On Mon, Mar 13, 2017 at 02:27:39AM -0700, Gary L Peskin wrote:
> I exported a certificate and corresponding private key in base 64 encoded
> DER format
For the record, there is no such thing as base64-encoded DER format.
DER a binary encoding of ASN.1. A format would be particular ASN.1
structur
I unsubscribed Ryan; he’ll have to rejoin.
--
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users
Once you "turn over" the MD to the MD_CTX, it's now owned by it and cleanup
will happen with MD_CTX_free
--
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users
Awesome. :-)
But would anybody familiar enough with the EVP interface be kind enough to
provide the answers? I can't believe there's nobody like that on this list, and
I've seen harder questions answered here with deceptive ease. :-)
Regards,
Uri
Sent from my iPhone
> On Apr 28, 2017, at 18:5
Actually, I think Ryan Murray's email account may be compromised. We've seen a
number of odd messages from it over the past couple of days.
Or he's running a DNN which has become self-aware and is spamming the list with
its incoherent thoughts. Soon it will enlist the OpenSSL mail reflector in i
I see. I appreciate your willingness to help, but it would've been far better
if you answered those very specific and unambiguous questions that I explicitly
asked, instead of trying to guess/conjecture what the high level purpose of
that whole exercise was.
As it happens, I've no interest and
REMOTE LOGIN PROTOCOLS
A client/server model can create a mechanism that allows a user to establish a
session on the remote machine and then run its applications. This application
is known as remote login. This can be done by a client/server application
program for the desired service.
Maybe this should have been run in a virtual enviroment
Sent from Mail for Windows 10
From: Blumenthal, Uri - 0553 - MITLL
Sent: Friday, April 28, 2017 4:33 PM
To: openssl-users@openssl.org
Subject: [openssl-users] EVP_MD_CTX and EVP_PKEY_CTX? How to init? How tofree?
I’m playing with RSA-PSS si
I’m playing with RSA-PSS signatures, and stumbled upon a few problems. I tried
the OpenSSL manual pages, but still coming short of complete understanding. :-)
This is how I initialize the contexts (error handlers removed for brevity):
ctx = EVP_PKEY_CTX_new(privkey, NULL);
md_
Hi,
I had a tool similar to SSLDump , which could decrypt SSL traffic (like
Man in Middle).
for this, I used to copy needed data to SSL* and used to call
tls1_enc/ssl3_enc to decrypt data.
Everything used to work fine extended master secret came up in
SSL header,
even if it has empty
Thank you very much Matt!
You solved my problem.
Best regards,
Josh
On Fri, Apr 28, 2017 at 11:04 AM, Matt Caswell wrote:
>
>
> On 28/04/17 08:07, Josh Shamir wrote:
> > Dear all,
> >
> > I am trying DH key derivation by using OpenSSL commands. However, I got
> > the following problem:
> >
>
On 28/04/17 08:07, Josh Shamir wrote:
> Dear all,
>
> I am trying DH key derivation by using OpenSSL commands. However, I got
> the following problem:
>
> "140343063295640:error:0609B099:digital envelope
> routines:EVP_PKEY_derive_set_peer:different parameters:pmeth_fn.c:314:
> Public Key opera
Dear all,
I am trying DH key derivation by using OpenSSL commands. However, I got the
following problem:
"140343063295640:error:0609B099:digital envelope
routines:EVP_PKEY_derive_set_peer:different parameters:pmeth_fn.c:314:
Public Key operation error
140343063295640:error:0507006C:Diffie-Hellman
13 matches
Mail list logo