Re: *param_dup() & C++

2004-11-23 Thread Dr. Stephen Henson
On Mon, Nov 22, 2004, J.T. Conklin wrote: > The TAO SSLIOP implementation uses openssl, but does not compile with > some C++ compilers (including current versions of g++) due to what > appears to be problems with the DSAparams_dup() and DHparams_dup() > macros. > > This bit of code is similar t

Re: X509_STORE_CTX_init function

2004-11-23 Thread Dr. Stephen Henson
On Mon, Nov 22, 2004, dragos liciu wrote: > Hi, > > I would like to hear somebody's opinion about the > issue below (couldn't figure it out from code) > > The question is related to the fourth parameter of > X509_STORE_CTX_init function (I've implemented an SSL > client): > > int X509_STORE_CTX

Re: Certificate validation failure, Successful

2004-11-23 Thread Richard A. Faulk Jr.
Jason, I'm glad to hear that someone else has a similar scenario working. I am a little bit new to this. I am publishing the CRL with Apache. I placed a copy of the file in the default DocumentRoot in a folder named crl. I can access the file from Internet Explorer. How do I ensure that the

Re: Certificate validation failure, Successful

2004-11-23 Thread Dr. Stephen Henson
On Tue, Nov 23, 2004, Jason Haar wrote: > > Cisco did a real good job with their PKI support in the VPN-3000 series > - I wish I could say the same for IOS (our CA has a serial number of > "0", and IOS refuses to trust a CA with a serial <1. Strange - I always > thought 0 was an integer as re

cacert.pem selfsigned certificate problem

2004-11-23 Thread Florin Angelescu
Hello I am trying to set up an ssl acces to ldap following http://www.openldap.org/faq/data/cache/185.html i created my ca and signed the certificates for the server and client but i still get a 'self signed error' i checked and i saw that it was because of cacert.pem which is selfsigned questi

Re: *param_dup() & C++

2004-11-23 Thread J.T. Conklin
"Dr. Stephen Henson" <[EMAIL PROTECTED]> writes: >> I'm not quite sure whether it's TAO, g++, or openssl that's at fault, >> but I'd appreciate any pointers. >> > > The problem is that *_dup() are all macros and there's a conflict > between the C definition of func() (undefined parameters) and the

HMAC-128

2004-11-23 Thread Elie Lalo
Hi Everyone, I know that OpenSSL has the following HMAC(EVP_sha1 (), ) which supports 160 bits. But does OpenSSL support HMAC-128 as well? If yes, could you please tell me where/how I can get information about it. If no, Could you point me to a place where I can get it. OpenSSL version that I

Re: Certificate validation failure, Successful

2004-11-23 Thread Richard A. Faulk Jr.
I just tried setting the crl file to DER encoding and specified that files with .crl extensions are application/x-x509-crl. I am still receiving the certificate validation failure error on the Cisco concentrator. Is there anything else that I need to do? Am I doing something wrong? Thanks,

Re: Certificate validation failure, Successful

2004-11-23 Thread Richard A. Faulk Jr.
I just tried setting the crl file to DER encoding and specified that files with .crl extensions are application/x-x509-crl. I am still receiving the certificate validation failure error on the Cisco concentrator. Is there anything else that I need to do? Am I doing something wrong? Thanks,

Re: cacert.pem selfsigned certificate problem

2004-11-23 Thread Dr. Stephen Henson
On Tue, Nov 23, 2004, Florin Angelescu wrote: > Hello > I am trying to set up an ssl acces to ldap > following http://www.openldap.org/faq/data/cache/185.html > > i created my ca > and signed the certificates for the server and client > but i still get a 'self signed error' > i checked and i saw

Reverse engineering program protocol under ssl

2004-11-23 Thread MacDermid, Kenny
Hello all, I'm looking to locally reverse engineer a network protocol that's encrypted using ssl. The program runs under windows and is using ssl dll's. I'm currently trying to work out the easiest solution, and am looking for suggestions. I'm considering either trying to wrap the dll's to read

Re: Issues creating Certificate Authority

2004-11-23 Thread Dan O'Brien
On Nov 22, 2004, at 1:41 PM, Dr. Stephen Henson wrote: On Mon, Nov 22, 2004, Dan O'Brien wrote: Searched for openssl.cnf and it is on the system: [EMAIL PROTECTED]:/etc/ssl# locate openssl.cnf /usr/lib/ssl/openssl.cnf Is this a clue to the problem? Might be :-) Depends what's in that file. Does it

Re: Reverse engineering program protocol under ssl

2004-11-23 Thread Charles B Cranston
MacDermid, Kenny wrote: I'm looking to locally reverse engineer a network protocol > that's encrypted using ssl. The program runs under windows and > is using ssl dll's. I'm currently trying to work out the easiest solution, and am looking for suggestions. I'm considering either trying to wrap the

Re: Issues creating Certificate Authority

2004-11-23 Thread Charles B Cranston
It's possible from what you describe that it was a hanging alias, that is, a symbolic link pointing to a file that does not actually exist. This looks like a file initially but gets a "file does not exist" when you try to actually use it... Dan O'Brien wrote: On Nov 22, 2004, at 1:41 PM, Dr. Steph

Re: HMAC-128

2004-11-23 Thread Brad Hards
On Wed, 24 Nov 2004 02:34 am, Elie Lalo wrote: > I know that OpenSSL has the following HMAC(EVP_sha1 (), ) which > supports 160 bits. But does OpenSSL support HMAC-128 as well? If yes, could > you please tell me where/how I can get information about it. You should be able to use whatever MAC al

ENGINE and crypto function access

2004-11-23 Thread Peter
Hi, I tried searching through the archives of this mailing list, but the search function didn't work so pardon me if this has been asked many times before. I'm trying to do a bunch of stuff (encrypting with DES, RSA, getting random data) and I'd like it to be as painless as possible. I a

Re: ENGINE and crypto function access

2004-11-23 Thread Nils Larsch
Peter wrote: ... I'm trying to do a bunch of stuff (encrypting with DES, RSA, getting random data) and I'd like it to be as painless as possible. I assumed that this was what the ENGINE functions were for but the man pages and documentation for that are really lousy. do want to use some har

Re: Problems with SSL_read() - SSL_ERROR_SYSCALL / EOF

2004-11-23 Thread Louis LeBlanc
On 11/22/04 02:20 PM, Louis LeBlanc sat at the `puter and typed: > Hey everyone. Been a long time since I've been able to spend much time > on SSL code, but here I am again. > > My app is a client side HTTP/HTTPS application, and the problem that > recently showed up (more likely it was just rece

IBMs ikeyman and openssl

2004-11-23 Thread Klaus Köhne-Volland
Hi, i have the following problem: Server: AIX5.2 Web-Server: IBM HTTPServer (apache2), mod_ibm_ssl I created a key and certification request with openssl -> key.pem and req.pem The req.pem was sent to the CA. The CA sent back the signed certificate. The IBM HTTPServer needs a different

Invalid method in request

2004-11-23 Thread Kyle Young
Hello All, I am new to OpenSSL and I am having trouble getting my server secured. I've been trying to get this working on my own for a few days now but now I need some help. I am running FreeBSD 4.1, Apache 1.3.29, OpenSSL 0.9.7d. After I installed the certificates Apache starts up fine but when

Re: Problems with SSL_read() - SSL_ERROR_SYSCALL / EOF

2004-11-23 Thread Dr. Stephen Henson
On Tue, Nov 23, 2004, Louis LeBlanc wrote: > On 11/22/04 02:20 PM, Louis LeBlanc sat at the `puter and typed: > > Hey everyone. Been a long time since I've been able to spend much time > > on SSL code, but here I am again. > > > > My app is a client side HTTP/HTTPS application, and the problem t

openssl's nextUpdate

2004-11-23 Thread alan alan
I want to kown how to make the nextUpdate in the openssl, any principle could be according to?Do You Yahoo!? 150万曲MP3疯狂搜,带您闯入音乐殿堂美女明星应有尽有,搜遍美图、艳图和酷图 1G就是1000兆,雅虎电邮自助扩容!

Re: cacert.pem selfsigned certificate problem

2004-11-23 Thread Florin Angelescu
On Tuesday 23 November 2004 16:57, Dr. Stephen Henson wrote: > On Tue, Nov 23, 2004, Florin Angelescu wrote: > > Hello > > I am trying to set up an ssl acces to ldap > > following http://www.openldap.org/faq/data/cache/185.html > > > > i created my ca > > and signed the certificates for the server