Making use of the new TLS 1.3 PSK features?

2019-06-07 Thread Joshua Hutchins
Hi, I'm pretty new to openssl (sort of new to being a developer to be honest). I am using libcurl to send pretty small HTTP requests every 5 or so minutes, using TLS. I'm trying to use some of the new features in TLS 1.3 to reduce the *size* of the handshake, as this is going to be going over mobil

Re: get_cipher_engine for ECC Engines?

2013-10-29 Thread Joshua Datko
l use OpenSSL. But, it would be nice to know. On Mon, Oct 28, 2013 at 11:30 PM, Joshua Datko wrote: > I'd like to know if the engine I've loaded supports certain algorithms. > I'm using ENGINE_get_cipher_engine(int nid) with various ciphers and that > is working gre

get_cipher_engine for ECC Engines?

2013-10-28 Thread Joshua Datko
I'd like to know if the engine I've loaded supports certain algorithms. I'm using ENGINE_get_cipher_engine(int nid) with various ciphers and that is working great. Now, I'd like to test if the engine supports ECDH and/or ECDSA. But, I'd like to test for specific curve support. I see the get_def

Thread safe callbacks never actually called

2013-08-15 Thread Joshua Miller
wrong? Thanks, Joshua Miller__ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager m

Re: Is Sha2 supported for signing certs?

2012-06-13 Thread Joshua Bowman
sha2 > openssl ca -md sha256 > > I am using openssl versioned OpenSSL 1.0.1c 10 May 2012. > > Let me know. > > thanks > Pushkar There are patches sitting on the bugtracker to enable that functionality, but right now the only way to do it

Re: What is the difference between green and yellow address bars in browser for certificate's fields?

2012-06-13 Thread Joshua Bowman
alidation_certificate_identification It's a bit confusing because most (maybe all?) vendors use a different intermediate cert for their EV certs, but that doesn't matter, only the presence or absence of the OID does. Joshua Bowman __

Re: symmetric key generation..

2012-06-12 Thread Joshua Bowman
ould generate the symmetric key by hashing the private RSA key, or the concatenation of the public and private keys. I don't think that would make a difference with a sufficiently strong hash, but I can't mathematically prove it is safe, either. But generating it from the public key alo

Re: Trying to use OpenSSL to create CSR and ultimately a P12

2012-06-08 Thread Joshua Bowman
o use for SSL. The process is the same no matter how you create the certs. You can also individually import the key and the signed cert, if you wish. If you rename it to pfx, maybe it'll work easier, that's the standard windows file extension for pkcs12. Note: A p12 file sould look like garbage in a text viewer, they're never base64 encoded. Joshua Bowman

Re: self-generated, self-signed root CA and Client Auth Certs not working

2012-06-05 Thread Joshua Bowman
ur certs. > > Thanks > David On Linux, web browsers use their own cert stores, usually per-user. Firefox uses a file called cert8.db, which you can find in the user's firefox profile folder, and you have to use a tool called certutil to import certs (or the UI). I do

Re: crash on centos 5

2012-06-05 Thread Joshua Bowman
/libnss_files-2.5.so > b7835000-b783a000 rw-p 00:00 0 > b784b000-b784c000 rw-p 00:00 0 > bfd8-bfda1000 rw-p 00:00 0 [stack] > e000-f000 r-xp 00:00 0 [vdso] > Abandon > Try compiling with -DDEBUG -ggdb -O0 to gen

Re: Generate config file from existing certificate?

2012-06-04 Thread Joshua Bowman
On 6/4/2012 10:28 PM, Christian Hohnstaedt wrote: > Hi Joshua, > > On Mon, Jun 04, 2012 at 04:13:24PM -0700, Joshua Bowman wrote: >> As the subject asks, is there any way to generate a config file from an >> existing certificate? Either built into openssl or via third-party

Re: Verify return code: 20 (unable to get local issuer certificate) for www.verisign.com

2012-06-04 Thread Joshua Bowman
CERTIFICATE- Joshua Bowman On 6/4/2012 10:44 PM, Joshua Bowman wrote: > It's not self-signed, it's signed by a cert without the " - G5" at the end. > Serial # > 70:BA:E4:1D:10:D9:29:34:B6:38:CA:7B:03:CC:BA:BF, here's the full cert: > > -BEGIN CERT

Re: Verify return code: 20 (unable to get local issuer certificate) for www.verisign.com

2012-06-04 Thread Joshua Bowman
SPdie0oCL1jWhFXCMSe2uJoKK/dUDzsgiHYAMJVRFBwQa2DF3m6 CPMr3u00HUSe0gST9MsFFy0JLS1j7/YmC3s= -----END CERTIFICATE- Joshua Bowman On 6/4/2012 10:23 PM, Vladimir Belov wrote: > Hi Joshua, > Can you say what concrete root CA I must add to my file > trusted_root_certs_of_CAs.pem? What > serial number

Re: Verify return code: 20 (unable to get local issuer certificate) for www.verisign.com

2012-06-04 Thread Joshua Bowman
the root cert so they don't work. Joshua Bowman On 6/4/2012 9:07 PM, Vladimir Belov wrote: > Hi, > > I have a httpS-client and try to load www.verisign.com. I get the error > during certificate > verification: “20 (unable to get local issuer certificate)” > > The same

Generate config file from existing certificate?

2012-06-04 Thread Joshua Bowman
As the subject asks, is there any way to generate a config file from an existing certificate? Either built into openssl or via third-party tool. I'm having a lot of trouble getting the syntax right for some extensions that use LDAP URIs, and I haven't found a good answer (but many questions and mis

DTLS communication problem

2009-02-04 Thread Russell, Joshua
I am trying to get a sample DTLS application working. The following indications are provided when I try to connect with the client: After a successful call to dtls_connect(), I receive SSL_ERR_SYSCALL when attempting to write from the client. ERR_get_error() results in 0. rc from SSL_write =

Declined: OWASP Hartford: February 2009 (Open Web Application Security Project)

2008-12-12 Thread Joshua
BEGIN:VCALENDAR PRODID:-//Microsoft Corporation//Outlook 12.0 MIMEDIR//EN VERSION:2.0 METHOD:REPLY X-MS-OLK-FORCEINSPECTOROPEN:TRUE BEGIN:VEVENT ATTENDEE;PARTSTAT=DECLINED:mailto:jjao...@gmail.com CLASS:PUBLIC CREATED:20081213T035112Z DESCRIPTION:\n DTEND:20090211T00Z DTSTAMP:20081213T035113Z D

Re: Help getting started

2008-05-23 Thread Joshua J Bialkowski
p learning curve IMHO. Good Luck! Mark __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager [EMAIL PROTECTED] -- Joshua J B

Help getting started

2008-05-23 Thread Joshua J Bialkowski
Hey all, I've been trying to put together a simple secure pop3 client (just login and check number of available messages) to test out the openSSL library but I can't seem to find any good tutorials or examples that really explains what's going on with certificates. Can someone point me in the

Re: License for contributed Mac OS code?

2007-12-22 Thread Joshua Juran
On Dec 22, 2007, at 11:42 AM, David Schwartz wrote: I don't think the license can compel you to make a demonstrably false statement. I think such a clause would be considered unconscionable. However, if the clauses are true under any reasonable interpretation at all, then it's probably not

Re: License for contributed Mac OS code?

2007-12-21 Thread Joshua Juran
auses removed, and consequently, compatible with the GNU GPL. Josh On Dec 1, 2007 5:39 PM, Joshua Juran <[EMAIL PROTECTED]> wrote: Hello, I'm developing a unix-like environment for traditional Mac OS, and I'd like to use Roy Wood's randomizer code (packaged in OpenSSL) t

License for contributed Mac OS code?

2007-12-01 Thread Joshua Juran
Hello, I'm developing a unix-like environment for traditional Mac OS, and I'd like to use Roy Wood's randomizer code (packaged in OpenSSL) to implement /dev/random. However, the code in question (Randomizer.cpp) contains no copyright notice or license, and my email to [EMAIL PROTECTED] b

win32 crash in SSL_CTX_use_certificate_file(m_app_ctx, certpath, SSL_FILETYPE_PEM)

2006-02-01 Thread Joshua Teitelbaum
Hello there openssl users. I recently compiled and built openssl for a VC-WIN32 target, however I'm running into problems. I compiled static (release mode default) and did nmake -f ms\nt.mak (vc2003). I then successfully linked against the openssl libs, only to find that SSL_CTX_use_certificate_fi

How to create a multiprocess HTTPS connection pool? Is it even possible?

2005-11-28 Thread Joshua Blatt
Hello, Does anyone know whether it's possible to create a multi-process HTTPS connection pool for unix? It is possible to create a multi-process HTTP connection pool using Unix domain sockets to pass open file descriptors across processes. The problem is that the state of a HTTPS connection i

Re: SSL_library_init - missing 36 bytes after cleanup

2005-11-15 Thread Joshua Juran
he code has been unloaded. If OpenSSL claims to be usable when dynamically loaded, then it's a bug in OpenSSL. Otherwise, it's a bug in the code that's loading it. Josh -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Joshua Juran Sent

Re: SSL_library_init - missing 36 bytes after cleanup

2005-11-15 Thread Joshua Juran
On Nov 15, 2005, at 7:29 PM, Steven Reddie wrote: David, If 36 bytes are being dynamically allocated and not being freed how is it not a leak? Steven Because it only happens once. Imagine that when you shut off a faucet, water drips out for the next ten seconds and then stops. That's no

Re: Reading from standard input

2005-08-29 Thread Joshua Juran
On Aug 30, 2005, at 12:00 AM, Roberto Arias Alegria wrote: Yeah I think the end of line was the key. After reading your posts I realised that I needed this: echo "mytext" | openssl dgst -md5 Anyway, I don't know why I got different hashes: Using openssl: echo "1122" | openssl dgst -md5 01ebe

Re: Permission to link OpenSSL

2005-07-26 Thread Joshua Juran
On Jul 26, 2005, at 11:44 AM, David Schwartz wrote: I help maintain wput, a command-line ftp-client that looks like wget but instead of downloading, uploads files or whole directories to remote ftp-servers (http://wput.sourceforge.net/). Our latest release candidate uses OpenSSL. Before we rele

Re: Creating certs for others (without their private keys)

2005-07-03 Thread Joshua Juran
private key) and you use it to create a signed certificate which you send back to me. So yes, creating the CSR requires the private key, but the customer does that, not the CA. At least, that's my understanding; I haven't actually done this myself. Josh -- Joshua Juran Metamage Sof

Re: Need objective arguments against double certificate

2005-06-16 Thread Joshua Juran
deployed. Security vulnerabilities are much more tricky and expensive to detect and the damage may happen all at once, making them very high-risk. I understand several of the OpenSSL development team are available for consulting. Josh -- Joshua Juran Metamage Software Creations - Mac Software and

Re: simple question again

2005-05-19 Thread Joshua Juran
t even the certificate authority. Since nobody else will see it, there's no value to having it signed, because nobody could verify the signature. And, of course, the private key is useless if disclosed. Josh -- Joshua Juran Metamage Software Creations - Mac Software and Consulting http://w

Re: simple question again

2005-05-18 Thread Joshua Juran
u trust my certificate, you can use it for encrypting messages to me. I hope this helps. Josh -- Joshua Juran Metamage Software Creations - Mac Software and Consulting http://www.metamage.com/ * Creation at the highest state of the art * smime.p7s Description: S/MIME cryptographic signature

Re: Using Unix Domain Sockets?

2005-04-01 Thread Joshua Juran
ly described on this list and elsewhere. Josh -- Joshua Juran Metamage Software Creations - Mac Software and Consulting http://www.metamage.com/ * Creation at the highest state of the art * smime.p7s Description: S/MIME cryptographic signature

Re: Using Unix Domain Sockets?

2005-03-30 Thread Joshua Juran
ny kind of socket. Josh -- Joshua Juran Metamage Software Creations - Mac Software and Consulting http://www.metamage.com/ * Creation at the highest state of the art * smime.p7s Description: S/MIME cryptographic signature

V3 certificates

2004-08-05 Thread Mayers, Joshua
Hello, I'm working with an appliance that requires v3 certificates. When I create a self-signed cert using OpenSSL with the following commands, the cert that results is v1. I did not find any documentation (man page, openssl.org) on generating SSL v3 certs with openssl. Is t

Re: EVP ciphers

2004-03-28 Thread Joshua Juran
earch in a good text editor. "The C Preprocessor is Evil." -- Bjarne Stroustrup It's much easier to spot this when you're using C++. :-) Josh -- Joshua Juran Metamage Software Creations - Mac Software and Consulting http://www.metamage.com/ * Creation a

Re: new CA & crlDistributionPoints

2004-01-17 Thread Joshua Juran
--On Friday, January 16, 2004 10:06 PM +0100 "Dr. Stephen Henson" <[EMAIL PROTECTED]> wrote: What does: opensssl x509 -in some_cert.pem -text (where some_cert.pem is one you created) say? bash: opensssl: command not found :-) Josh -- Joshua Juran Metamage Software Creation

Re: RE : RAND_status always returns 1

2003-11-20 Thread Joshua Juran
tests), has said "The wages of sin is debugging." Josh -- Joshua Juran Metamage Software Creations - Mac Software and Consulting http://www.metamage.com/ * Creation at the highest state of the art *

Re: Entropy gathering on Mac OS 9?

2003-10-14 Thread Joshua Juran
I used it to build OpenSSL for classic Mac OS. I added the code static CRandomizer& Randomizer() { static CRandomizer randomizer; return randomizer; } extern "C" int RAND_poll(void) { Randomizer().PeriodicAction(); } to the file after the #include directives. Josh -- Joshua

Getting the client to send a certificate

2002-09-16 Thread Joshua Kriegshauser
L_get_error( ssl, ... ) != SSL_ERROR_WANT_READ || SSL_ERROR_WANT_WRITE ) { close(sock); break; } } if( no error ) { // process data as necessary using SSL_read() and SSL_write() } What am I doing wrong in such that the client never sends a certificate? Joshua M. Kriegshauser System Engineer Kincaid T

client certificate help

2002-09-06 Thread Joshua Kriegshauser
the following error when talking to my server: 1700:error:1407F0E5:SSL routines:SSL2_WRITE:ssl handshake failure:C:\Download\Source Code and Libraries\OpenSSL\openssl-0.9.6c\ssl\s2_pkt.c:427: Joshua M. Kriegshauser System Engineer Kincaid Technologies, Inc. [EMAIL PROTECTED] (719) 785-2144 CON

Re: Subject: [Crypt::SSLeay] compile problems on Solaris

2001-11-28 Thread Joshua Chamas
> Test::Harness qw(&runtests $verbose); $verbose=0; runtests @ARGV;' t/*.t > t/ssl_context...Can't load 'blib/arch/auto/Crypt/SSLeay/SSLeay.so' for module >Crypt::SSLeay: ld.so.1: /usr/local/bin/perl: fatal: relocation > error: file blib/arch/auto/Crypt/SSLeay/SSLeay.so: symbol SSL_set_fd: re

Re: [Crypt::SSLeay] on solaris: broken pipe

2001-10-31 Thread Joshua Chamas
> > > After some test, everything goes fine. But, I have tried to connect > > > to a running machine which has NO Web server installed. > > > Then my test program, exit and print: Broken Pipe. > > > > > > My test program looks like: > > > my $ua = new LWP::UserAgent; > > > my $req = new HTTP::Requ

Re: [Crypt::SSLeay] on solaris: broken pipe

2001-10-31 Thread Joshua Chamas
Joshua Chamas wrote: > > "franck P." wrote: > > > > Hi there, > > > > running perl 5.004_04 on Solaris 2.6, SPARC, OpenSSL 0.9.6, > > I have installed Crypt-SSLeay-0.29. > > No compilation problem (excepted for an other module: > > lib

Re: Problem with installing Crypt::SSLeay

2001-10-31 Thread Joshua Chamas
"Feng, James" wrote: > > Hi Keary, > > After I recompiled perl 5.6.1, I installed modules, URI, MIME-Base64, > HTML-Parser, libnet and Digest-MD5, then I installed libwww-perl. When I > tried to install SSLeay, at the point of 'make test' I still got the > error I previously got but this time I

Re: Problem reading HTTPS response

2001-10-17 Thread Joshua Chamas
[[ cc openssl-users for mailing list archival ]] Plamen Ratchev wrote: > > Hi Josh! > > I was able to isolate the problem down to the proxy. Last night I tried the > same script at my office, which doesn't have a proxy and everything worked > fine. The proxy on my client's site is MS Proxy Serv

Re: Problem reading HTTPS response

2001-10-15 Thread Joshua Chamas
Plamen Ratchev wrote: > > ... > I am trying to use GET and POST with HTTPS pages. So, I downloaded the > latest version of ActivePerl 5.6.1 (build 629), Crypt-SSLeay 17.1, and > libwww-perl 5.48 (everything was installed in the same order). Forgot to > mention that I am running Windows 2000 Serve

Re: Crypt::SSLeay Win32 errors

2001-10-12 Thread Joshua Chamas
Mike Allison wrote: > > I'm attempting to compile Crypt::SSLeay 0.31 on Windows 2000 using Perl > 5.005_03 and MSVC++ 6.0. I cannot get past the error below. I have tried to > use the prebuilt PPM's from active state, but get errors from SSLeay.dll > everytime. I wish I could upgrade Perl, as the

Re: [Crypt::SSLeay] proxy with https

2001-10-08 Thread Joshua Chamas
Namsuk kim wrote: > ... > Now, I have new problem that I didn't have before. First, the > environment values for userid and passwd are not read and passed to the > proxy. The other problem is that it seems CA repository information is > not also read. Looks like I'm missing some components here

Re: Crypt::SSLeay: Code works on Linux but not Solaris.. HELP!

2001-10-08 Thread Joshua Chamas
Del Simmons wrote: > > Ok, got past that one.. OpenSSL was looking for the certs.pem file where > it didn't exist.. copied that over to the proper location and this > problem was fixed.. Now I have hit an even uglier snag.. ... > SSL_connect:SSLv3 write change cipher spec A > SSL_connect:SSLv3 w

Re: Crypt::SSLeay: Peer Certificate Verification?

2001-10-08 Thread Joshua Chamas
Del Simmons wrote: > > Hey guys, > > Sorry if this has been answered already. I'm using LWP to post data to a > https server. The client cert and key is passed properly and the server > verify's me fine when I submit my POST, but I always get the following > warning header from LWP/Protocol/http

Re: Crypt::SSLeay - problems connecting to 128 bit sites (not 56bit sites) Solaris 2.7 and openssl .96b, latest version of Crypt::SSLeay

2001-09-12 Thread Joshua Chamas
George Richman wrote: > > Support, > > Does Crypt::SSLeay support 128 bit encrypted sites?? > > When I use lwp-request https://login.zeborg.com , it does not connect > properly. I get a: > ... > Then when I try it against a lower bit encrypted site (56bit), it actually > works: > > lwp-reques

Re: [Crypt::SSLeay] on solaris: broken pipe

2001-08-28 Thread Joshua Chamas
"franck P." wrote: > > Hi there, > > running perl 5.004_04 on Solaris 2.6, SPARC, OpenSSL 0.9.6, > I have installed Crypt-SSLeay-0.29. > No compilation problem (excepted for an other module: > libwww-perl-5.5395). > > After some test, everything goes fine. But, I have tried to connect > to a ru

Re: [Crypt::SSLeay] Using https proxy

2001-08-25 Thread Joshua Chamas
Bob Niederman wrote: > > etcetera., where $srvr is 'http://servername.domain/file' or > 'https://servername.domain/file' > > Same general code works fileto the same boxes without proxy (different > route not requiring proxy). > > Works fine for http, ethereal shows nothing leaving the box for h

Re: [Crypt::SSLeay] Using https proxy

2001-08-24 Thread Joshua Chamas
Bob Niederman wrote: > > I'm using Crypt::SSLeay 0.29 with LWP::UserAgent 1.73. > > I'm trying to use a proxy. As noted in the doc, $us->proxy() doesn't > work. > > However, the workaround suggested: > > " > $ENV{HTTPS_PROXY} = 'http://proxy_hostname_or_ip:port'; > $ENV{HTTPS_PROX

Re: Crypt::SSLeay compile/test problem

2001-04-24 Thread Joshua Chamas
Arin Komins wrote: > > Hi there, > > I'm trying to install Crypt::SSLeay on a Solaris 7 machine. > > When I get to the make test: > > PERL_DL_NONLAZY=1 /opt/bin/perl -Iblib/arch -Iblib/lib > -I/opt/pkgs/perl5-5.005_02/lib/5.00502/sun4-solaris > -I/opt/pkgs/perl5-5.005_02/lib/5.00502 -e 'use Te

Re: [Crypt::SSLeay]problems access https 128 bit

2001-04-24 Thread Joshua Chamas
[EMAIL PROTECTED] wrote: > > I've got a web client using LWP working quite well. > I've installed CryptSSLeay and Open SSL. > I'm getting SSL access to secure sites at 40 bit without problems. > I would like to connect to sites at 128 bit using the SSLv3 protocol. > In this case I'm getting an e

[ANNOUNCE] Crypt::SSLeay v.25

2001-04-11 Thread Joshua Chamas
Hey, The latest perl module Crypt::SSLeay v.25 is in perl's CPAN. It includes patches from Tobias for client certificate support. You can get the latest .25 from: http://www.perl.com/CPAN-local/modules/by-module/Crypt/ The changes are below. -- Josh $MODULE=Crypt::SSLeay; $VERSION = .2

Re: Crypt::SSLeay

2001-04-04 Thread Joshua Chamas
> Marcus Carey wrote: > > Can someone explain the following warning? > > Client-SSL-Warning: Peer certificate not verified > > ActivePerl 623 > Windows IIS 5.0 > Windows 2000 Server > Crypt-SSLeay from Activestate repository > Sorry for not getting back sooner, but its been a hard week. I'm

Re: MARC: msg 'Crypt::SSLeay - session support?']

2001-03-09 Thread Joshua Chamas
Xeno Campanoli wrote: > > information since I can't be clear about the entire context of my situation. Code >sample would definitely be welcomed. Protocol enlightenment > might also be part of what I need, but according to what I saw on some other posts, >the problem may be more towards the L

IE problems with SSL handshake

2001-02-15 Thread Joshua C. Bergeron
ing through the mod_ssl code to see what I could come up with     but i thought I would check here first and see if you guys had any pointers.     Thanks in advance,       Joshua C. Bergeron  

Re: [Crypt::SSLeay] problems running on FreeBSD4.2

2001-02-15 Thread Joshua Chamas
TinK wrote: > > Hi > > I'm having problems getting Crypt::SSLeay to work on my virtual server > under FreeBSD4.2... > > When I run a simple test I get the following message: > > /usr/libexec/ld-elf.so.1: > /usr/local/lib/site_perl/auto/Crypt/SSLeay/SSLeay.so: Undefined symbol > "OpenSSL_add_al

Re: [Crypt::SSLeay] dies with no error message?

2001-01-17 Thread Joshua Chamas
ks fine for both modules. > > -Stephen More > > At 06:06 PM 1/15/01 -0800, Joshua Chamas wrote: > >What does ./net_ssl_test -d GET host.name.com 443 > >doe for you? Can you give me the hostname so I can > >test it myself? > > > >--Josh > > > &g

Re: Crypt::SSLeay

2001-01-16 Thread Joshua Chamas
Dino Cherian K wrote: > > Dear sir, > > I am using the perl, v5.6.0 built for MSWin32-x86-multi-thread (Binary > build 620 provided by ActiveState Tool Corp. - Built 18:31:05 Oct 31 > 2000), Crypt-SSLeay [0.17.1] and libwww-perl 5.48. > When I the purl code > > use LWP::UserAgent; > my $ua = LW

Re: [Crypt::SSLeay] dies with no error message?

2001-01-15 Thread Joshua Chamas
What does ./net_ssl_test -d GET host.name.com 443 doe for you? Can you give me the hostname so I can test it myself? --Josh Stephen More wrote: > > When using Crypt::SSLeay and LWP::UserAgent I have come across a bug... > > LWP/UserAgent.pm > eval { > $response = $protocol->request( $

Re: Help with Win32

2001-01-15 Thread Joshua Chamas
I'll get you my latest separately which prints a little more helpful info about what's going on when you run "perl Makefile.PL". --Josh > Scott Hill wrote: > > I'm new to openssl and Crypt::SSLeay. I've gotten them successfully installed and >working at home on my Linux machine (I'm using th

Re: Client certificate question relating to Crypt::SSLeay

2001-01-10 Thread Joshua Chamas
27;s net_ssl_test script which illustrates its usage. Regards Tobias > -Original Message- > From: Joshua Chamas [mailto:[EMAIL PROTECTED]] > Sent: Wednesday, January 10, 2001 12:35 PM > To: Fisher, James; [EMAIL PROTECTED] > Subject: Re: Client certificate question relating to C

Re: Client certificate question relating to Crypt::SSLeay

2001-01-10 Thread Joshua Chamas
Its Tobias's patch, you might as well get it from him. --Josh "Fisher, James" wrote: > > Please send it Hopefully with a little instructions. > > Thanks, > JF > > -Original Message- > From: Joshua Chamas [mailto:[EMAIL PROTECTED]] > Sen

Re: How to use a proxy with Net:SSLeay

2001-01-05 Thread Joshua Chamas
Stephen DiRose wrote: > > Hey folks, > Does anybody have an example using a proxy over ssl? Also, if you do, which > versions of the libraries are you using. > Crypt::SSLeay will have this support in v.19 which will be released soon, thanks to Bryan Hart's patch. I don't know about Net::SSL

Re: Problems with Crypt::SSLeay

2001-01-05 Thread Joshua Chamas
Troy Carter wrote: > > (1) Used the cli.cpp client example in the openssl source tree -- this > would not connect at first, it displayed the same behavior as my perl > script (just hung there after the initial SSL_write -- it got the server > certificate and sucessfully got through the SSL_write,

Re: Crypt::SSLeay compile problem on MIPS Cobalt Raq-2

2001-01-05 Thread Joshua Chamas
Frederik Goris wrote: > > I'm getting the following error when compiling either Crypt::SSLeay or > Net::SSLeay on a Cobalt Raq-2 (RedHat 6.2 on MIPS): > > collect2: ld terminated with signal 6 [Aborted], core dumped > make: *** [blib/arch/auto/Crypt/SSLeay/SSLeay.so] Error 1 > My gut tells

Re: Crypt::SSLeay

2001-01-04 Thread Joshua Chamas
> [EMAIL PROTECTED] wrote: > > Hello: > > I am trying to install the Crypt::SSLeay module on my Win NT 4.0 sp 4 machine. I >compiled the OpenSSL module as the readme.txt instructed (this > compiled cleanly), and now I am trying run the command "Perl Makefile.pl" for the >Crypt::SSLeay module.

ANNOUNCE: Crypt::SSLeay v.18

2000-12-06 Thread Joshua Chamas
Hey, The latest perl-LWP-SSL supporting Crypt::SSLeay is in your local CPAN or at: http://download.sourceforge.net/mirrors/CPAN/modules/by-module/Crypt ftp://ftp.duke.edu/pub/perl/modules/by-module/Crypt This perl module provides support for the https protocol under LWP, so that a LWP::User

Re: Crypt::SSLeay

2000-11-13 Thread Joshua Chamas
Tobias Manthey wrote: > > Hi Joshua, > > I sent you 2 kind of patches to enhance Crypt::SSLeay for Proxy and > Client-Cert Support. Could you give me a short update on this? I was thinking > about releasing the patch in the next couple of days announcing it on the LWP > a

Re: Crypt::SSLeay installation problems

2000-10-31 Thread Joshua Chamas
I don't know if FreeBSD uses LD_LIBRARY_PATH like Solaris, but if it does, make sure it includes your openssl libs. --Joshua > I did install openssl 0.9.6 fine, everything seemed to go okay > and "make test" ran fine. > > But, with Crypt-SSLeay-0.17, I have problems. I

Re: Crypt::SSLeay

2000-10-21 Thread Joshua Chamas
enSSL package from: http://www.openssl.org -- Joshua __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager

Re: Crypt::SSLeay

2000-10-12 Thread Joshua Chamas
u and lets see if that has anything for us. Make sure to include your latest build output of Crypt::SSLeay if we are having problems working this out. What server OS did it work on for you, and what OS is this? --Joshua > chris > > - Original Message - > From: Jos

Re: Which perl modules for SSL?

2000-10-12 Thread Joshua Chamas
e. > > Do someone know the dependencies of these modules, if there > are some? > > Crypt::SSLeay > IO::Socket::SSL > Net::SSLeay > OpenCA::OpenSSL > > Which modules do I need? You probably don't need Crypt::SSLeay, as it j

Re: Crypt::SSLeay

2000-10-09 Thread Joshua Chamas
That's a pretty old version of SSLeay, you may want to try a recent OpenSSL distribution. --Joshua > Christopher Sagayam wrote: > > I am installing crypt ssleay in my local directory > - > > sagay

Re: Crypt::SSLeay does work under Linux but not under Solaris

2000-10-09 Thread Joshua Chamas
in SSLeay.xs, Crypt::SSLeay v.17 there is a config #define DEBUG_SSL_STATE 0 set it to 1, recompile, and execute the below request again. It may give us some better output to identify this problem. Thanks. --Joshua Frank Gadegast wrote: > > > > > Frank Gadegast wrote

Re: Crypt::SSLeay support

2000-10-09 Thread Joshua Chamas
downloading it again and reinstalling from scratch. Failing anything that we might try, you could use the ActiveState perl builds to install their pre-built Crypt::SSLeay. Their perl builds 522 and 618 will work with their Crypt::SSLeay. Use the ppm installer to install Crypt-SSLeay. --Joshua &g

Re: Crypt::SSLeay does work under Linux but not under Solaris

2000-10-09 Thread Joshua Chamas
nd see what we get in a trace? --Joshua proxy~> lwp-request -ed https://www.powerweb.de Connection: close Date: Mon, 09 Oct 2000 10:27:30 GMT Accept-Ranges: bytes Server: Apache/1.3.4 (Unix) AuthMySQL/2.20 mod_ssl/2.2.2 SSLeay/0.9.0b Content-Length: 14196 Content-Type: text/html ETag: "130847-

Re: please, please help - Install on Slack fails....

2000-09-22 Thread Joshua Brown
t it points to ../src/linux/include/linux > However ../src/linux/include/linux points in turn to /usr/src/linux-2.2.14 Nikhil, Thank you for your response. You are exactly right. Richard Levitte pointed out to me what file was missing, and I was able to track down the broken link in /usr/incl

Re: please, please help - Install on Slack fails....

2000-09-22 Thread Joshua Brown
On Friday, September 22, 2000, at 06:16 PM, Robert Hajime Lanning wrote: > Did you install the kernel as /usr/src/linux? and did you atleast do a > make menuconfig dep yes, i did. that's what's so freaky. ORIGINAL MESSAGE: > > ---- As written by Joshua Br

Re: Crypt::SSLeay get_https() on NT

2000-09-12 Thread Joshua Chamas
x27;t know what would define that for you. perldoc Crypt::SSLeay for an example usage under LWP. -- Joshua __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Crypt::SSLeay

2000-09-12 Thread Joshua Chamas
talled and the perl mods Crypt-SSLeay-0.17 / > OpenCA-OpenSSL-0.4.51 / LWP-attic-1.00. > Sure, though I have never done a file upload POST, POST is fully supported via LWP and Crypt::SSLeay. I don't know about LWP-attic though. Just use CPAN to insta

Re: Crypt::SSLeay + LWP::UserAgent + Client Key/Certificate

2000-09-06 Thread Joshua Chamas
disk with the cert specified in %ENV? --Joshua [EMAIL PROTECTED] wrote: > > Joshua or anyone who can fill me in, > > I'm having a heck of a time trying to figure out an easy way to use a client > key/cert with a simple https POST. I've got a relatively short chunk of co

Re: Frustration

1999-09-10 Thread Joshua Chamas
e SSLv23 hello request successfully. :( -- Joshua ______ Joshua Chamas Chamas Enterprises Inc. NODEWORKS - web link monitoringLong Beach, CA USA 1-562-432-2469 http://www.nodeworks

Re: Crypt::SSLeay as ActiveState PPM

1999-08-19 Thread Joshua Chamas
[EMAIL PROTECTED] wrote: > > Joshua, > I have been trying to get an https connection via LWP for a while and > had been struggling with compiling the SSLeay and the Crypt perl > modules. I have the activestate perl for win32. So what does it mean > to have the activestate PPM

Crypt::SSLeay as ActiveState PPM

1999-08-19 Thread Joshua Chamas
PerlTk win32 client application that is https ready in perl, and is then rendered as a win32 executable. As ActiveState is a Canadian company, what do the laws in the US say about crypto import ?? Perhaps consider whether or not ActiveState built OpenSSL with RSAREF (?) -- Joshua

OpenSSL Support for Crypt::SSLeay

1999-08-19 Thread Joshua Chamas
general Crypt::SSLeay cheer could be better spread through the openssl community this way. What do you all think? I would put the [EMAIL PROTECTED] address as the first point of contact for Crypt::SSLeay, followed then by my own. -- Joshua

Re: https and POST functions using Net::SSLeay ???

1999-08-16 Thread Joshua Chamas
SL2 for old buggy servers, so that all SSL https servers that I have tested can be connected to. This is in my latest dev .11 version, which you can email me for if interested. v.10 is in CPAN. About POST, hadn't tried it, but mig

Connecting to https web sites [ WAS Connect to https://banking.wellsfargo.com/]

1999-08-12 Thread Joshua Chamas
v2 connection attempt will cover 99% of the cases, where the SSLv3 is needed for a minority of sites. Thanks, Joshua __ Joshua Chamas Chamas Enterprises Inc. NODEWORKS - web link monitoringL

? Connect to https://banking.wellsfargo.com/

1999-08-11 Thread Joshua Chamas
7;s as possible. For all sites so far, using the SSLv3_client_method() has been the trick, where SSLv23 and SSLv2 may fail for some. I notice that I can at least get something with the openssl executable, so there is hope ... I'm just trying to get Crypt::SSLeay to just work, any tric

Re: ctx is not an Crypt::SSLeay::CTX

1999-08-11 Thread Joshua Chamas
the subject line of this message :))) > > Any ideas how I can fix this I've been working on a new Crypt::SSLeay, try it out and see if it helps. I'll send it to you in a separate email. -- Joshua ______ Joshua C

Re: Crypt::OpenSSL

1999-03-31 Thread Joshua Chamas
ecent versions of SSLeay & OpenSSL. --Joshua Ed Peschko wrote: > > hey, > > Did this ever happen? I looked on CPAN a couple of days ago, but saw nothing.. > > Ed __ OpenSSL Project

Re: Crypt::OpenSSL Proposal

1999-02-25 Thread Joshua Chamas
Keep working on getting SSLeay / OpenSSL to compile. I can then give you a patch so you can compile Crypt::SSLeay in perl... then install libwww-perl, and you can do this: lwp-request https://... lwp-request is a perl script. --Joshua "Hyatt, Daniel J" wrote: > > Help..

Crypt::OpenSSL Proposal

1999-02-25 Thread Joshua Chamas
s wouldn't know any different, and would just work. This would not affect the listing in CPAN however, as there Crypt::SSLeay, and Crypt::OpenSSL would be two separate listing. Thanks, Joshua __ OpenSSL Project

Re: Problems compiling under Solaris x86

1999-02-24 Thread Joshua Chamas
I updated Crypt::SSLeay to use the new libraries, call and call it Crypt::OpenSSL ? I could have it mimic Crypt::SSLeay, so that LWP/Protocol https would hook into it automatically. ??? Joshua Ed Peschko wrote: > > >I am trying to compile the SSLeay-0.6.6b so that I can use libwww

Re: Good Crypto Book

1999-02-19 Thread Joshua Lackey
The book you are thinking of is probably "Handbook of Applied Cryptography" by Alfred Menezes. There is another just out by Neil Koblitz, "Algebraic Aspects of Cryptography." I can't really comment on either book, I haven't read Menezes' and the version of Koblitz's book I have is pre-beta. In

  1   2   >