Re: Require help to understand a .crt file

2010-10-06 Thread colombus
Hi I tried and I am getting following output openssl x509 -inform PEM -in online.crt -noout -text text.txt unable to load certificate 844:error:0906D06C:PEM routines:PEM_read_bio:no start line:.\crypto\pem\pem_lib. c:650:Expecting: TRUSTED CERTIFICATE openssl x509 -inform DER -in online.crt

PEM_write_PUBKEY segfault with 1.0.0 on windows

2010-10-06 Thread Kenneth Goldman
I'm getting a PEM_write_PUBKEY() segfault. This is existing code that works with 0.9.8 with Windows or 1.0.0. with Linux, but fails with 1.0.0. and Windows. What's my latent bug? Here's a small sample that fails: RSA *rsa = RSA_generate_key(512, 65537, NULL, NULL); EVP_PKEY *pkey =

Re: PEM_write_PUBKEY segfault with 1.0.0 on windows

2010-10-06 Thread Mounir IDRASSI
Hi, Your sample runs perfectly here: compiled using VC++ 2008 against 1.0.0a in Release and Debug modes and ran on Windows 7 system (hardware DEP enabled). What compiler are you using? Can you perform a debug build and give us a crash trace? -- Mounir IDRASSI IDRIX http://www.idrix.fr On

FIPS mode - fails to read the RSA key

2010-10-06 Thread john.mattapilly
Hello there I am trying to use the OpenSSL-fips version 1.2 for our application ( Webserver ) in Vxworks. I was able to integrate the library and executing FIPS_mode_set is successful. After initializing the SSL_library_init, The code tries to read the RSA key from a key.pem file. I notice that

Re: FIPS mode - fails to read the RSA key

2010-10-06 Thread Dr. Stephen Henson
On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote: Hello there I am trying to use the OpenSSL-fips version 1.2 for our application ( Webserver ) in Vxworks. I was able to integrate the library and executing FIPS_mode_set is successful. After initializing the SSL_library_init, The code

Re: Require help to understand a .crt file

2010-10-06 Thread Dr. Stephen Henson
On Tue, Oct 05, 2010, colombus wrote: Hi I tried and I am getting following output openssl x509 -inform PEM -in online.crt -noout -text text.txt unable to load certificate 844:error:0906D06C:PEM routines:PEM_read_bio:no start line:.\crypto\pem\pem_lib. c:650:Expecting: TRUSTED

Re: Not able to load CAPI Engine

2010-10-06 Thread Dr. Stephen Henson
On Tue, Oct 05, 2010, Harshvir Sidhu wrote: Hi All, I am trying to load capi engine, Here the the code snippet that i am trying to use. void InitEngine() { ENGINE *e = NULL; int ret = 0; const char *engine_id = capi; ENGINE_load_builtin_engines();

Re: WPA Certificate failing to parse

2010-10-06 Thread Martin Kaiser
Hi Aapo, Thus wrote Aapo Alasuutari (aapo.alasuut...@tut.fi): Basically it seems like SSL doesn't know what format the certificate is. Maybe...? I'm not too informed of OpenSSL's behaviour, but judging on extensive Googling and some similar problems, the solution usually lies in the

RE: FIPS mode - fails to read the RSA key

2010-10-06 Thread john.mattapilly
Thanks Steve, I used the following commands to create the certificate using the openssl built with FIPS support openssl genrsa -des3 -out wv-key.pem 1024 openssl req -new -x509 -key wv-key.pem -out wv-cert.pem -days 365 Do I miss any option to make it FIPS supported John -Original

Re: FIPS mode - fails to read the RSA key

2010-10-06 Thread Dr. Stephen Henson
On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote: Thanks Steve, I used the following commands to create the certificate using the openssl built with FIPS support openssl genrsa -des3 -out wv-key.pem 1024 openssl req -new -x509 -key wv-key.pem -out wv-cert.pem -days 365 Do I miss

Fwd: Fix for linker warning LNK4078 on Windows 64bit

2010-10-06 Thread Gero Peters
    -- Ursprüngliche Nachricht -- Von: Gero Peters g...@likemag.org An: us...@openssl.org Datum: 6. Oktober 2010 um 14:04 Betreff: Fix for linker warning LNK4078 on Windows 64bit Dear OpenSSL users,   just remove the declaration of a DWORD (32bit) or QWORD (64bit) containing the

Re: FIPS mode - fails to read the RSA key

2010-10-06 Thread David Schwartz
On 10/6/2010 5:01 AM, john.mattapi...@wipro.com wrote: Thanks Steve, I used the following commands to create the certificate using the openssl built with FIPS support openssl genrsa -des3 -out wv-key.pem 1024 openssl req -new -x509 -key wv-key.pem -out wv-cert.pem -days 365 Do I miss any

RE: FIPS mode - fails to read the RSA key

2010-10-06 Thread john.mattapilly
Thanks again I do have the env Variable OPENSSL_FIPS set to 1. And the key generated is as below -BEGIN RSA PRIVATE KEY- Proc-Type: 4,ENCRYPTED DEK-Info: DES-EDE3-CBC,6238C2ACEDF888E5 bmtRXSn8WHfHAUBX6m7RLs/yVctQf9TG8WmUbuc1rJ+GrP3yOc+YzY8uhgw5TZRb

Engine Problem

2010-10-06 Thread Bram Cymet
Hi, I am trying to use engine_pkcs11 from opensc to talk to a smartcard. I am running into a few problems. My configuration looks like: openssl_conf= openssl_def [openssl_def] engines = engine_section [engine_section] pkcs11 = pkcs11_section [pkcs11_section] engine_id =

Re: WPA Certificate failing to parse

2010-10-06 Thread Aapo Alasuutari
Hi Unfortunately this didn't change anything. Actually I was already using a PEM-format version of the certificate. (Same URL as the certificate you linked, but .cer) The output is still the same, although now with only -d option [http://pastebin.com/DPrnguQU]. The SSL error is still the only

Re: 64bit BIOs and support in OpenSSL

2010-10-06 Thread Jeff Saremi
Are there any plans to change this? Getting streams larger than 4GB is not very unusual these days anymore. On Mon, Oct 04, 2010 at 10:37:55AM -0400, Jeff Saremi wrote: Does BIO support 64 bit IO (large files)? If so would the rest of OpenSSL (such as the ssl itself) support those

Re: FIPS mode - fails to read the RSA key

2010-10-06 Thread Dr. Stephen Henson
On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote: Thanks again I do have the env Variable OPENSSL_FIPS set to 1. And the key generated is as below -BEGIN RSA PRIVATE KEY- Proc-Type: 4,ENCRYPTED DEK-Info: DES-EDE3-CBC,6238C2ACEDF888E5

Re: Engine Problem

2010-10-06 Thread Bram Cymet
So It looks like this is a problem with openssl = 1.0.0 as it works with 0.9.8k (this was the latest version of 0.9.8 that I tried). I even tried the fix described here: http://old.nabble.com/engine_pkcs11-and-openssl.cnf-td28268403.html but it did not fix the problem. Nor did the one described

Re: Fwd: Fix for linker warning LNK4078 on Windows 64bit

2010-10-06 Thread Jakob Bohm
Please ignore this clumsy solution, a proper solution was posted previously (it involved adding nasm keywords to get the right flags for read only data). On 06-10-2010 14:18, Gero Peters wrote: -- Ursprüngliche Nachricht -- Von: Gero Peters g...@likemag.org An:

Re: 64bit BIOs and support in OpenSSL

2010-10-06 Thread Darryl Miles
Jakob Bohm wrote: On 04-10-2010 21:10, Victor Duchovni wrote: On Mon, Oct 04, 2010 at 10:37:55AM -0400, Jeff Saremi wrote: Does BIO support 64 bit IO (large files)? If so would the rest of OpenSSL (such as the ssl itself) support those BIOs? I configured the build with 64bit support and

[no subject]

2010-10-06 Thread acastanheira2001
http://capitolbird.org/mas5.html __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager