Alternative solutions to OpenSSL 40 bit keys

2000-12-04 Thread angeloc
A developer among our team has informed us that OpenSSL cannot generate 40 bit keys (48 bit is the bare minimum). Is this true? We need a good library for SSL communications under VC6. I haven't spent too much time with OpenSSL myself but from the looks of it, the documentation is poor. I don't

Re: Alternative solutions to OpenSSL 40 bit keys

2000-12-04 Thread Vadim Fedukovich
On Mon, 4 Dec 2000 [EMAIL PROTECTED] wrote: A developer among our team has informed us that OpenSSL cannot generate 40 bit keys (48 bit is the bare minimum). Is this true? Which exactly algorithm do you mean? An example: freeswan (.org) choose to drop support for the weak cipher (DES)

problem passing cert info to DLL

2000-12-04 Thread Colin Chalmers
Hi, I'm trying to write my first application with openssl and I am stuck on what must be a simple problem. I have a certificate in memory and can use the following code to access it. X509 *cert = NULL; X509_NAME *name = NULL; SSLeay_add_all_algorithms(); ERR_load_crypto_strings(); cert =

Re: Net::SSLeay - Openssl make test - 5 test failed

2000-12-04 Thread Jackie Chan
How do you know that your OPenSSL installation was succsesful? -blue0ne http://www.digitz.org On Mon, 4 Dec 2000, Volker Duerr wrote: Hi everybody, I have got a problem with openssl and the Perl module Net:SSLeay. After installing openssl (installation seemed o.k), I tried to install

Re: Does -des3 do RSA

2000-12-04 Thread Osama Al-Dosary
Thank you for the reply. But can an attacker decrypt the output without the corresponding private key? Thank you, -Osama On Thu, 30 Nov 2000, Dr S N Henson wrote: Osama Al-Dosary wrote: Hello, I'd like to encrypt a message. But I want the encryption to be Public-key. Does

Right Shift test failed on IRIX

2000-12-04 Thread Kevin Walker
I have tried compiling the OpenSSL on IRIX 6.5.9 as well as Linux. It worked fine on Linux but on IRIX I get lots of warnings of the "variable not used" variety. In addition, when I run the "make test" command it fails at this point: test BN_rshift Right shift test failed! *** Error code 1 bu21

Error at the installation

2000-12-04 Thread Côme Chaput
hi, I tried to install openssl-0.9.6. on solaris 2.6 I modified the file config to put a line PERL="/usr/local/bin/perl" (perl is my executable file) And I modified the file Configure at the line $perl="/usr/local/bin/perl"; With that modification I can run ./config without error and

Java can't read an unmodified OpenSSL X.509 certificate?

2000-12-04 Thread Mark Swanson
Hello, I've generated DSA and RSA certificates with openssl-0.9.6 and JDK1.3 can't seem to read them. No matter what I do I get this: ./certTest Exception in thread "main" java.security.spec.InvalidKeySpecException: Inappropriate key specification: invalid key format at

Re: Does -des3 do RSA

2000-12-04 Thread Dr S N Henson
Osama Al-Dosary wrote: Thank you for the reply. But can an attacker decrypt the output without the corresponding private key? Realistically, no. They need the private key to decrypt the 3DES key and they need the 3DES key to decrypt the encrypted content. Steve. -- Dr Stephen N.

Re: Java can't read an unmodified OpenSSL X.509 certificate?

2000-12-04 Thread Dr S N Henson
Mark Swanson wrote: Hello, I've generated DSA and RSA certificates with openssl-0.9.6 and JDK1.3 can't seem to read them. No matter what I do I get this: ./certTest Exception in thread "main" java.security.spec.InvalidKeySpecException: Inappropriate key specification: invalid key

cipher suite issue?

2000-12-04 Thread Jeffrey Ricks
Hello, I'm having a weird problem. Here's my situation: My server is set up to do both DSA and RSA. The DSA works fine. No questions there. To accomplish this, I've set the cipher suite list in my httpd.conf file to be: SSLCipherSuite 3DES:!ADH:!SSLv2 which evaluates, using the opnessl

Re: Key genration in IE

2000-12-04 Thread Brahm Windeler
"Tridib, Mumbai" wrote: Hi all, Please help me. My problems are as follows: 1. I have generated key pair in Netscape (at client side) and then subsequently I have created Certificate (at server side) using -SPKAC option of "ca" command i.e signing the request with root private key. This

Re: certificates setup: OpenSSL with imap-2000

2000-12-04 Thread Jean-Francois Malouin
Hello Lutz, * Lutz Jaenicke ([EMAIL PROTECTED]) [20001129 14:36] thus spake: [much elition] Please do a openssl rsa -in privkey.pem -text If the data is listed without password, you'r done. If not, the PEM pass phrase wanted is the old one needed to decrypt the private key... woah! That