Re: Re: Re: hello everyone

2008-07-27 Thread abc_123_ok
Dear Kyle, this is my problem. I use openssl as a server to test SSL client of our comany. the SSL client is a part of embedded system。 I used command as blow in Cygwin. openssl s_server -accept 443 -cert testserver.pem -CAfile spectra_ca.pem -cipher DES-CBC3-SHA Loading 'screen' into rando

Re: Re: Re: hello everyone

2008-07-27 Thread Kyle Hamilton
Why is this a problem? What is the problem? SSL and TLS are designed to abstract out underlying protocol details from the protocol client. What are you doing that requires a 1 to 1 correspondence? -Kyle H 2008/7/27 abc_123_ok <[EMAIL PROTECTED]>: > I can't fix my problem , anybady can help me?

Re: Re: Re: hello everyone

2008-07-27 Thread abc_123_ok
I can't fix my problem , anybady can help me? abc_123_ok 2008-07-28 发件人: abc_123_ok 发送时间: 2008-07-25 09:35:17 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Dear Victor Duchovni, I knew what you speak as below, I have added the CBC padding and Mac and record head, but