Creating a CA from a Certificate signed by Thwate.

2001-04-08 Thread Jeremy
I'm trying to sign newly created certificates with a certificate already signed my thawte. However I'm having problems. I've read the FAQ at http://www.modssl.org/docs/2.8/ssl_faq.html, however there doesn't seem to be any information there that can help me. I've tried using the steps for c

Creating a CA from a Certificate signed by Thwate.

2001-04-09 Thread Jeremy
one this before, however it was a while ago and try as I may, I can't seem to get it working again. Thanks for all your help -------Jeremy BradleySoftware Developer 3KB.COM LIMITED - Original Message - From: Reiner

Other sources of information.

2001-04-11 Thread Jeremy
oss is this group of sites ( openssl.org, modssl.org ).   So does anyone know any other sources of potentially useful info? Thanks.   ---Jeremy BradleySoftware Developer 3KB.COM LIMITEDSuite 2 Level 1, 10 Turner Street,PO Box 74-307, Auckl

Re: Other sources of information.

2001-04-11 Thread Jeremy
what I'm trying to do now is totally different to what I achieved previously.   I hope this helps you understand what I'm trying to do. ---Jeremy BradleySoftware Developer 3KB.COM LIMITEDSuite 2 Level 1, 10 Turner Street,PO Box

support for OpenPGP keys

2003-10-23 Thread Jeremy
apparently it's OpenPGP capabilities are incomplete or broken. There is also an openssl-pgp project, but it appears to be dead. Thanks, Jeremy signature.asc Description: This is a digitally signed message part

RE: Printer-friendly documentation? (Newbie)

2006-05-25 Thread Jeremy Farrell
> From: Simon > > On 5/23/06, Kyle Hamilton <[EMAIL PROTECTED]> wrote: > > .pod files are processed by pod2man, which is a standard > part of perl. > > Type 'man man' to determine how to show those files -- on some > > systems it's merely 'man 3 SSL', others require different command > > lin

RE: openssl, threads and portable libraries

2006-07-26 Thread Jeremy Farrell
> From: Friedrich Dominicus > > I'm trying to get into openssl programming and run into the > following "problem". I've found nothing about that neither > while searching the web nore looking into this lib. > > According to threads(3) and also mentioned in "network > security with OpenSSL" fr

RE: How to cut down openssl library for embedded system.

2006-07-27 Thread Jeremy Farrell
Are you really intending to have the library as a shared object in this embedded system? How many different executables will be linked against it? A more usual approach if you want to minimize size is to do a static build of the OpenSSL library and link against that. Your executable will then only

BIO_free() and custom destroy method

2006-08-17 Thread Jeremy Shapiro
ed to implement a destroy method (even if it's a noop)? Any other methods in BIO_method that I must implement? Thanks, Jeremy __ OpenSSL Project http://www.openssl.org User Support Ma

BIO and DTLS

2006-08-29 Thread Jeremy Goddard
Hi All, Can anyone tell me if the behavior of the BIO_new_accept, BIO_do_accept, and BIO_read functions changes in any way while using DTLS? Thanks, Jeremy __ OpenSSL Project http

Re: BIO and DTLS

2006-09-02 Thread Jeremy Goddard
multiple DTLS sessions terminating on the same UDP port? Thanks, Jeremy On Wed, 2006-08-30 at 12:54 +0200, Marek Marcola wrote: > Hello, > > Can anyone tell me if the behavior of the BIO_new_accept, BIO_do_accept, > > and BIO_read functions changes in any way while using DTLS? > D

Re: BIO and DTLS

2006-09-06 Thread Jeremy Goddard
emory buffer. This implies that the function must block until the peer times out and resends the clienthello. It also seems to stipulate that the next datagram must be the lost clienthello and not a datagram from another dtls session. Is this correct? Thanks, Jeremy Marek Marcola wrote:

Choose server certificate based on client IP address?

2007-08-17 Thread Jeremy Bratton
the certificate should change based on the requested host, but I need to choose the certificate based on client IP. Thanks, Jeremy __ OpenSSL Project http://www.openssl.org User Support Mailing L

Re: Choose server certificate based on client IP address?

2007-08-20 Thread Jeremy Bratton
Thank you both -- Jim and Christopher -- for your advice. I have it working now. It was just good to know that my plan was correct so I could focus on finding the issue in my implementation. Jeremy __ OpenSSL Project

certificate_authority in handshake?

2007-08-22 Thread Jeremy Bratton
certificate, key, verify_mode, and ca_path. Am I missing something? Where does this certificate_authority information come from? Thanks, Jeremy __ OpenSSL Project http://www.openssl.

Re: certificate_authority in handshake?

2007-08-22 Thread Jeremy Bratton
our reply. I ended up finding it in the SSL docs. I just learned there are lots of docs in with the openssl source...I'd never seen them before! I guess that's what I get for only working with Ruby. I had to set the SSL context's client_ca and now the connection is wo

RE: static linking against the openssl toolkit

2007-11-05 Thread Jeremy Farrell
From: Dan Clusin Sent: Monday, November 05, 2007 4:24 PM I have run into a problem similar to one that has been posted here before, but I did not see any solutions to it. http://www.mail-archive.com/openssl-users@openssl.org/msg40020.html

Re: Prematurely terminated packets?

2008-01-16 Thread Jeremy Hunt
ter a successful protocol negotiation. You could check the web site of or google for the security products you are running and see if there is a (recent) clash with putty. If this happens, the all in one security products eventually get an update which solves the problem. In any case good luck, J

RE: Trying to statically link to libeay32.lib

2008-02-01 Thread Jeremy Farrell
> From: Jed Mitten > Sent: Friday, February 01, 2008 4:00 PM > > I am trying to statically link into libeay32.lib so that I can > distribute my application as a single executable instead of packaging > DLLs along with it. I am not new to programming, but I am new to > using libraries in C/C++. I

RE: Compiling on a Mac

2008-02-07 Thread Jeremy Farrell
> From: Larry Bugbee > > > The source for incremental_send isn't in the book anywhere > > that I've seen. I'm using the first edition (June 2002). > > My code does call incremental_send, and the code I'm trying > > to compile is the example code provided in the book itself > > (in chapter 6 - se

RE: OpenSSL wants to read on connection?

2008-02-14 Thread Jeremy Farrell
> From: edam > > ... > I was wondering - where would you guys suggest I go to read > up on OpenSSL > programming? I've been reading their manpages online at > http://www.openssl.org/docs/ > but to be honest, they're fairly complicated when you're new > to OpenSSL! > And there are gaps in the

Re: openssl performance

2008-04-04 Thread Jeremy Hunt
try typing openssl s_time ? raj H wrote: *[safeTgram (optim1) receive status: NOT encrypted, NOT signed.]* Thanks Jimmy! This command looks to help me for the performance! Only thing is I have to get it working. I keep on getting errors. Anyways, thanks! I will go through and get it running

ANNOUNCEMENT: sendmail-tls 0.2 available!

1999-10-18 Thread Jeremy Beker
can't promise it will work perfectly. Any help on documentation and source code would be appreciated. I would like to also thank the people on the list who helped me over some bumps as well as the OpenSSL team for their great toolkit. -Jeremy -- Jeremy Beker, Technical Manag

Return Message

1999-10-24 Thread Jeremy Hunt
-- X-Sun-Data-Type: text X-Sun-Data-Description: text X-Sun-Data-Name: text X-Sun-Charset: us-ascii X-Sun-Content-Lines: 25 Dear sir, could you please stop this robot from resending this message, we have been plagued by it for days. Thanks in advance, Jeremy Hunt - Begin

Re: Certificate management tools

2000-02-24 Thread Jeremy Hunt
> From: Bennett Samowich <[EMAIL PROTECTED]> > Subject: Certificate management tools > > Greetings, > > This may or may not be the right place to ask this, but does anyone know of > "canned" utilities for certificate management. A client of ours may want to > start using proprietary certs and

openssl - cant get it to compile

2000-09-20 Thread Jeremy Schoemaker
stuff several times and rehacked the .h files to get the compiler to progress but eventually it always dies... and i know their has to be a easier way to do this Thank you for your time, Jeremy Schoemaker __ OpenSSL Project

Ack sorry more info openssl - cant get it to compile

2000-09-20 Thread Jeremy Schoemaker
stumped.. if anyone can help me out I would be most appriecitive. I have reinstalled the glibc stuff several times and rehacked the .h files to get the compiler to progress but eventually it always dies... and i know their has to be a easier way to do this Thank you for your time, Jeremy Schoemaker

Re: Extract a public-key from a pem/p7b-Keyfile in PKCS7-format

2001-07-10 Thread Jeremy Jackson
__ OpenSSL Project    http://www.openssl.org User Support Mailing List    [EMAIL PROTECTED] Automated List Manager   [EMAIL PROTECTED] --  Jeremy Jackson HomeSquared Inc

Re: Extract a public-key from a pem/p7b-Keyfile in PKCS7-format

2001-07-12 Thread Jeremy Jackson
Stefan Westner wrote: Thanks Jeremy but I don't wanto to use a text editor just an openssl-command which extracts the key and write it to a file just like IE 5.5 does if you export a certificate from another person. Could you help? Sorry I'm a little busy at work... you should at least

Re: NO_BIO

2001-10-01 Thread Jeremy Smith
is routine: int pem_passwd_cb(char *buf, int size, int rwflag, void *password) { strncpy(buf, (char *)"password_goes_here", size); buf[size - 1] = '\0'; return(strlen(buf)); } And your passwor

SSL Webserver-side Tutorial Page

2001-10-01 Thread Jeremy Smith
ide. http://members.netscapeonline.co.uk/jeremyalansmith/ssltutorial/ I hope it's okay putting the LIB and DLL files there. It's C-oriented, and all the code you need is in , so it should be in Courier font on your browser. Hope this helps someone, please give me feedba

Re: "error during security authorisation"

2001-10-01 Thread Jeremy Smith
t enough graphics probably. Cheers, Jeremy. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

Re: SSL Webserver-side Tutorial Page

2001-10-01 Thread Jeremy Smith
line_mark1/2" respectivly but it results false > (error:0005::lib(0) :func(0) :bad asn1 object > header). You couldn't accept because you didn't (I don't think) do SSL_new and SSL_set_fd. > Anyone, please help me understand Thank you. > I

Re: SSL Webserver-side Tutorial Page

2001-10-01 Thread Jeremy Smith
is client_sock_descriptor and you read and write to SSL_client which is a socket. Not sure what to do with the old socket (the one that is listened to), my guess is just close it afterwards, but that's a sockets question and not SSL. Phew! Hope that helps. Jeremy. ___

Re: SSL_read() never returns an error if client rejects certificate

2001-10-04 Thread Jeremy Smith
I think, Basic In/Out For people with flash disks and embedded devices, methinks. Jeremy. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED]

Re: Http requirements

2001-10-29 Thread Jeremy Smith
ll written, although there's a lot there. Hope this helps. Cheers, Jeremy. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

Re: Aug 1994-Jan 1995 [virus]

2001-11-25 Thread Jeremy Smith
> Name: ZealandjTel.pif >ZealandjTel.pifType: Shortcut to MS-DOS Program >(application/x-unknown-content-type-piffile) > Encoding: base64 Warning this is a virus. Magistr B or something. I know no-one's that dumb but I was once!

Re: Spam and the OpenSSL User Forum

2001-10-09 Thread Jeremy Smith
signed messages (as no spammer would bother to sign their spam), but that was a joke really. Jeremy. __ OpenSSL Project http://www.openssl.org User Support Mailing List[

Simple SSL Tutorial Updated

2001-10-15 Thread Jeremy Smith
erver written in C (although it could be easily adapted to use different languages). It helped out one person who was having trouble. Cheers, Jeremy. __ OpenSSL Project http://www.openssl.org User Su

Re: Âïåðâûå â Ðîññèè!!!

2001-10-16 Thread Jeremy Smith
nguage! I know it's a cryptography list, but it sure ain't a linguistics one. Jeremy. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL P

OpenSSH Keys and JSSE

2001-12-03 Thread Jeremy Levy
Is it possible to use key/certificates that are generated with OPENSSH in Java Secure Sockets and vice a versa keys created with keytool can be used with openSSH? If no, how do I get the 2 to work together? Thanks JL __ OpenSS

SSL/SOAP: Error opening socket - only in 95/98...

2001-12-11 Thread Jeremy Levy
;t get any additional information... But none the less it works if I don't use SSL... Thanks Jeremy _ Do You Yahoo!? Get your free @yahoo.com address at http://mail.yahoo.com ___

OpenSSL Key Generation GUI for Windows

2002-01-27 Thread Jeremy Smith
est would just have all the fields in textboxes, nice and simple. The aim would be to make generating private keys and self-signed certs easy for anyone. The (Windows) source code for this application would be public for anyone to use. Any comments on this apprec

Re: is this correct ??

2002-02-06 Thread Jeremy Smith
a mail relay relaying everything twice, that was always a mystery to me. People might be interested, that this mailing list is actually mirrored in a newsgroup, mailing.openssl.users (at least, this newsgroup is archived on Deja unde

Re: SSL

2002-02-22 Thread Jeremy Smith
ay, and if you need 100% perfection (which I cannot offer at a cheap rate - consultants are worth what they charge) I would recommend a consultant. I also have a website which is helpful for some people: http://members.netscapeonline.co.uk/jeremyalansmith/ssltutoria

Re: Need OpenSSL example for winsock

2002-02-23 Thread Jeremy Smith
ld be embarrassed, but in retrospect it's more amusing.   Jeremy.  

RE: Apache/OpenSSL Handshake timeout

2002-04-05 Thread Jeremy Walton
Question is this for winxp running IE5 or IE6? Jeremy Walton DICE Corporation -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] On Behalf Of Gary W Sent: Friday, April 05, 2002 11:44 AM To: [EMAIL PROTECTED] Subject: Apache/OpenSSL Handshake timeout I am getting a

Re: acknowledgement requirement

2002-05-13 Thread Jeremy Smith
Jim Sallans wrote: > Dear SSL Humans I think I want to unsubscribe now! Jeremy. -- >From June, my new e-mail address will be: [EMAIL PROTECTED] __ OpenSSL Project http://www.openssl.or

Re: "Apache-style" licence for openssl

2002-08-29 Thread Jeremy Hunt
See the license in the Distrib: bash-2.05$ more LICENSE LICENSE ISSUES == The OpenSSL toolkit stays under a dual license, i.e. both the conditions of the OpenSSL License and the original SSLeay license apply to the toolkit. See below for the actual license texts. Act

RE: stunnel 4.00 released

2002-08-31 Thread Jeremy Junginger
U, where can we get it? -Original Message- From: Michal Trojnara [mailto:[EMAIL PROTECTED]] Sent: Friday, August 30, 2002 11:40 AM To: [EMAIL PROTECTED]; [EMAIL PROTECTED]; [EMAIL PROTECTED] Subject: stunnel 4.00 released -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Version 4.00,

Re: A BEG / PLEA For Help. Solaris 8 Will not compile, MUST be someth ing I am doing.

2002-11-05 Thread Jeremy Hunt
Further to the earlier missive suggesting an OpenSSL library clash, as it was "destest" that crashed, it is likely there is another DES library in your path, which may not be from OpenSSL. Try running "destest" manually and finding out a little more information, like where exactly it crashed.

RE: X.509 Extensions

2003-06-27 Thread Jeremy Wiebe
June 27, 2003 1:55 PM To: [EMAIL PROTECTED] Subject: Re: X.509 Extensions On Fri, Jun 27, 2003, Jeremy Wiebe wrote: > Hello all, > > I've been digging around in the openssl-users mailing list looking for a > listing of available X.509 extensions that are valid. I googled a bit for

Unresolved External Symbol on Win32

2003-12-09 Thread Jeremy Whitlock
Dattesh,     Thanks a lot.  Just for my own personal knowledge, do you see where I was going wrong or what I might had done wrong?  Thanks, Jeremy   -Original Message- From: Jeremy Whitlock [mailto:[EMAIL PROTECTED] Sent: Monday, December 08, 2003 3:14 PM To

Re: Correct shutdowning of ssl client

1999-03-24 Thread Jeremy Hunt
TX_free() as part of the cleanup when closing your connection? If not you are probably not releasing memory grabbed to hold all the SSL context information for every connection. I hope your problem is that simple. Jeremy __ Open

AIX 5.3 - FIPS_mode_set fails due to RSA self-test failure

2009-03-11 Thread Jeremy Regan
About to run xlC_r -Wl,-binitfini:FINGERPRINT_premain,-bnoobjreorder -x -G -qmkshrobj -o /apps/mom/oc/nightly_view/MOM_OC/li b/libtestfips630.so test.o /apps/fips_build/fips-1.2-install/lib/fipscanister.o /apps/fips_build/fips-1.2-install/lib/libcrypto.so... Thank you

RE: AIX 5.3 - FIPS_mode_set fails due to RSA self-test failure

2009-03-11 Thread Jeremy Regan
get this working on Solaris too. Any advice or information would be very gratefully received. Regards, Jeremy R. >Try running test/fips_test_suite on the validated tarball and 0.9.8j... if >that fails in a similar way then most likely cause is a compiler bug. > >Steve. >--

RE: AIX 5.3 - FIPS_mode_set fails due to RSA self-test failure

2009-03-12 Thread Jeremy Regan
h the root privileges. An interesting side question - if the machine has the openssl and openssl-dev AIX RPM packages installed, would this represent any conflict when trying to use the SSH installation once I have built my own openssl and installed it? Regards, Jeremy R.

Re: 答复: How to install 2 instances of openssl on the same machine

2009-03-30 Thread Jeremy Hunt
in a unix environment you could set up two chroot'd environments for each application to run in. In each chroot'd environment the correct version of openssl for each application could be installed. I hope these ideas help, Jeremy Srinivas Jonnalagadda wrote: [safeTgram (safetgra

RE: error while executing make command

2009-04-25 Thread Jeremy Farrell
The message says that you don't have permission to execute ar. There's nothing much anyone here can do to help. You need to get permission to execute ar. From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Neerav Sin

Re: Not so Ancient History

2009-06-11 Thread Jeremy Hunt
./Configure --prefix=/usr --openssldir=/etc/ssl shared os/compiler:"gcc -march=i386" -lnsl -lsocket\ 2>&1 | tee log.conf && exit $PIPESTATUS) && I have found the best way to pass non-std gcc flags is to set the os/compiler to "gcc -flags". In this case -lnsl and -lsocket are not set by defau

RE: example code for OpenSSL

2009-06-18 Thread Jeremy Farrell
> From: patfla > Sent: Thursday, June 18, 2009 12:46 AM > > ... > > I'm on the latest build of Windows Server 2008 R2 from MSDN. > Build 7100. > > First built using > > ./config > > which more-or-less worked but didn't produce any DLLs which > was unsurprising > given that /.config is the u

Best format for enveloped & signed content

2009-07-17 Thread Jeremy R.
nefit to one approach? I apologize if this is a newbie question (I'm sure it is); I just didn't want to get started on this project in one format only to discover that I've made a dreadful mistake. Cheers, -- Jeremy R. NovaWave Solutions__

Best format for enveloped & signed content

2009-07-19 Thread Jeremy R.
nefit to one approach? I apologize if this is a newbie question (I'm sure it is); I just didn't want to get started on this project in one format only to discover that I've made a dreadful mistake. Cheers, -- Jeremy R. NovaWave Solutions__

Re: General Question

2009-07-19 Thread Jeremy R.
They are two different network protocols which both implement cryptography. OpenSSL is primarily used by developers behind the scenes and not directly by users (though there is an "openssl" command-line tool that exposes many of OpenSSL's capabilities). I assume the "command prompt featur

Read DER-encoded RSA public key in memory?

2009-07-20 Thread Jeremy R.
(in C mode), for what it's worth. -- Jeremy R. NovaWave Solutions __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automat

Re: Read DER-encoded RSA public key in memory?

2009-07-20 Thread Jeremy R.
code : BIO* keyBio = BIO_new_mem_buf(TESTING_PUBLIC_KEY, sizeof(TESTING_PUBLIC_KEY)); public_key = d2i_PUBKEY_bio(keyBio, NULL); That's it! I hope this will help. Cheers, -- Mounir IDRASSI IDRIX http://www.idrix.fr Jeremy R. wrote: I'm trying to make a simple application which uses a 4096

Using BIO_f_base64 on in-memory data

2009-07-21 Thread Jeremy R.
When it's -1, BIO_should_retry() and BIO_should_read() both return true but BIO_should_write() returns false. I don't know where to go from here. I'm an OpenSSL newbie, and I'd appreciate any help you could offer. My Google searches haven't turned up anything u

Re: Using BIO_f_base64 on in-memory data

2009-07-21 Thread Jeremy R.
Never mind my question. Apparently the Base64 interpreter only accepts data if it's newline-terminated. Sorry for the bother. On 21-Jul-09, at 5:59 PM, Jeremy R. wrote: Hello: I'm trying to do something that should be fairly simple: read Base64- encoded data in memory block A an

EVP_Open* with a public key

2009-07-24 Thread Jeremy R.
ant. I know it's not that hard to extract the key from the client executable, but I'm more concerned about eavesdropping third parties who will not have access to the client executable. -- Jeremy R. NovaWave Solutions _

Re: EVP_Open* with a public key

2009-07-24 Thread Jeremy R.
Thanks for your reply, first of all. I'm by no means an expert in cryptography (and obviously not on OpenSSL), and I'd appreciate any insight you can provide. On 24-Jul-09, at 7:14 PM, David Schwartz wrote: Jeremy R. wrote: I'm writing a client application that needs

Re: EVP_Open* with a public key

2009-07-25 Thread Jeremy R.
On 25-Jul-09, at 6:30 AM, David Schwartz wrote: Jeremy R.: Thanks for your reply, first of all. I'm by no means an expert in cryptography (and obviously not on OpenSSL), and I'd appreciate any insight you can provide. So that's a good reason not to invent your own solution

Re: EVP_Open* with a public key

2009-07-26 Thread Jeremy R.
ems inelegant. On 25-Jul-09, at 9:56 PM, David Schwartz wrote: Jeremy R. wrote: It's also a good reason to understand why my solution isn't valid (assuming it isn't) so that I have the understanding to correctly engineer future programs that use cryptography. Because it relie

Re: EVP_Open* with a public key

2009-07-27 Thread Jeremy R.
On 27-Jul-09, at 12:05 PM, David Schwartz wrote: Jeremy R. wrote: Okay, forgive my ignorance, but isn't the most common way of signing data simply taking a cryptographic hash (SHA-1, RIPEMD-160, WHIRLPOOL, etc.) and then encrypting it with a public-key technology? Yes, that'

Re: EVP_Open* with a public key

2009-07-27 Thread Jeremy R.
On 27-Jul-09, at 9:59 PM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of David Schwartz Sent: Monday, 27 July, 2009 12:06 Jeremy R. wrote: Okay, forgive my ignorance, but isn't the most common way of signing data simply taking a cryptographic hash (SHA-1, R

RE: Problems linking against OpenSSL with mingw

2009-09-20 Thread Jeremy Farrell
> From: Eystein Måløy Stenberg > > I manage to build OpenSSL beta3 successfully on two mingw > installations - one on 32 bit WinXP (mingw.org), and one on 64 bit > Vista (http://sourceforge.net/projects/mingw-w64/). > I use "./Configure mingw shared" and "./Configure mingw64 no-asm > no-shared", r

RE: Cygwin - OpenSSL 0.9.8l linker errors

2009-11-16 Thread Jeremy Farrell
@$(CC) $(LDFLAGS) $(LIBS) $(OBJ) -o $(BIN) needs to be @$(CC) $(LDFLAGS) $(OBJ) $(LIBS) -o $(BIN) > -Original Message- > From: owner-openssl-us...@openssl.org > [mailto:owner-openssl-us...@openssl.org] On Behalf Of Marc Kührer > Sent: Tuesday, November 17, 2009 1:32 AM > To: openssl-u

RE: ssl_write returned ssl_error_ssl: urgent help needed

2009-11-18 Thread Jeremy Farrell
There's probably something wrong with your code, but from the information you've presented it's difficult to be more precise. I don't see what your question has to do with developing OpenSSL, so I've dropped openssl-dev from the thread. http://www.catb.org/~esr/faqs/smart-questions.html _

RE: Need Clarification - Open SSL issues

2009-11-19 Thread Jeremy Farrell
What do you find unclear about the INSTALL file? As it says, if you want dynamic libraries use ntdll.mak, if you want static libraries use nt.mak. I can't tell you which you should prefer, that depends on what you're doing with them. I don't know about openssl.cfg. _

RE: Problem with openssl versioning

2009-11-22 Thread Jeremy Farrell
I don't follow your logic. Since OpenSSL doesn't have a library called libssl3.so, this seems to suggest that FireFox doesn't use OpenSSL ... > From: Sagar Dixit > > Yes, > > I ran firefox through strace and saw that for https websites > it uses libssl3.so > > On Sun, Nov 22, 2009 at 5:15 PM

RE: Help with error - hardware capability unsupported SSE2

2009-11-26 Thread Jeremy Farrell
From: Chris Copeland I am building and packaging the following on one machine (the "build" machine) and attempting to install and use on other machines ("target" machines) some of which have different processor

RE: Help with error - hardware capability unsupported SSE2

2009-11-26 Thread Jeremy Farrell
From: Jeremy Farrell From: Chris Copeland I am building and packaging the following on one machine (the "build" ma

Re: memory growing when using SSL connections

2010-01-08 Thread Jeremy Hunt
Hi David, Off the top of my head I notice that you do not call this as part of the cleanup: SSL_CTX_free() [ http://www.openssl.org/docs/ssl/SSL_CTX_free.html# ] There is also this: [ http://www.openssl.org/support/faq.html#PROG13 ] Regards, Jeremy David wrote: *[safeTgram (safetgram

Re: memory growing when using SSL connections

2010-01-08 Thread Jeremy Hunt
every function in openSSL that sets up structures etc there is a corresponding free function. Regards, Jeremy David wrote: *[safeTgram (safetgram-in) receive status: NOT encrypted, NOT signed.]* Hi, I'm using tn3270 sessions running over SSL. I may have up to 124 sessions acti

Re: memory growing when using SSL connections

2010-01-11 Thread Jeremy Hunt
ffect. 2. It may not be an SSL problem at all. Can you remove the SSL calls from your application and see if you still get the memory leak? Your underlying telnet application may be the cause. Good Luck, Jeremy Dr. Stephen Henson wrote: [safeTgram (safetgram-in) receive status: NOT encrypted

Re: OpenSSL and distributed embedded systems

2010-01-11 Thread Jeremy Hunt
y, it seems like this is not important to you. Lastly, is it SSL you want, or something like Kerberos or IPsec? What are your requirements? SSL or the others I mentioned may be too heavy duty or too high level for your application.

Re: memory growing when using SSL connections

2010-01-13 Thread Jeremy Hunt
David wrote: [safeTgram (safetgram-in) receive status: NOT encrypted, NOT signed.] After running my app for a couple of iterations for over an hour, I get the following: [11:45:42]10 file=stack.c, line=125, thread=15418, number=20, address=20077768 ... 868 bytes leaked in 24 chunks

RE: Error copiling ssl: undefined reference

2010-02-28 Thread Jeremy Farrell
It doesn't make any difference in this case, but you'd be best to get in the habit of putting the libraries last; for example gcc cli.c -lssl -lcrypto A few compilers only search libraries for references which they know about at the time the library is listed. If you were using that sort of c

RE: Build problem, Mingw/MSYS, 1.0.0-beta5

2010-03-09 Thread Jeremy Farrell
CERT_SYSTEM_STORE_CURRENT_USER is defined in Microsoft's wincrypt.h. Regards, jjf > From: Wolfgang Pupp > Sent: Tuesday, March 09, 2010 7:32 PM > > I was trying to build openssl-1.0.0-beta5, shared, with MSYS/Mingw > (under Windows 7, 32 bit), with > $ perl Configure mingw shared >

RE: ERROR LINK2019

2010-04-13 Thread Jeremy Farrell
> From: William A. Rowe Jr. > > On 4/13/2010 4:49 PM, 芦翔 wrote: > > Dear all, > >I am trying to add the security flavor to an > application. To achieve > > this objective, I wrote the codes to establish a security > tunnel between > > the server and the client with VC2008. When I build th

RE: Multi Threaded questions

2010-04-19 Thread Jeremy Farrell
> > > However do you really need to use multiple concurrent threads > > > with the same SSL object? Think of it as a TCP socket, each > > > thread has a list of open sockets, or SSL objects, there is > > > no need to share it with other threads. > > "David Schwartz" wrote: > > > > Actually, it's

RE: unable to build dynamic library on HP-UX RISC and Itanium

2010-06-03 Thread Jeremy Farrell
That's a long-superseded OpenSSL release from 5 years ago; it's unlikely that anyone will be able to remember issues building for HP-UX on IA64 with that release, especially when they're required to guess or mind-read most of what you're doing and what problem you're seeing. In another message

RE: is openssl library thread safe

2010-06-10 Thread Jeremy Farrell
See http://lmgtfy.com/?q=openssl+thread+safe From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Arunkumar Manickam Sent: Thursday, June 10, 2010 8:18 AM To: openssl-users@openssl.org; openssl-...@openssl.org Subject: is ope

SSL Cert renewal on Tomcat box running CAS (on Windows)

2010-06-11 Thread Jeremy Bennett
e gd_bundle.crt -in nbic.com.crt -inkey publicCert.pem -out keystore.tomcat -name tomcat -passout pass:*** unable to load private key jbenn...@jbennett-laptop:~/temp$<mailto:jbenn...@jbennett-laptop:~/temp$> Thanks, Jeremy This e-mail message (including attachments, if any) is inte

RE: verify certificate in c

2010-07-04 Thread Jeremy Farrell
> From: Behalf Of Michael S. Zick > Sent: Saturday, July 03, 2010 6:51 PM > > On Sat July 3 2010, Dr. Stephen Henson wrote: > > On Sat, Jul 03, 2010, belo wrote: > > > > > > Damn! > > > how can be possible that in the official openssl > > > documentation there's > > > nothing about this OpenSSL_

RE: Error: relocations based on the ABS44 coding model can not be used in building a shared object

2010-08-19 Thread Jeremy Farrell
As the first line of output from 'ldd s2_meth.o' says, the file is not an executable. Why are you running that command, and why are you expecting it to do anything useful? GIGO applies here, the output from the command is as meaningless as the command. I'd do a standard dynamic build of OpenSSL

Re: Hello!

2010-10-05 Thread Jeremy Hunt
You are reading files, see inline for discussion. On 5/10/2010 7:36 AM, irivas wrote: I don't even know where those errors come from. As I said before, the same code under Solaris runs alright. I'm only connecting to a regular webserver with ssl, nothing more, nothing less. I'm not consciousl

Re: VMS client ASN1 decoding error, was RE: Hello!

2010-10-07 Thread Jeremy Hunt
Dave may be right about there being no direct evidence for a read. However I have since looked at the code the error is coming from and the error is being reported at the time the SSL context is being interpreted, which doesn't mean the initial loading of the SSL context wasn't error free as

RE: Base64 Encoding and Decoding error

2011-03-03 Thread Jeremy Farrell
> From: Dave Thompson > Sent: Thursday, March 03, 2011 10:35 PM > To: openssl-users@openssl.org > > Also, the byte that terminates a C (narrow) string is a null > character or null byte, sometimes called NUL (note 3 letters). > But this character is not IN the string, it is AFTER the string.

RE: Windows CE and FIPS

2011-03-24 Thread Jeremy Farrell
From: ryan.sm...@gdc4s.com > Dr. Stephen Henson wrote: > > On Wed, Mar 23, 2011, Greaves, Ed (GE Healthcare) wrote: > > > > On Wed, Mar 23, 2011, Greaves, Ed (GE Healthcare) wrote: > > > >> Any plans for the OpenSSL FIPS module to support Windows CE? > > > >> What is the issue preventing this? > >

RE: Examples to encrypt/decrypt

2011-03-25 Thread Jeremy Farrell
> From: Jeffrey Walton > Sent: Friday, March 25, 2011 8:45 PM > On Fri, Mar 25, 2011 at 3:56 PM, Anthony Gabrielson > wrote: > > This will do what you want: > > > > http://agabrielson.wordpress.com/2010/07/15/openssl-an-example-from-the-command-line/ > > memset(plaintext,0,sizeof(plaintext)

  1   2   3   >