ECDH proof using openssl

2014-11-22 Thread Indtiny S
Hi All, I have to prove below things using openssl. Ca.Sa.G = Sa.Ca.G * Client *:- private = Ca , public= Ca,G and *Server*:- private=Sa, pub = Sa.G I have written the below code for that but dont know how to proceed further . Please help void handleErrors(void){ printf("\n Error "); } voi

ECC key generation example using openssl

2014-11-18 Thread Indtiny S
Dear All, I have written below code to generate a ECC based private and public key . But I am missing logic , my keys are not generated . My goal is to generate , Client :- private = Ca , public= Ca,G and Server:- private=Sa, pub = Sa.G and prove Ca.(Sa.G) = Sa.(CaG) #include #include v

APIs to generate ECC based public and private key

2014-11-13 Thread Indtiny S
Hi, I need to write code which can generate ECC based public key and private key using openssl .. can somebody suggest what apis I should use to generate the keys using C/C++ ... Thanks & Regards indra

How to add my own crypto with openssl libs

2014-02-14 Thread Indtiny S
Hi, I have written a my code for AES_CCM ciper suite. I want to use the openssl libray mainly *libssl.so* to do the handshake and part of the record layer part . Because I want to run this on the embedded target(my target has very less memory) I dont want to put the libcrypto.so provide by open

Re: simple https client application

2013-09-18 Thread Indtiny s
Hi James, Since I am trying to do it for some embedded target , I need to develop in c/c++ . Rgds Chethan

simple https client application

2013-09-18 Thread Indtiny s
Hi, I want to use a openssl api and use that as http client . currently I am using the c-curl lib with opebssl to do this . and I am running a Nginx server with openssl to support server funs. I want to remove the curl, and use only openssl to talk to the HTTPS server to do GET or PUT . is it po

Re: openssl for self signed certificates

2013-07-31 Thread Indtiny s
Hi , If there are no v3 extensions in the certificate, verify goes fine , If I add keyUsage , I get the below error . *X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE* But as per standard which I have follow for certficate generation , I have to create the certificate with these extensions . is t

openssl for self signed certificates

2013-07-30 Thread Indtiny s
Hi , Since openssl.1.0.1c doesn't support "ECDHE-ECDSA-AES128-CCM" cipher suite, I added this support in the openssl code. It works fine with ECC certificates which are not self-signed. When I process my ECC self-signed certificate, my webserver throughing "X5* 09_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGN

cross compiled openssl error on the target

2013-07-23 Thread Indtiny s
Hi, I have added AES_CCM cipher suite support to the openssl and tested with curl client with Nginx web server . It works well when I tested on the PC , then I cross compiled openssl and curl for ARM and tried to run curl client application from the target , but I get the below error . **Peer c

Re: simple https server using openssl

2013-05-18 Thread Indtiny s
Hi, I know about HTTP protocol , but how to use the openssl s_server to receive the HTTP request from other clinet and send the response ,,, it receives the request from the s_client but when I tried same with curl client it didn't work .. So now how to start s_server to receive the request from

Re: simple https server using openssl

2013-05-17 Thread Indtiny s
Hi Dave, I do not need to handle all of HTTP stuffs , In my requirement I would be having maximum of 3 clients which always perform HTTP Post operation only . Where do I need to look in s_server code to start on ..? --Indra

simple https server using openssl

2013-05-17 Thread Indtiny s
Hi, I need to write a simple https server using openssl , I need to just receive https post from the client and return response 201. is it possible use s_server code given in the openssl source to implement a simple https server . ? pls through some light on how to write a simple https server

Re: TLS version in ssl protocol header

2013-05-02 Thread Indtiny s
Hi, Actually I did not add my cipher to 1.0.1c such a way that it can be easily added to the new version of openssl . So it may kill my more time if I want to do the same changes in the 1.0.1e . So what do you suggest here ? adding my changes to new openssl or is there any work around ? Content T

Re: TLS version in ssl protocol header

2013-05-01 Thread Indtiny s
Hi, Acutally I added ECC chiper suitesupport for the openssl 1.0.1c version for my requirement , I tried setting these options in 1.0.1c (SSL_OP_NO_TLSv1_1|SSL_OP_NO_**T LSv1|SSL_OP_NO_SSLv3|SSL_OP_**NO_SSLv2) . but did not work .. Is it not possible to set this in 1.0.1c .? Content Type: Ha

TLS version in ssl protocol header

2013-04-30 Thread Indtiny s
Hi, I have compiled libcurl with openssl , When I tried for some TLS handshake . In the Clinet hello . Content Type: Handshake (22)*Version: TLS 1.0 (0x0301)* Handshake Protocol: Client Hello Handshake Type: Client Hello (1) Version: TLS 1.2 (0x0303) Due to some requirment , server looks for th

Re: How to over-ride SSL_CTX_use_PrivateKey_file() behavior with custom engine

2012-12-08 Thread Indtiny s
On Wednesday, December 5, 2012, Ashok C wrote: > Hi, > Our current SSL server loads plain-text private keys using the SSL_CTX_use_PrivateKey_file() method. We are moving from this strategy to use custom encrypted private keys using the TPM concept. For this, we have an engine implemented. Now the

Re: https server using openssl

2012-11-06 Thread Indtiny s
..? Pls provide some good links . rgds Indra On Thu, Nov 1, 2012 at 2:54 PM, Ted Byers wrote: > On Thu, Nov 1, 2012 at 1:47 PM, Indtiny s wrote: > > Hi, > > Thanks for the information , actually I need to write simple webserver > for > > the android (in the ndk le

Re: https server using openssl

2012-11-01 Thread Indtiny s
Indra On Wed, Oct 31, 2012 at 1:20 PM, Ted Byers wrote: > On Wed, Oct 31, 2012 at 12:31 PM, Indtiny s wrote: > > Hi, > > > > Thanks for the suggestion , while browsing about openssl I came across > this > > site http://www.rtfm.com/openssl-examples/ > > >

https server using openssl

2012-10-29 Thread Indtiny s
Hi, I have CCM chiper suite in the openssl and for some other requirement I have write my own simple webserver... Can somebody help me to develop simple openssl based webserver .. I just need to support the POST operation at my server side i.e , in my requirement , client will post the data to we

Re: simple server with using openssl

2012-10-07 Thread Indtiny s
Hi, Thanks.. I tried that it works ... Now let me know how to use it for my application .. I need a very simple webserver which receive the* https post and ge*t request from any *external client* . and provide proper response to the client .. In my application maximum clients would be two .

Re: curl with openssl prebuilt shared library for android

2012-09-17 Thread Indtiny s
abi folder for the static libraries. > > On Mon, Sep 17, 2012 at 7:02 AM, Indtiny s wrote: > > Hi, > > Can you pls tell me how to genearte the the static library from the > > android-openssl (from the link which you have sent .! > > > > I tried to edit SHARED to

Re: curl with openssl prebuilt shared library for android

2012-09-16 Thread Indtiny s
, farmdve data.bg wrote: > Trust me, I tried to load the shared libraries as well, but failed. > Statically linking was the only way to ensure my application uses the > latest OpenSSL regardless of Android version(though my ABI is set to > API level 8). > > On Sat, Sep 15, 2012 at

Re: curl with openssl prebuilt shared library for android

2012-09-15 Thread Indtiny s
> > On Fri, Sep 14, 2012 at 9:14 PM, Indtiny s wrote: > > Hi, > > I have just ran ndk-build for the code > > https://github.com/aluvalassuman/OpenSSL1.0.1cForAndroid and it > generated > > the two shared libraries in libs/ floder which I required , libcrypto.so &g

Re: curl with openssl prebuilt shared library for android

2012-09-14 Thread Indtiny s
ilt libcurl as a static library to begin with. > And not clear if you built OpenSSL as a static or shared library. > > And you must load curltest(as that is the name of the module) not curl. > > On Fri, Sep 14, 2012 at 8:28 PM, Indtiny s wrote: > > > > > > > > H

how to check the whether openssl which is built for has the all chiper suite required

2012-09-13 Thread Indtiny s
Hi, I have added the AES-ECC-CCM chiper suite openssl downloaded from this site https://github.com/aluvalassuman/OpenSSL1.0.1cForAndroid . after I ran androi-ndk build and I got the 4 shared libraries *libssl.so,libcrypto.so, openssl,ssltest* . now I have to check the chiper suite which I have

Re: build openssl for android

2012-09-13 Thread Indtiny s
ndefined reference to `inflateInit_' Rgds Indu On Thu, Sep 13, 2012 at 12:15 PM, Indtiny s wrote: > Hi, > When I complied my old code (openssl-android 1.0.0e) which downloaded > from the github , ir built properly .. > but this new code from the > https://github.com/aluvalass

Re: build openssl for android

2012-09-12 Thread Indtiny s
nks. > > > On Thu, Sep 13, 2012 at 09:56:03AM +0530, Indtiny s wrote: > > Hi, > > My android for the TAB is HoneyComb and its API level is 12 so I have > > wriiten it as > > TARGET_ABI:=android-12-armeabi > > > > I put the above line in android-config.mk

Re: build openssl for android

2012-09-12 Thread Indtiny s
>> On Wed, Sep 12, 2012 at 8:34 PM, Jason Goldberg wrote: >> >>> For Android, check out this project as an example: >>> >>> https://github.com/eighthave/openssl-android >>> >>> They have the Android-specific Makefile configs for doing an ND

build openssl for android

2012-09-12 Thread Indtiny s
Hi, I have to build the openssl 1.0.1c for the android , I have added new ECC-CCM chiper key support at the openssl , hence i want build the same for android-ndk and use in my application as shared libraries . is there any guide to build the same ..? Rgds Indu