Re: Fw: Reg: Memory leaks Using OpenSSL API - Unsure

2022-04-10 Thread pauli
Any chance of running your server under valgrind or similar? This should make the leaks more concrete. Pauli On 10/4/22 6:07 pm, Ram Chandra via openssl-users wrote: Hi, I have recently started developing using OpenSSL and i am confused/unclear about below topic. Request you to help me. I

Fw: Reg: Memory leaks Using OpenSSL API - Unsure

2022-04-10 Thread Ram Chandra via openssl-users
Hi,  I have recently started developing using OpenSSL and i am confused/unclear about below topic. Request you to help me. I am running a DTLS Server which handles more than 1000 connections.The problem i am facing is every time I close connections and also connect again I see there is some RA

Memory leaks in OpenSSL while using for EAP-FAST

2019-12-23 Thread Channa Patil
Hi, > > I am using OpenSSL 1.0.2l to implement EAP-FAST. > Auth is successful, but I am seeing memory leak in OpenSSL > Allocated in tasn_utl.c:174 and bn_lib.c:303 (approx. 550-600 bytes) > > In other flows I have seen its getting freed in lh_delete from SSL_CTX_free > > not sure I what I am miss

Re: Order of Cleanup to avoid memory leaks?

2014-02-15 Thread Dr. Stephen Henson
On Mon, Feb 10, 2014, Jeffrey Walton wrote: > I'm trying to remediate a couple of memory leaks on shutdown. I'm > having trouble: (1) locating a definitive guide that lists what should > be called during cleanup; and (2) what order they should be called in. > > The close

Re: Order of Cleanup to avoid memory leaks?

2014-02-14 Thread Jeffrey Walton
d? Does order matter? Jeff On Mon, Feb 10, 2014 at 7:50 PM, Jeffrey Walton wrote: > I'm trying to remediate a couple of memory leaks on shutdown. I'm > having trouble: (1) locating a definitive guide that lists what should > be called during cleanup; and (2) what order

Order of Cleanup to avoid memory leaks?

2014-02-10 Thread Jeffrey Walton
I'm trying to remediate a couple of memory leaks on shutdown. I'm having trouble: (1) locating a definitive guide that lists what should be called during cleanup; and (2) what order they should be called in. The closest I've find to answering the questions are (1) OpenSSL sour

Re: Memory leaks in d2i_X509_CRL and X509_CRL_free?

2012-10-26 Thread Zhuang Yuyao
the openssl library version is 1.0.1c, the operation system is debian linux. On Fri, Oct 26, 2012 at 8:05 PM, Zhuang Yuyao wrote: > Hi, > > I'm testing loading a large CRL file into a X509_CRL structure then > free it. but after X509_CRL_free, there are still some mysterious > memory consumption.

Memory leaks in d2i_X509_CRL and X509_CRL_free?

2012-10-26 Thread Zhuang Yuyao
Hi, I'm testing loading a large CRL file into a X509_CRL structure then free it. but after X509_CRL_free, there are still some mysterious memory consumption. pmap reports that total memory consumption is 105608KB right after the CRL file was loaded, and 88920K after X509_CRL_free was called. her

How much memory leaks for BIO, SSL and SSL_CTX

2011-06-28 Thread Harshvir Sidhu
Hi, Its a very vague question, it will be great if someone can answer? How much memory leak per connection if we do not free BIO, SSL and SSL_CTX. Thanks. // Harshvir

Detecting memory leaks with OpenSSL in C

2010-09-19 Thread Chris Kistner
Hallo all, I'm looking for guidelines/best practices on how to detect memory leaks. I've bought the 'Network Security with OpenSSL' book, but it's not helpful in terms of low level OpenSSL programming, where I'm working with custom X.509 v3 extensions and a new

Re: Memory leaks...

2009-11-08 Thread Wim Lewis
On Nov 7, 2009, at 2:50 PM, barcaroller wrote: I'm getting some memory leaks when I use OpenSSL. I was not able to get rid of these leaks, even when I use EVP_cleanup() and ERR_free_strings() at the end of my program. [] ==27769== 24 bytes in 1 blocks are still reachable in

Memory leaks...

2009-11-07 Thread barcaroller
I'm getting some memory leaks when I use OpenSSL. I was not able to get rid of these leaks, even when I use EVP_cleanup() and ERR_free_strings() at the end of my program. Memory Leak 1. PEM_read_PrivateKey() = EVP_PKEY* key = PEM_read_PrivateK

RE: tracking down memory leaks

2009-04-19 Thread Rene Hollan
count that it incremented on the SSL bio, OR it shouldn't have incremented it in the first place. -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of David Schwartz Sent: Saturday, April 18, 2009 10:04 PM To: openssl-users@

RE: tracking down memory leaks

2009-04-19 Thread Rene Hollan
wner-openssl-us...@openssl.org] On Behalf Of David Schwartz Sent: Saturday, April 18, 2009 10:04 PM To: openssl-users@openssl.org Subject: RE: tracking down memory leaks > Yeah, I think I tried that. > > But I got multiple free errors. Maybe I did it wrong. I'll try what > you suggest.

RE: tracking down memory leaks

2009-04-19 Thread Rene Hollan
down memory leaks On Sun, Apr 19, 2009, Rene Hollan wrote: > Well, I tried what you suggested and it still makes no difference. > > One thing I am doing is creating a single SSL_CTX and using it for multiple > SSL sessions. I presume the SSL_CTX is reference counted. > >

RE: tracking down memory leaks

2009-04-19 Thread Rene Hollan
? I'd really like to get a snapshot across a session, after context has been established. From: owner-openssl-us...@openssl.org on behalf of Dr. Stephen Henson Sent: Sun 4/19/2009 1:53 PM To: openssl-users@openssl.org Subject: Re: tracking down memory leaks

Re: tracking down memory leaks

2009-04-19 Thread Dr. Stephen Henson
On Sun, Apr 19, 2009, Rene Hollan wrote: > Well, I tried what you suggested and it still makes no difference. > > One thing I am doing is creating a single SSL_CTX and using it for multiple > SSL sessions. I presume the SSL_CTX is reference counted. > > I will try with a debug version of the

RE: tracking down memory leaks

2009-04-19 Thread Rene Hollan
default_malloc_ex replaced with malloc and see where these things are getting allocated. From: owner-openssl-us...@openssl.org on behalf of David Schwartz Sent: Sat 4/18/2009 10:04 PM To: openssl-users@openssl.org Subject: RE: tracking down memory leaks > Yeah, I th

RE: tracking down memory leaks

2009-04-19 Thread Rene Hollan
Yes, I am using a BIO pair on the encrypted side. This is good advice. I will try it. -Original Message- From: owner-openssl-us...@openssl.org on behalf of David Schwartz Sent: Sat 4/18/2009 10:04 PM To: openssl-users@openssl.org Subject: RE: tracking down memory leaks > Yeah

RE: tracking down memory leaks

2009-04-18 Thread David Schwartz
> Yeah, I think I tried that. > > But I got multiple free errors. Maybe I did it wrong. I'll try > what you suggest. What I remember was that it was wrong to delete > the SSL session (implicitly deleting the equivalent of io_bio in > your example), and then ap_bio. I didn't try deleting io_bio

RE: tracking down memory leaks

2009-04-18 Thread Rene Hollan
IRST, then the session, then the ap_bio. -Original Message- From: owner-openssl-us...@openssl.org on behalf of David Schwartz Sent: Sat 4/18/2009 4:20 PM To: openssl-users@openssl.org Subject: RE: tracking down memory leaks > I am using a BIO pair under SSL and a BIO above

RE: tracking down memory leaks

2009-04-18 Thread David Schwartz
> I am using a BIO pair under SSL and a BIO above SSL to handle > asynchronous traffic that is delivered to me on a > non-standard system. > It works very well, except when I try to free the SSL sessions > at the end of a connection. I'm calling BIO_free_all() on the BIO > that wraps the SSL sess

tracking down memory leaks

2009-04-18 Thread Rene Hollan
I am using a BIO pair under SSL and a BIO above SSL to handle asynchronous traffic that is delivered to me on a non-standard system. IOW, I get data callbacks that I push to the BIOs under the SSL session, check for responses under the SSL session, and handle the decrypted traffic via the BIO

Re: Memory Leaks on every connection

2009-04-02 Thread ac2806
I solved te problem by calling ERR_remove_state(0) for every thread which uses a SSL connection. -- View this message in context: http://www.nabble.com/Memory-Leaks-on-every-connection-tp22805904p22832875.html Sent from the OpenSSL - User mailing list archive at Nabble.com

Memory Leaks on every connection

2009-04-01 Thread Alexander Chaloupka
se_PrivateKey_file(ctx, pchKeyFile, SSL_FILETYPE_PEM))) { return(ERROR); } /*Make sure the key and certificate file match*/ if (!SSL_CTX_check_private_key(ctx)) { return(ERROR); } -- View this message in context: http://www.nabble.com/Memory-Leaks-on-every-connection-tp22805904p22805

questions on memory leaks and SSL

2008-02-25 Thread Bobby Krupczak
Hi! I've got a client/server app now using openssl 0.9.8g and it grows a lot over time vs its non-ssl version. I'm sure the memory is leaking due to my own mis-understanding of how to properly use openssl. My pthreaded server program opens a socket and listens for connections. create/initiali

Re: memory leaks - what am I doing wrong?

2007-02-05 Thread Joe Flowers
Lars, I assume you are running this inside a loop inside of main() and that is how you can tell there is a leak? Joe Lars Uhlmann wrote: Please reference http://www.openssl.org/support/faq.html#PROG13 -- > "I think I've detected a memory leak, is this a bug?" Thanks! It doesn't matte

Re: memory leaks - what am I doing wrong?

2007-02-05 Thread Dr. Stephen Henson
On Mon, Feb 05, 2007, Lars Uhlmann wrote: > >Please reference http://www.openssl.org/support/faq.html#PROG13 -- > > "I think I've detected a memory leak, is this a bug?" > > > >Thanks! > > It doesn't matter if I call those cleaning functions, the leaks are > still there. > > /* --- cut here ---

RE: memory leaks - what am I doing wrong?

2007-02-05 Thread David Schwartz
> > Please reference http://www.openssl.org/support/faq.html#PROG13 -- > > "I think I've detected a memory leak, is this a bug?" > > > > Thanks! > > It doesn't matter if I call those cleaning functions, the leaks are > still there. In most cases the cause of an apparent memory leak is an Open

Re: memory leaks - what am I doing wrong?

2007-02-05 Thread Lars Uhlmann
Please reference http://www.openssl.org/support/faq.html#PROG13 -- > "I think I've detected a memory leak, is this a bug?" Thanks! It doesn't matter if I call those cleaning functions, the leaks are still there. /* --- cut here --- */ #include #include #include #include #include int ma

Re: memory leaks - what am I doing wrong?

2007-02-04 Thread Kyle Hamilton
Please reference http://www.openssl.org/support/faq.html#PROG13 -- "I think I've detected a memory leak, is this a bug?" Thanks! -Kyle H On 2/4/07, Lars Uhlmann <[EMAIL PROTECTED]> wrote: I wrote a little test program to speak HTTP over SSL (so called HTTPS ;-). The code (nicely formatted and

memory leaks - what am I doing wrong?

2007-02-04 Thread Lars Uhlmann
I wrote a little test program to speak HTTP over SSL (so called HTTPS ;-). The code (nicely formatted and commented for easy reading), valgrind output and all necessary information can be found here[0]. This small app is leaking memory when it runs from start to finish without any errors (the erro

Re: Memory leaks

2006-01-27 Thread Nils Larsch
Steffen Lips wrote: Hi everybody, we have written a server application wich uses openssl. now we found out, that memory increases rapidly. Then we found out, that there are memory leaks in openssl. so try this little program: #include #include #include void *crypto_mem_leak_cb(unsigned

Memory leaks

2006-01-26 Thread Steffen Lips
Hi everybody, we have written a server application wich uses openssl. now we found out, that memory increases rapidly. Then we found out, that there are memory leaks in openssl. so try this little program: #include #include #include void *crypto_mem_leak_cb(unsigned long order, const

CRYPTO_add and memory leaks

2003-09-22 Thread Michiels Olivier
Hi, I've a little problem with the function CRYPTO_add. Actually, when I use the function OCSP_basic_add1_cert, I know that in that function the CRYPTO_add is called. My problem is, I use the function OCSP_basic_add1_cert to add the certificate chain to my ocsp response and even after the memmr

Re: Memory Leaks

2003-07-04 Thread Walter Proseilo
where the ctx is freed all ssl objects have been cleaned up. I'm still concerned about the two leaks associated with the ssl object. Could these internal memory leaks build up over time (months) into something that could crash our software. Is this memory resused or cleane

Re: Memory Leaks

2003-07-03 Thread Dr. Stephen Henson
e hooked > into open ssl. When the a program is shutting down our memory will display > the memory leaked and stack trace for its allocation. Using this I have > found two memory leaks for every connection that I can't seem to clean up. > This was observed in 0.9.7a and 0.9.7b ve

Memory Leaks

2003-07-03 Thread Walter Proseilo
emory leaked and stack trace for its allocation. Using this I have found two memory leaks for every connection that I can't seem to clean up. This was observed in 0.9.7a and 0.9.7b versions of openssl. //the code for creation of the ssl object is as follows. ConnectionInfo->ssl

Re: Memory leaks under Win32, OpenSSL 0.9.7

2003-03-20 Thread Aram Perez
You might also try ERR_free_strings() if you ever called ERR_load_crypto_strings() and/or SSL_load_error_strings(). That cleared up my memory leaks. Regards, Aram Perez Dr. Stephen Henson wrote: > On Tue, Mar 18, 2003, Dmitry Sokolov wrote: > >> Code: >> --

Re: Memory leaks under Win32, OpenSSL 0.9.7

2003-03-20 Thread Dr. Stephen Henson
On Tue, Mar 18, 2003, Dmitry Sokolov wrote: > Code: > ---8<--- > DSA *d = DSA_new(); > DSA_free( d ); > ---8<--- > > gives leaks: > ---8<--- > Detected memory leaks

Memory leaks under Win32, OpenSSL 0.9.7

2003-03-20 Thread Dmitry Sokolov
Code: ---8<--- DSA *d = DSA_new(); DSA_free( d ); ---8<--- gives leaks: ---8<--- Detected memory leaks! Dumping objects -> {57} normal block at 0x002F4470, 12 bytes long. Data: < */

Re: memory leaks under openssl-0.9.7 on windows

2003-01-09 Thread Dr. Stephen Henson
On Thu, Jan 09, 2003, Aslam wrote: > Hi, > > I used to do openssl memory leaks checking using following code under > openssl-0.9.6x: > > int main(int argc, char* argv[]) > { > CRYPTO_malloc_debug_init(); > CRYPTO_dbg_set_options(V_CRYPTO_MDEBUG_AL

memory leaks under openssl-0.9.7 on windows

2003-01-09 Thread Aslam
Hi, I used to do openssl memory leaks checking using following code under openssl-0.9.6x: int main(int argc, char* argv[]) { CRYPTO_malloc_debug_init(); CRYPTO_dbg_set_options(V_CRYPTO_MDEBUG_ALL); CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); OpenSSL_add_all_algorithms

Re: Memory leaks in engine version of OpenSSL-0.9.6g

2002-11-04 Thread Richard Levitte - VMS Whacker
any errors, but when I try to do 'make dicke> test', it reports many memory leaks in the same place - engine_list.c, line dicke> 378 dicke> (ENGINE_new()). At first I thought that some tests were broken, but when dicke> I looked deeper, I noticed that leaks are reported at ad

Memory leaks in engine version of OpenSSL-0.9.6g

2002-11-04 Thread Wadim S. Dicke
Hello, All! Can anybody help me with the following problem. When I compile OpenSSL for linux-elf, 'make' passes without any errors, but when I try to do 'make test', it reports many memory leaks in the same place - engine_list.c, line 378 (ENGINE_new()). At first I thought

enabling SSLSessionCache results in memory leaks.

2001-11-07 Thread Subramanian Ramamoorthy
memory leak before when SSLSessionCache is enabled. I also have noticed that if I run the openssl version without the engine support (ie, SSL is done in software) enabling the SSLSessionCache does not result in any memory leaks. Any help will be much appreciated. Thanks S. Ramamoorthy Broadcom

memory leaks

2001-09-05 Thread White Jack
I used openssl0.9.6 to test,and I found it leaked almost 400 bytes every connection. But now I used the same client program, used openssl0.9.6b,I am puzzled it's memory leaks exceed 400bytes too much. Why? _ Äú¿ÉÒÔÔÚ MSN Hotm

Re: memory leaks

2001-09-05 Thread Gregory Stark
There are still a few memory leaks that can't be cleaned up without modifying openssl. It is only a few bytes, but they're real. Tee development team has said they are aware of it (check the archives) but it is a relatively low priority item. == Greg Stark [EMAIL

Re: memory leaks

2001-09-04 Thread T Bharath
Sometimes the leaks reported by boundscheker are not really leaks Check if there are leaks reported in the ouput window-debug tab when the app exits - Original Message - From: "White Jack" <[EMAIL PROTECTED]> Date: Tuesday, September 4, 2001 11:21 pm Subject: memory

memory leaks

2001-09-04 Thread White Jack
ngs(); EVP_cleanup(); CRYPTO_mem_leaks_cb(PrintmemLeak); and CRYPTO_mem_leaks_cb output nothing ,I think that means no memory leaks. But I used MSVC+Boundchecker to test,it told me there are still memory leaks. Is there anything I missed? Any help is apprecia

detecting and removing memory leaks using openssl supported apis...

2001-09-04 Thread Aslam
Hi, Can any one of u guys tell me how to use the memory check support thing of Openssl.. Following code does output the memory leaks, but how to read the output and narrow the cause of memory leak.. Code: void Openssl_Init() { OpenSSL_add_all_algorithms

Re: Memory leaks!

2001-08-03 Thread Caliban Tiresias Darklock
On Thu, 2 Aug 2001 20:17:52 +0100, "Mike Scriven" <[EMAIL PROTECTED]> wrote: >I've written a Windows app. using OpenSSL and I'm getting memory >leaks when I close it, even if I haven't connected a socket. I'm no expert, but I've been reading

Re: Memory leaks

2001-07-27 Thread C. Gould
On Friday 27 July 2001 10:04 am, you wrote: > Hi all. > > I followed instructions in > http://marc.theaimsgroup.com/?l=openssl-users&m=99494629705968&w=2 > to find memory leaks in my application. > > The output generated by CRYPTO_mem_leaks_fp (as show below) t

Memory leaks

2001-07-27 Thread Gleison Santos
Hi all. I followed instructions in http://marc.theaimsgroup.com/?l=openssl-users&m=99494629705968&w=2 to find memory leaks in my application. The output generated by CRYPTO_mem_leaks_fp (as show below) tells me that 899 bytes were leaked but the sum of all reported bytes is 1608. Is th

RE: finding memory leaks

2001-07-17 Thread Reddie, Steven
SSL_SESSION_new(). You seem to have leaked four of them. -Original Message- From: C. Gould [mailto:[EMAIL PROTECTED]] Sent: Wednesday, 18 July 2001 5:07 AM To: [EMAIL PROTECTED] Subject: Re: finding memory leaks Ok, thanks a bunch. I got that working, and found what appears to be a decent number of

Re: finding memory leaks

2001-07-17 Thread Dr S N Henson
"C. Gould" wrote: > > Ok, thanks a bunch. I got that working, and found what appears to be a > decent number of memory leaks. I know my application is leaking memory, > but the output i'm getting isn't really of much use to me. Could anyone > assist me in

Re: finding memory leaks

2001-07-17 Thread Steve Quirk
, and found what appears to be a > decent number of memory leaks. I know my application is leaking memory, > but the output i'm getting isn't really of much use to me. Could anyone > assist me in interpreting the snippet of output I've attached below. > There is more, but I

Re: finding memory leaks

2001-07-17 Thread C. Gould
Ok, thanks a bunch. I got that working, and found what appears to be a decent number of memory leaks. I know my application is leaking memory, but the output i'm getting isn't really of much use to me. Could anyone assist me in interpreting the snippet of output I've attached

Re: finding memory leaks

2001-07-12 Thread Steve Quirk
You need to do the following in your code - at start: CRYPTO_malloc_debug_init(); CRYPTO_dbg_set_options(V_CRYPTO_MDEBUG_ALL); CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); at end: CRYPTO_mem_leaks_fp(stderr); This produces tons of memory references that you'll have to s

finding memory leaks

2001-07-11 Thread C. Gould
I've been tuning up my code and am now trying to locate sources of what appears to be some leaking memory. I've searched the archives and saw a bit of discussion about compiling with -DCRYPTO_MDEBUG set. When I did so there was no indication that any sort of leaks were even trying to be detected

Avoiding memory leaks: ERR_remove_state usage

2001-05-08 Thread Jarkko Kovala
Hi. I'm working on implementing HTTPS support to a open source SMS/WAP gateway called Kannel using OpenSSL. I have a question related to the memory leaks that have been discussed on this list previously. Do these automatically allocated data structures that are freed with ERR_remove_

Re: Memory leaks

2001-04-25 Thread Greg Stark
t; <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Cc: <[EMAIL PROTECTED]> Sent: Wednesday, April 25, 2001 12:29 PM Subject: Re: Memory leaks > Hi Greg, > > I haven't checked yet, but it doesn't seem to be the same problem. The code > I've written init

Re: Memory leaks

2001-04-25 Thread Greg Stark
] _ - Original Message - From: "Gustavo Badauy" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Wednesday, April 25, 2001 9:11 AM Subject: Re: Memory leaks > Hi Tat, > > it's 972 bytes. It's not little when we are thinking on

Memory leaks

2001-04-24 Thread Gustavo Badauy
Hi, I've created a program that connects to a https server and I've noticed some memory leaks. after a while I guessed it was on openSSL. I'm running OpenSSL 0.9.6 on a Windows 2000, Visual C++ 6.0 (SP5) Does anyone knows why is this happening? Thanks a lot --- #include #in

Re: Memory Leaks..

2001-04-21 Thread Greg Stark
nssl-users@openssl.org/msg11445.html). _ Greg Stark Ethentica, Inc. [EMAIL PROTECTED] _ - Original Message - From: "Harald Koch" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Thursday, April 19, 2001 4

RE: Memory Leaks in crypto\err.c

2001-04-19 Thread heyun . x . zheng
] -Original Message- From: aslam [mailto:[EMAIL PROTECTED]] Sent: Thursday, April 19, 2001 9:30 AM To: heyun.x.zheng; openssl-users Cc: aslam Subject: Memory Leaks in crypto\err.c Hi, No man, I'm getting memory leaks in functions which get called by d2i_X509_CRL().. Bounds Checker is reporting

Memory Leaks in crypto\err.c

2001-04-19 Thread Aslam
Hi, No man, I'm getting memory leaks in functions which get called by d2i_X509_CRL().. Bounds Checker is reporting huge leaks MBytes in funcions present in crypto\err.c I'm using openssl-0.9.6a on Windows 2000 Server, and I built it using ms\do_nt.bat Any help regarding this is a

RE: Memory Leaks... in d2i_X509_CRL function...

2001-04-19 Thread heyun . x . zheng
: openssl-users Cc: aslam Subject: Memory Leaks... in d2i_X509_CRL function... Hi, I'm just trying to obtain a X509_CRL* correcponding to a crl obtained from http://crl.verisign.com/class.crl which is DER encoded, by following code and its giving me memory leaks and that too huge some MByt

RE: OCSP memory leaks

2001-04-06 Thread heyun . x . zheng
PROTECTED]] Sent: Friday, April 06, 2001 3:23 AM To: openssl-users Cc: tsk Subject: OCSP memory leaks Anyone using the OCSP beta stuff in the snapshot of openSSL? I am getting memory leaks for it, but when I do add the free'ing code it crashes. Here's the sequence OCSP_REQUEST_free(pO

Re: OCSP memory leaks

2001-04-06 Thread Dr S N Henson
Tat Sing Kong wrote: > > Anyone using the OCSP beta stuff in the snapshot of openSSL? I am > getting memory leaks for it, but when I do add the free'ing code it > crashes. Here's the sequence > > OCSP_REQUEST_free(pOCSPRequest); > OCSP_RESPONSE_free(pRespo

Re: OCSP memory leaks

2001-04-06 Thread Richard Levitte - VMS Whacker
From: Tat Sing Kong <[EMAIL PROTECTED]> tsk> OCSP_REQUEST_free(pOCSPRequest); tsk> OCSP_RESPONSE_free(pResponse); tsk> tsk> // Next line crashes tsk> OCSP_BASICRESP_free(pOCSPBasic); tsk> OCSP_CERTID_free(pID); I haven't looked closely at the code yet, so I may be wrong. However, it strikes me

OCSP memory leaks

2001-04-06 Thread Tat Sing Kong
Anyone using the OCSP beta stuff in the snapshot of openSSL? I am getting memory leaks for it, but when I do add the free'ing code it crashes. Here's the sequence OCSP_REQUEST_free(pOCSPRequest); OCSP_RESPONSE_free(pResponse); // Next line crashes OCSP_BASICRESP_free(

Memory Leaks

2000-07-12 Thread Bill Rebey
I have a huge memory leak when I have the SSL Server authenticate the client's Certificate. Can anyone give me some insight? I don't have much info to give anyone. The only call's that are different between my Authenticated and Un-Authenticated versions are these: // no Auth

RE: memory leaks in openssl - urgent.......

2000-06-30 Thread DeJuan Jackson
ditto[on experiencing memory leaks, and using those free functions] Bounds Checker output not included - although my mem-leaks aren't nearly as bad as Raggi's, but hey I'm using Bio's. -Original Message-From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]S

RE: memory leaks in openssl - urgent.......

2000-06-30 Thread raggi
Hi all I have also been receiving numerous copies of each message posted for the 24 hours... I just wanted to add my BoundsChecker printout to the pool, I am also trying to eliminate memory leaks from my app. If I find something out I will let you know. BTW Arora : i am calling the same

Re: memory leaks in openssl - urgent.......

2000-06-30 Thread John Hartnup
On Thu, Jun 29, 2000 at 11:13:43PM +0200, Richard Levitte - VMS Whacker wrote: > Hey! > > Repeating your message x times doesn't solve anything. On the > contrary, it may piss people off, and then I'll just say "happy > isolation!" to you. I got this message twice... but I'm going to assume it

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Damien Miller
On Thu, 29 Jun 2000, Richard Levitte - VMS Whacker wrote: > Hey! > > Repeating your message x times doesn't solve anything. On the > contrary, it may piss people off, and then I'll just say "happy > isolation!" to you. I have received yours about 8 times too - looks like a mailing list burp.

RE: memory leaks in openssl - urgent....... latest ERR_remove_state() reduced some of them but not all...

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... latest ERR_remove_state() reduced some of them but not all... hello i would suggest u all to replace the ERR_remove_state() in ur crypti\err.c file, with the foll. one(if don't have the latest one). it would reduce many of ur memory

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... hello i tried to build my application with the latest function ERR_remove_state() from the snapshot from openssl site , as suggested , but still the memory leak remains as such..the new function looks like void ERR_remove_state(unsigned long

Re: memory leaks in openssl - urgent.......

2000-06-29 Thread Dr Stephen Henson
> Arora Meenakshi wrote: > > hello > Please reply to this mail if anyone has any suggestions. i have posted > this question a lot of times but no success so i am again giving it a > try. > > i am running my openssl code in bounds checker & i am getting the > me

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... hello Pls. if u could tell me which function should i call to free SSL_METHOD structure??? thanx meenakshi -Original Message- From: Taral [mailto:[EMAIL PROTECTED]] Sent: Thursday, June 29, 2000 2:30 PM To: [EMAIL PROTECTED] Cc

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Richard Levitte - VMS Whacker
Hey! Repeating your message x times doesn't solve anything. On the contrary, it may piss people off, and then I'll just say "happy isolation!" to you. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Chairman@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 Redakteur@Stacken \

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Taral
On 29 Jun, Arora Meenakshi wrote: > hello > just a suggestion.. > i have found that even if i call the > ctx = SSL_CTX_new (meth); > followed by no other calls to openssl & then clean up the stuff > i still get this memory leak > meenakshi Did you free the SSL_METHOD structure?

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... i don't think i repeated my question (x > 1) times , yes i asked the same question a week back , waited for a week , no response & then thought of reposting with a clear indication that's its already posted did i

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... hello just a suggestion.. i have found that even if i call the   ctx = SSL_CTX_new (meth); followed by no other calls to openssl & then clean up the stuff i still get this memory leak meenakshi -Original Message-

memory leaks in openSSL

2000-06-19 Thread Arora Meenakshi
Title: memory leaks in openSSL hello my sample code gives the foll. memory leaks with the foll. set of function calls... can anybody suggest me what am i missing in my code   SSLeay_add_ssl_algorithms();   RAND_screen();   meth = SSLv2_client_method();   SSL_load_error_strings

memory leaks when using SSL functions like SSL_CTX_new(....)

2000-06-16 Thread Arora Meenakshi
Title: memory leaks when using SSL functions like SSL_CTX_new() hello i am getting memory leaks in my code though i am calling the memory free functions. any ideas?? my sequence is : SSLeay_add_ssl_algorithms(); RAND_screen();  WSAStartup(versionRequested,&wsaData)) m_pMe

Re: thread support and Memory leaks

2000-06-06 Thread Richard Levitte - VMS Whacker
From: "Richard Dykiel" <[EMAIL PROTECTED]> richard.dykiel> What is the purpose of add_lock_callback, and how richard.dykiel> should you use it? It is not described in the richard.dykiel> "threads" man pages, I think. It seems to be used only richard.dykiel> from p8_key.c (calling CRYPTO_add_lock)

Re: thread support and Memory leaks

2000-06-06 Thread Richard Dykiel
--- Original Message - From: Richard Levitte - VMS Whacker <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]> Sent: Tuesday, June 06, 2000 9:22 AM Subject: Re: thread support and Memory leaks From: "Richard Dykiel" <[EMAIL PROTECTED]> richar

Re: thread support and Memory leaks

2000-06-06 Thread Richard Levitte - VMS Whacker
From: "Richard Dykiel" <[EMAIL PROTECTED]> richard.dykiel> Thanks, but a simple and silly question subsists: richard.dykiel> richard.dykiel> If we must call CRYPTO_set_locking_callback() and richard.dykiel> CRYPTO_set_id_callback() to support multithreading, richard.dykiel> why isn't it used by

Re: thread support and Memory leaks

2000-06-06 Thread Richard Dykiel
D]> Sent: Monday, June 05, 2000 11:17 PM Subject: Re: thread support and Memory leaks From: "Richard Dykiel" <[EMAIL PROTECTED]> Subject: thread support and Memory leaks Date: Mon, 5 Jun 2000 17:02:15 -0400 Message-ID: <000901bfcf31$53a0fdb0$[EMAIL PROTECTED]> richard.dyk

Re: thread support and Memory leaks

2000-06-06 Thread Andy Hanson
ne 06, 2000 1:08 AM Subject: Re: thread support and Memory leaks > Hi, > > > 2- thread support: do we have to explicitly call > > CRYPTO_set_locking_callback and CRYPTO_set_id_callback in a multithreaded > > context? > Yes, if your application is multi-threaded yo

Re: thread support and Memory leaks

2000-06-05 Thread Amit Chopra
Hi, > 2- thread support: do we have to explicitly call > CRYPTO_set_locking_callback and CRYPTO_set_id_callback in a multithreaded > context? Yes, if your application is multi-threaded you have to set the callbacks. >It is said so in the "threads" manpage, but they seem to be used > only in te

Re: thread support and Memory leaks

2000-06-05 Thread Richard Levitte - VMS Whacker
From: "Richard Dykiel" <[EMAIL PROTECTED]> Subject: thread support and Memory leaks Date: Mon, 5 Jun 2000 17:02:15 -0400 Message-ID: <000901bfcf31$53a0fdb0$[EMAIL PROTECTED]> richard.dykiel> Hello, richard.dykiel> sorry, mem leaks again. richard.dykiel> richar

thread support and Memory leaks

2000-06-05 Thread Richard Dykiel
Hello, sorry, mem leaks again.   On SunOs 5.6, openssl 0.9.5a :   In a multithreaded context, I have memory leaks reported when my application is compiled with CRYPTO_MDEBUG_ALL (see attached file). I have 3 questions on this:   1- am I not chasing leaks coming from the debug memory

Re: various memory leaks?

2000-05-19 Thread Bodo Moeller
ve_state() frees the error queue associated with thread pid. If pid == 0, the current thread will have its error queue removed. Since error queue data structures are allocated automatically for new threads, they must be freed when threads are terminated in

Re: various memory leaks?

2000-05-16 Thread Amit Chopra
> Second one is more FYI. I've seen in the examples and the list archives > that ERR_remove_state(0) should be called to clean up some stuff at the > end. What I don't think anyone's mentioned is that it cleans up thread > specific data only for the thread which calls it. I've found that I need t

RE: Memory leaks when PEM_read_bio_PrivateKey fails

2000-05-03 Thread DeJuan Jackson
I'm having the same problems and I can't seem to get to the snapshot. I keep getting an error "500 Illegal PORT Command". > -Original Message- > From: Michal Trojnara [mailto:[EMAIL PROTECTED]] > Sent: Monday, May 01, 2000 6:16 PM > To: [EMAIL PROTECTED]

Re: Memory leaks when PEM_read_bio_PrivateKey fails

2000-05-01 Thread Michal Trojnara
Odpowiedz automatyczna: Do 5 maja przebywam na zasluzonym urlopie. W pilnych sprawach prosze o kontakt z Kamilem Kilinskim. Z powazaniem, Michal Trojnara >>> "[EMAIL PROTECTED]" 05/01/00 21:51 >>> Amit Chopra <[EMAIL PROTECTED]>: > I had reported some leaks some time back, but got no re

Re: Memory leaks when PEM_read_bio_PrivateKey fails

2000-05-01 Thread Bodo Moeller
Amit Chopra <[EMAIL PROTECTED]>: > I had reported some leaks some time back, but got no response from the > mailing list. > > OpenSSL 0.9.4 leaks 332 bytes for ERR_STATE struct allocated while doing > SSL_read. > ERR_get_state [err.c:561] > => ret=(ERR_STATE *)Malloc(siz

  1   2   >