"make test" hangs, when converting cert req into a self signed cert

2000-07-11 Thread Gerd Schering
Hi, I´ve compiled openssl-0.9.5a with shared libs under linux (make linux-shared). After installing the shared libs I ran "make test". Most of the tests just seem to be o.k., but when it comes to the generation of a self signed cert from a certificate request generated by the test suite, i.e.: "

Re: Stop the listserver!

2000-07-11 Thread Jon Barber
[EMAIL PROTECTED] wrote: > Which macros are these? I received 30 mails also and didn't sent > anything. > I'm subscribed to other mailing lists and never had this problem. And today > I've already had 4 copies of some mails. > Count yourself lucky. On Sunday I got over 300 copies each o

Re: coredumps in OpenSSL

2000-07-11 Thread Lutz Jaenicke
Hi! First, let me state that I am just trying a shot into the dark :-) On Mon, Jul 10, 2000 at 06:20:20PM +0200, Kallweit, Heiner wrote: > > From: "Kallweit, Heiner" <[EMAIL PROTECTED]> > > > > Heiner.Kallweit> we use OpenSSL 0.9.5a together with Libwww in a CGI > > Heiner.Kallweit> on a HP-UX

openssl & outlook express

2000-07-11 Thread mariano jesus
Hi all. I have my own CA and i generate my own digital id. (public and private keys and certificates) with openssl-0.9.5a. first I convert thats keys to pkcs12 format and .cer format and they are export to outlook. Outlook reponse ok the import was success. But in the tools/account i select the

SV: openssl & outlook express

2000-07-11 Thread Hellan,Kim KHE
I have been having some problems with this too, and here is what you need to check. - Use Outlook Express 5.x (on some 4.x installations I haven't been able to make it work) - Make sure that your root (CA) certificate is installed in Windows (listed in the Certification authorities tab in the sec

Re: How do I reuse a SSL-session on the client-side?

2000-07-11 Thread Lutz Jaenicke
On Mon, Jul 10, 2000 at 07:50:06PM +0200, [EMAIL PROTECTED] wrote: > I hope you will help me again: > How do I reuse a SSL-Session on the client-side? > I'm writing a Http-SSL-Client based on Open-SSL. > I do a simple socket connect, then use SSL-connect on the socket. > This is where (in my opini

RE: coredumps in OpenSSL

2000-07-11 Thread Kallweit, Heiner
Thanx for the response. To answer the question of Lutz: I compiled OpenSSL with _REENTRANT, so errno is a #define to *__errno(). The reason for the crash is always a SIGSEGV. Of course I also thought first of a heap corruption. But the wicked thing is that the crash sometimes happens when just ent

Re: coredumps in OpenSSL

2000-07-11 Thread Lutz Jaenicke
On Tue, Jul 11, 2000 at 11:07:16AM +0200, Kallweit, Heiner wrote: > To answer the question of Lutz: I compiled OpenSSL > with _REENTRANT, so errno is a #define to *__errno(). You are obviously using a different version than I am doing, since find . -name "*" -print | xargs grep __errno doesn't

make test hangs while reading from /dev/urandom

2000-07-11 Thread Gerd Schering
Excuse me, for mailing this question once again, but now I know a little bit more: I´ve compiled openssl-0.9.5a with shared libs under linux (make linux-shared). After installing the shared libs I ran "make test". Most of the tests just seem to be o.k., but when it comes to the generation of a sel

Re: How do I reuse a SSL-session on the client-side?

2000-07-11 Thread Geoff Thorpe
Hi there, On Tue, 11 Jul 2000, Lutz Jaenicke wrote: > On Mon, Jul 10, 2000 at 07:50:06PM +0200, [EMAIL PROTECTED] wrote: > > I hope you will help me again: > > How do I reuse a SSL-Session on the client-side? > > I'm writing a Http-SSL-Client based on Open-SSL. > > I do a simple socket connect,

No Subject

2000-07-11 Thread simon
Hi all, where can I get the documents about the usage of functions in openssl lib? [EMAIL PROTECTED] __ OpenSSL Project http://www.openssl.org User Support Mailing List

Digital Signature

2000-07-11 Thread Sebastiano Di Paola
Hi All, Can anyone help me to write some code that Extract the private key from PKCS12 File ,extract the public key associated with the previous private key and make a digital signature of a digest with the private key? I think I have to use PKCS12_parse() and EVP_SignInit but I don't know how! Ki

openssl and netscape certificate server V4

2000-07-11 Thread fabrice . legrand
I'd like to form some certificate request using openssl req. The wished user DN format is : CN=,UID=,OU=,O= I use the following config file (extract) : [req_dn] O = myorg OU = myou UID = myuserid CN = my cn I us

Ret: Re: How do I reuse a SSL-session on the client-side?

2000-07-11 Thread silvio . matthes
Hallo Lutz, first of all, thanks for your help. >Remark: I "get" the sessions and save them into an external database, >later reload them from the database, so I don't have the following problem: >SSL_get_session() does not create a copy of the session for you, just a >pointer to the place whe

itissl-0.3 dll for NT40

2000-07-11 Thread Allan Coignet
Hi, Has somebody generated the itissl.dll for NT40 with the last itissl version (0.3). I would like to have it to make some interoperability tests. thanks. A. -- - Allan Coignet Operating

Re: Ret: Re: How do I reuse a SSL-session on the client-side?

2000-07-11 Thread Lutz Jaenicke
On Tue, Jul 11, 2000 at 01:52:20PM +0200, [EMAIL PROTECTED] wrote: > could SSL_get1_session() help me out? Probably, see the post of Geoff Thorpe. > I've downloaded the latest snapshot ( > ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/related/postfix/snapshot-2531.tar.gz > ), > but in this I've

RE:

2000-07-11 Thread Levy itai
You have asked the $1,000,000 question. If you get any information about any documentation, please tell me also ... Itai Levy, Software Developer R&D Algorithmic Research Ltd. ( Data Security Across the Enterprise ) 10 Nevatim st., Kiryat Matalon Petah Tikva 49561 Israel Tel: +972-3-9279514 e-

RE: Stop the listserver!

2000-07-11 Thread Gotfried, Colette
No. She was exactly referring to the sentence used by Michael: "Stop being silly women and bickering about it". THIS was the sexist sentence! Considering the fact that most of the arguing parties were men. Good answer Deborah. -Original Message- From: Charles Forsythe [mailto:[EMAIL PROT

keytool, and jarsigner

2000-07-11 Thread Sergio Basto
RTF file

Re: RE:

2000-07-11 Thread simon
>You have asked the $1,000,000 question. >If you get any information about any documentation, please tell me also ... > >Itai Levy, >Software Developer R&D >Algorithmic Research Ltd. ( Data Security Across the Enterprise ) >10 Nevatim st., Kiryat Matalon >Petah Tikva 49561 >Israel > >Tel: +972-3-

Re:

2000-07-11 Thread Marko Vukovic'
simon wrote: > > Hi all, where can I get the documents about the usage of functions in openssl lib? > > [EMAIL PROTECTED] > Have you been through this document: http://www.openssl.org/docs/ssl/ssl.html -- Marko Vukovic' E-mail: [EMAIL PROTECTED] Technical

RE: Docs

2000-07-11 Thread mark schoneman
A bit outdated but still useful is http://www.columbia.edu/~ariel/ssleay/. BTW it looks like ariel may not be at Columbia anymore so I don't know how long these will be available. Mark S. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]

make failure

2000-07-11 Thread Govind Vinjamuri
solaris 2.7 gcc27 -- Govind Vinjamuri NSA Unix Administrator Clinical Research Computing Unit (CRCU) 215-573-5977 make making all in crypto... ( echo "#ifndef MK1MF_BUILD"; \ echo " /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c */"; \ echo " #define CFLAGS \"gcc -DTHREADS -D

Re: make failure

2000-07-11 Thread Richard Levitte - VMS Whacker
From: "Govind Vinjamuri" <[EMAIL PROTECTED]> Looks like a gcc bug to me. I think it's better to upgrade GNU c a bit, BTW, 2.7 is a bit old, and some of those versions had flaws, IIRC. gvinjamu> make gvinjamu> making all in crypto... gvinjamu> ( echo "#ifndef MK1MF_BUILD"; \ gvinjamu> echo " /*

What about internationalization?

2000-07-11 Thread Gotfried, Colette
Hello ! I have some questions regarding international compliance for the Certificate requests and keys. -Are there any implications in the Certificate request content, and response, to the international string formats? like, can an CSR support different character sets, time and dates format than

Encryption algorithm

2000-07-11 Thread Gotfried, Colette
Hi everyone, Another set of very very basic questions: - What encryption algorithm does openSSL use when generating the asymmetric keys? - Is it something that the developer has to specify, or is there a default? Thank you Colette

Re: Encryption algorithm

2000-07-11 Thread Richard Levitte - VMS Whacker
From: "Gotfried, Colette" <[EMAIL PROTECTED]> To begin with, what part of OpenSSL are we talking about? I'm assuming that it's the "openssl genrsa" application. If not, you'll have to restate your question: ColetteG> Another set of very very basic questions: ColetteG> ColetteG> - What encrypt

Installation...

2000-07-11 Thread 문규원
Hello..   My name is Kyuwon.   I have installed the openssl in windows NT.   But, I have a problem.. It is INSTALLTOP directory...   I have installed the openssl in "e:\apache\openssl"..   How do I change the position of INSTALLTOP directory?   and...   How do I create tes

Build Failure On Digital Unix 4.0D

2000-07-11 Thread Boyce, Nick
I've just had a go at building OpenSSL 0.9.5a on our Digital Unix box, but the build fails, apparently with a bizarre parameter error in a linker call, thus : ===< cut > cc -DMONOLITH -I../include -DNO_IDEA -fPIC -std1 -tune host -O4 -readonly_st

ssl for authentication only

2000-07-11 Thread clausen
hello, i have a somewhat unusual question about ssl that i hope someone here will be able to answer. i'm working on an embedded device with an imap client in it. we'd like to be able to authenticate to the imap server without revealing the password to eavesdroppers. the only form of security

Re: Build Failure On Digital Unix 4.0D

2000-07-11 Thread Richard Levitte - VMS Whacker
From: "Boyce, Nick" <[EMAIL PROTECTED]> nick.boyce> I've just had a go at building OpenSSL 0.9.5a on our nick.boyce> Digital Unix box, but the build fails, apparently with a nick.boyce> bizarre parameter error in a linker call, thus : nick.boyce> ===< cut > nic

DSA signing problem on Windows

2000-07-11 Thread Kerschbaum, Florian
Hi, I am trying to sign a root certificate using a DSA key: I am using Windows 2000 and openssl 0.95a issuing the following commands: openssl dsaparam -out dsa.cnf 1024 openssl req -newkey dsa:dsa.cnf -keyout root.key -newkey within the same command didn't work. It issued a RSA certificate. o

Re: ssl for authentication only

2000-07-11 Thread Eric Murray
On Tue, Jul 11, 2000 at 01:22:27PM -0700, [EMAIL PROTECTED] wrote: > hello, > > i have a somewhat unusual question about ssl that i hope someone > here will be able to answer. > > i'm working on an embedded device with an imap client in it. we'd > like to be able to authenticate to the imap se

compling ssl on Windows 2000

2000-07-11 Thread eda turan
hi, i had a problem in compling SSL in WIndows 2000. the error message is : Building OpenSSL link /nologo /subsystem:console /machine:I386 /opt:ref /dll /out:out32dl l\libeay32.dll /def:ms/LIBEAY32.def @C:\DOCUME~1\eturan\LOCALS~1\Temp\nma00920. OPTLINK (R) for Win32 Release 7.50.6 Cop

RANDFILE configuration

2000-07-11 Thread Yewen Tang
I used following command to check if openssl 0.9.5a is installed OK,   openssl s_client -connect shop.sol.no:443   and given out following error   unable to load 'random state'This means that the random number generator has not been seededwith much random data.Consider setting the RANDFILE e

Re: RANDFILE configuration

2000-07-11 Thread Mads Toftum
On Tue, Jul 11, 2000 at 01:47:11PM -0700, Yewen Tang wrote: > I used following command to check if openssl 0.9.5a is installed OK, > > openssl s_client -connect shop.sol.no:443 > > and given out following error > > unable to load 'random state' > This means that the random number generator has