Re: Re: problem with using openssl ecparam

2004-12-30 Thread redfish6
Hi Nils, I got the following messages when issuing "openssl version -a". From the message, I see "-DOPENSSL_NO_EC ". So, should I install another version (which one?) or should I change the compiler directives. Thanks in advance. Hung-Yu

Re:Re: problem with using openssl ecparam

2004-12-29 Thread redfish6
Hi Nils, I installed openssl-SNAP-20041220.tar.gz from ftp://ftp.openssl.org/snapshot/. Is this version Ok? or should I install some version like "openssl-0.9.7-stable-SNAP-20041228.tar.gz" or something else? Thanks in advance. Hung-Yu >> >> However, I got the following error m

problem with using openssl ecparam

2004-12-28 Thread redfish6
Hi friends,   I just installed openssl version. openssl-SNAP-20041220.tar.gz.   I want to test ECDSA certificate through command line.   I saw the man page and ecparam.o in my installation.   However, I gor the following error message when I issue command "openssl ecparam ..."    " ecparam: in

Re: Re: How to generate ECDSA certificate in OPenssl

2004-12-16 Thread redfish6
Hi Nils, Appreciate your kind help. I just want to generate the ECC certificate in command line, use it for a web server. I also want to set up the environment to test ECDH key agreement. Thanks in advance. Hung-Yu -- Original Message --- From: Nils Larsch <[EMAIL

How to generate ECDSA certificate in OPenssl

2004-12-16 Thread redfish6
Hi, I want to try generate ECDSA certificate and set up ECDH in key agreement, using Openssl. 1. Which version of OPenssl should I install? 2. Where can I get the document or examples? Hung-Yu Chien