Re: openssl smime verify fails in ASN1_CHECK_TLEN but asn1parse is ok?

2012-08-27 Thread GWu
On Mon, Aug 27, 2012 at 10:50 PM, Dr. Stephen Henson wrote: > On Mon, Aug 27, 2012, GWu wrote: >> The email is available at >> http://www.buergerkarte.at/mvnforum/mvnforum/viewthread_thread,272#1180 >> (German language forum, but the email - or it's significant parts >> respectively - is easily vis

RE: OpenSSL on beagleboard

2012-08-27 Thread Dave Thompson
>From: owner-openssl-us...@openssl.org On Behalf Of Paulo Roberto >Sent: Monday, 27 August, 2012 20:21 Okay, this time you did post the error. >When I use the command gcc teste.c -lssl -o teste: >/tmp/ccyvrO2i.o: In function `main': >rsa.c:(.text+0x8): undefined reference to `BN_new' BN_* are

Re: Generation ECDHE parameters

2012-08-27 Thread Varma Dantuluri
Thanks Steve for the response. That was very useful information. Thanks Varma On Thu, Aug 23, 2012 at 6:05 AM, Dr. Stephen Henson wrote: > On Wed, Aug 22, 2012, Varma Dantuluri wrote: > > > Hi > > > > We are in the process of adding support for ECDSA-ECDHE cipher suites and > > hence ECDSA certi

RE: OpenSSL on beagleboard

2012-08-27 Thread Dave Thompson
>From: owner-openssl-us...@openssl.org On Behalf Of Paulo Roberto >Sent: Monday, 27 August, 2012 18:37 >Can no one help me? Isn't there a way of specifying the local >the openssl is installed? You mean "location" i.e. in the file system? As far as I know packages on most Linuxes, including ubun

RE: OpenSSL on beagleboard

2012-08-27 Thread Paulo Roberto
When I use the command gcc teste.c -lssl -o teste: Error: ubuntu@omap:~/arquivos$ gcc rsa.c -lssl -o teste /tmp/ccyvrO2i.o: In function `main': rsa.c:(.text+0x8): undefined reference to `BN_new' rsa.c:(.text+0xe): undefined reference to `BN_new' rsa.c:(.text+0x14): undefined reference to `BN_new

RE: OpenSSL on beagleboard

2012-08-27 Thread Paulo Roberto
Thanks for helping jeff, but it haven't worked yet. I searched my libssl.so in my /usr/lib and I didn't find. Does someone have any idea? I have installed the libssl-dev, libssl0.9.8. Thanks for helping. > Date: Thu, 23 Aug 2012 21:18:37 -0400 > Subject: Re: OpenSSL on beagleboard > From: noloa.

FW: OpenSSL on beagleboard

2012-08-27 Thread Paulo Roberto
Can no one help me? Isn't there a way of specifying the local the openssl is installed? I need very much to make it works. Thanks everybody. From: bad_boy_...@hotmail.com To: openssl-users@openssl.org Subject: OpenSSL on beagleboard Date: Thu, 23 Aug 2012 22:06:59 -0300 Hello, I am using t

Re: openssl smime verify fails in ASN1_CHECK_TLEN but asn1parse is ok?

2012-08-27 Thread Dr. Stephen Henson
On Mon, Aug 27, 2012, GWu wrote: > On Mon, Aug 27, 2012 at 9:27 PM, Dr. Stephen Henson wrote: > > On Mon, Aug 27, 2012, GWu wrote: > >> [...] > >> openssl smime -inform SMIME -CAfile all.pem -verify -in mail.eml > >> which gives an error: > >> [...] > > > > It sounds like the signature is malforme

Re: openssl smime verify fails in ASN1_CHECK_TLEN but asn1parse is ok?

2012-08-27 Thread GWu
On Mon, Aug 27, 2012 at 9:27 PM, Dr. Stephen Henson wrote: > On Mon, Aug 27, 2012, GWu wrote: >> [...] >> openssl smime -inform SMIME -CAfile all.pem -verify -in mail.eml >> which gives an error: >> [...] > > It sounds like the signature is malformed. That wouldn't cause problems with > asn1parse b

Re: openssl smime verify fails in ASN1_CHECK_TLEN but asn1parse is ok?

2012-08-27 Thread Dr. Stephen Henson
On Mon, Aug 27, 2012, GWu wrote: > Hello, > > I'm trying to verify an email signature using openssl. > > I've saved the complete mail to a file named mail.eml, then I'm using > openssl to verify: > > openssl smime -inform SMIME -CAfile all.pem -verify -in mail.eml > > which gives an error: >

openssl smime verify fails in ASN1_CHECK_TLEN but asn1parse is ok?

2012-08-27 Thread GWu
Hello, I'm trying to verify an email signature using openssl. I've saved the complete mail to a file named mail.eml, then I'm using openssl to verify: openssl smime -inform SMIME -CAfile all.pem -verify -in mail.eml which gives an error: 2674688:error:0D0680A8:asn1 encoding routines:ASN1_CHECK

RE: Why key file in *client* certificate situation?

2012-08-27 Thread Charles Mills
Thanks. I think I get it. Charles -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Jakob Bohm Sent: Monday, August 27, 2012 10:19 AM To: openssl-users@openssl.org Subject: Re: Why key file in *client* certificate situation? On

Re: Why key file in *client* certificate situation?

2012-08-27 Thread Jakob Bohm
On 8/27/2012 3:46 PM, Charles Mills wrote: I'm just trying to understand the SSL protocol -- this is not an alleged bug or an "issue." In OpenSSL s_client, or for that matter, in my client test program, an attempt to use a *client* certificate fails unless I also specify -key or call SSL_C

Why key file in *client* certificate situation?

2012-08-27 Thread Charles Mills
I'm just trying to understand the SSL protocol -- this is not an alleged bug or an "issue." In OpenSSL s_client, or for that matter, in my client test program, an attempt to use a *client* certificate fails unless I also specify -key or call SSL_CTX_use_PrivateKey_file(). Why? What role does the

Re: Convert symmetrically encrypted content to base64

2012-08-27 Thread Bjoern Schiessle
On Fri, 24 Aug 2012 15:54:50 -0400 Dave Thompson wrote: > Note OpenSSL's RSA privatekey *includes* publickey. > RSA publickey is n,e and naive privatekey is n,d, > but OpenSSL privatekey is CRT form with n,d,e,p,q + more. > There is no need to transmit the publickey separately, > > [..] > > >

Re: Openssh error - Solaris 10 SPARC Platform

2012-08-27 Thread Gaiseric Vandal
Sounds like an LD_LIBRARY_PATH issue. In /etc/default/profile you may wabt to make sure that /usr/local/lib is set before /usr/lib in LD_LIBRARY_PATH. Solaris should include its own vers of ssh and ssl which will account for the conflict. On 08/23/12 19:06, Roberto Ballan wrote: > Hi, > I have

FIPS enabled OpenSSL v1.0.1c

2012-08-27 Thread Ruiyuan Jiang
Hi, When I tried to start Apache(v2.4.3) with FIPS enabled OpenSSL v1.0.1c on RHEL v6.3, I was prompted for the pass phrase which is normal. After I typed in correct pass phrase, I got a message: Apache: mod_ssl:Error: Pass phrase incorrect (5 more retries permitted). When I ctrl-c to exist,

RE: FIPS error on Apache httpd v2.4.3, OpenSSL 1.0.1c and fips-2.0.1

2012-08-27 Thread Ruiyuan Jiang
Hi, Cassie I followed your post. I tried to recompile Apache with the recommendation that you given. I tried to rename Redhat's libcrypto and libssl to something else then Apache complains about LDAP library missing in the configure phase. I then tried using LDFLAGS for "configure" in Apache bu