Re: Private key decoding

2000-11-27 Thread Prashant Nair
Thanks a lot for the replies, but , I guess we are missing out a point here. I need to have the private key decoded into plain text and not just remove the password phrase. I realised this because even after trying out the solutions, it gives me the error : "could not use the key file:" If I

Re: strange result from i2d_X509()

2000-11-27 Thread Holger Reif
qun-ying schrieb: > > Hi, > > I am trying to create a X509 certificate and store the result in a > memory location for later usage. But the result return from i2d_X509() > is wrong. I can get the correct result if I write the X509 structure > through either PEM_write_X509() or i2d_X509_bio(). i

Re: Wrapper...

2000-11-27 Thread Colin Chalmers
I too would be interested in such a wrapper OR tips as to how I could build one myself. ie what should I look out for and definately NOT do. /colin chalmers - Original Message - From: "Bernard Dautrevaux" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Monday, November 27, 2000 6:01 PM

dh algo in not compiling

2000-11-27 Thread Deepak Taneja
As i tried dh algo from openssl . this is not compiling and giving the error of undeclared identifier BN_BL_CTX. There is no defination of this structure BN_BL_CTX. Anybody tried it successfully . Help me on this Regards & Thanx Deepak Prashant Nair wrote: > Thanks Massimiliano, Keep in touch..

Re: .CRT

2000-11-27 Thread Aaron Galea
Thanks everyone for the help about .Crt Aaron - Original Message - From: "Massimiliano Pala" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Monday, November 27, 2000 6:22 PM Subject: Re: .CRT > > Aaron Galea wrote: > > > > Hi, > > > Hi, > > > Does anyone know how to read a .crt certi

strange result from i2d_X509()

2000-11-27 Thread qun-ying
Hi, I am trying to create a X509 certificate and store the result in a memory location for later usage. But the result return from i2d_X509() is wrong. I can get the correct result if I write the X509 structure through either PEM_write_X509() or i2d_X509_bio(). I am running OpenSSL 0.9.6 under S

Re: Private key decoding

2000-11-27 Thread Prashant Nair
Thanks Massimiliano, Keep in touch.. bye. >From: Massimiliano Pala <[EMAIL PROTECTED]> >Reply-To: [EMAIL PROTECTED] >To: [EMAIL PROTECTED] >Subject: Re: Private key decoding >Date: Mon, 27 Nov 2000 18:27:11 +0100 > >Prashant Nair wrote: > > > > Hi ALL, > > > > I have a private key created by

Compile on AIX not working

2000-11-27 Thread Scott Davis
Sorry for the last long email. I narrowed things down since. I made the following change to make the compile work: while (*value && (cnt < max)) { /* Had to fix this: doapr_outch(sbuffer, buffer, currlen, maxlen, *value++);*/ /* To this */ doapr_outch(sbuffer, b

OpenSSL on AIX 4.3.3

2000-11-27 Thread Scott Davis
I followed the instructions and ran ./config and then /bin/make and during the make I got this: ... (lots of successful compiles) ... making all in crypto/buffer... cc -I.. -I../../include -O -DAIX -DB_ENDIAN -qmaxmem=16384 -c buffer.c cc -I.. -I../../include -O -DAIX -DB_

Re: Can't make apache-1.3.14 with mod_ssl.

2000-11-27 Thread les
I'm not sure if this will help any, since everything i've done is on debian or red-hat, but here goes. make sure that the file libmm.so.11 actually exists, it may have been built with a different extension, something maybe like libmm.1a, if so, make a symbolic link to it with the name that apac

Re: S/MIME with MUA's.

2000-11-27 Thread Bruce Stephens
Dr S N Henson <[EMAIL PROTECTED]> writes: [...] > Ah, I see. The x509 -email option of OpenSSL 0.9.6 does just that. So it does. Sorry, I should have RTFMed! I've passed this information on to the Gnus list, so with any luck, Gnus will be one of the first free MUAs to support S/MIME reasona

Queries

2000-11-27 Thread Naved
I had a couple of questions on OpenSSL : 1. Does OpenSSL use a second TCP connection for control messaging .. ie 1 channel for data and another for ssl messages or is all the transmission over 1 tcp conection? 2. Is the Openssl library multithreaded? 3. What is the compatablity of SSL with

Re: S/MIME with MUA's.

2000-11-27 Thread Dr S N Henson
Bruce Stephens wrote: > > Dr S N Henson <[EMAIL PROTECTED]> writes: > > [...] > > > There's a function X509_get1_email() which will retrieve a list of > > email addresses both from the subject name and subjectAltName > > extensions and arrange them in a STACK. From then its trivial to > > just

Problems compiling OpenSSL for Mac OS X Server.

2000-11-27 Thread steve stout
I am trying to compile OpenSSL 0.9.6 on Mac OS X Server 1.2 and I keep getting the following error when I try to make it. /usr/bin/ld: Undefined symbols: _ftime make[1]: *** [openssl] Error 1 make: *** [all] Error 1 Has anyone successfully compiled OpenSSL for OSX Server 1.2? If so, please hel

Re: Looking for an HTTPS client for NT C/C++

2000-11-27 Thread jkunz
On 27 Nov, Ben Laurie wrote: >> > As I understand the BSD license, BSD licensed code can be rereleased >> > under the GPL. See drivers/scsi/ncr53c8xx.c in the Linux kernel. This >> > code was BSD licensed, it originates from FreeBSD, was ported to Linux >> > and rereleased under the GPL. > Umm. C

Re: Errors in Demo serv and cli

2000-11-27 Thread Tom Biggs
At 11:16 AM 11/27/00 -0500, Antai wrote: >Client side: >11691:error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not >seeded:md_rand.c:474:You need to read the OpenSSL FAQ, >http://www.openssl.org/support/faq.html ... > How to avoid the error? The error message told you what you need

Re: S/MIME with MUA's.

2000-11-27 Thread Bruce Stephens
Dr S N Henson <[EMAIL PROTECTED]> writes: [...] > There's a function X509_get1_email() which will retrieve a list of > email addresses both from the subject name and subjectAltName > extensions and arrange them in a STACK. From then its trivial to > just compare each or use sk_find(). > > Curre

Re: S/MIME with MUA's.

2000-11-27 Thread Dr S N Henson
Bruce Stephens wrote: > > "Andrew Back" <[EMAIL PROTECTED]> writes: > > > Has anyone used OpenSSL S/MIME module with UNIX MUAs? In particular Id be > > interested in config for use with Pine & Mutt. Im hoping theres some glue > > that makes things a bit more automatic than using OpenSSL command

memcpy buffer overruns in SSL_(peek|read)?

2000-11-27 Thread Flavored UNIX
Hi, When using fetchmail+SSL (openssl 0.9.5a) over stunnel on a Linux 2.2.17 box (glibc 2.1.3, egcs 2.91.66) with libsafe 1.3, more often than not libsafe detects a memcpy() overflow by fetchmail. It seems to only happen when there are messages to be downloaded, and then perhaps 8 out of 10 time

Re: S/MIME with MUA's.

2000-11-27 Thread Bruce Stephens
"Andrew Back" <[EMAIL PROTECTED]> writes: > Has anyone used OpenSSL S/MIME module with UNIX MUAs? In particular Id be > interested in config for use with Pine & Mutt. Im hoping theres some glue > that makes things a bit more automatic than using OpenSSL command line. The bleeding-edge CVS versio

S/MIME/command line tool question

2000-11-27 Thread Osama Al-Dosary
Hello, I'm using the openssl command line S/MIME tool. I have a question about how somethings work. Problem description: I'd like to encrypt a message that I have already signed using openssl clt (command line tool). I want the encryption to be Public-key. I already know the recipient's certific

New user compile problems

2000-11-27 Thread North, Walter
Help! Hello, I'm just trying to compile openssl for AIX for the first time. I have an RS6000 running 4.3.3 and have gcc2.95.2 when I run make I get the following: < lots of config output > Configured for aix-gcc. # make making all in crypto... ( echo "#ifndef MK1MF_BUILD"; echo " /*

Errors in Demo serv and cli

2000-11-27 Thread Antai Ning
Hi there, As you may know, there are a demo serv.cpp and cli.cpp in the openssl-0.9.6/demos/ssl directory. I built them, and run them. But I got the following errors: Server side: Connection from 7f01, port b5ac SSL connection using (NONE) Client does not have certificate. 11977:error:140940

Re: Private key decoding

2000-11-27 Thread Massimiliano Pala
Prashant Nair wrote: > > Hi ALL, > > I have a private key created by the ssleay cert. cookbook. The > problem is that this key is encrypted , but , to make > the OpenLDAP server TLS enabled , I need to have the > private key in clear text. > > Please guide me to any tool which can do the same.

Re: Public key generation

2000-11-27 Thread Massimiliano Pala
Deepak Taneja wrote: > > Hello , >Anybody can tell me that which algo is used to generate > client public and private key.? Usually RSA with md5, anyway you can try the DSA as well. C'you, Massimiliano Pala ([EMAIL PROTECTED]) S/MIME Cryptographic Signature

Re: .CRT

2000-11-27 Thread Massimiliano Pala
> Aaron Galea wrote: > > Hi, Hi, > Does anyone know how to read a .crt certificate? Reading .pem, .cer and .der > no problem but I can't figure out how to read a .crt certificate. The file extension does not reveal the file format... a .crt file could be any format of the above... anyway it

RE: Wrapper...

2000-11-27 Thread Bernard Dautrevaux
> -Original Message- > From: Mike Couvillion [mailto:[EMAIL PROTECTED]] > Sent: Monday, November 27, 2000 4:59 PM > To: [EMAIL PROTECTED] > Subject: Wrapper... > > > Has anyone done a C++ wrapper class for the OpenSSL library they would > be willing to share? I'm currently using 0.96 and

Client cert for MSIE5

2000-11-27 Thread wolfgang grinfeld
Hello, I'm trying to get a client certificate for MS IE5. I created one for Mozilla/NN6 using sh ../apps/CA.sh -newca sh ../apps/CA.sh -newreq sh ../apps/CA.sh -signreq openssl pkcs12 -export -in newcert.pem -inkey newreq.pem -certfile demoCA/cacert.pem -name "myname" -out client.p12 and that

OpenSSL and MFC

2000-11-27 Thread Markus Bassler
Hi everyboy, I am trying to write a DLL with OpenSSL (0.9.6, static libs) using MFC [Win NT; VC++ 6.0; MFC-DLL: dynamically, Runtime-DLL: Multi-threaded, dynamically]. It compiles and runs fine. The problem is that I'm getting tons of memory-leaks. Actually, it seems there is no "free" at all. Al

Re: SSL_read problem

2000-11-27 Thread Lutz Jaenicke
On Mon, Nov 27, 2000 at 04:21:05PM +0100, Wolfgang Marczy wrote: > Hi everybody, > > I get the strange error140DF114:SSL routines:SSL_read:uninitialized , though I >have > initialized the connection as seen below. The error message indicates that s->handshake_func is not set. This does not

Wrapper...

2000-11-27 Thread Mike Couvillion
Has anyone done a C++ wrapper class for the OpenSSL library they would be willing to share? I'm currently using 0.96 and my goal is to provide a simple enough wrapper class for the other development teams to use on their projects requiring secure connections. Mike

Re: SSL_read problem

2000-11-27 Thread Wolfgang Marczy
Wolfgang Marczy@TOPCALL 11/27/2000 04:20 PM To: [EMAIL PROTECTED]@smtp cc: Subject:Re: SSL_read problem Hi everybody, I get the strange error140DF114:SSL routines:SSL_read:uninitialized , though I have initialized the connection as seen below. Has anybody encountered

Re: Looking for an HTTPS client for NT C/C++

2000-11-27 Thread Rich Salz
> Can I release my > code which uses OpenSSL under GPL or not? You should, in your LICENSE file, explicitly grant permission to link against openssl. /r$ __ OpenSSL Project http://www.opens

RE: OpenSSL, IIS, and OFX Keys

2000-11-27 Thread Tipton, Michael
Steve, Oops, should have mentioned that up front. WinNT 4.0 using CygWin and ActivePerl. Looks like ActivePerl (for win) doesn't support the symlink function. Since it looked like it was just trying to create symbolic links I commented it out. But the compile still fails. It's not fresh in my min

RE: Private key decoding

2000-11-27 Thread Dale Peakall
> I have a private key created by the ssleay cert. cookbook. The > problem is that this key is encrypted , but , to make > the OpenLDAP server TLS enabled , I need to have the > private key in clear text. > > Please guide me to any tool which can do the same. Please read the FAQ. http://www.open

Private key decoding

2000-11-27 Thread Prashant Nair
Hi ALL, I have a private key created by the ssleay cert. cookbook. The problem is that this key is encrypted , but , to make the OpenLDAP server TLS enabled , I need to have the private key in clear text. Please guide me to any tool which can do the same. Thanks a lot Prashant

Delivery reports about your email

2000-11-27 Thread The Post Office
This is a collection of reports about email delivery process concerning a message you originated: : ...\ expired after 3 days, problem was: smtp; 500 (connect to ipebio15.ise.pw.edu.pl [194.29.161.106|25|194.29.160.2|46212]: Connection timed out) Following is a copy of MESSAGE/D

S/MIME with MUA's.

2000-11-27 Thread Andrew Back
Hi, Has anyone used OpenSSL S/MIME module with UNIX MUAs? In particular Id be interested in config for use with Pine & Mutt. Im hoping theres some glue that makes things a bit more automatic than using OpenSSL command line. Also, whilst on the topic, does anyone know of a supported smartcard h/w

Re: Looking for an HTTPS client for NT C/C++

2000-11-27 Thread Ben Laurie
John Casu wrote: > For example, mod_ssl is released under the GPL, and links > with openSSL and Apache. Actually, I believe mod_ssl is BSD-licenced, as is Apache-SSL. Cheers, Ben. -- http://www.apache-ssl.org/ben.html "There is no limit to what a man can do or how far he can go if he doesn't

Re: Looking for an HTTPS client for NT C/C++

2000-11-27 Thread Ben Laurie
Shridhar Bhat wrote: > > [EMAIL PROTECTED] wrote: > > > > On 24 Nov, Jean-Marc Desperrier wrote: > > > > > Shridhar, a tool that incorporates OpenSSL code can hardly be released as > > > GPL, because OpenSSL itself is not GPL. > > As I understand the BSD license, BSD licensed code can be rereleas

Delivery reports about your email

2000-11-27 Thread The Post Office
This is a collection of reports about email delivery process concerning a message you originated: : ...\ expired after 3 days, problem was: smtp; 500 (connect to ipebio15.ise.pw.edu.pl [194.29.161.106|25|194.29.160.2|54133]: Connection timed out) Following is a copy of MESSAGE/D