Re: SSL Library Error: error:2D06D075:FIPS routines:fips_pkey_signature_test:test failure (Type=RSA SHA1 X931)

2014-08-13 Thread Abdul Anshad
to share this in case if someone else is facing the same issue with that src rpm. Is this safe ? Regards, Abdul On 12-Aug-14 11:37 PM, Dr. Stephen Henson wrote: On Mon, Aug 11, 2014, Abdul Anshad wrote: Hello All, I have a set up which runs Apache http-2.4.10 and Openssl-1.0.1i, when I try

Re: SSL Library Error: error:2D06D075:FIPS routines:fips_pkey_signature_test:test failure (Type=RSA SHA1 X931)

2014-08-13 Thread Abdul Anshad
The official version of OpenSSL works fine when compiled against the upstream FIPS module. Yes, It's distribution specific and reverting the file fixed the issue. Thanks for your time. Regards, Abdul On 13-Aug-14 7:02 PM, Dr. Stephen Henson wrote: On Wed, Aug 13, 2014, Abdul Anshad wrote

Re: SSL Library Error: error:2D06D075:FIPS routines:fips_pkey_signature_test:test failure (Type=RSA SHA1 X931)

2014-08-12 Thread Abdul Anshad
suggestions ? Regards, Abdul On 12-Aug-14 3:02 AM, Kurt Cancemi wrote: Your using a SHA-1 signed certificate, the current FIPS standard mandates a SHA-256 (SHA-2) signed certificate with a bit size = 2048. --- Kurt Cancemi https://www.x64Architecture.com On Mon, Aug 11, 2014 at 5:24 AM, Abdul

SSL Library Error: error:2D06D075:FIPS routines:fips_pkey_signature_test:test failure (Type=RSA SHA1 X931)

2014-08-11 Thread Abdul Anshad
Hello All, I have a set up which runs Apache http-2.4.10 and Openssl-1.0.1i, when I try to start the http server with FIPS mode i get the following error. [Mon Aug 11 14:39:24.407781 2014] [suexec:notice] [pid 380] AH01232: suEXEC mechanism enabled (wrapper: /apps/apache/2.4.10/bin/suexec)

No fips and --with-fipsdir arguments in OpenSSL 1.0.0l configure script.

2014-01-08 Thread Abdul Anshad
Hello All, I noticed in trying to build OpenSSL 1.0.0l that, Configure doesn't accept the fips and --with-fipsdir= arguments. But, the OpenSSl 1.0.1f and OpenSSL 0.9.8y accepts the same. Does that mean that the OpenSSL 1.0.0l wont support fips mode ? is the branch OpenSSL 1.0.0 still under

Cannot load modules/mod_ssl.so into server: ld.so.1: symbol SRP_VBASE_new: referenced symbol not found

2014-01-08 Thread Abdul Anshad
Hello All, I have a set up in which i have installed OpenSSL-1.0.0l and httpd-2.4.7. httpd-2.4.7 was compiled against OpenSSL-1.0.1e. Now, when i try to start httpd-2.4.7 with mod_ssl enabled ( OpenSSL installed version is 1.0.0l ) it throws the following error. Cannot load

Fwd: openssl with fips for Solaris 10 SPARC architecture

2013-10-28 Thread Abdul Anshad
Hello all, Could anyone please explain me the whole process for building FIPS capable openssl on solaris 10 SPARC architecture ? Thanks in advance. Regards, Abdul. __ OpenSSL Project

openssl with fips for Solaris 10 SPARC architecture

2013-10-28 Thread Abdul Anshad
Hello all, Could anyone please explain me the whole process for building FIPS capable openssl on solaris 10 SPARC architecture ? Thanks in advance. -- Regards, Abdul __ OpenSSL Project