.p12 in openssl s_server

2006-01-26 Thread am0ykam0te (sent by Nabble.com)
Will the server established by OpenSSL s_server able to accept .p12 certificates as client/server certificates? View this message in context: .p12 in openssl s_server Sent from the OpenSSL - User forum at Nabble.com.

Re: a question about loading private key and certificate to the ssl ctx

2006-01-26 Thread majorsoul (sent by Nabble.com)
is this supposed to be an answer? View this message in context: Re: a question about loading private key and certificate to the ssl ctx Sent from the OpenSSL - User forum at Nabble.com.

a question about loading private key and certificate to the ssl ctx

2006-01-26 Thread Chong Peng
guys:   usually, we use the following two apis to load key/certificate:   int SSL_CTX _use_certificate_file(SSL_CTX  *ctx, const char *file, int type);int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type); this, if i understand right, requires a private key and certifica

openssl pkcs#1 v2.1 x.509

2006-01-26 Thread majorsoul (sent by Nabble.com)
does openssl supports pkcs#1 v2.1? can I create an x509 certificae using openssl with RSASSA-PSS keys? View this message in context: openssl pkcs#1 v2.1 x.509 Sent from the OpenSSL - User forum at Nabble.com.

RE: Sending multiple records in one packet--Resending

2006-01-26 Thread Ritesh Rekhi
Hi Kyle, Thanks for the clue .I got it working. Regd's Ritesh -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Kyle Hamilton Sent: Wednesday, January 25, 2006 3:28 PM To: openssl-users@openssl.org Subject: Re: Sending multiple records in one

Re: HPUX compile woes

2006-01-26 Thread Rick Jones
Jeff Fulmer wrote: On Thu, Jan 26, 2006 at 12:58:21PM -0800, Rick Jones wrote: Second, _which_ gcc version? Reading specs from /opt/gcc/lib/gcc-lib/hppa2.0n-hp-hpux11.00/2.95.2/specs gcc version 2.95.2 19991024 (release) Are you still running 11.0? Yeah, B.11.00 Tick tock... bumme

Re: HPUX compile woes

2006-01-26 Thread Jeff Fulmer
On Thu, Jan 26, 2006 at 12:58:21PM -0800, Rick Jones wrote: > >>Second, _which_ gcc version? > > > > > >Reading specs from > >/opt/gcc/lib/gcc-lib/hppa2.0n-hp-hpux11.00/2.95.2/specs > >gcc version 2.95.2 19991024 (release) > > Are you still running 11.0? > Yeah, B.11.00 -- #include int main(

Re: HPUX compile woes

2006-01-26 Thread Rick Jones
Second, _which_ gcc version? Reading specs from /opt/gcc/lib/gcc-lib/hppa2.0n-hp-hpux11.00/2.95.2/specs gcc version 2.95.2 19991024 (release) Are you still running 11.0? rick jones __ OpenSSL Project

Re: HPUX compile woes

2006-01-26 Thread Jeff Fulmer
On Thu, Jan 26, 2006 at 12:08:36PM -0800, Rick Jones wrote: > Jeff Fulmer wrote: > >I'm trying to compile openssl-0.9.8a on HPUX with the following > >configuration: > > > >#!/bin/sh > > > >./config \ > > --prefix=/usr/local/ssl \ > > no-asm \ > > threads \ > > zlib \ > > -fPIC > >

Re: HPUX compile woes

2006-01-26 Thread Rick Jones
Jeff Fulmer wrote: I'm trying to compile openssl-0.9.8a on HPUX with the following configuration: #!/bin/sh ./config \ --prefix=/usr/local/ssl \ no-asm \ threads \ zlib \ -fPIC It barfs here everytime. I wouldn't think it would go to the assembler with the no-asm: gc

HPUX compile woes

2006-01-26 Thread Jeff Fulmer
I'm trying to compile openssl-0.9.8a on HPUX with the following configuration: #!/bin/sh ./config \ --prefix=/usr/local/ssl \ no-asm \ threads \ zlib \ -fPIC It barfs here everytime. I wouldn't think it would go to the assembler with the no-asm: gcc -I.. -I../.. -I../../i

Re: Problems with FF cert that works on IE and Opera

2006-01-26 Thread Brian_Fox
I started over using the CA.pl. Not only was that quite a bit easier, but it works now too. Thanks for the help.

Re: Problems with FF cert that works on IE and Opera

2006-01-26 Thread Brian_Fox
I see CA.pl.in and CA.pl.prod in the snapshot distribution. Do I need to build this to get the right pl file or can I just rename it and replace what I have? I'm using .9.8a   Brian Fox "Dr. Stephen Henson" <[EMAIL PROTECTED]> Sent by: [EMAIL PROTECTED] 01/26/2006 06:50 AM Please respond

Building Universial Binaries on a PPC MacOSX

2006-01-26 Thread Jean-Pierre Szikora
Hi, As the new MacIntel are there, I want to build Universal Binaries of OpenSSL on a PowerPC MacOSX. How can I do that? There are 2 URL on Apple's developer site describing that process: http://developer.apple.com/documentation/Porting/Conceptual/PortingUnix/compiling/chapter_4_section_3.htm

Re: Problems with FF cert that works on IE and Opera

2006-01-26 Thread Dr. Stephen Henson
On Wed, Jan 25, 2006, [EMAIL PROTECTED] wrote: > I have created a chain of certificates as follows: > A Self signed CA certificate > A server certificate > > A client certificate: > openssl genrsa -des3 -out client.key 4096 > > Client sign request: > openssl req -new -key client.key -out client.

Memory leaks

2006-01-26 Thread Steffen Lips
Hi everybody, we have written a server application wich uses openssl. now we found out, that memory increases rapidly. Then we found out, that there are memory leaks in openssl. so try this little program: #include #include #include void *crypto_mem_leak_cb(unsigned long order, const cha

Re: LDAP... userCertificate: binary format... I need the publicKey SOLVED

2006-01-26 Thread skam
Thanks Bernhard your suggestion was definetly right I made a crazy mistake... when I wrote the binary file I didn't close it :-) ops... Bernhard Froehlich ha scritto: Have you tried saving the binary data in a file and handle it with "openssl x509 -inform DER"? Or creating a memory BIO with

Re: LDAP... userCertificate: binary format... I need the publicKey

2006-01-26 Thread skam
Hi, I tried to follow your advice but I didn't succeed :-( I put the certificate into a binary file called "cert.der" then (inside my application) I ran the following ssl command: openssl x509 -inform DER -in cert.der -pubkey but I get the following error: unable to load certificate

Re: RSA_size() fails in window

2006-01-26 Thread Alain Damiral
Hi, From http://www.openssl.org/docs/crypto/RSA_size.html: rsa->n must not be NULL. In your code, it probably is. RSA_new initializes the structure but doesn't generate a key. Try calling RSA_generate_key() before RSA_size(): http://www.openssl.org/docs/crypto/RSA_generate_key.html Hope it he

RSA_size() fails in window

2006-01-26 Thread d947207
Hi everybody, I use openssl-0.9.7i to write a small program on winxp, VC6.0 --- #include #include int main( int argc, char* argv[] ) { RSA *rsa_obj ; int size ; CRYPTO_malloc_init() ; rsa_obj = RSA_new(

Re: LDAP... userCertificate: binary format... I need the publicKey

2006-01-26 Thread Bernhard Froehlich
skam wrote: Hi guys, I'm getting mad... do you know how to read the userCertificate in binary format? when I query the LDAP server with my python application I got something like... 'userCertificate;binary': ['0\x82\x05$0\x82\x04\x0c\xa0\x03\x02\x01\x02\x02\x01\x080\r\x06\t*\x86H\x86\xf7\r\

LDAP... userCertificate: binary format... I need the publicKey

2006-01-26 Thread skam
Hi guys, I'm getting mad... do you know how to read the userCertificate in binary format? when I query the LDAP server with my python application I got something like... 'userCertificate;binary': ['0\x82\x05$0\x82\x04\x0c\xa0\x03\x02\x01\x02\x02\x01\x080\r\x06\t*\x86H\x86\xf7\r\x01\x01\x05\x05\