CRL format problem

2001-10-01 Thread Valery
Hello! I have a problem with checking CRL by MS Outlook Express. When Outlook is on-line it tries to check if the certificate has been revoked or not and says "The digital ID has not been revoked or revocation information for this certificate could not be determined" After that I tried to import

problem while compiling the fswcert patch x509 for freeswan

2001-10-01 Thread Laurent Jouannic
Hi to the ML to apply the fswcert patch I put SSLDIR=/usr/local/openssl.0.9.6b in the Makefile and I have the following error: make gcc -L/usr/local/openssl.0.9.6b/lib -o fswcert fswcert.o -lcrypto /usr/bin/ld: cannot find -lcrypto collect2: ld returned 1 exit status make: *** [fswcert] Error

Re: CRL format problem

2001-10-01 Thread Rabellino Sergio
Valery wrote: > > Hello! > > I have a problem with checking CRL by MS Outlook Express. > When Outlook is on-line it tries to check if the certificate has been > revoked or not and says "The digital ID has not been revoked or revocation > information for this certificate could not be determined"

Re: problem while compiling the fswcert patch x509 for freeswan

2001-10-01 Thread Richard Levitte - VMS Whacker
From: Laurent Jouannic <[EMAIL PROTECTED]> ljouannic> I put SSLDIR=/usr/local/openssl.0.9.6b in the Makefile ljouannic> ljouannic> and I have the following error: ljouannic> ljouannic> make ljouannic> gcc -L/usr/local/openssl.0.9.6b/lib -o fswcert fswcert.o -lcrypto ljouannic> /usr/bin/ld: cann

Panda Software Report: "100% Virus Free Companies"

2001-10-01 Thread Panda Software
Title: Panda Antivirus PYME Èç²»ÄÜÕý³£ä¯ÀÀweb·½Ê½µÄEmail, Çëµ¥»÷ ´Ë´¦. 100% Virus Free Companies: A Stitch in Time ...

RE: NO_BIO

2001-10-01 Thread Liming Sun
Title: NO_BIO Tim, I did not try without hard drive.   /liming -Original Message-From: Tim Michals [mailto:[EMAIL PROTECTED]]Sent: Saturday, September 29, 2001 12:27 PMTo: '[EMAIL PROTECTED]'Subject: RE: NO_BIO Liming,   No hard drive, we are using a primitive flas

Re: NO_BIO

2001-10-01 Thread Jeremy Smith
My suggestion is to use some kind of RAM disk. Or rewrite BIO's file functions to use RAM instead of files. It's not too difficult to write custom versions of fseek, fopen, fget, etc. For the password, you can either accept the password from the user (either from a textbox in a window, a keyboard

Re: "error during security authorisation"

2001-10-01 Thread Ruby Cruiser
Yes... please do put-up tutorial webpage and send the link, it will help a lot... specially for the beginner to openSSL. Thanks! --- Jeremy Smith <[EMAIL PROTECTED]> wrote: > > I finally got my mini web server to support SSL. > However, I get a bizarre > > error which seems to be rare. It does

SSL handshake failure

2001-10-01 Thread Costas Magos
Hi to all, I'm running an Apache server (1.3.19) with openssl 0.9.6b on Solaris 2.6 / SPARCclassic platform. Apache serves a site that accesses a database through various cgi-scripts or through a java applet for more specialized actions. The database is managed just fine with the cgi-scripts,

script to generate x509 certificate

2001-10-01 Thread Laurent Jouannic
Does someone have a good script to generate x509 certificates, because I have troubles whith mine: #!/bin/sh if [ x$1 = x ]; then echo -e "\nUsage: $0 \n" exit; fi; if [ ! -e /etc/ssl/demoCA/cacert.pem ]; then echo "Creating new CA. " read $dummy cd /etc/ssl /usr/lib/ssl/misc/CA.s

DER formatted keys

2001-10-01 Thread Bill Rebey
In an effort to read a DER key, I have discovered that support for this feature appears to be missing from OpenSSL. Am I missing someting or misusing the API? I thought DER and PEM were both supported. Any help woould be appreciated. >From ssl_rsa.c, here is SSL_CTX_use_PrivateKey_file (...)

Re: DER formatted keys

2001-10-01 Thread Dr S N Henson
Bill Rebey wrote: > > In an effort to read a DER key, I have discovered that support for this > feature appears to be missing from OpenSSL. > > Am I missing someting or misusing the API? I thought DER and PEM were both > supported. Any help woould be appreciated. > > >From ssl_rsa.c, here is

RE: CRL format problem

2001-10-01 Thread Ryan Hurst
Try converting it to DER, openssl crl -in .\main.crl -out .\main.crl -inform pem -outform der The url is not reachable so I could not look to see what other problems there might be.. Ryan -Original Message- From: Valery [mailto:[EMAIL PROTECTED]] Sent: Monday, October 01, 2001 1:05 A

SSL Webserver-side Tutorial Page

2001-10-01 Thread Jeremy Smith
Hi! I've setup a page about how to get an SSL socket working, from the webserver side of things and on virtually any browser (well, Netscape 2+ and IE3+ I think). Should be okay for non-Windows users (although Windows is the platform I got it working on), it's a step-by-step guide. http://member

Re: script to generate x509 certificate

2001-10-01 Thread Mads Toftum
On Mon, Oct 01, 2001 at 06:26:42PM +0100, Laurent Jouannic wrote: > Does someone have a good script to generate x509 certificates, because I > have > troubles whith mine: Take a look at the cca.sh script in the mod_ssl tarball[1]. [1] see http://www.modssl-org/source/ vh Mads Toftum -- `Darn

Re: SSL Webserver-side Tutorial Page

2001-10-01 Thread Ruby Cruiser
Thanks! This will help and lot. WIll get back soon... --- Jeremy Smith <[EMAIL PROTECTED]> wrote: > Hi! > > I've setup a page about how to get an SSL socket > working, from the webserver > side of things and on virtually any browser (well, > Netscape 2+ and IE3+ I > think). Should be okay for no

Encryption cards

2001-10-01 Thread Len
Does anyone have suggenstions for encryption cards that are support by openssl? THanks len __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED

test mail...

2001-10-01 Thread Ruby Cruiser
My previous mail has not showed up still... hence testing. __ Do You Yahoo!? Listen to your Yahoo! Mail messages from any phone. http://phone.yahoo.com __ OpenSSL Project

Re: SSL Webserver-side Tutorial Page

2001-10-01 Thread Ruby Cruiser
Hi!!! My company has a web server which is actaully implemented using the concept of sockets (socket program...). I am adding OpenSSL to it. With the OpenSSL help and refering to your link http://members.netscapeonline.co.uk/jeremyalansmith/ssltutorial/ , Firstly, I followed the steps in creati

Re: "error during security authorisation"

2001-10-01 Thread Jeremy Smith
> Yes... please do put-up tutorial webpage and send the > link, it will help a lot... specially for the beginner > to openSSL. > > Thanks! I wondered if anyone could link to my tutorial from a webpage? Assuming it's good enough. It should be up there for a good while, Netscape Online's free websp

Re: SSL Webserver-side Tutorial Page

2001-10-01 Thread Jeremy Smith
> My company has a web server which is actaully > implemented using the concept of sockets (socket > program...). I am adding OpenSSL to it. > With the OpenSSL help and refering to your link > http://members.netscapeonline.co.uk/jeremyalansmith/ssltutorial/ > > Firstly, I followed the steps in cr

Re: SSL Webserver-side Tutorial Page

2001-10-01 Thread Ruby Cruiser
Jeremy and others... Please assume that my function "SSL_Server_Socket" & "client_socket_descriptor" (called below) has SSL_library_init, SSL_CTX_new, SSL_new, SSL_set_fd. I am able to convert a socket to a SSL_socket not problem with that. Porblme is... in my program I want to know if I ha

Re: SSL Webserver-side Tutorial Page

2001-10-01 Thread Jeremy Smith
> Please assume that my function "SSL_Server_Socket" & > "client_socket_descriptor" (called below) has > SSL_library_init, SSL_CTX_new, SSL_new, SSL_set_fd. I > am able to convert a socket to a SSL_socket not > problem with that. > > Porblme is... in my program I want to know if I have > to co

pem_read_rsapublickey question

2001-10-01 Thread d p chang
Checking the user archives I haven't seen anyone address this sort of problem (v0.9.6b). I've generated the various keys w/ something liek this (from teh man page) openssl genrsa -out priv.pem 1024 openssl rsa -in priv.pem -pubout -out pub.pem However, when trying to read in the

pem_read_rsapublickey question

2001-10-01 Thread d p chang
[ sorry, if this goes through twice, i had a typo in my first to line ] Checking the user archives I haven't seen anyone address this sort of problem (v0.9.6b). I've generated the various keys w/ something liek this (from teh man page) openssl genrsa -out priv.pem 1024 openssl rs

Re: pem_read_rsapublickey question

2001-10-01 Thread Dr S N Henson
d p chang wrote: > > Checking the user archives I haven't seen anyone address this sort of > problem (v0.9.6b). Well it has been addressed before... > I've generated the various keys w/ something liek > this (from teh man page) > > openssl genrsa -out priv.pem 1024 > openssl r

can I log in openssl

2001-10-01 Thread yang yuanjie
hi,     In openssl, it seems not have log file. I can only find code like following,   SSLerr(SSL_F_SSL_CTX_NEW,SSL_R_NULL_SSL_METHOD_PASSED); Can I log something like ("buffer is: %s", buffer); in logfile? I mean, is there log mechanism in openssl like mod_ssl. Best Reguard yyj