Re: Vista, SSL and Handshake Failures

2007-05-10 Thread Victor Duchovni
On Thu, May 10, 2007 at 04:14:34PM -0400, Clayton Boucher wrote: > Hi All, > > > > We are having a problem with Telnet/SSL. The server (IBM UniVerse) uses > OpenSSL 0.9.7e. It was upgraded from OpenSSL 0.9.6e, which is where our > troubles started. > > > > Under Windows Vista, we are con

See which random device openssl is using?

2007-05-10 Thread ScottZ
I'm using the AIX openssl 0.9.7l rpm packages from IBM and suspect it isn't using /dev/random, /dev/urandom, or (if installed) /dev/egd-pool. AIX 5.3L has /dev/random and /dev/urandom devices by default. Is there an easy way to see what random device this compiled version of openssl chose to u

s_server and s_client testing

2007-05-10 Thread All day coders
Hi there! I just downloaded openssl sources and wanted to play around with s_server and s_client. I've managed to get s_server running with the following command: openssl s_server -accept 1043 -nocert Now when trying to connect using s_client I get this: openssl s_client -connect localhost:1043

Vista, SSL and Handshake Failures

2007-05-10 Thread Clayton Boucher
Hi All, We are having a problem with Telnet/SSL. The server (IBM UniVerse) uses OpenSSL 0.9.7e. It was upgraded from OpenSSL 0.9.6e, which is where our troubles started. Under Windows Vista, we are connecting to the server and the SSL handshake is failing. Under Windows XP or using the o

Re: Charset used by X509_get_subject_name function.

2007-05-10 Thread j.fabre
Hi Stephen, thank you for your help, I solved this using ASN1_STRING_to_UTF8 Openssl function, as you told me :-D Regards. Dr. Stephen Henson escribió: On Thu, May 10, 2007, Jess el tuty wrote: Hi all, I used X509_get_subject_name() function to parse a binary X509v3 certificate, my pro

Re: Charset used by X509_get_subject_name function.

2007-05-10 Thread Dr. Stephen Henson
On Thu, May 10, 2007, Jess el tuty wrote: > > Hi all, > > I used X509_get_subject_name() function to parse a binary X509v3 > certificate, my problem is that I don´t know whats the format of the byte > array that this function returns. It isn't a byte array. It is an X509_NAME structure. > The

Charset used by X509_get_subject_name function.

2007-05-10 Thread Jesús el tuty
Hi all, I used X509_get_subject_name() function to parse a binary X509v3 certificate, my problem is that I don´t know whats the format of the byte array that this function returns. The common name of my certificate has the char "Ü", and the functions returns the hexadecimal coding of this charar

Re: DES3 encryption

2007-05-10 Thread Marek Marcola
Hello, > Does somebody know how can I derive ks1,ks2 and ks3 shedules from password > entered by command line: > openssl enc -des3 -in pass.dec -out pass.enc -pass file:password.txt To generate this input keys, IV to this key schedules function EVP_BytesToKey() is used (example attached). But I sug

Re: DES3 encryption

2007-05-10 Thread Metalpalo
Hello I have question: Does somebody know how can I derive ks1,ks2 and ks3 shedules from password entered by command line: openssl enc -des3 -in pass.dec -out pass.enc -pass file:password.txt What's name is of cryptography library what openssl works with? Thanks -- View this message in co

Re: Custom certificate extensions & CSR / cert creation: Missing field

2007-05-10 Thread Christopher Kunz
Goetz Babin-Ebell schrieb: > >> The key is somehow wrong, but how? And why? > It contains only the public part of the key. > > The private part seems to get lost in between... You are so right. In the course of my copy&paste work of art, I reassigned pkey with... guess what? The certificate's publ

Re: Custom certificate extensions & CSR / cert creation: Missing field

2007-05-10 Thread Goetz Babin-Ebell
Hello Christopher, --On Mai 10, 2007 11:29:25 +0200 Christopher Kunz <[EMAIL PROTECTED]> wrote: I have isolated the problem to the private key that seems to be incorrectly generated. [...] -BEGIN RSA PRIVATE KEY- MIGKAgEAAoGBAJHprxsQfCcjF85LdJfDfSuudh/TuLCoLWgSTBnLJ8e98RmchH0Q frS

Re: Custom certificate extensions & CSR / cert creation: Missing field

2007-05-10 Thread Christopher Kunz
Hello, I have isolated the problem to the private key that seems to be incorrectly generated. When I take my self-created certificate and my self-created RSA key and try to convert them to PKCS#12, the following error occurs: [EMAIL PROTECTED] kunz]$ openssl pkcs12 -export -in testcert.pem -inkey

How to use Engine ciphers(algs) with ssl connection

2007-05-10 Thread nagaraju gundimi
Hi, I want to use Engine ciphers(algorithms) with SSL connection.Is it possible to integrate Engine ciphers with SSL connection.Instead of using default OpenSSL ciphers i want to use Engine ciphers. Can anybody pls help me? Thanks in advance Nagaraju G Office firewalls, cyber cafes, coll