SSL with FORK

2006-05-18 Thread Stefan Walter
Hi,   i am using a server who has some SSL connections opened...   in this server i fork to use a independent exec. directly after the exec in the child i call exit(0), but then the SSL connection which is an exact copy of the parent gets also deinitialized. in this case even my server crash

recv: Connection reset by peer

2006-05-11 Thread Stefan Walter
If a client crash (exit without deinitialize the connection) then i get following output on my OPENSSL Server: recv: Connection reset by peer   this seems to come automaticaly from openssl but i want to catch this error! Is there any way for it?   Regards Stefan

Re: keyword QUIT

2006-05-10 Thread Stefan Walter
i dont use s_client(1). i wrote my own server, but if i send to this server QUIT then the server exit by themself. I'm not sure how we can find a problem in code that you wrote yourself and don't tell us very much about. How exactly are you sending QUIT to the server? I am sending ist by usi

Re: keyword QUIT

2006-05-10 Thread Stefan Walter
On Wed, May 10, 2006 at 12:59:09PM +0400, Stefan Walter wrote: Dear OpenSSL Users, how can i deactivate in OpenSSL to handle the keyword "quit"? i dont want to stop my server connection if a client send the string "quit". if i receive quit then the server give an outpu

keyword QUIT

2006-05-10 Thread Stefan Walter
Dear OpenSSL Users,   how can i deactivate in OpenSSL to handle the keyword "quit"?   i dont want to stop my server connection if a client send the string "quit".   if i receive quit then the server give an output "recv: Success"and exit the application.   Kind Regards Stefan  

Re: client without certificate

2006-05-09 Thread Stefan Walter
On Tue, May 09, 2006, Stefan Walter wrote: I am writing a server without checking the server certificate... the client (written in java) works fine by using s_server as server. i start the s_server by using this command: openssl s_server -accept -cipher ADH-RC4-MD5 i wrote now my own

Re: client without certificate

2006-05-09 Thread Stefan Walter
Hello, i wrote now my own server but i always get following output: Using default temp DH parameters Connection from 70da6e53, port dee6 SSL connection using ADH-RC4-MD5 Client does not have certificate. how can i deactivate the client certificate checking on server side? Client certificate is

client without certificate

2006-05-09 Thread Stefan Walter
I am writing a server without checking the server certificate... the client (written in java) works fine by using s_server as server. i start the s_server by using this command: openssl s_server -accept -cipher ADH-RC4-MD5   i wrote now my own server but i always get following output: U

Re: need an example

2006-05-09 Thread Stefan Walter
yes, and i tried to get all out of this from s_server... so far my server works... but this is the current ouput: Using default temp DH parameters Connection from 70da6e53, port f6dc SSL connection using ADH-RC4-MD5 Client does not have certificate. but i dont want to use a client certificate -

need an example

2006-05-09 Thread Stefan Walter
Hi OpenSSL Users,   can someone help me with an example?   i am using a Java-Client which works fine with following server: openssl s_server -nocert -accept -cipher ADH-RC4-MD5   but seems like that i am to stupid to write my own server... can someone give me an example?   Kind Regards

Re: Server Side Certificate to send

2006-04-24 Thread Stefan Walter
1 PM Subject: Re: Server Side Certificate to send Stefan Walter wrote: This is what i want... but now the problem is how i can implement this... do you have an small example of a server? See http://www.opensslbook.com/code.html or (even better) the book itself. Or have a look into the source

Re: Server Side Certificate to send

2006-04-24 Thread Stefan Walter
]> To: Sent: Monday, April 24, 2006 11:00 AM Subject: Re: Server Side Certificate to send Stefan Walter wrote: Hi, i am new to OPENSSL and have a specific question... i want to write a server and client, but the client doesnt have the certificate. how can i start the transfer of the certificat

Server Side Certificate to send

2006-04-23 Thread Stefan Walter
Hi,   i am new to OPENSSL and have a specific question...   i want to write a server and client, but the client doesnt have the certificate. how can i start the transfer of the certificate to the client?   i think the same is done with webserver and browser?   please help...   Kind Regards w