[no subject]

2002-01-17 Thread Coronel Persk
I´m new in this list(and with openssl stuff) and I´m having some trouble with openssl and mozilla. I create my CA and my client cert (both .der files) but mozilla doesn´t accept them. it says that they are not in pkcs12 format and could not be imported. If someone has any answer, to this

[no subject]

2002-01-16 Thread Tarassov Vadim
Hallo everybody, I apologize in advance if you will find that this message should be sent somewhere else. In such case just tell me where. I have to implement some sort of a custom handshake protocol. I am trying to send signature of handshake message as ASN1 BIT_STRING. I got troubles with

[no subject]

2002-01-07 Thread anonymous
I am trying to compile openssl to VC 6.0 (SP5) on W2000 the test fails on cl /Fotmp32dll\ec_mult.obj -Iinc32 -Itmp32dll /MD /W3 /WX /G5 /Ox /O2 / Ob2 /Gs0 /GF /Gy /nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIA N -DDSO_WIN32 -DBN_ASM -DMD5_ASM -DSHA1_ASM -DRMD160_ASM

Re: DC= fields (subject NID) in 9.7?

2001-12-13 Thread Richard Levitte - VMS Whacker
47 \ SWEDEN \ or +46-733-72 88 11 Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL development team: http://www.openssl.org/ Software Engineer, GemPlus: http://www.gemplus.com/ Unsolicited commercial email is subject

Re: DC= fields (subject NID) in 9.7?

2001-12-12 Thread Bear Giles
bear NID_domainComponent. So I'm still not sure that these tables bear can be used to validate the input to these routines. Do I get it right, you're after having the string length limits and possibly the allowed string types for DC and more in that table? What I'm ultimately trying to

Re: DC= fields (subject NID) in 9.7?

2001-12-12 Thread Jean-Marc Desperrier
Bear Giles wrote: As for domainComponent in particular, the RFC clearly limits it to 64 octets Not _the_ RFC. Which RFC ? Not 2459, there's not a word about domainComponent. Not 1274, which first defined domainComponent, it did not fit a size limit. So that must be some LDAP related RFC,

Re: DC= fields (subject NID) in 9.7?

2001-12-11 Thread Bear Giles
Oops. The information *is* in obj_mac.h, even if it's unused. But again, shouldn't this be in crypto/asn1/a_strnid.c (and elsewhere) so it's recognized by default? __ OpenSSL Project

Re: DC= fields (subject NID) in 9.7?

2001-12-11 Thread Oscar Jacobsson
I've used DC-based naming (RFC 2377?) for a while now, and can't really remember running in to any particular problems. I generate the certificates using the OpenSSL command line apps using a configuration like this: [ OJ_req_distinguished_name ] 0.domainComponent = TLD component

Re: DC= fields (subject NID) in 9.7?

2001-12-11 Thread Bear Giles
(More for documentation than anything else right now...) I've verified that the *applications* (at least 'req') do understand these fields. For an DNS-style LDAP-ish DN the openssl.cnf file should have something like this: [ policy_match ] commonName = supplied organizationalUnitName =

Re: DC= fields (subject NID) in 9.7?

2001-12-11 Thread Richard Levitte - VMS Whacker
://www.openssl.org/ Software Engineer, GemPlus: http://www.gemplus.com/ Unsolicited commercial email is subject to an archival fee of $400. See http://www.stacken.kth.se/~levitte/mail/ for more info. __ OpenSSL Project

Re: DC= fields (subject NID) in 9.7?

2001-12-11 Thread Dr S N Henson
Oscar Jacobsson wrote: Having them in obj_mac.h should mean they are recognized by default, shouldn't it? I'm not sure exactly what a_strnid.c does, but it looks like a collection of convenience functions. I'm sure DC could be added, as long as some kind soul could point out what its

[no subject]

2001-11-28 Thread charaf . echchatbi
Hello everybody, I have used OpenSSL library, I have read the Certificate and Certificate Request. What is the difference between the both? Please help me! Charaf from Epfl Lausanna. - This mail sent through IMP: imapwww.epfl.ch

[no subject]

2001-11-15 Thread Jason Bungay
This is the error I receive when try to make compile the openssl. Everything compiles fine up to that point. Any suggestion on how to solve the problem. Building OpenSSLNMAKE : fatal error U1073: don't know how to make'.\crypto\cryptlib.h'Stop.

No Subject

2001-11-11 Thread Mehmet Musa
Hi there, Iam trying to understand the way get_word works and why it does what it does that why. It seems to me that this function returns the first word of the BIGNUM struct when it is a one word BIGNUM. But then it does a loop which seems useless for a one word structure. Could anyone

No Subject

2001-10-24 Thread lh
__ »¶Ó­·ÃÎÊwww.BuySell-114.com£¨¹ã¶«±¨Òµ¹ã¸æ£©ÍøÕ¾¡£ Äú·¢²¼ÐÅÏ¢£¬ÎÒ°ïÄú´«²¥Íƹ㡣 ÄúµÄÒµÎñÐÅÏ¢¡¢ÁªÏµµç»°¡¢ÍøÖ·µÈ×ÊÁϾùÄÜ¿ìËÙÓÐЧµØËÍ´ïDZÔÚ¿Í»§¡£ ÁªÏµµç»°£º0756£­2525742Öйú Ö麣

No Subject

2001-10-23 Thread hussein elharake
hi, i am a biginner in openssl-developpement and i know that to develop an application using ssleay. My problem that i dont have any source code example except those of the line command tool(ca, req, x509) wich they are too big can you send me please a list of source codes examples ?

yack! the ca tool can't work with empty subject DNs

2001-10-17 Thread Gunther Schadow
Hi, regarding my yesterday's post to enable the apps x509 and req to work with empty subject DNs (as permitted, even suggested by PKIX for certs with non-human subjects), I found another problem that I'm going to do something about now. The ca tool depends on the subject DN when using

Re: yack! the ca tool can't work with empty subject DNs

2001-10-17 Thread Dr S N Henson
Gunther Schadow wrote: Hi, regarding my yesterday's post to enable the apps x509 and req to work with empty subject DNs (as permitted, even suggested by PKIX for certs with non-human subjects), I found another problem that I'm going to do something about now. The ca tool depends

Re: yack! the ca tool can't work with empty subject DNs

2001-10-17 Thread Gunther Schadow
for answers on the following questions before I continue hacking on ca.c: - What's the deep rationale behind the unique index on the subject DN? Why not make a unique index on the keyid? Is it revocation? is it recertification (renewal)? You already have the problem that the uniqueness of subject DN

Re: yack! the ca tool can't work with empty subject DNs

2001-10-17 Thread Gunther Schadow
On my problem: regarding my yesterday's post to enable the apps x509 and req to work with empty subject DNs (as permitted, even suggested by PKIX for certs with non-human subjects), I found another problem that I'm going to do something about now. The ca tool depends on the subject DN

Re: yack! the ca tool can't work with empty subject DNs

2001-10-17 Thread Rich Salz
- What's the deep rationale behind the unique index on the subject DN? Why not make a unique index on the keyid? Because the crypto-using applications are more likely to present a name, rather than a keyid. Because cert lifetimes should (when done properly IMHO :) overlap -- when a new cert

Re: yack! the ca tool can't work with empty subject DNs

2001-10-17 Thread Dr S N Henson
Rich Salz wrote: Suggestions? Is there any interest in such changes at all? I think the CA program is proof of concept and not up to the quality of the rest of openssl. Any improvement here would be good. Yes ca.c is an example of how to write a CA and not a very good one at that. It

subject Information access

2001-10-10 Thread Peter Sylvester
Below please find a small mod of two files to allow the usage of a Subject Information Access extension. Since the actual trament is almost identical with the Authority Information Access, the routines use the same v2i and i2v routines. It may be better taste to remove the 'AUTHORITY_' part

No Subject

2001-09-14 Thread Maya
Hello! Is it possible to add some new purpose to the alredy created certificate request??? For example Certificate purpose CodeSigning with OID= 1.3.6.1.5.5.7.3.3 I hope somebody can help me? Maya

No Subject

2001-09-09 Thread raja said
hello there, I have made the open ssl library portable for novell(netware), for that purpose i had done slight changes to the source code to make it adjustable, but i still need some hand in something. the function RAND_Poll(), that it is supposed to initialy seed

No Subject

2001-08-26 Thread Ada1Mu26h
communications.br a href=mailto:%6E%6F%74%72%65%63%65%69%! 76%65%40%65%6D%61%69%6C%2E%63%6F%6D%3F%73%75%62%6A%65%63%74%3D%4C%6F%61%6E%38%2D%44%65%6C%65%74%65bClick Here/b/a /font/div/td/tr/table pnbsp;/p pnbsp;/p pTo be removed please email [EMAIL PROTECTED] with the word quot;removequot; in the subject

No Subject

2001-08-06 Thread Xiao Feng Liu
Hi, I'm using SSL to write a small program to test our web site. When I test only https, everything is fine. But when I test both http and https at the same time, I get problem. The error from error queue is: ssl_err: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol Could

No Subject

2001-07-31 Thread mitch

No Subject

2001-07-09 Thread Tomek Samcik
Hello, while making all in test I get undefined reference to `main' error, heres output: making all in test... make[1]: Entering directory `/home/sites/home/users/admin/openssl-0.9.6a/test' gcc -I../include -fPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -O3

No Subject

2001-07-09 Thread Richard Levitte
OpenSSL version 0.9.6a released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.6a of our open source toolkit for SSL/TLS. This new OpenSSL version is

Re: Trouble compiling on Cobalt Linus (was empty subject)y

2001-07-09 Thread Doug Kaufman
On Mon, 9 Jul 2001, Tomek Samcik wrote: while making all in test I get undefined reference to `main' error, heres output: making all in test... make[1]: Entering directory `/home/sites/home/users/admin/openssl-0.9.6a/test' gcc -I../include -fPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN

No Subject

2001-07-08 Thread Tomek Samcik
Hello openssl-bugs, While making openssl I get Inconsistency between crypto.h and cryptlib.c error message. -- Best regards, Tony mailto:[EMAIL PROTECTED] __ OpenSSL Project

No Subject

2001-04-23 Thread Guy Sagy
Hi , I have created a DSA certificate private key files for my server with the following commands , which seems to have ended OK : rem Create a new certificate for my CA using a root CA certificate: openssl req -new -x509 -keyout cakey.pem -out cacert.pem -config openssl.cnf -newkey

No Subject

2001-04-19 Thread brian grant
d000181700_1_s.gif

No Subject

2001-04-11 Thread skdjfh
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager

Re: ca Problems - subject and issuer AltName

2001-03-01 Thread Massimiliano Pala
Massimiliano Pala wrote: The same seems to happen to the Issuer Alternative Name too, but more tests are needed. I have tested it, and it seems like I already said: if the Email field is at the end of the name (Issuer/subject) the altName extension is correctly filled, otherwise it gets

Re: ca Problems - subject and issuer AltName

2001-03-01 Thread Dr S N Henson
I've checked in a fix for this. Patch is: diff -cr -x CVS openssl/crypto/x509v3/v3_alt.c ossl/crypto/x509v3/v3_alt.c *** openssl/crypto/x509v3/v3_alt.c Fri Feb 23 03:16:08 2001 --- ossl/crypto/x509v3/v3_alt.c Thu Mar 1 13:07:30 2001 *** *** 318,324 /* Now add any

Re: ca Problems - subject and issuer AltName

2001-03-01 Thread Massimiliano Pala
Dr S N Henson wrote: I've checked in a fix for this. Patch is: [...] Steve. Thanks. I will re-send my patches to Bodo at the end of the week as he said. C'you, Massimiliano Pala ([EMAIL PROTECTED]) S/MIME Cryptographic Signature

No Subject

2001-02-19 Thread sadsaodo
get your own 100 meg web site for only $11.95 per month today! STOP PAYING $19.95 or more PER MONTH for your web site, WHEN YOU CAN GET ONE FOR ONLY $11.95 PER MONTH! DO YOU ALREADY HAVE A WEBSITE? ALL YOU HAVE TO DO IS TRANSFER THE DOMAIN TO OUR SERVERS AND UPLOAD YOUR DATA AND YOU ARE

No Subject

2001-02-18 Thread KSADSAL
get your own 100 meg web site for only $11.95 per month today! STOP PAYING $19.95 or more PER MONTH for your web site, WHEN YOU CAN GET A 100 meg web site FOR ONLY $11.95 PER MONTH NOW by simply calling 888 248 0765! DO YOU ALREADY HAVE A WEBSITE? ALL YOU HAVE TO DO IS TRANSFER THE DOMAIN

No Subject

2000-12-03 Thread Alex Cosic
Title: Hi, My question is on how to connect JSSE (java based client) with openssl based web engine server. I have tried so far and what I have got is that I could not create SSL socket with my opensl server, which works fine with my openssl client (even when I used JNI approach to use

No Subject

2000-11-10 Thread CORNEL PETRESCU

No Subject

2000-11-04 Thread Stoyan Jordanoff
I have VC6.0 libs and dlls of openss

[PATCH]: Added -subject to openssl req

2000-11-03 Thread Guus Gerrits
on 2000-06-24, but this patch somehow wasn't added to the 0.9.6 release. I've included the "-subject" parameter which outputs the requested SubjectDN as a single line (same as with the x509 command). The Patch was made against the regular openssl-0.9.6/apps/req.c --- req.c.orig.0.9.6 Fri

No Subject

2000-10-27 Thread dsfl
GET YOUR OWN 100 MEG WEBSITE FOR ONLY $11.95 PER MONTH TODAY! STOP PAYING $19.95 or more TODAY for your web site, WHEN YOU CAN GET ONE FOR ONLY $11.95 PER MONTH! DO YOU ALREADY HAVE A WEBSITE? ALL YOU HAVE TO DO IS TRANSFER THE DOMAIN TO OUR SERVERS AND UPLOAD YOUR DATA AND YOU ARE READY TO

No Subject

2000-10-15 Thread john traenky
Hello, I'm a technical writer, OpenSource enthusiast looking for documentation duties for openssl. Ben Laurie told me to repost this message. Would it be cool to roll out doc _and_ great advances? For more details regarding my qualifications, drop a reply my way.

No Subject

2000-10-11 Thread john traenky
I read volunteers should announce themselves on this list. If you have need of an author/documentor, I would be happy to contritribute as time permits. Please let me know if you would like more information. I would prefer to share credentials w/o bothering the rest of the group. If you

No Subject

2000-10-05 Thread t.k.j.
OpenSSL self-test report: OpenSSL version: 0.9.5Last change: PKCS7_encrypt() was adding text MIME headers twice beca...Options: -fPICOS (uname): Linux rz20 2.2.14 #1 Sat Mar 25 00:45:35 GMT 2000 i586 unknownOS (config): i586-whatever-linux2Target (default): linux-elfTarget:

No Subject

2000-09-28 Thread Arezki Hamouni
Title: Hi, I am using ITISSL 0.3 and Openssl 0.9.4. My problem is, during the handshaking process , in my client application, ITISSL (or openssl ???) always verify the Server certificate. Is it possible to not authenticate the server. Thank you. Arezki Hamouni SurefireCommerce

No Subject

2000-09-15 Thread Lukas Futera
* I tried openssl-users before, but no reply :-(. Hello, I have a big problem which I can't solve, so I hope some good soul will help me. I upgraded Apache 1.3.9 with mod_ssl module 2.4.8 to apache-1.3.12 with mod_ssl-2.6.5 (openssl-0.9.5a). The certificates were generated by old openssl

No Subject

2000-09-08 Thread sdcsoiji
GET YOUR OWN 20 MEG WEBSITE FOR ONLY $11.95 PER MONTH TODAY! STOP PAYING $19.95 or more TODAY for your web site, WHEN YOU CAN GET ONE FOR ONLY $11.95 PER MONTH! DO YOU ALREADY HAVE A WEBSITE? ALL YOU HAVE TO DO IS TRANSFER THE DOMAIN TO OUR SERVERS AND UPLOAD YOUR DATA AND YOU ARE READY TO

No Subject

2000-09-07 Thread O A
Hi guys I am trying to use an HTML file which contains a link src to a GIF file which is located on another server which requires client certificate. If I load this file in IE this gif file will appear as a square sign. If I load it in Netscape the browser require to choose client certificate.

No Subject

2000-08-31 Thread dfdlpvfd
1 888 591 8773 1 888 591 8773 Dustin Communications OUR COMPANY HAS OVER 5 YEARS PROVEN E MAIL BLASTING EXPERIENCE! WORK SMARTER BY HAVING QUALIFIED PEOPLE PHONE YOU, ALREADY PREPARED TO BUY. PUT

Howto use missing X509 objects in subject and not in X509v3 extensions!

2000-08-26 Thread Alicia da Conceicao
er, since these are X509 objects, I wish these objects not be used as X509v3 extensions, and to be used within the X509 subject. X509_NAME_ENTRY_create_by_NID (nameEntry, nid, V_ASN1_PRINTABLESTRING, (unsigned char *) "+1-416-860-9378", -1); // **

No Subject

2000-08-26 Thread flor
Sir/Madam, I am sorry to bother , you but I need your help regarding SSL. I have a server and client applications exchanging data/informationthru the internet. This is generated using MSVC6 (C++) using the streamsocket ,one socket per message to the server and its response to the client.

No Subject

2000-08-26 Thread xiaohudong
Greetings all: I have encountered a strange problem,after importing the certificates to IE5.5,I try to connect to IIS5.But when IE asking me to choose a certificate to authenticate myself,the imported certificate was not shown in the certificates list,how can I do? btw:I have let the

No Subject

2000-08-17 Thread Martin Kraemer
Hi, When accessing the CVS tree of openssl, I noticed that many files have the "binary" attribute (cvs rcs -kb) which means they are not treated like text files. On unix, that does not change the handling at all, on Windoze, it makes the \r at the line ends disappear (i.e., makes text files very

No Subject

2000-07-14 Thread Pablo Rodriguez
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-07-10 Thread Vij, Mona
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-07-10 Thread james woodyatt
At 18:44 -0400 2000.07.10, Ulf Möller wrote: On Mon, Jul 10, 2000 at 04:32:53PM -0700, james woodyatt wrote: I get all manner of less-than-amusing failure modalities. That would be what, exactly? Um, I can't remember which tests were the ones that would fail. I'm pretty sure one of them

No Subject

2000-06-28 Thread Kailash, S B (GEP)
I am Kailash working on B2B project in GE Singapore. I am using OpenSSl toolkit to generate private key and certificate signing request (csr.pem) which will be sent to Versign. I generated random seed and private key in PEM format. I could not generate certificate signing request since

Subject DN and hash output from openssl req

2000-06-23 Thread Svenning Sørensen
Hello, I'm working on some scripts to enable users to request certs. For this purpose I've made a patch to the openssl req command, which enables the scripts to extract the subject DN and hash value (like in openssl x509 -subject -hash ...). In case this is of any interest for the public, I'm

RE: Subject DN and hash output from openssl req

2000-06-23 Thread Svenning Sørensen
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Svenning Sørensen Sent: Friday, June 23, 2000 4:38 PM To: [EMAIL PROTECTED] Subject: Subject DN and hash output from openssl req Argh! Having received my own mail from the list, I saw that the lines

RE: Subject DN and hash output from openssl req

2000-06-23 Thread Svenning Sørensen
I'm really sorry bothering you again, but I realized that my previous patch was a bit clumsy. Mostly because it wasn't consistent with the way "openssl x509" and "openssl crl" prints the DN hash value, so it didn't fit too well into the convention of making symlink names based on the hash (I have

Subject DN +Apache

2000-06-19 Thread Lutz, Lisa
Hi, Does Apache handle complex subject DNs? For example, CN=user1 + empid=2345, ou=test, o=company. When I get the user dn from apache it seems to turn the subject dn into the following: CN=user1, empid=2345, ou=test, o=company. The + sign becomes a comma and hence the complex attribute CN

No Subject

2000-05-23 Thread Robert Maher
contained within this communication is subject to contract and formal approval by the legal entity giving the offer. __ OpenSSL Project http://www.openssl.org Development Mailing List

No Subject

2000-05-23 Thread Robert Maher
is subject to contract and formal approval by the legal entity giving the offer. __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List

No Subject

2000-05-23 Thread Richard Levitte - VMS Whacker
-- [EMAIL PROTECTED] Member of the OpenSSL development team: http://www.openssl.org/ Software Engineer, Celo Communications: http://www.celocom.com/ Unsolicited commercial email is subject to an archival fee of $400. See http://www.stacken.kth.se/~levitte/mail/ for more info

No Subject

2000-05-08 Thread Phillip Porch
OpenSSL self-test report: OpenSSL version: 0.9.5b-dev Last change: Fix for SSL server purpose checking. Server checking wa... OS (uname): SCO_SV sco 3.2 5.0.5 i386 OS (config): whatever-whatever-sco5 Target (default): sco5-gcc Target: sco5-cc Compiler: Usage:

No Subject

2000-04-25 Thread ribhuk
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-04-21 Thread Brajesh Tiwari
Hi All, I am writing an SSL client application. I need to post some data using HTTP POST 1.1 using Multipart. An example will be like this: Content-Type: multipart/mixed; boundary==-boundary1 Content-Length: 500 A Blank line --boundary1 Content-Type: text//plain; charset=us-ascii Blank Line

No Subject

2000-04-20 Thread Donald Poon
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

No Subject

2000-03-29 Thread Richard Levitte - VMS Whacker
\ or +46-708-26 53 44 Procurator Odiosus Ex Infernis -- [EMAIL PROTECTED] Member of the OpenSSL development team Unsolicited commercial email is subject to an archival fee of $400. See http://www.stacken.kth.se/~levitte/mail/ for more info

No Subject

2000-03-28 Thread zhangyz
Dear sir: When I run make test,an error was reported, the message is Failed! bc: 1 is unimplemented *** Error code -1 (bu21) *** Error code 1 (bu21) what's the problem? How can I do? Thanks a lot. a user of openssl

No Subject

2000-03-28 Thread zhangyz
Dear sir: When I run make test,an error was reported, the message is Failed! bc: 1 is unimplemented *** Error code -1 (bu21) *** Error code 1 (bu21) what's the problem? How can I do? Thanks a lot. a user of openssl testlog

No Subject

2000-03-21 Thread Brajesh Tiwari
Hi, I am using openssl for implementating ssl in a client application. When I am using SSL_CTX_use_PrivateKey_file as below SSL_CTX_use_PrivateKey_file(ssl_ctx,"key.pem",SSL_FILETYPE_PEM) and if my private key is created with a des i.e. I have given a password, then my client application just

No Subject

2000-03-20 Thread Brajesh Tiwari
Hi All, I am writing a client application using openssl. SSL_CTX_use_certificate_file function loads the client certificate into the application. I think i can get the client certificate from some CA. like verisign. The SLL_Use_RSA_PrivateKey function loads the private key of the users

No Subject

2000-03-10 Thread Brajesh Tiwari
Hi All, I am writing a client application using openssl, The SSL_CTX_use_certificate_file function returning zero. if(SSL_CTX_use_certificate_file(ssl_ctx,CERTF,SSL_FILETYPE_PEM) == 0) this function is returning 0. Can any one tell me why? Thanks. Brajesh

No Subject

2000-03-07 Thread Brajesh Tiwari
Hi All, I am trying to implement openSSL in my application which is basically a client. When I am using SSL_CTX_new(SSLv3_client_method()); the function returns NULLL. Can any body tell me why it is returning NULL. Thanks. Brajesh

No Subject

2000-03-06 Thread derenale
Hi, i'm going to develop the simple certificate enrollment protocol (SCEP draft-nourse-scep-01.txt) for my thesis in computer network eng. I'm going to use openssl (of course:) and i'm asking if someone is doing the same work over there. If it's so we can work togheter and share infos. I'm a

No Subject

2000-03-06 Thread Brajesh Tiwari
Hi: I am writing a SSL client using openSSL. The client talks to a Netscape secured web server. I am able to get the certificate from the web server. From the certificate, using X509_get_subject_name() and X509_get_issuer_name() I am able to get subject (certificate sender's

No Subject

2000-03-06 Thread Brajesh Tiwari
HI All, I am trying to implement openSSL in my clinet Application. It compilies successfully, but when i tried to run the application, it gives me following error: expCli: /sbin/loader: Fatal Error: Unresolved symbol in expCli: ERR_load_crypto_strings. Please reply. Thanks. Brajesh

No Subject

2000-03-01 Thread Ravi Kalyanaraman
Hi: I got the following error when I tried to build openssl on my system. Below is the log file. Should I use some switch when building openssl. thanks ravi - OpenSSL self-test report: OpenSSL version: 0.9.5 Last change: PKCS7_encrypt() was

No Subject

2000-02-15 Thread Joe Schiavone
unsubscribe openssl-bugs __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL

No Subject

2000-02-15 Thread Joe Schiavone
unsubscribe openssl-dev __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL

No Subject

2000-02-05 Thread Srinivas, Ravi
Hi, Thanks for the soultion y'day. Now I am facing this new problme. How can we use the PKCS12 format certificate file when calling the functions 1) SSL_CTX_use_certificate_file(ctx, options.certfile, SSL_FILETYPE_PEM) 2) SSL_CTX_use_PrivateKey_file(ctx, options.certfile, SSL_FILETYPE_PEM) I

No Subject

2000-02-05 Thread Srinivas, Ravi
Hi, I have downloaded the openssl-0.9.4.How can I get a debug version of the openssl. If I give the ./config it is taking "cc" and it dose not contain the debug mode. I need to use gcc with -g option to debug the code. Can any one of you please help me to compile the code with debug verison

No Subject

2000-01-28 Thread Judin, Victor
Dear Mr Young, I have a following question concerning OpenSSL: if I am going to make a HTTP request via an internet proxy, I need to make first a normal HTTP CONNECT request, something like CONNECT hostname:443 HTTP/1.1\r\n Host: hostname\r\n .. \r\n , obtain a response HTTP/1.1 200

No Subject

2000-01-28 Thread Richard Levitte - VMS Whacker
g. Anyone? -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Redakteur@Stacken \ S-161 43 BROMMA \ T: +46-8-26 52 47 \ SWEDEN \ or +46-708-26 53 44 Procurator Odiosus Ex Infernis -- [EMAIL PROTECTED] Unsolicited commercial email

No Subject

1999-12-07 Thread Jeffrey Altman
When I connect to sites signed by RSA's Cert authority (using s_client) = I get this: verify error:num=3D20:unable to get local issuer certificate verify error:num=3D21:unable to verify the first certificate Do you have the RSA CA certificate in a location that OpenSSL can find it? On

No Subject

1999-11-26 Thread Paul Akehurst
Hi, Make fails on my system. ERROR File = /usr/include/math.h, Line = 731 Declaration is incompatible with "char *inistate(unsigned int,char *, int)" (declared at line 207 of "/usr/include/stdlib.h"). extern char * initstate(unsigned int, char *, size_t); ^ 1 error

No Subject

1999-10-31 Thread Krzysztof Czuma
SunOS amber 5.7 Generic_106542-07 i86pc i386 i86pc gcc version 2.95.2 19991024 (release) openssl-0.9.4 Operating system: i86pc-sun-solaris2 Configuring for solaris-x86-gcc /opt/local/bin/perl5 ./Configure solaris-x86-gcc make ... making all in crypto/sha... gcc -I.. -I../../include -DTHREADS

No Subject

1999-10-31 Thread Krzysztof Czuma
openssl-0.9.4 SunOS front 5.6 Generic_105182-16 i86pc i386 i86pc gcc version 2.95.2 19991024 (release) ./config -t Operating system: i86pc-sun-solaris2 Configuring for solaris-x86-gcc /opt/local/bin/perl5 ./Configure solaris-x86-gcc making all in crypto... ( echo "#ifndef MK1MF_BUILD"; \

No Subject

1999-10-05 Thread nancy coelho
unsubscribe

No Subject

1999-08-24 Thread Manuel Mollar Villanueva
small bug in opensssl-0.9.4: Using the 'enc' program present on the crypto/pkcs7 directory, I do: - take a string of 6 or less chars and save it on a file - apply the 'enc' prg to this file - apply the 'dec' prg to this file the result is an empty message. If the length of the string is = 7,

No Subject

1999-08-23 Thread mm
small bug in opensssl-0.9.4: Using the 'enc' program present on the crypto/pkcs7 directory, I do: - take a string of 6 or less chars and save it on a file - apply the 'enc' prg to this file - apply the 'dec' prg to this file the result is an empty message. If the length of the string is = 7,

No Subject

1999-08-17 Thread mm
X-Accept-Language: es, en MIME-Version: 1.0 To: [EMAIL PROTECTED] Subject: patch to 'apps/ca.c' Content-Type: multipart/mixed; boundary="52F961108DCCE3CFC0375F40" This is a multi-part message in MIME format. --52F961108DCCE3CFC0375F40 Content-Type: text/plain;

No Subject

1999-08-05 Thread N R Whitelegg
Hello, I've installed openssl - there were just one or two minor problems. Are these serious? The system is an irix 5.3 SGI with cc. Firstly in the tests, one test suggested that it would generate 5 lines of + and . signs. In fact only 4 were produced (see attached file test.log). Secondly,

No Subject

1999-07-17 Thread Phil Ruff
Operating system: 9000/899-hp-hpux10 Configuring for hpux10-gcc /opt/perl5/bin/perl ./Configure hpux10-gcc __ OpenSSL Project http://www.openssl.org Development Mailing List

No Subject

1999-05-28 Thread Russ Jones
Hi there, I'm trying to compile the 0.9.2b OpenSSL source in an embedded system. One of the unresolved externals I get is bn_qadd(), which is a routine used by bn_sub() (bn_sub.c). I can't seem to find the implementation of this routine anywhere in the OpenSSL source. Has anyone run into

<    1   2   3   >