Re: win32 build and freeing pointers

2020-07-31 Thread Dan Kegel
Sounds like the pointer is *pointing to* memory containing 0x... i.e. this is a use-after-free error. You might consider building your app with Address Sanitizer enabled, that might find the problem earlier during execution. - Dan On Fri, Jul 31, 2020 at 5:32 AM wrote: > Hi guys, > > >

win32 build and freeing pointers

2020-07-31 Thread Tobias.Wolf
Hi guys, I've experienced the following strange behaviour. I have the same code and the same openssl build. With x64 everything I fine, but with x86 build not. With a 32bit environment I got the following access vialotion. I read that windows marks a freed pointer as "0X", but we are usall

Can we build FOM with static runtime on win32?

2019-08-19 Thread Dipak B
Dear Experts, Can we build the FIPS object module with static CRT (/MT) on windows? Can I run 'perl configure' before calling ms/do_fips.bat while building FOM? Could not infer this from the documents. Thank you.

Re: [openssl-users] Win32 BIO server, no accept

2018-11-13 Thread Karsten Gorkow
Riddle solved: Must call BIO_new_accept("0.0.0.0:") and it works. Von: openssl-users Im Auftrag von Karsten Gorkow Gesendet: Montag, 12. November 2018 18:26 An: openssl-users@openssl.org Betreff: [openssl-users] Win32 BIO server, no accept Hello, I'm pretty new to O

[openssl-users] Win32 BIO server, no accept

2018-11-12 Thread Karsten Gorkow
Hello, I'm pretty new to OpenSSL and need to implement a secure connection. It's a Win32 application that uses a standard socket implementation up to now and runs for some years already. To implement SSL/TLS I downloaded 1.1 and compiled the DLLs for VS2015. The tests are all "

Re: [openssl-users] nmake win32 failure

2017-07-14 Thread Matt Caswell
On 14/07/17 16:41, Andrea Smith wrote: > I have successfully gotten a setup for win64 and am trying to get one > for win32 now. I am using version 1.1.0f. I ran the following configure > command successfully: > > perl Configure VC-WIN32 -no-asm > > However, when I run the

[openssl-users] nmake win32 failure

2017-07-14 Thread Andrea Smith
I have successfully gotten a setup for win64 and am trying to get one for win32 now. I am using version 1.1.0f. I ran the following configure command successfully: perl Configure VC-WIN32 -no-asm However, when I run the nmake command, I get linker errors (unresolved external symbol) for

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-10 Thread Dan Heinz
>>>> On 04/01/17 23:11, Dan Heinz wrote: Using openssl 1.1.0c. >>>> >>>> I have a test application that is a win32 console app that calls a > >>> win32 DLL which has the openssl libraries linked in statically>. >>>> &g

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-06 Thread Michael Wojcik
> > I'm wondering whether an option to override the default behaviour might > be possible, e.g. an explicit call to OPENSSL_init_crypto() with > something like an OPENSSL_INIT_NO_ATEXIT_CLEANUP option. The > application would then have to call OPENSSL_cleanup() explicitly. Or not, because cleanin

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-06 Thread Matt Caswell
On 06/01/17 16:37, Michael Wojcik wrote: >> >> Can you not link against the OpenSSL DLLs rather than statically >> link? That would avoid the problem. > > It introduces other problems. It means either shipping the OpenSSL > DLLs or requiring the customer provide them; the former can have > lega

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-06 Thread Michael Wojcik
> > Can you not link against the OpenSSL DLLs rather than statically link? > That would avoid the problem. It introduces other problems. It means either shipping the OpenSSL DLLs or requiring the customer provide them; the former can have legal implications (cryptographic export licensing, for

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-06 Thread Ryan Murray
Do you have a moment to edit or review my error Ryan Murray On Jan 6, 2017 10:55 AM, "Matt Caswell" wrote: > > > On 06/01/17 14:36, Dan Heinz wrote: > >>> On 04/01/17 23:11, Dan Heinz wrote: Using openssl 1.1.0c. > >>> > >>> I have a

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-06 Thread Matt Caswell
On 06/01/17 14:36, Dan Heinz wrote: >>> On 04/01/17 23:11, Dan Heinz wrote: Using openssl 1.1.0c. >>> >>> I have a test application that is a win32 console app that calls >>> a win32 DLL which has the openssl libraries linked in >>> statically. >

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-06 Thread Dan Heinz
>>On 04/01/17 23:11, Dan Heinz wrote: >> Using openssl 1.1.0c. >> >> I have a test application that is a win32 console app that calls a >> win32 DLL which has the openssl libraries linked in statically. >> >> The test applications uses late-binding to

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-05 Thread Jakob Bohm
On 05/01/2017 11:53, Matt Caswell wrote: On 04/01/17 23:11, Dan Heinz wrote: Using openssl 1.1.0c. I have a test application that is a win32 console app that calls a win32 DLL which has the openssl libraries linked in statically. The test applications uses late-binding to the DLL and calls

Re: [openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-05 Thread Matt Caswell
On 04/01/17 23:11, Dan Heinz wrote: > Using openssl 1.1.0c. > > I have a test application that is a win32 console app that calls a win32 > DLL which has the openssl libraries linked in statically. > > The test applications uses late-binding to the DLL and calls LoadLibrary

[openssl-users] Openssl static build linked in DLL does not unload on win32

2017-01-04 Thread Dan Heinz
Using openssl 1.1.0c. I have a test application that is a win32 console app that calls a win32 DLL which has the openssl libraries linked in statically. The test applications uses late-binding to the DLL and calls LoadLibrary for the DLL, one test function in the DLL, and then FreeLibrary on the

Re: [openssl-users] Win32 - PEM_read_PrivateKey crash

2016-02-11 Thread Lloyd
Thanks, The problem is solved when compiled and linked with "applink.c" On Thu, Feb 11, 2016 at 5:05 PM, Lloyd wrote: > Hi, > > I have downloaded prebuilt version of openssl for windows. I am running on > Windows 7 64bit, Using Visual Studio 2010, generating 32bit binary. > > When I run a simpl

[openssl-users] Win32 - PEM_read_PrivateKey crash

2016-02-11 Thread Lloyd
Hi, I have downloaded prebuilt version of openssl for windows. I am running on Windows 7 64bit, Using Visual Studio 2010, generating 32bit binary. When I run a simple application which calling "PEM_read_PrivateKey" it crashes with error "OPENSSL_Uplink(505D6000,08): no OPENSSL_Applink" What cou

Re: [openssl-users] FIPS Static Library linked into Win32 Dll builds but fails self test

2016-02-03 Thread Jakob Bohm
On 02/02/2016 20:03, Dr. Stephen Henson wrote: On Tue, Feb 02, 2016, Neptune wrote: FIPS Object Module 2.0.9 OpenSSL 1.0.1l Platform: Win32 I am attempting to statically link a FIPS-capable library into a .dll. The .dll is built without errors and by viewing the .dll in a hex editor I can see

Re: [openssl-users] FIPS Static Library linked into Win32 Dll builds but fails self test

2016-02-02 Thread Neptune
Thank you...that would explain why I'm suddenly having success when I give our .dll a fixed address. Unfortunately, this is something we are trying to avoid. Even more unfortunate is we are stuck with Win32 (at least for another year) and linking to the executable is not a solution because th

Re: [openssl-users] FIPS Static Library linked into Win32 Dll builds but fails self test

2016-02-02 Thread Dr. Stephen Henson
On Tue, Feb 02, 2016, Neptune wrote: > FIPS Object Module 2.0.9 > OpenSSL 1.0.1l > Platform: Win32 > > I am attempting to statically link a FIPS-capable library into a .dll. The > .dll is built without errors and by viewing the .dll in a hex editor I can > see the cor

[openssl-users] FIPS Static Library linked into Win32 Dll builds but fails self test

2016-02-02 Thread Neptune
FIPS Object Module 2.0.9 OpenSSL 1.0.1l Platform: Win32 I am attempting to statically link a FIPS-capable library into a .dll. The .dll is built without errors and by viewing the .dll in a hex editor I can see the correct HMAC is embedded within and correct, but the self test is failing

Re: [openssl-users] Build failure with OpenSSL version 1.0.2e in Win32 platform

2015-12-11 Thread Matt Caswell
On 11/12/15 15:46, Abdul Razik wrote: > Hello > > Can someone please help with this issue? I am trying to build version > 1.0.2e with VS 2015 and got the following build error with 32 bit, 64 > bit builds fine , > > searching online it seems to have been resolved, not sure how to get > the fix

[openssl-users] Build failure with OpenSSL version 1.0.2e in Win32 platform

2015-12-11 Thread Abdul Razik
please help with this? perl crypto\sha\asm\sha1-586.pl win32 /MT /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_C RT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT

[openssl-users] fingerprint mismatch issue with fips build on Win32

2015-04-27 Thread Zeke Evans
Hi, Our win32 applications will sometimes fail to start due to a fingerprint mismatch in the fips module. It appears this is caused by the fixed baseaddr used to verify the checksum. We are building with the /FIXED and /DYNAMICBASE:NO options. The User Guide states: "The standard OpenSSL

Re: [openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-02-04 Thread Jakob Bohm
Following up on this somewhat old thread just to correct some misunderstandings about the nature of the Windows APIs. On 25/01/2015 19:49, Michel SALES wrote: Hi Avery, In the code I sent over before, I was calling CloseHandle on the thread: HANDLE h1=CreateThread(0,0,thread1,0,0,&t1); if(h1=

Re: [openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-01-25 Thread Avery A. Tarasov
Hi Michel, I actually already tried _beginthread but got the same results. CrtDumpMemoryLeaks also reports no problems for me. I guess the tool I was using for leak detection just has some bugs in it. Thanks again for your help. Best Regards, -Avery On 1/25/2015 1:49 PM, Michel SALES wrot

Re: [openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-01-25 Thread Michel SALES
Hi Avery, > In the code I sent over before, I was calling CloseHandle on the thread: > HANDLE h1=CreateThread(0,0,thread1,0,0,&t1);  if(h1==0) { return 0; } CloseHandle(h1); Yes, but you were trying to close the handle of a thread which was still running ! I have not checked what happens in this

Re: [openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-01-25 Thread Avery A. Tarasov
p(2); Address / Handle: 0xC001 shmem-win32.c sslleak.exe Atom 0 bytes Thread ID: 14524 1/25 11:38:34 827ms (Lifetime:00:00:39:561ms) Sequence: 11 sslleak.exe ___shmem_grab : [shmem-win32.c Line 0] sslleak.exe _fc_key_init_once : [unwind-sjlj.c Line 0] sslleak.exe ___tmainC

Re: [openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-01-25 Thread Michel SALES
ks - shmem-win32.c shmem.c - OpenSSL 1.0.1l Hi Michel, It doesn't appear to be related to that.  I added CloseHandle's and got the same result. Here are my updated findings... The following simple program still causes the same Handle Leaks... Important findings: 1)  If    SS

Re: [openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-01-25 Thread Kurt Roeckx
On Sat, Jan 24, 2015 at 04:34:14PM -0500, Avery A. Tarasov wrote: > > Important findings: > > *1) * IfSSL_library_init() and SSL_load_error_strings() are *removed* > (which are the only 2 OpenSSL functions I'm using) the handle leaks go > away.. > > *2)* IfSSL_library_init() and SSL

Re: [openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-01-24 Thread Avery A. Tarasov
ror_strings(); *are *kept *but this line is *removed... no more handle leaks* while(1) { Sleep(1000); } } Address / Handle: 0x0000C001 shmem-win32.c sslleak.exe Atom 0 bytes Thread ID: 6736 1/22 18:48:09 990ms (Lifetime:00:01:45:503ms) Sequence: 11 sslleak.exe ___shmem_gr

Re: [openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-01-24 Thread Michel SALES
Hi, Just a quick answer : I didn't find any call to CloseHandle() function in your code. Best regards, Michel. ___ openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] Handle Leaks - shmem-win32.c shmem.c - OpenSSL 1.0.1l

2015-01-22 Thread Avery A. Tarasov
I have a fairly simple Win32 application (.cpp file source code attached) that uses OpenSSL 1.0.1l to send some GET requests in 2 threads. I am getting reports of Handle Leaks in C++ memory validator (see logs at bottom of email), but I can't find what is wrong with my code (if any

Re: 1.0.2 VC-WIN32 build failure?

2014-06-13 Thread John Foley
Tried again using the 20140613 snapshot and it's now working. Thanks for committing the fix yesterday. On 06/12/2014 11:35 AM, John Foley wrote: > Using the 201406012 snapshot on the 1.0.2 branch, I'm seeing an error > while trying to build for the VC-WIN32 target. The co

1.0.2 VC-WIN32 build failure?

2014-06-12 Thread John Foley
Using the 201406012 snapshot on the 1.0.2 branch, I'm seeing an error while trying to build for the VC-WIN32 target. The compiler is VS2010. Can anyone confirm this is the correct build procedure? perl Configure VC-WIN32 ms\do_nasm.bat nmake -f ms\ntdll.mak The error is:

Re: OpenSSL version 1.0.1g fails to link on Win32

2014-04-10 Thread Geoffrey Coram
ine check_winnt() (1) > > e_os.h:# define check_winnt() (GetVersion() < 0x8000) > > > > Used four times, has two #defines. > > > > -- > > Thomas Hruska > > Shining Light Productions > > > > Home of BMP2AVI and Win32 OpenSSL. > > http

Re: OpenSSL version 1.0.1g fails to link on Win32

2014-04-10 Thread Geoffrey Coram
On 04/10/2014 05:31, Mike Bonnain wrote: > > Hi Geoffrey, > > It's defined in e_os.h because it's been deprecated in Win8. > Microsoft wants you to use GetVersionEx() or VerifyVersionInfo(). > Part of their plot to convince us old-timers that the world is no > longer flat and that COM is actua

RE: OpenSSL version 1.0.1g fails to link on Win32

2014-04-10 Thread Jeremy Farrell
rypto\rand\rand_win.c: if (check_winnt() && OPENSSL_isservice()>0) > e_os.h:# define check_winnt() (1) > e_os.h:# define check_winnt() (GetVersion() < 0x8000) > > Used four times, has two #defines. > > -- &

Re: [Bulk] Re: OpenSSL version 1.0.1g fails to link on Win32

2014-04-10 Thread Gisle Vanem
"Thomas J. Hruska" wrote: Is, IMO, easier and more informative than using Google. Results in: apps\apps.c:if (check_winnt()) crypto\bio\bss_log.c: if (check_winnt()) crypto\cryptlib.c:if (check_winnt() && OPENSSL_isservice() > 0) crypto\rand\rand_win.c: if (check_winnt() &&

Re: OpenSSL version 1.0.1g fails to link on Win32

2014-04-10 Thread Mike Bonnain
winnt() && OPENSSL_isservice() > 0) > crypto\rand\rand_win.c: if (check_winnt() && OPENSSL_isservice()>0) > e_os.h:# define check_winnt() (1) > e_os.h:# define check_winnt() (GetVersion() < 0x8000) > > Used four times, has two #define

Re: OpenSSL version 1.0.1g fails to link on Win32

2014-04-10 Thread Geoffrey Coram
define check_winnt() (GetVersion() < 0x8000) > > Used four times, has two #defines. > > -- > Thomas Hruska > Shining Light Productions > > Home of BMP2AVI and Win32 OpenSSL. > http://www.slproweb.com/ > > > _

Re: OpenSSL version 1.0.1g fails to link on Win32

2014-04-10 Thread Thomas J. Hruska
Thomas Hruska Shining Light Productions Home of BMP2AVI and Win32 OpenSSL. http://www.slproweb.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing Listope

RE: OpenSSL version 1.0.1g fails to link on Win32

2014-04-09 Thread Jeremy Farrell
and without the > > "DOPENSSL_NO_HEARTBEATS" option. I was making it to drop the keys > > files > > into Apache 2.2.26: > > openssl.exe > > ssleay32.dll > > libeay32.dll > > > > I am doing this to compile: > > perl Configure VC-WIN32

Re: OpenSSL version 1.0.1g fails to link on Win32

2014-04-09 Thread Geoffrey Coram
.11.02" and > Visual Studio Express 2013 with no issues, with and without the > "DOPENSSL_NO_HEARTBEATS" option. I was making it to drop the keys > files > into Apache 2.2.26: > openssl.exe > ssleay32.dll > libeay32.dll > > I am doing this to compile: &

Re: OpenSSL version 1.0.1g fails to link on Win32

2014-04-09 Thread Steven Kneizys
doing this to compile: perl Configure VC-WIN32 --prefix=C:\ApacheSoftware\Apache22\bin --openssldir=C:\ApacheSoftware\Apache22\conf ms\do_nasm nmake -f ms\ntdll.mak I know this is in the docs and such but so many people are working in this right now I just thought I'd post that it can work

OpenSSL version 1.0.1g fails to link on Win32

2014-04-09 Thread Geoffrey Coram
Hi - I just compiled OpenSSL 1.0.1g for Win32 using Visual Studio 2005; my application failed to link because of an unresolved external _check_winnt In crypto/rand/rand_win.c, function readscreen, this line: if (GetVersion() < 0x8000 && OPENSSL_isservice()>0) was c

Re: OpenSSL 1.0.1e with FIPS 2.0 and Visual Studio 2012 -- has anyone made this work for Win32?

2014-02-27 Thread Dr. Stephen Henson
On Thu, Feb 27, 2014, mclellan, dave wrote: > > The certificate signature is SHA1 with RSA. The subject public key is RSA > 1024. > What error do you get? Does the certificate verify OK on non-FIPS builds? If possible could you post the certificate or send it to me privately if you prefer?

RE: OpenSSL 1.0.1e with FIPS 2.0 and Visual Studio 2012 -- has anyone made this work for Win32?

2014-02-27 Thread mclellan, dave
Visual Studio 2012 -- has anyone made this work for Win32? On Tue, Feb 25, 2014, mclellan, dave wrote: > Very high level question: We are using OpenSSL 1.0.1e with FIPS 2.0 and > VS2012. Our Windows 64 bit proprietary client/server with SSL works fine, > as do all our Linux platforms (

RE: OpenSSL 1.0.1e with FIPS 2.0 and Visual Studio 2012 -- has anyone made this work for Win32?

2014-02-27 Thread Jim Adams
tudio 2012 -- has anyone made this work for Win32? On Tue, Feb 25, 2014, mclellan, dave wrote: > Very high level question: We are using OpenSSL 1.0.1e with FIPS 2.0 and > VS2012. Our Windows 64 bit proprietary client/server with SSL works fine, > as do all our Linux platforms (FIPS

Re: OpenSSL 1.0.1e with FIPS 2.0 and Visual Studio 2012 -- has anyone made this work for Win32?

2014-02-25 Thread Dr. Stephen Henson
On Tue, Feb 25, 2014, mclellan, dave wrote: > Very high level question: We are using OpenSSL 1.0.1e with FIPS 2.0 and > VS2012. Our Windows 64 bit proprietary client/server with SSL works fine, > as do all our Linux platforms (FIPS only in use on Windows and Linux). > >

OpenSSL 1.0.1e with FIPS 2.0 and Visual Studio 2012 -- has anyone made this work for Win32?

2014-02-25 Thread mclellan, dave
Very high level question: We are using OpenSSL 1.0.1e with FIPS 2.0 and VS2012. Our Windows 64 bit proprietary client/server with SSL works fine, as do all our Linux platforms (FIPS only in use on Windows and Linux). In Win32 we are seeing: 1. Intermittent FIPS_mode_set failures

Re: Installation Win32 Borland5.5 openssl-1.0.1f

2014-02-11 Thread Ian Rye
as totally successful and faultless by the way. Regards Ian -- From: "Thomas J. Hruska" Sent: Sunday, February 09, 2014 2:23 PM To: Subject: Re: Installation Win32 Borland5.5 openssl-1.0.1f On 2/9/2014 5:27 AM, Ian Rye wrote: I am new to

Re: [Bulk] Re: Installation Win32 Borland5.5 openssl-1.0.1f

2014-02-10 Thread Thomas J. Hruska
the BIO interface solves the bulk of the problems related to FILE pointers and is more cross-platform too. Not sure about the other issues. Haven't had to deal with them in a while. -- Thomas Hruska Shining Light P

Re: [Bulk] Re: Installation Win32 Borland5.5 openssl-1.0.1f

2014-02-09 Thread Gisle Vanem
"Thomas J. Hruska" wrote: If this ends up being a bug that won't be fixed, then my recommendation is to build it against VC++. Borland has two command-line tools called 'impdef' and 'implib' bundled with their compiler suite(s) that can take almost any DLL and generate .def and .lib files th

Re: Installation Win32 Borland5.5 openssl-1.0.1f

2014-02-09 Thread Thomas J. Hruska
ers like MinGW. -- Thomas Hruska Shining Light Productions Home of BMP2AVI and Win32 OpenSSL. http://www.slproweb.com/ __ OpenSSL Project http://www.openssl.org User Support Mailing Lis

Installation Win32 Borland5.5 openssl-1.0.1f

2014-02-09 Thread Ian Rye
I am new to the mailing list so please forgive me if this request is inappropriate. I have followed the instructions from INSTALL.W32 as follows Borland C++ builder 5 - * Configure for building with Borland Builder: > perl Configure BC-32 * Create the appropriate makefil

Re: win32 exe linked with -lssl -lcrypt

2012-10-21 Thread lists
On 10/14/2012 11:53 PM, ml wrote: hello sir and doctor i am a little question concerning the presence of libssl.dll libcrypt.dll into the win32 standard system or OS into linux this lib are very standard its the same when are the poor win32 OS is ready If it is a question, the answer is no

RE: win32 exe linked with -lssl -lcrypt

2012-10-14 Thread Jeremy Farrell
t; > > > > i am a little question concerning the presence of libssl.dll > > > libcrypt.dll into the win32 standard system or OS > > > > > > into linux this lib are very standard > > > its the same when are the poor win32 OS is ready > > > > OpenS

RE: win32 exe linked with -lssl -lcrypt

2012-10-14 Thread ml
Le dimanche 14 octobre 2012 à 18:10 -0400, Dave Thompson a écrit : > > From: owner-openssl-us...@openssl.org On Behalf Of ml > > Sent: Sunday, 14 October, 2012 17:54 > > > i am a little question concerning the presence of libssl.dll > > libcrypt.dll into the

RE: win32 exe linked with -lssl -lcrypt

2012-10-14 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of ml > Sent: Sunday, 14 October, 2012 17:54 > i am a little question concerning the presence of libssl.dll > libcrypt.dll into the win32 standard system or OS > > into linux this lib are very standard > its the same when

win32 exe linked with -lssl -lcrypt

2012-10-14 Thread ml
hello sir and doctor i am a little question concerning the presence of libssl.dll libcrypt.dll into the win32 standard system or OS into linux this lib are very standard its the same when are the poor win32 OS is ready -- gpg --keyserver pgp.mit.edu --recv-key C2626742 http://about.me

1.0.1b, Win32, 64-bit MinGW

2012-04-27 Thread Sisyphus
Hi, I use a 64-bit MinGW (gcc-4.7.0) compiler on Windows Vista64. = Issue 1 = Having run configure, make croaks with undefined references to `rc4_md5_enc' in libcrypto.a. I can find the rc4_md5_enc prototype in openssl-1.0.1b\crypto\evp\e_rc4_hmac_md5.c but that's all. How does one f

RE: Why do these 12 lines of Win32 code work on XP but hang forever in Vista and Windows 7?

2011-08-18 Thread Mark . Itzcovitz
12 lines of Win32 code work on XP but hang forever in Vista and Windows 7? This Delphi code starts a minimal SSL server: WSAStartup(MakeWord(1,1), WData); SSL_library_init; SSL_load_error_strings; ctx := SSL_CTX_new(SSLv23_server_method); SSL_CTX_use_certificate_chain_file(ctx, 'cer

Why do these 12 lines of Win32 code work on XP but hang forever in Vista and Windows 7?

2011-08-18 Thread Mike Nosler
This Delphi code starts a minimal SSL server: WSAStartup(MakeWord(1,1), WData); SSL_library_init; SSL_load_error_strings; ctx := SSL_CTX_new(SSLv23_server_method); SSL_CTX_use_certificate_chain_file(ctx, 'cert.pem'); SSL_CTX_use_PrivateKey_file(ctx, 'key.pem', 1); SSL_CTX_check_private_key(ctx); b

答复: EVP_VerifyFinal fail use RSA public key, openssl-1.0.0d, win32, vc2008sp1

2011-05-24 Thread bs1
日 22:52 收件人: openssl-users@openssl.org 主题: EVP_VerifyFinal fail use RSA public key, openssl-1.0.0d, win32, vc2008sp1 Hello, EVP_VerifyFinal fail when use RSA public key, can anyone help? I use openssl cmd line tool generate a key pair of RSA and store them to two pem files. And RSA_sign and RSA_

EVP_VerifyFinal fail use RSA public key, openssl-1.0.0d, win32, vc2008sp1

2011-05-24 Thread bs1
Hello, EVP_VerifyFinal fail when use RSA public key, can anyone help? I use openssl cmd line tool generate a key pair of RSA and store them to two pem files. And RSA_sign and RSA_verify work fine with the pem files. To support large buffer , I change the code to work with EVP_Sign and EVP_Ve

RE: Bug Report - Win32 OpenSSL v1.0.0a

2010-09-15 Thread Sharin Yeoh
Hi there, We came across a possible bug while using the above version of OpenSSL when converting an Apache .PFX certificate to a .PEM certificate in order to use it on a Citrix NetScaler appliance which runs on FreeBSD. The onversion using the following command : openssl pkcs12 -in c:\certs

Re: multi thread, example on win32 is wrong?

2010-09-02 Thread Lu zhuiyue
tow callback functions >> locking_function and threadid_func >> >> the example: >> *crypto/threads/mttest.c* >> on win32 platform: >> >> it does not set threadid_func. it is an error? >> > > > > -- > Sam Jantz > Software Engineer > > <<330.gif>>

Re: multi thread, example on win32 is wrong?

2010-09-02 Thread Sam Jantz
e openssl library in multi threds environments, the user should set >> thses tow callback functions >> locking_function and threadid_func >> >> the example: >> *crypto/threads/mttest.c* >> on win32 platform: >> >> it does not set threadid_func. it is an error? >> > > > > -- > Sam Jantz > Software Engineer > > -- Sam Jantz Software Engineer

Re: multi thread, example on win32 is wrong?

2010-09-02 Thread Sam Jantz
nvironments, the user should set > thses tow callback functions > locking_function and threadid_func > > the example: > *crypto/threads/mttest.c* > on win32 platform: > > it does not set threadid_func. it is an error? > -- Sam Jantz Software Engineer

multi thread, example on win32 is wrong?

2010-09-02 Thread Lu zhuiyue
the documentation (http://www.openssl.org/docs/crypto/threads.html) says to use openssl library in multi threds environments, the user should set thses tow callback functions locking_function and threadid_func the example: *crypto/threads/mttest.c* on win32 platform: it does not set

RE: How to attach source code in a debug build(Win32 Visual C++)?

2010-06-22 Thread Dave Thompson
#x27;s (still?) needed. Most direct way = what I did: = unpack, perl Configure VC-WIN32 --otheroptions = edit ms\do_whichever.bat to tell mk1mf.pl(s) 'debug' = execute ms\do_whichever * edit the ms\*.mak files to add /Zi and maybe /Yd in CFLAG= line (personally I think it looks best just

Auto Reply: Re: How to attach source code in a debug build(Win32 Visual C++)?

2010-06-21 Thread wellen . lau
I am on PTO from 6/21 - 6/25. I will get back to your questions and concerns when I am back. If this is an critical issue, please contact Rahul J oshi[rahul.x.jo...@oracle.com] for immediate assistance. __ OpenSSL Project

Re: How to attach source code in a debug build(Win32 Visual C++)?

2010-06-21 Thread Jakob Bohm
DS could have been inside the .EXE/.DLL, but putting it in its own file saves disk space and memory when not debugging that process. .SYM in place of .PDB: Used by Microsoft tools with 16 bit executables and some non-Win32 EXE/DLL formats (VxDs and such). These were understood by Microsoft debugge

Re: How to attach source code in a debug build(Win32 Visual C++)?

2010-06-19 Thread JC Yang
Forget to say, I use some PE explorer alike tools to analyze the compiled dll, and found that there's debug symbols in it. And there's a reference(absolute path) to the corresponding .pdb file. I've no idea if the /Zi flag is ON.

Re: How to attach source code in a debug build(Win32 Visual C++)?

2010-06-19 Thread JC Yang
Hi, Dave I'm compiling 0.9.8e, I think the 1st part of your speculation might be the cause. How can I fix it manually? On Fri, Jun 18, 2010 at 11:10 AM, Dave Thompson wrote: > > From: owner-openssl-us...@openssl.org On Behalf Of JC Yang > > Sent: Wednesday, 16 June, 2010 23:53 > > >

RE: How to attach source code in a debug build(Win32 Visual C++)?

2010-06-18 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of William A. Rowe Jr. > Sent: Friday, 18 June, 2010 00:59 > On 6/17/2010 10:10 PM, Dave Thompson wrote: (MSVC++ build) > > 2. Even if you have symbols, I believe they use relative pathnames, > > and the IDE has to be told where to find them. In t

Re: How to attach source code in a debug build(Win32 Visual C++)?

2010-06-17 Thread William A. Rowe Jr.
On 6/17/2010 10:10 PM, Dave Thompson wrote: >> From: owner-openssl-us...@openssl.org On Behalf Of JC Yang >> Sent: Wednesday, 16 June, 2010 23:53 > >> Hi, I'm new to openssl. I've just compiled openssl with Visual C++ > 2008, >> I've read the installation guide and added the

RE: How to attach source code in a debug build(Win32 Visual C++)?

2010-06-17 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of JC Yang > Sent: Wednesday, 16 June, 2010 23:53 > Hi, I'm new to openssl. I've just compiled openssl with Visual C++ 2008, > I've read the installation guide and added the debug command in the mk1mf.pl > line in do_mas

How to attach source code in a debug build(Win32 Visual C++)?

2010-06-16 Thread JC Yang
Hi, I'm new to openssl. I've just compiled openssl with Visual C++ 2008, I've read the installation guide and added the debug command in the mk1mf.plline in do_masm.bat, but I found that there's no source code information included in the build. I'd like to know how can I attach the source code in t

Re: Win32 OPENSSL_USE_APPLINK usage

2010-04-22 Thread Modem Man
Hi Andy Polyakov, you kindly made some comments on my topic. I understand your comments in the meaning of: Please do not try to break fopen()/setlocale() compatibility of BIO_new_file(). This is a good idea, no doubt! But let me go into deep, by quoting your quotes... MM>> - For Win

Re: Win32 OPENSSL_USE_APPLINK usage

2010-04-22 Thread Andy Polyakov
nally assume UTF8 encoding of file name. It's not safe assumption (see above). > on all platforms supporting > wfopen or _wfopen What are the platforms supporting wfopen? Among those supported by OpenSSL? It's Windows platforms. > - BIO implementation then calls wfopen / _wfopen

Re: Win32 OPENSSL_USE_APPLINK usage

2010-04-21 Thread Modem Man
openssl.org/chngview?cn=19610. why not adding the following to BIO_new_file()? - BIO interface still uses char * (meaning latin ASCII 0x20..0x7F) - BIO implementation calls UTF8_to_UCS16() on all platforms supporting wfopen or _wfopen - BIO implementation then calls wfopen / _wfopen with this UCS16 v

Re: OpenSSL 1.0.0 patch for enabling "*:123" host syntax and ephemeral ports with Win32

2010-04-13 Thread Ger Hobbelt
Your diff is fine as others use that too. The address to post bug reports, patches and such to is r...@openssl.org You'll get a moderated auto-response from that once it has passed the [spam]filters there, I guess, and it will then end up being forwarded to the developers mailing list of opens

OpenSSL 1.0.0 patch for enabling "*:123" host syntax and ephemeral ports with Win32

2010-04-13 Thread Modem Man
Hi, I found and fixed a small bug in "crypto\bio\b_sock.c" and want to ask where to post the patch / fix. please note: I can not guarantee of production grade quality of my fix, but it works pretty well with my implementation of an FTP server. regards, Maik, the modem-man B.T.W.: what is prefe

porting win32 crypto code to openssl

2010-03-24 Thread sd dd
hello all, I have some code that was initially written under windows, using win32 crypto dll, recently i need to port this code to use openssl instead. would like to know what are some suggested options. a couple of approaches I can see 1. rewrite the code using openssl. 2. try to wrap

Re: HELP Win32 linking libeay32.dll in Visual Studio

2009-12-03 Thread Carter Browne
The dll has to be in the path to be loaded when it is requested - you can do this by putting it in the same directory as the exe and specifying that directory as the start up directory in a short cut to start your program. You can modify the path environment using the environment variables button

RE: HELP Win32 linking libeay32.dll in Visual Studio

2009-12-02 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of yhilbert > Sent: Tuesday, 01 December, 2009 05:26 > Hi I am new to Visual Studio and OpenSSL but how do I ensure > the library > libeay32.dll is merged into my console application so it > doesnt complain at > runtime. For example I have follow

HELP Win32 linking libeay32.dll in Visual Studio

2009-12-01 Thread yhilbert
C:\windows\system32 folder it throws error. How can I make sure I build it so I can ship the application with the DLL built in so my end users dont need to worrry about having the DLL or not.? -- View this message in context: http://old.nabble.com/HELP-Win32-linking-libeay32.dll-in-Vis

Re: [FWD] Build incorrect crypt/decrypt in Win32. x86. MSVC 2003. MinGW.

2009-10-21 Thread sandeep kiran p
Lutz > > - Forwarded message from User User - > > From: User User > To: r...@openssl.org > Subject: Build incorrect crypt/decrypt in Win32. x86. MSVC 2003. MinGW. > Date: Sun, 18 Oct 2009 07:46:40 +0400 > Reply-To: User User > > Hello openssl Hackers. &

Re: The infamous win32 X509_NAME #define problem

2009-10-19 Thread Domingo Kiser
I think that fix is fine for the x509.h include chain, but the problem also exists for the rand.h include chain depending on include order. --Domingo On 10/18/09, sandeep kiran p wrote: > Same here. I too faced the same issue when I was trying to build the 'req' > utility using Visual Studio. A

[FWD] Build incorrect crypt/decrypt in Win32. x86. MSVC 2003. MinGW.

2009-10-18 Thread Lutz Jaenicke
Forwarded to openssl-users for public discussion. Best regards, Lutz - Forwarded message from User User - From: User User To: r...@openssl.org Subject: Build incorrect crypt/decrypt in Win32. x86. MSVC 2003. MinGW. Date: Sun, 18 Oct 2009 07:46:40 +0400 Reply-To: User User

Re: The infamous win32 X509_NAME #define problem

2009-10-18 Thread sandeep kiran p
Same here. I too faced the same issue when I was trying to build the 'req' utility using Visual Studio. A short list of errors is as below d:\ssl\openssl-0.9.8k\include\openssl\store.h(390) : error C2059: syntax error : 'type' d:\ssl\openssl-0.9.8k\include\openssl\store.h(397) : error C2059: syntax

The infamous win32 X509_NAME #define problem

2009-10-16 Thread Domingo Kiser
Hello all, I am working on porting a linux app that depends on OpenSSL to windows and ran into the visual studio 2009 "c2226" unexpected type "LPCSTR". The order of #includes that can generate this error is shown below. Note that only ssl includes are used. Adding a #undef X509_NAME after the ran

Re: Building OpenSSL 0.9.8k under Win32

2009-09-18 Thread Vadym Stetsiak
> > What arguments are you passing to the Configure script? The normal cause of > this is the use of backslashes in pathnames. These weren't escaped properly > and you needed to use slashes instead. The latest snapshots should fix > this. > > Steve. > -- > Dr Stephen N. Henson. OpenSSL project core

Re: Building OpenSSL 0.9.8k under Win32

2009-09-18 Thread Dr. Stephen Henson
On Fri, Sep 18, 2009, Vadym Stetsiak wrote: > Hi, All > > When building OpenSSL library under Win32 I've encountered and error > C2220: warning treated as error - no object file generated > > After removing compiler flag /WX from ntdll.mak - build completed > I was bui

Building OpenSSL 0.9.8k under Win32

2009-09-18 Thread Vadym Stetsiak
Hi, All When building OpenSSL library under Win32 I've encountered and error C2220: warning treated as error - no object file generated After removing compiler flag /WX from ntdll.mak - build completed I was building using Visual C++ 9.0 (Visual Studio 2008) Here is nmake output //

Error when compiling 1.0.0-stable-SNAP-20090527 on WIN32

2009-05-28 Thread Viggiani, Daniel
Hello, Thanks for the great work and all the time dedicated to create and maintain OPENSSL. I have a question in regards to the latest 1.0.0 snapshot. When I try to build OPENSSL using the latest 1.0.0 snapshot (1.0.0-stable-SNAP-20090527) in WIN32 with debug (environment debug-VC

  1   2   3   4   5   >