[no subject]

2002-08-08 Thread Wang, LiJie
hi forks,  I am installing  Openss0.9.6e on win2000, When I do nmake -f ms\ntdll.mak it shows it can't find stdlib.h and string.h in cryptlib.c and other problems. Please tell me: how can I solve this problem. just what kind of configure should I do? my platform is win2000 sp 2 and visual c

[no subject]

2002-10-13 Thread Maya
Hello!   I am using smime-tool for creating SMIME messages. I found and option which I can use to extract signer's certificate when verifying the message. How I can extract encryption Certificates used to encrypt the message?   I found how to extract issuer_and_serial from PKCS7 st

[no subject]

2003-01-22 Thread ahmad fadlallah
hi i am trying to sign a document in the smime format,i did this either by using the command smime or using the PKCS7_sign and SMIME_write_PKCS7 but when i tried to verify the signed file with "smime -verify" i obtain a message : Segmentation fault (core dumped) and when i tried with the functio

[no subject]

2003-10-23 Thread Pierre De Boeck
Hi all, I just try to recompile my openssl applications with the 0.9.7c and the PKCS12_decrypt_d2i function no longer exist. I can use my own decrypt/d2i function but I would prefer to use what OpenSSL provides as a replacement, if any. Any idea? Pierre De Boeck Sr System Engineer Ciph

[no subject]

2003-11-10 Thread ANTONIO_GIOVANNI_DIMA
Dear friends, I want to use Openssl on MVS operating system on S/390. I would appreciate if any one provide links/pointers to this port. thanks in Advance, Antonio Dima __ OpenSSL Project http://w

[no subject]

2004-03-10 Thread Bommareddy, Satish (Satish)
Here is what i am trying to do...   Config file has these lines: [ CA_default ] .. x509_extensions = usr_cert   [ usr_cert ]   basicConstraints=CA:FALSE   keyUsage = digitalSignature, keyEnciphermentsubjectKeyIdentifier=hashauthorityKeyIdentifier=keyid,issuer:always   # Certificate Policie

[no subject]

2004-11-02 Thread aruna gandreti
Hello, Does the RSA Key Generation method specified in the Open SSL conforms to ANSI X9.31? Thanks. __ Do you Yahoo!? Check out the new Yahoo! Front Page. www.yahoo.com _

No Subject

1999-04-09 Thread Andrea e Luca Giacobazzi
Hi everybody, my name is Andrea Giacobazzi, and i'm developing a patch for mod_ssl exactly in function ssl_engine_kernel.c (look at labels "Giacob") to realize an ocsp responder to verify client certificate, during client authentication. It works with LDAP directory v2 and look for the clie

No Subject

1999-04-15 Thread Andrea e Luca Giacobazzi
Hi Tom, today I patch realy succesful your code to unix apache SSL, with some changes: - patch command line, like that     patch -p1 patch-file source-file - eliminate ^M at the end of each line of code - change include in every ocsp patch made by you, like that:    #include "../include/nam

No Subject

1999-04-22 Thread Anonymous
On Thu, 22 Apr 1999, Andy Polyakov wrote: > > > > On the other hand! Does the library actually *compile* under > > > > MS-DOS/WIN16? Does *anybody* actually use it? > > > > > > I think Steve still builds Win16 versions. > > > > No I don't. Win16 is too painful but when dropping support was mentio

No Subject

1999-05-10 Thread Andrea e Luca Giacobazzi
Hi,   I patched ssl_engine_kernel.c to realize an OCSP responder function that check cert status on ldap v2 directory.   I send all my patch to ssl_engine_kernel.c, every routine start is marked with "Giacob" label. The ldap_hook search the certificate in our ldap directory, by client e-

No Subject

1999-05-10 Thread Andrea e Luca Giacobazzi
Hi,   I patched ssl_engine_kernel.c to realize an OCSP responder function that check cert status on ldap v2 directory.   I send all my patch to ssl_engine_kernel.c, every routine start is marked with "Giacob" label. The ldap_hook search the certificate in our ldap directory, by client e-

No Subject

1999-05-11 Thread Andrea e Luca Giacobazzi
Hi, how can I convert a certificate from X509*xs structure format to DER format, and put it in a char * string in C, without using a temporary file ?   Thanks everibody in advance.  

No Subject

1999-05-11 Thread Richard Levitte - VMS Whacker
giacob> I patched ssl_engine_kernel.c to realize an OCSP responder function giacob> that check cert status on ldap v2 directory. Perhaps should you consider sharing the changed file in plain text instead of in rtf format? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@St

No Subject

1999-05-24 Thread Erik Aronesty
// v3_lib.c   void X509V3_EXT_cleanup(){ sk_pop_free(ext_list, ext_list_free); ext_list = NULL;    // added to fix problem in openssl.exe command line (and others who free/reuse the ctx list)}  

No Subject

1999-05-28 Thread Russ Jones
Hi there, I'm trying to compile the 0.9.2b OpenSSL source in an embedded system. One of the unresolved externals I get is bn_qadd(), which is a routine used by bn_sub() (bn_sub.c). I can't seem to find the implementation of this routine anywhere in the OpenSSL source. Has anyone run into

No Subject

1999-07-17 Thread Phil Ruff
Operating system: 9000/899-hp-hpux10 Configuring for hpux10-gcc /opt/perl5/bin/perl ./Configure hpux10-gcc __ OpenSSL Project http://www.openssl.org Development Mailing List [E

No Subject

1999-07-28 Thread cellecial
Hi! I'm working on openssl-0.9.3. I wish convert DER to PKCS7. I download a root certificate(root.crt) from a CA. Then I convert it to crt.pem using d2p.c like below: --- d2p.c FILE *rfp=fopen("root.crt","r"); X509 *x509=d2i_x509_fp(rfp,NULL,NULL); /

No Subject

1999-08-05 Thread N R Whitelegg
Hello, I've installed openssl - there were just one or two minor problems. Are these serious? The system is an irix 5.3 SGI with cc. Firstly in the tests, one test suggested that it would generate 5 lines of + and . signs. In fact only 4 were produced (see attached file test.log). Secondly, th

No Subject

1999-08-17 Thread mm
X-Accept-Language: es, en MIME-Version: 1.0 To: [EMAIL PROTECTED] Subject: patch to 'apps/ca.c' Content-Type: multipart/mixed; boundary="52F961108DCCE3CFC0375F40" This is a multi-part message in MIME format. --52F961108DCCE3CFC0375F40 Content-Type: text/plain; charset=us-

No Subject

1999-08-23 Thread Jeremy
I encountered an error when installing OpenSSL 0.9.4 during the make test phase. the output of 'make test' Doing certs ICE-CA.pem => 6bee6be3.0 ICE-root.pem => adbec561.0 ICE-user.pem => 3ecf89a3.0 ca-cert.pem => 1f6c59cd.0 dsa-ca.pem => 73912336.0 dsa-pca.pem => 24867d38.0 factory.pem => f3e900

No Subject

1999-08-23 Thread mm
small bug in opensssl-0.9.4: Using the 'enc' program present on the crypto/pkcs7 directory, I do: - take a string of 6 or less chars and save it on a file - apply the 'enc' prg to this file - apply the 'dec' prg to this file the result is an empty message. If the length of the string is >= 7,

No Subject

1999-08-24 Thread Manuel Mollar Villanueva
small bug in opensssl-0.9.4: Using the 'enc' program present on the crypto/pkcs7 directory, I do: - take a string of 6 or less chars and save it on a file - apply the 'enc' prg to this file - apply the 'dec' prg to this file the result is an empty message. If the length of the string is >= 7,

No Subject

1999-10-05 Thread nancy coelho
unsubscribe

No Subject

1999-10-31 Thread Neo Sian Hu
Operating system: sun4u-sun-solaris2 WARNING! Do consider upgrading to gcc-2.8 or later. Configuring for solaris-sparcv9-gcc27 /usr/local/bin/perl ./Configure solaris-sparcv9-gcc27 Regards, Neo Sian Hu Faculty of Arts and Social Sciences, NUS ext:5212 -Original Message- From: root@ospre

No Subject

1999-10-31 Thread Krzysztof Czuma
SunOS amber 5.7 Generic_106542-07 i86pc i386 i86pc gcc version 2.95.2 19991024 (release) openssl-0.9.4 Operating system: i86pc-sun-solaris2 Configuring for solaris-x86-gcc /opt/local/bin/perl5 ./Configure solaris-x86-gcc make ... making all in crypto/sha... gcc -I.. -I../../include -DTHREADS -D

No Subject

1999-10-31 Thread Krzysztof Czuma
openssl-0.9.4 SunOS front 5.6 Generic_105182-16 i86pc i386 i86pc gcc version 2.95.2 19991024 (release) ./config -t Operating system: i86pc-sun-solaris2 Configuring for solaris-x86-gcc /opt/local/bin/perl5 ./Configure solaris-x86-gcc making all in crypto... ( echo "#ifndef MK1MF_BUILD"; \ ech

No Subject

1999-01-04 Thread Ana Isabel Lara
Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Request (and private key) is in newreq.pem Using configuration from ../apps/openssl.cnf error on line 6 of config file '../apps/

No Subject

1999-11-26 Thread Paul Akehurst
Hi, Make fails on my system. ERROR File = /usr/include/math.h, Line = 731 Declaration is incompatible with "char *inistate(unsigned int,char *, int)" (declared at line 207 of "/usr/include/stdlib.h"). extern char * initstate(unsigned int, char *, size_t); ^ 1 error d

No Subject

1999-12-07 Thread Jeffrey Altman
> When I connect to sites signed by RSA's Cert authority (using s_client) = > I get this: > > verify error:num=3D20:unable to get local issuer certificate > verify error:num=3D21:unable to verify the first certificate Do you have the RSA CA certificate in a location that OpenSSL can find it? On

No Subject

1999-12-07 Thread Erik Aronesty
When I connect to sites signed by RSA's Cert authority (using s_client) I get this:   verify error:num=20:unable to get local issuer certificate verify error:num=21:unable to verify the first certificate   ... but it works in IE/NS browsers.   Do I need to upgrade/patch/etc ? (openssl version 0

No Subject

2000-01-28 Thread Judin, Victor
Dear Mr Young, I have a following question concerning OpenSSL: if I am going to make a HTTP request via an internet proxy, I need to make first a normal HTTP CONNECT request, something like CONNECT hostname:443 HTTP/1.1\r\n Host: hostname\r\n .. \r\n , obtain a response HTTP/1.1 200 Connecte

No Subject

2000-01-28 Thread Richard Levitte - VMS Whacker
From: "Judin, Victor" <[EMAIL PROTECTED]> victor.judin> I have a following question concerning OpenSSL: victor.judin> if I am going to make a HTTP request via an internet victor.judin> proxy, I need to make first a normal HTTP CONNECT victor.judin> request, something like victor.judin> victor.j

No Subject

2000-02-05 Thread Srinivas, Ravi
Hi, Thanks for the soultion y'day. Now I am facing this new problme. How can we use the PKCS12 format certificate file when calling the functions 1) SSL_CTX_use_certificate_file(ctx, options.certfile, SSL_FILETYPE_PEM) 2) SSL_CTX_use_PrivateKey_file(ctx, options.certfile, SSL_FILETYPE_PEM) I

No Subject

2000-02-05 Thread Srinivas, Ravi
Hi, I have downloaded the openssl-0.9.4.How can I get a debug version of the openssl. If I give the ./config it is taking "cc" and it dose not contain the debug mode. I need to use gcc with -g option to debug the code. Can any one of you please help me to compile the code with debug verison and

No Subject

2000-02-29 Thread Brajesh Tiwari
Hi I am new to openssl. Can any body please tell me how i can use it on my application, actually in my application i want to implement ssl protocol. Brajesh __ OpenSSL Project http://www.openssl.or

No Subject

2000-02-15 Thread Joe Schiavone
unsubscribe openssl-bugs __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTE

No Subject

2000-02-15 Thread Joe Schiavone
unsubscribe openssl-dev __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-03-01 Thread Ravi Kalyanaraman
Hi: I got the following error when I tried to build openssl on my system. Below is the log file. Should I use some switch when building openssl. thanks ravi - OpenSSL self-test report: OpenSSL version: 0.9.5 Last change: PKCS7_encrypt() was

No Subject

2000-03-07 Thread Brajesh Tiwari
Hi All, I am trying to implement openSSL in my application which is basically a client. When I am using SSL_CTX_new(SSLv3_client_method()); the function returns NULLL. Can any body tell me why it is returning NULL. Thanks. Brajesh __

No Subject

2000-03-06 Thread Maxim Masiutin
Hello openssl-dev! I think that crypto/bn/bn.mul file should be removed. It seems that it was Eric's draft and we no longer need it. -- Max Masyutin, Software Engineer RIT Research Labs http://www.ritlabs.com/ __ OpenSSL

No Subject

2000-03-06 Thread derenale
Hi, i'm going to develop the simple certificate enrollment protocol (SCEP draft-nourse-scep-01.txt) for my thesis in computer network eng. I'm going to use openssl (of course:) and i'm asking if someone is doing the same work over there. If it's so we can work togheter and share infos. I'm a ne

No Subject

2000-03-06 Thread Brajesh Tiwari
Hi: I am writing a SSL client using openSSL. The client talks to a Netscape secured web server. I am able to get the certificate from the web server. From the certificate, using X509_get_subject_name() and X509_get_issuer_name() I am able to get subject (certificate sender's) an

No Subject

2000-03-06 Thread Brajesh Tiwari
HI All, I am trying to implement openSSL in my clinet Application. It compilies successfully, but when i tried to run the application, it gives me following error: expCli: /sbin/loader: Fatal Error: Unresolved symbol in expCli: ERR_load_crypto_strings. Please reply. Thanks. Brajesh ___

No Subject

2000-03-09 Thread Brajesh Tiwari
Hi All, When i am trying to generate private key using openssl req -new It displays following message on the screen. Using configuration from /usr/local/ssl/openssl.cnf unable to load 'random state' This means that the random number generator has not been seeded with much random data. Generatin

No Subject

2000-03-10 Thread Brajesh Tiwari
Hi All, I am writing a client application using openssl, The SSL_CTX_use_certificate_file function returning zero. if(SSL_CTX_use_certificate_file(ssl_ctx,CERTF,SSL_FILETYPE_PEM) == 0) this function is returning 0. Can any one tell me why? Thanks. Brajesh

No Subject

2000-03-20 Thread Brajesh Tiwari
Hi All, I am writing a client application using openssl. SSL_CTX_use_certificate_file function loads the client certificate into the application. I think i can get the client certificate from some CA. like verisign. The SLL_Use_RSA_PrivateKey function loads the private key of the users certifica

No Subject

2000-03-21 Thread Brajesh Tiwari
Hi, I am using openssl for implementating ssl in a client application. When I am using SSL_CTX_use_PrivateKey_file as below SSL_CTX_use_PrivateKey_file(ssl_ctx,"key.pem",SSL_FILETYPE_PEM) and if my private key is created with a des i.e. I have given a password, then my client application just

No Subject

2000-03-28 Thread zhangyz
Dear sir:     When I run "make test",an error was reported, the message is     "Failed! bc: 1 is unimplemented     *** Error code -1 (bu21)     *** Error code 1 (bu21)"         what's the problem?     How can I do?         Thanks a lot.       a user of openssl

No Subject

2000-03-28 Thread zhangyz
Dear sir:     When I run "make test",an error was reported, the message is     "Failed! bc: 1 is unimplemented     *** Error code -1 (bu21)     *** Error code 1 (bu21)"         what's the problem?     How can I do?         Thanks a lot.       a user of openssl testlog

No Subject

2000-03-29 Thread akinzler
Hi! ssleay_rand_initialize(void) unlocks and later locks the CRYPTO_LOCK_RAND. RAND_status does not lock CRYPTO_LOCK_RAND and eventually calls ssleay_rand_initialize. In this case the lock is never unlocked. Later calls from other threads are deadlocked. The whole concept of how initialization i

No Subject

2000-03-29 Thread Richard Levitte - VMS Whacker
akinzler> ssleay_rand_initialize(void) unlocks and later locks the akinzler> CRYPTO_LOCK_RAND. RAND_status does not lock akinzler> CRYPTO_LOCK_RAND and eventually calls akinzler> ssleay_rand_initialize. Through ssleay_rand_status()... akinzler> In this case the lock is never unlocked. Later cal

No Subject

2000-04-20 Thread Donald Poon
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-04-21 Thread Brajesh Tiwari
Hi All, I am writing an SSL client application. I need to post some data using HTTP POST 1.1 using Multipart. An example will be like this: Content-Type: multipart/mixed; boundary==-boundary1 Content-Length: 500 A Blank line --boundary1 Content-Type: text//plain; charset=us-ascii Blank Line ac

No Subject

2000-04-25 Thread ribhuk
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-05-08 Thread Phillip Porch
OpenSSL self-test report: OpenSSL version: 0.9.5b-dev Last change: Fix for SSL server purpose checking. Server checking wa... OS (uname): SCO_SV sco 3.2 5.0.5 i386 OS (config): whatever-whatever-sco5 Target (default): sco5-gcc Target: sco5-cc Compiler: Usage: cc

No Subject

2000-05-23 Thread Robert Maher
CONFIDENTIALITY: The information in this e-mail and any attachment is confidential. It is intended only for the named recipient(s). If you are not a named recipient , please notify the sender immediately and do not read, use, copy or disseminate this information. CONDITIONS: Any offer contain

No Subject

2000-05-23 Thread Robert Maher
Hi everyone. This might be slightly offtopic but i am trying to open an ssl session and i am getting back error 47. I can't for the life of me find what error 47 is. Can anyone point me in the direction of docs about exceptions error codes etc. thanks robert CONFIDENTIALITY: The informat

No Subject

2000-05-23 Thread Richard Levitte - VMS Whacker
From: Robert Maher <[EMAIL PROTECTED]> robert.maher> CONFIDENTIALITY: The information in this e-mail and any robert.maher> attachment is confidential. It is intended only for the robert.maher> named recipient(s). If you are not a named recipient , robert.maher> please notify the sender immediate

No Subject

2000-06-29 Thread Alexander Nikiforov
forgot to mention - (it was too late in the evening yesterday) - this was found in openssl-0.9.5a, file crypto/evp/bio_b64.c, function static int b64_write(BIO *b, char *in, int inl) Today I prepared a build of OpenSSL with my changes and tested it. Seems to work fine. The changes are marked wit

No Subject

2000-06-28 Thread Kailash, S B (GEP)
I am Kailash working on B2B project in GE Singapore. I am using OpenSSl toolkit to generate private key and certificate signing request (csr.pem) which will be sent to Versign. I generated random seed and private key in PEM format. I could not generate certificate signing request since openssl.

No Subject

2000-07-10 Thread Vij, Mona
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-07-10 Thread james woodyatt
At 18:44 -0400 2000.07.10, Ulf Möller wrote: >On Mon, Jul 10, 2000 at 04:32:53PM -0700, james woodyatt wrote: > >> I get all manner of less-than-amusing failure modalities. > >That would be what, exactly? Um, I can't remember which tests were the ones that would fail. I'm pretty sure one of th

No Subject

2000-07-14 Thread Pablo Rodriguez
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-07-14 Thread Pablo Rodriguez
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-08-17 Thread Martin Kraemer
Hi, When accessing the CVS tree of openssl, I noticed that many files have the "binary" attribute (cvs rcs -kb) which means they are not treated like text files. On unix, that does not change the handling at all, on Windoze, it makes the \r at the line ends disappear (i.e., makes text files very

No Subject

2000-08-17 Thread Richard Levitte - VMS Whacker
From: Martin Kraemer <[EMAIL PROTECTED]> Martin.Kraemer> openssl/crypto/Attic/date.h,v:expand@b@; Martin.Kraemer> openssl/crypto/bf/bf_locl.h,v:expand@b@; Martin.Kraemer> openssl/crypto/bn/asm/Attic/..add.c,v:expand@b@; Martin.Kraemer> openssl/crypto/bn/bn.h,v:expand @b@; Mart

No Subject

2000-08-26 Thread flor
Sir/Madam, I am sorry to bother , you but I need your help regarding SSL. I have a server and client applications exchanging data/informationthru the internet. This is generated using MSVC6 (C++) using the streamsocket ,one socket per message to the server and its response t

No Subject

2000-08-26 Thread xiaohudong
Greetings all: I have encountered a strange problem,after importing the certificates to IE5.5,I try to connect to IIS5.But when IE asking me to choose a certificate to authenticate myself,the imported certificate was not shown in the certificates list,how can I do? btw:I have let the cer

No Subject

2000-08-31 Thread dfdlpvfd
1 888 591 8773 1 888 591 8773 Dustin Communications OUR COMPANY HAS OVER 5 YEARS PROVEN E MAIL BLASTING EXPERIENCE! WORK SMARTER BY HAVING QUALIFIED PEOPLE PHONE YOU, ALREADY PREPARED TO BUY. PUT YO

No Subject

2000-09-07 Thread O A
Hi guys I am trying to use an HTML file which contains a link src to a GIF file which is located on another server which requires client certificate. If I load this file in IE this gif file will appear as a square sign. If I load it in Netscape the browser require to choose client certificate. Do

No Subject

2000-09-08 Thread sdcsoiji
GET YOUR OWN 20 MEG WEBSITE FOR ONLY $11.95 PER MONTH TODAY! STOP PAYING $19.95 or more TODAY for your web site, WHEN YOU CAN GET ONE FOR ONLY $11.95 PER MONTH! DO YOU ALREADY HAVE A WEBSITE? ALL YOU HAVE TO DO IS TRANSFER THE DOMAIN TO OUR SERVERS AND UPLOAD YOUR DATA AND YOU ARE READY TO GO

[no subject]

2005-10-24 Thread upinder singh
Dear Developers,   I am interested in plugging in my own implementations of the crypto algorithm AES(rijndael) into the open ssl source code.Later on I would also like to do the same for the RSA algo and the symmetric key generator(AES based PRBG as per FIPS stds).   Please guide me how to go about

[no subject]

2005-11-03 Thread john
Hi Richard, Thanks for taking a look at this. [guest - Thu Oct  6 11:55:10 2005]: >   This stops our engine working with the openssl application (as it > registers a lock debugging callback) and Apache 2.x (and other apps > too no doubt) That's because those applications don't set up call

[no subject]

2006-04-19 Thread [EMAIL PROTECTED]
Hi, I've just tried compiling OpenSSL-0.9.8a for HPPA64 architecture (using gcc-4.1) and 'make test' ends with > ... > ecb idea ok > cbc idea ok > cfb64 idea ok > ../util/shlib_wrap.sh ./shatest > *** Termination signal 139 > > Stop. > *** Error exit code 1 > > Stop. Any kn

No Subject

2000-09-15 Thread Lukas Futera
* I tried openssl-users before, but no reply :-(. Hello, I have a big problem which I can't solve, so I hope some good soul will help me. I upgraded Apache 1.3.9 with mod_ssl module 2.4.8 to apache-1.3.12 with mod_ssl-2.6.5 (openssl-0.9.5a). The certificates were generated by old openssl (0.9.

No Subject

2000-09-28 Thread Arezki Hamouni
Title: Hi, I am using ITISSL 0.3 and Openssl 0.9.4. My problem is, during the handshaking process , in my client application, ITISSL (or openssl ???)  always verify  the  Server certificate. Is it possible to not authenticate the server. Thank you. Arezki Hamouni SurefireCommerce

No Subject

2000-10-05 Thread t.k.j.
OpenSSL self-test report:   OpenSSL version:  0.9.5Last change:  PKCS7_encrypt() was adding text MIME headers twice beca...Options:  -fPICOS (uname):   Linux rz20 2.2.14 #1 Sat Mar 25 00:45:35 GMT 2000 i586 unknownOS (config):  i586-whatever-linux2Target (default): li

No Subject

2000-10-11 Thread john traenky
I read volunteers should announce themselves on this list. If you have need of an author/documentor, I would be happy to contritribute as time permits. Please let me know if you would like more information. I would prefer to share credentials w/o bothering the rest of the group. If you believe

No Subject

2000-10-15 Thread john traenky
Hello, I'm a technical writer, OpenSource enthusiast looking for documentation duties for openssl. Ben Laurie told me to repost this message. Would it be cool to roll out doc _and_ great advances? For more details regarding my qualifications, drop a reply my way.

No Subject

2000-10-27 Thread dsfl
GET YOUR OWN 100 MEG WEBSITE FOR ONLY $11.95 PER MONTH TODAY! STOP PAYING $19.95 or more TODAY for your web site, WHEN YOU CAN GET ONE FOR ONLY $11.95 PER MONTH! DO YOU ALREADY HAVE A WEBSITE? ALL YOU HAVE TO DO IS TRANSFER THE DOMAIN TO OUR SERVERS AND UPLOAD YOUR DATA AND YOU ARE READY TO G

No Subject

2000-11-04 Thread Stoyan Jordanoff
I have VC6.0 libs and dlls of openss

No Subject

2000-11-10 Thread CORNEL PETRESCU
 

No Subject

2000-12-03 Thread Alex Cosic
Title: Hi, My question is on how to connect JSSE (java based client) with openssl based web engine server. I have tried so far and what I have got is that I could not create SSL socket with my opensl server, which works fine with   my openssl client (even when I used JNI approach to us

No Subject

2001-02-18 Thread KSADSAL
< get your own 100 meg web site for only $11.95 per month today! STOP PAYING $19.95 or more PER MONTH for your web site, WHEN YOU CAN GET A 100 meg web site FOR ONLY $11.95 PER MONTH NOW by simply calling 888 248 0765! DO YOU ALREADY HAVE A WEBSITE? ALL YOU HAVE TO DO IS TRANSFER THE DOMAIN T

No Subject

2001-02-19 Thread sadsaodo
< get your own 100 meg web site for only $11.95 per month today! STOP PAYING $19.95 or more PER MONTH for your web site, WHEN YOU CAN GET ONE FOR ONLY $11.95 PER MONTH! DO YOU ALREADY HAVE A WEBSITE? ALL YOU HAVE TO DO IS TRANSFER THE DOMAIN TO OUR SERVERS AND UPLOAD YOUR DATA AND YOU ARE READ

No Subject

2001-03-27 Thread Dana . Lupu
while creating a new private key , i give a password, and later i create a request and a certificate according to it. is there a way for me to change the passowrd without recreating the ca or the privatekey? __ OpenSSL Project

No Subject

2001-04-05 Thread Henroid, Andrew D
Pursuant to 15 CFR Part 734, as revised on January 14, 2000, notice is hereby given that files including freely-available (open source) source code for cryptographic functions is being published on the World Wide Web at URL: http://www.geocities.com/andy_henroid/openssl-patch.txt This pa

No Subject

2001-04-11 Thread skdjfh
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL

No Subject

2001-04-19 Thread brian grant
    d000181700_1_s.gif

No Subject

2001-04-23 Thread Guy Sagy
Hi , I have created a DSA certificate & private key files for my server with the following commands , which seems to have ended OK : rem Create a new certificate for my CA using a root CA certificate: openssl req -new -x509 -keyout cakey.pem -out cacert.pem -config openssl.cnf -newkey dsa:root

No Subject

2001-07-08 Thread Tomek Samcik
Hello openssl-bugs, While making openssl I get "Inconsistency between crypto.h and cryptlib.c" error message. -- Best regards, Tony mailto:[EMAIL PROTECTED] __ OpenSSL Project

No Subject

2001-07-09 Thread Tomek Samcik
Hello, while making all in test I get "undefined reference to `main'" error, heres output: making all in test... make[1]: Entering directory `/home/sites/home/users/admin/openssl-0.9.6a/test' gcc -I../include -fPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O3 -fomit

No Subject

2001-07-09 Thread Richard Levitte
OpenSSL version 0.9.6a released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.6a of our open source toolkit for SSL/TLS. This new OpenSSL version is m

No Subject

2001-07-31 Thread mitch
 

No Subject

2001-08-06 Thread Xiao Feng Liu
Hi, I'm using SSL to write a small program to test our web site. When I test only https, everything is fine. But when I test both http and https at the same time, I get problem. The error from error queue is: ssl_err: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol Could y

No Subject

2001-08-26 Thread Ada1Mu26h
Mortgage Locator Find great savings on your mortgage! Use our http://%77%77%77%2E%6C%6F%61%6E%63%61%74%6F%72%2E%63%6F%6D>Mortgage Locator (click here) to shop over 750 lenders in seconds to find the absolute lowest rates and greatest savings in over 30 years. You'll be suprised what you can save.

No Subject

2001-09-09 Thread raja said
hello there, I have made the open ssl library portable for novell(netware), for that purpose i had done slight changes to the source code to make it adjustable, but i still need some hand in something. the function RAND_Poll(), that it is supposed to initialy seed

No Subject

2001-09-14 Thread Maya
Hello!   Is it possible to add some new purpose to the alredy created certificate request??? For example Certificate purpose CodeSigning with OID= 1.3.6.1.5.5.7.3.3   I hope somebody can help me?   Maya

No Subject

2001-10-23 Thread hussein elharake
hi, i am a biginner in openssl-developpement and i know that to develop an application using ssleay. My problem that i dont have any source code example except those of the line command tool(ca, req, x509) wich they are too big can you send me please a list of source codes examples ? thanks.

  1   2   >