why don't you add the block type drorotmi> also as an argument instead of a define? And do what with it? It would become some

  1   2   >