help Me

2001-04-22 Thread Ali Seifi
Dear Sir/Madam, Hello I find your OpenSSL Source and enjoy from it. it's great. I has a Question : I need to write a WIN2000 Service Application that must be support SSL V2 and SSL V3 And TLS protocol. So i write a NT Service program that Send/Receive any message from HTTP port. I think , i must j

??: help Me

2001-04-23 Thread YONG.YUE
Title: ??: help Me I THINK u can compile it under win2000 see doc  install.w32 good luck -ԭʼÓʼþ- ·¢¼þÈË: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]´ú±í Ali Seifi ·¢ËÍʱ¼ä: 2001Äê4ÔÂ15ÈÕ 23:11 ÊÕ¼þÈË: [EMAIL PROTECTED] Ö÷Ìâ: help Me Dear Sir/Madam, Hello I find your OpenSSL

help me!

2002-04-30 Thread 刘 峰
openssl-users, hello! I am using openssl on windows 2000, but when I comes to the function SSL_CTX_use_PrivateKey_file(...),the program stops. If I disable this function , SSL_get_error() returns SSL_ERROR_SSL. What cause this happen, How can I solve it

Help me

2002-05-10 Thread Abu Mavia
l to you if you would help me in this regard. ---Helping Stuff in term of web sites ---which book (should be from beginner level) ---What is the scope of this field(data encry. and sec.) ---How many sub-fields in this field so that i would follow a specific one and be proficient in that. What are

help me

2002-11-14 Thread don.quixote
hi all: I builder it with borland C++ 5.5 and use no-asm But when i make -f ms\bcb.mak . I get some error : Error E2293 .\crypto\bn\bn_asm.c 726: ) expected in function bn_sqr_comba8 Error E2293 .\crypto\bn\bn_asm.c 730: ) expected in function bn_sqr_comba8 Error E2293 .\crypto\bn\bn_as

please help me.....

2007-06-25 Thread sri dhar
the issue. please help me. - Download prohibited? No problem. CHAT from any browser, without download.

Re: Help me!

2000-02-28 Thread quanghai
for Unix, so Perl is a kind of Batch file on this environment) "tinhocvdc3" <[EMAIL PROTECTED]> Sent by: [EMAIL PROTECTED] 04/28/2000 03:29 AM Please respond to openssl-users                 To:        <[EMAIL PROTECTED]>         cc:                 Subject:      

RE: Help me!

2000-02-29 Thread Amol Natu
: Help me!You can use Winzip to extract zipped file. There is a Readme file on the directory, follow instructions there, you can compile OpenSSL in WinNT. The output file will be OpenSSL in out32dll directory. Consider ActivePerl as a compiler to run a Batch file (you know that OpenSSL

RE: Help me!

2000-03-14 Thread Juan Zanglá
You can useWINZIP 5.x to decompress the files.TAR.GZ. To install, you should read the file INSTALL.W32. Good luck. Juan *** >Subject: Help me! > Date: Thu, 27 Apr 2000 20:29:25 - >From: "tinhocvdc3" <[EMAIL

Please help me!

2000-05-22 Thread Raaj Krissna
sir, I tried so many times and in so many ways to write the client/server applications ON Linux system.But none of them worked out well. I even tried the client/server programs that are given in the "/apps" directory of Openssl. So iam requesting you to send me an CLIENT/SERVER application that

PLEASE HELP ME...............................!!!!

2000-06-13 Thread Pamu Radhakrishna
hi, You know that OpenSSL supports DES for encryption of data.So if you want to establish a communication link between client & server then you must use a secret key. Now my question is,What the certificate contains? I mean what public keys it contains & for what purpose they can be used? Could

RE: help Me

2001-04-23 Thread Glenn Horton
> -Original Message- > From: Ali Seifi [mailto:[EMAIL PROTECTED]] > Sent: Sunday, April 15, 2001 11:11 AM > To: [EMAIL PROTECTED] > Subject: help Me > > > Dear Sir/Madam, > Hello > I find your OpenSSL Source and enjoy from it. it's > great. &g

Please, help me!

2001-11-23 Thread 황석규
Dear Admin I have a long question. I got an error message during update openssl. The error message is like this - root@proxy imsi]# rpm -Uvh openssl-0.9.6-9.i386.rpm openssl ## /sb

Re: Help me

2002-05-11 Thread Matt
- From: "Abu Mavia" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Friday, May 10, 2002 8:23 PM Subject: Help me > Sir, > Found your web site excellent, i m an ASP & VB > programmer. Recently i had an oppertunety of job,but > they say me to be good a

please help me!!

2003-03-17 Thread luke
i have try many times. i got the same error message. == perl Configure VC-WIN32 .\ms\do_nt.bat nmake -f .\ms\nt.mak ps .net vc++(vc++ v7) . ui_compat.c cl /Fotmp32\krb5_asn.obj -Iinc32 -Itmp32 /MD /W3 /WX /G5 /Ox /O2 /Ob2 / Gs0 /GF /Gy

Re: please help me.....

2007-06-25 Thread Marek Marcola
ib:ssl_rsa.c:607 > > > how to resolve the issue. please help me. Try d2i_RSAPrivateKey() if your buffer has RSA key in DER format. Best regards, -- Marek Marcola <[EMAIL PROTECTED]> __ OpenSSL Project

Re: please help me.....

2007-06-25 Thread sri dhar
ng routines:ASN1_ITEM_EX_D2I:nested > asn1 error:tasn_dec.c:374:Type=RSA > 29755: error:140B200D:SSL routines:SSL_CTX_use_RSAPrivateKey_ASN1:ASN1 > lib:ssl_rsa.c:607 > > > how to resolve the issue. please help me. Try d2i_RSAPrivateKey() if your buffer

Re: please help me.....

2007-06-25 Thread sri dhar
ok i l try that.let me know u .. Marek Marcola <[EMAIL PROTECTED]> wrote: Hello, > i tried that way, now its generating coredump files.is there any other > way to solve that issue... You should use something like that (buf and len has your key): unsigned char *p; RSA *rsa = NULL; p = b

Re: please help me.....

2007-06-25 Thread Marek Marcola
Hello, > i tried that way, now its generating coredump files.is there any other > way to solve that issue... You should use something like that (buf and len has your key): unsigned char *p; RSA *rsa = NULL; p = buf; if ((rsa=d2i_RSAPrivateKey(NULL,&p,(long)len)) == NULL){ goto err; } if (

Re: please help me.....

2007-06-25 Thread sri dhar
:ASN1 > lib:ssl_rsa.c:607 > > > how to resolve the issue. please help me. Try d2i_RSAPrivateKey() if your buffer has RSA key in DER format. Best regards, -- Marek Marcola __ OpenSSL Project http://www.ope

Re: please help me.....

2007-06-25 Thread Marek Marcola
Hello, > ok i l try that.let me know u .. You may try something like that (not tested): int rsa_read_pem(RSA ** rsa, char *buf, int len) { BIO *mem; if ((mem = BIO_new_mem_buf(buf, len)) == NULL) { goto err; } *rsa = PEM_read_bio_RSAPrivateKey(mem, NULL, NULL, NULL);

Re: please help me.....

2007-06-25 Thread sri dhar
thank you, its working fine. Marek Marcola <[EMAIL PROTECTED]> wrote: Hello, > ok i l try that.let me know u .. You may try something like that (not tested): int rsa_read_pem(RSA ** rsa, char *buf, int len) { BIO *mem; if ((mem = BIO_new_mem_buf(buf, len)) == NULL) { goto err;

Re: please help me.....

2007-10-24 Thread Shalmi
ola <[EMAIL PROTECTED]> > > __ > OpenSSL Project http://www.openssl.org > User Support Mailing Listopenssl-users@openssl.org > Automated List Manager [EMAIL PRO

Douglas!Please help me

2000-05-06 Thread radhakrishna Pamu
hi Douglas, Thanks for your valuable information. I,Mr.Radhakrishna-presently working on SSL field,have installed "openssl" security software on the Linux network.Now i want to send the information from one system to another system using "openssl API functions".It is first time for me to work on

Shall you help me!

2000-05-22 Thread Raaj Krissna
I installed openssl-0.9.5a on Linux System Iam new to this OpenSSL concept.That's why i tried to bind the openssl connection to the socket without sending the certificate from the server to the client.Later i came to know that if anybody wants to form the communication between the client and serve

Help me out, please.

2000-05-26 Thread Michael Brodsky
I'm running Linux on a MIPS processor, when I try: /usr/sbin/openssl s_server everything works fine. When I try: /usr/sbin/openssl s_client I get: connect: Connection refused connect:errno=146 and the entry below in the error_log-ssl: [Tue May 23 11:40:18 2000] [error] OpenSSL: error:14080074:

Re: PLEASE HELP ME...............................!!!!

2000-06-13 Thread Doris Diedrich
Hi, in short: using SSL you have two parts of encryption: first a public/secret key system (asymmetric cryptographie) is used to establish a connection and to agree for a common secret key. When both parties have agreed to that common secret key (which is, in short, encrypted with the public keys

Help Me (Compile error)

2000-07-10 Thread Sang Jun, Im
hi. Can you tell me to Error Solve..Please. system: SEQUENT NUMA-Q (DYNIX/ptx(R) V4.4.7 #5) Webserver : Apache 1.3.12 openssl : openssl-0.9.5a Error Message: symbol in file __bsd_acceptopenssl.o __bsd_bind

ARGH: Help me PLEASE :(

2000-12-07 Thread mjvolders
Hi, I hope somebody will help me. For the last two weeks i am trying to write RSA keys to disk. I want two files, one with the private Key and one with the Public key (this one is distributed). For some unknown reason nothing I have tried will work. I tried to write the files with and without

Help ! Please help me !

2001-02-11 Thread Andr0xL1A0zs_Joo/Digital_Reality/MSM/IBCGroup%IBCGROUP
Hi, I'm a beginner programmer and I have been dropped into a big cryptographic project. My boss went away, and told me what to do still he comes back. I have to do the following things in C: -generate an RSA key pair -write it out in a file in DER or PEM format I tryed the following code: #incl

RE: Please help me!

2001-09-26 Thread Ryan Hurst
. Ryan -Original Message- From: Valery [mailto:[EMAIL PROTECTED]] Sent: Wednesday, September 26, 2001 1:12 AM To: [EMAIL PROTECTED] Subject: Please help me! Hello! I used the certificate extensions "crlDistributionPoints" in my openssl.cnf file. And I faced the following problem. W

Re: Please help me!

2001-09-27 Thread Valery
--- Original Message - From: "Ryan Hurst" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Wednesday, September 26, 2001 10:15 PM Subject: RE: Please help me! > Valery -- > > This field in a certificate points to where the issuer will make its > certificate revocat

RE: Please help me!

2001-09-27 Thread Ryan Hurst
, September 27, 2001 1:35 AM To: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subject: Re: Please help me! Hello Ryan! Thank you very much. I have added the line in the Certificate Extensions section of my openssl.cnf file: crlDistributionPoints=URI:http://cert.vrn.ru/crl/main.crl and then I made some

Re: please help me!!

2003-03-17 Thread Dr. Stephen Henson
On Mon, Mar 17, 2003, luke wrote: > > i have try many times. > i got the same error message. > == > perl Configure VC-WIN32 > .\ms\do_nt.bat > nmake -f .\ms\nt.mak > > ps .net vc++(vc++ v7) > > . > ui_compat.c > cl /Fotmp32\krb5_asn.obj

Help me with RSA API

2008-03-25 Thread Th�nh Trung Nguyễn
Hi ! I'm new to OpenSSL. I need to write a program that generate RSA key pairs, but i don't know much about openssl and it's API. So can any one give me an outline for that program and which functions to use. Thanks ! trungnt - Looking for last minute s

please help me on OCSP

2005-08-16 Thread varma d
you for your time and considerationI would be grateful to you if you would help me out as i am spending a lot of time on understanding this. Please help me out. Thanks, vv

Re: who can help me

1999-11-24 Thread Newton Nyante
Check out www.modssl.org It has info in the docs. - Original Message - From: cai yibo <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Wednesday, November 24, 1999 9:04 AM Subject: who can help me > Hello, > > I'm a new user of openssl, and I wonder how

Re: who can help me

1999-11-24 Thread Sean Walker
The mod_ssl web page has some pretty good documentation regarding key generation. Check out the faq documents on http://www.modssl.org/docs/2.4/ssl_faq.html cai yibo wrote: > > Hello, > > I'm a new user of openssl, and I wonder how I can generate a key pair. > "$ openssl genrsa" only show me th

Re: who can help me

1999-11-25 Thread Miguel Angel Fraga
(openssl genrsa -out xx.key ... ) openssl req -new -key xx.key -out ... Miguel - Original Message - From: Newton Nyante <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Wednesday, November 24, 1999 17:41 Subject: Re: who can help me > Check out www.modssl.org It

Re: Douglas!Please help me

2000-05-08 Thread Douglas Wikström
Hello! > It is first time for me to work on your > "openssl" security software.So iam requesting you to > send me the testing program(for client&server)in "C" > which uses your"openssl API"functions of C > language.when i run that (the program that you are > going to send )programs(client program

RE: Shall you help me!

2000-05-22 Thread Wade L. Scholine
Is anybody else getting lots and lots of copies of mail fom this guy? > -Original Message- > From: Raaj Krissna [mailto:[EMAIL PROTECTED]] > Sent: Monday, May 22, 2000 7:56 AM > To: [EMAIL PROTECTED]; [EMAIL PROTECTED] > Subject: Shall you help me! > > > I ins

RE: Shall you help me!

2000-05-22 Thread David Wadler
I am. > -Original Message- > From: Wade L. Scholine [mailto:[EMAIL PROTECTED]] > Sent: Monday, May 22, 2000 12:26 PM > To: '[EMAIL PROTECTED]' > Subject: RE: Shall you help me! > > > Is anybody else getting lots and lots of copies of mail fom this

RE: Shall you help me!

2000-05-22 Thread Margaret Avis
me too. -Original Message- From: David Wadler [mailto:[EMAIL PROTECTED]] Sent: Tuesday, 23 May 2000 11:07 To: '[EMAIL PROTECTED]' Subject: RE: Shall you help me! I am. > -Original Message- > From: Wade L. Scholine [mailto:[EMAIL PROTECTED]] > Sent: Monday,

RE: ARGH: Help me PLEASE :(

2000-12-07 Thread Yuriy Stul
PROTECTED]]On Behalf Of > [EMAIL PROTECTED] > Sent: Thursday, December 07, 2000 14:23 > To: [EMAIL PROTECTED] > Subject: ARGH: Help me PLEASE :( > > > > Hi, > > I hope somebody will help me. > For the last two weeks i am trying to write RSA keys to disk. > I want two

Re: ARGH: Help me PLEASE :(

2000-12-07 Thread Dr S N Henson
[EMAIL PROTECTED] wrote: > > Hi, > > I hope somebody will help me. > For the last two weeks i am trying to write RSA keys to disk. > I want two files, one with the private Key and one with the Public key (this one > is distributed). > For some unknown reason nothing I

Re: Help ! Please help me !

2001-02-12 Thread Tat Sing Kong
Oh dear, sounds like you're in a right pickle. Don't forget to call this first: SSLeay_add_all_algorithms(); It fills out some structures in SSL library that may be the cause of your problems (I had the same problems as you, and this fixed it, after much debugging). There's no need to call RSA

Re: please help me first!

2001-03-04 Thread zgleaf
t; > >and i install >But that added user certification > > > > >How create intermediation CA(?) ? >i want install intermediation CA(?) >but i don't know >I want openssl sample command that create down issue! >Please help me! ÖÂ Àñ

try to help me X509_get_version

2001-09-06 Thread Zulkiffli Mohd Nur
lse   printf ("Public key found!");     printf("\nPublic key:");  RSA_print_fp(stdout,pkey->pkey.rsa,0);     X509_free(x);  fclose(fp);   }    else   perror("ERROR, haizad.crt");   } this code have some error. can you help me give any example. please reply as soon as possible. thank you  

Re: Hi, Please help me.

2003-01-09 Thread Anthony Neal
Hi there, The problem that I encountered was with a call to ERR_get_error_line_data(), and has not yet been solved.  I was not encountering any memory leaks with SSL_connect().  We are using OpenSSL V 0.9.6b currently, we plan to upgrade in the near future. When creating an SSL*, I tend to do the

Help me fix this code

2011-05-02 Thread derleader mail
Hi, I have a problem with the code below. There is a bug that I can't find and fix. This is the output when I try to run it: [root@localhost test]# ./a.out sdcsdsdcd Entering Encryption Stage: String to encrypt: sdcsdsdcd Encryption Successful Entering Decryption Stage Error Whilst Decr

Help me for ECDHE algorithm

2014-04-09 Thread chetan
I am newer to this and i want to make ECDHE algorithm for cilient-server. Can anyone tell me basic steps and functions to do this. all response are acceptable. Thankss in advance -- View this message in context: http://openssl.6102.n7.nabble.com/Help-me-for-ECDHE

Re: Help me with RSA API

2008-03-25 Thread Helios Nguyen
Hi Trung, all about cryptography of openssl are in openssl/crypto/... directory (rsa: openssl/crypto/rsa) I think if you want to use openssl library you should find documents or books to read. This library is not simple. One book i would be recommended with you is "Network security with openssl".

Re: Help me with RSA API

2008-03-25 Thread Th�nh Trung Nguyễn
Thanks ! Currently, I've know abit about RSA API from man pages and having another project, so I'll find that book later ! Thanks again ! Helios Nguyen <[EMAIL PROTECTED]> wrote: Hi Trung, all about cryptography of openssl are in openssl/crypto/... directory (rsa: openssl/crypto/rsa) I think i

Re: please help me on OCSP

2005-08-17 Thread Dr. Stephen Henson
On Tue, Aug 16, 2005, varma d wrote: > > But, In this command what is the purpose of OCSPServer.pem, i still dont > understand the purpose of OCSPServer.pem as we need to just send our request > and expect a response from OCSP responder irrespective of OCSPServer.pemfile. > This is an issue o

Re: please help me on OCSP

2005-08-17 Thread varma d
Hi,  Is the following command for requesting OCSP status using openSSL is correct?   1) "ocsp -url http://ocsp.openvalidation.org -issuer ROOT_CA.pem -VAfile OCSPServer.pem -cert User.pem".   If i  change above command, BY REMOVING OCSPServer.pem file i am getting status as good but with a message

Re: please help me on OCSP

2005-08-24 Thread prakash babu
time and considerationI would be grateful to you if you would help me out as i am spending a lot of time on understanding this.Please help me out.Thanks,vv__Do You Yahoo!?Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com

Re: please help me on OCSP

2005-08-24 Thread varma d
erationI would be grateful to you if you would help me out as i am spending a lot of time on understanding this. Please help me out.Thanks,vv __Do You Yahoo!?Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com

Re: please help me on OCSP

2005-08-24 Thread Paul Simon
URL as http://ocsp.verisign.com, how > can i get verisign's > > OCSPServer.pem. Also how can i get > > latest OCSPServer.pem file for the given URL. > > > > 2)I tested by giving latest user certificates > other than > > openvalidation.org <http://

Re: please help me on OCSP

2005-08-24 Thread satish danduvarma
openSSL>ocsp -url http://ocsp.openvalidation.org > > -issuer ROOT_CA.pem > > > -VAfile OCSPServer.pem -cert User.pem > > > > > > When i am executing this command , i am getting > > response from OCSP > > > responder stating that certificate status is go

Re: please help me on OCSP

2005-08-24 Thread Paul Simon
It is the OCSP responder cert. I suppose you already have that, right? Or you can use this one which will expire on Sep 15, 2005 though. -BEGIN CERTIFICATE- MIID2jCCA0OgAwIBAgIQaVnCDg78Yj+N1V5h9xQh0jANBgkqhkiG9w0BAQUFADCB lDELMAkGA1UEBhMCVVMxGDAWBgNVBAoTD1UuUy4gR292ZXJubWVudDEMMAoGA1UE CxM

SMIME SIGN MESSAGE - PLEASE HELP ME

2000-04-05 Thread Ivo MACHULDA
C:PEM routines:PEM_read_bio:no start line:pem_lib.c:662:Expecting: ANY PRIVATE KEY     Please help me   Thank you very much   Ivo MACHULDA    

Re: try to help me X509_get_version

2001-09-06 Thread Vadim Fedukovich
t;); >exit (1); > } > > if (pkey == NULL) { > printf ("\nPublic key is NULL!"); >exit (1); > } > else >printf ("Public key found!"); > > > > printf("\nPublic key:"); > RSA_print_fp(stdou

Please help me, fix the problem

2001-12-15 Thread Alfred Kwak
Hey. I can't enter the page: www.cardkingdom.com, because I come to a site called SSL/TLS-aware Apache webserver or something. I hope you can fix this problem, so I can see the page I want to visit. Thannk you. _ Get your FREE downl

Re: Help me fix this code

2011-05-02 Thread Muhammed Shafeek
Hi Peter, Add padding for CBC mode encryption. Or u can use CFB mode. EVB_bf_cfb() -Shafeek On Sat, Apr 30, 2011 at 7:26 PM, derleader mail wrote: > Hi, >I have a problem with the code below. There is a bug that I can't find > and fix. > This is the output when I try to run it: > > [root@l

RE: Help me fix this code

2011-05-02 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of Muhammed Shafeek > Sent: Monday, 02 May, 2011 04:48 > Hi Peter, > Add padding for CBC mode encryption. > Or u can use CFB mode. EVB_bf_cfb() Unnecessary. EVP_bf_cbc (or EVP_*_cbc) already does PKCS5 padding. (If yo

Please Help me out- SSL ERROR

2012-01-17 Thread Mr.Rout
tensions: X509v3 Basic Constraints: CA:FALSE Please let me know what is missing here & why i am getting the above error. Best regards, S S Rout -- View this message in context: http://old.nabble.com/Please-Help-me-out--SSL-ERROR-tp33159464p33159464.html Sent from the Op

Re: Help me for ECDHE algorithm

2014-04-09 Thread Matt Caswell
On 9 April 2014 08:39, chetan wrote: > I am newer to this and i want to make ECDHE algorithm for cilient-server. > Can anyone tell me basic steps and functions to do this. all response are > acceptable. > Thankss in advance > Its unclear from your question whether you are l

Re: Help me for ECDHE algorithm

2014-04-10 Thread chetan
message in context: http://openssl.6102.n7.nabble.com/Help-me-for-ECDHE-algorithm-tp49168p49213.html Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project http

Re: Help me for ECDHE algorithm

2014-04-10 Thread Matt Caswell
On 10 April 2014 07:29, chetan wrote: > Thanks for giving time to me. I was given a task that i have to implement > ECDHE algorithm means i can use openssl. > So, can you please tell me what i have to do after generatic public and > private key files. How to generate shared secret and what next a

Re: Help me for ECDHE algorithm

2014-04-11 Thread chetan
tp://openssl.6102.n7.nabble.com/Help-me-for-ECDHE-algorithm-tp49168p49279.html Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project http://www.openssl.org User

Re: Help me for ECDHE algorithm

2014-04-11 Thread Matt Caswell
On 11 April 2014 06:25, chetan wrote: > I tried your sample code but compiler showing error like "Undefined refrence > to EVP_PKEY_CTX_new" although i included header file "openssl/evp.h". > You have any idea why this errors occuring??? > And by the way thanks for the help friend. Please 1) Post

Re: Help me for ECDHE algorithm

2014-04-14 Thread chetan
`EVP_PKEY_derive_set_peer' xxx.c:(.text+0x68): undefined reference to `EVP_PKEY_derive' xxx.c:(.text+0x88): undefined reference to `EVP_PKEY_derive' collect2: ld returned 1 exit status -- View this message in context: http://openssl.6102.n7.nabble.com/Help-me-for-ECDHE-algorithm-

Re: Help me for ECDHE algorithm

2014-04-14 Thread Matt Caswell
On 14 April 2014 05:42, chetan wrote: > xxx.c is my program file. > So, i'm compile simply like "cc xxx.c ". > I am Gettting errors as below: > xxx.c:(.text+0x19): undefined reference to `EVP_PKEY_CTX_new' > xxx.c:(.text+0x30): undefined reference to `EVP_PKEY_derive_init' > xxx.c:(.text+0x48): un

Re: Help me for ECDHE algorithm

2014-04-14 Thread chetan
rs. So,Can i do like this or not? If yes than how? thanks once again for help. -- View this message in context: http://openssl.6102.n7.nabble.com/Help-me-for-ECDHE-algorithm-tp49168p49452.html Sent from the OpenSSL - User mailing list archive at

Re: Help me for ECDHE algorithm

2014-04-15 Thread Matt Caswell
On 15 April 2014 05:40, chetan wrote: > Thanks to you...it's working. > Now i have one last query for you. > I'm generating public and private key files using command line openssl. I > generated 2 .PEM files each for public and private key. > Now i want to generate shared secret from that files us

RE: Help me for ECDHE algorithm

2014-04-15 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of chetan > Sent: Monday, April 14, 2014 00:42 > xxx.c is my program file. > So, i'm compile simply like "cc xxx.c ". > I am Gettting [undefined reference] This is basic C programming. Whenever you link (not just compile) a C program that uses a

Re: Help me for ECDHE algorithm

2014-04-16 Thread chetan
If this is only ECDH than how to perform ECDHE? what changes i have to made in this code? -- View this message in context: http://openssl.6102.n7.nabble.com/Help-me-for-ECDHE-algorithm-tp49168p49499.html Sent from the OpenSSL - User mailing list archive at Nabble.com

Re: Help me for ECDHE algorithm

2014-04-16 Thread Matt Caswell
On 16 April 2014 05:48, chetan wrote: > If this is only ECDH than how to perform ECDHE? > what changes i have to made in this code? Well the final E in ECHDE stands for ephemeral. It is not really a difference in the way the algorithm itself works, but more about how it is used. With ECDH both pa

PKCS#7 Api's help (Plz help me)

2008-04-09 Thread shankar ks
Hi Every body, Please help me for the following information . I am working on securtiy issues ,I have to sign, compress, encrypty the file as CMS package. In order to fullfill conditions I have to use pkcs7 API's ( in C - Program). Let me give you some brief on my work : I have a file , I

Re: Please Help Me Before I Jump ! ! !

2004-08-20 Thread Xinwen Fu
http://www.openssl.org/support/ On Fri, 20 Aug 2004, Buddy wrote: > Anyone out there, please help me! I am disabled and do not want to continue to see > your conversations, although I appreciate the reason and the cause of the > conversations. > I just want off the list. >

Re: SMIME SIGN MESSAGE - PLEASE HELP ME

2000-04-06 Thread Ng Pheng Siong
On Thu, Apr 06, 2000 at 02:51:04AM +0200, Ivo MACHULDA wrote: > I tray signing simple text file over openssl tool with thi comand: > > /usr/local/ssl/bin/openssl smime -sign -in mail.txt -text -out mail.msg \ > -signer user.pem Signing requires both the certificate and the pri

Please help me to find the differences......

2001-04-05 Thread suram
gth%d\n", icnt);   In this case I get the length as 74.   I didnt understand the concept of the BIO structure in the former case.  Can any one explain me what makes the length more in the former than the later case.   Please help me to understand better the concept   Tha

Re: Re: Help me fix this code

2011-05-02 Thread derleader mail
Hi Peter, Add padding for CBC mode encryption. Or u can use CFB mode. EVB_bf_cfb() -Shafeek Hi, Thank you for the reply. I have edit the code. Source Code: //gcc blowfish2.c -L/usr/local/ssl/lib/ -lssl -lcrypto -Wall #include #include #include #include #include #define input_

Re: Re: Help me fix this code

2011-05-02 Thread Muhammed Shafeek
Hi Peter, The extra string in o/p is due to error in coding. u r passing incorrect length in EVP_DecryptUpdate. if (!(EVP_DecryptUpdate(&dctx, dec_outbuf, &decoutlen, enc_outbuf, output_buf_size))) change above line to if (!(EVP_DecryptUpdate(&dctx, dec_outbuf, &decoutlen, enc_outbuf, encoutlen

RE: Please Help me out- SSL ERROR

2012-01-18 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of Mr.Rout > Sent: Wednesday, 18 January, 2012 02:52 > root@1143726:/usr/bin# openssl s_client -connect 10.204.4.69:7003 > WARNING: can't open config file: /usr/ssl/openssl.cnf > CONNECTED(0003) > depth=0 C = IN, ST = Karnataka, L = Bangalo

Help me understand how this should work:

2013-03-28 Thread Derek Cole
Hello all, I am curious about how something should work relating to some self signed certs I am trying to use. It has been a while since I was messing with this. I have a webserver setup for my internal webmail at https://examplemail.com. however, that site redirects to https://mail.mycompany.com

Re: PKCS#7 Api's help (Plz help me)

2008-04-09 Thread Patrick Patterson
to do, so don't ask me for more help, however, the above is how I'd go about tackling your problem). Have fun. Patrick. shankar ks wrote: > Hi Every body, > > Please help me for the following information . I am working on securtiy > issues ,I have to sign, compress,

Re: PKCS#7 Api's help (Plz help me)

2008-04-09 Thread shankar ks
at you're trying to do, so don't ask me for more > help, however, the above is how I'd go about tackling your problem). > > Have fun. > > Patrick. > > shankar ks wrote: > > Hi Every body, > > > > Please help me for the following information . I am

Who can help me with this error? ECDH

2008-09-18 Thread Pietro Albano
Hi all i develped this program, but when i run it i receive Segmentation Fault, pls help me this this software is my project for exame :( I attach source this is error from gdb: EC_write_point (point=0x804c998, group=0x804c4b8, ctx=0x804c318, str=0x804971d "Punto condiviso P (x,y): &

RE: Any body doesn't want to help me?!!!!!

2004-04-20 Thread Steven Reddie
nt to help me?! Hi, I have developped a DLL with visual C++ 6.0 using the latest version of openssl 0.9.7d. I am sure that my DLL  links against the same version of the Win32 C-Runtime against which my openssl libr

Re: Any body doesn't want to help me?!!!!!

2004-04-20 Thread Dr. Stephen Henson
ot;Multithreaded DLL"). > My problem is that when I try to use this DLL with visual Basic my program crashes > whenever my VB application calls an openssl's I/O function embedded in the VC++ DLL. > > Can anybody help me please ? > Perhaps if you gave a more meaninful bug

Re: Any body doesn't want to help me?!!!!!

2004-04-20 Thread Peter Sylvester
ication calls an openssl's I/O function embedded in the VC++ > > DLL. > > > > Can anybody help me please ? > > > > Perhaps if you gave a more meaninful bug report such as indicating which > function your program crashed on and how you are attempting to call OpenS

RE: Any body doesn't want to help me?!!!!!

2004-04-20 Thread Saladine Hachem
uesday, 20 April 2004 7:40 PMTo: [EMAIL PROTECTED]Subject: Any body doesn't want to help me?! Hi, I have developped a DLL with visual C++ 6.0 using the latest version of openssl 0.9.7d. I am sure that my DLL  links against the same version of the Win32 C-Runtime against which m

RE: Any body doesn't want to help me?!!!!!

2004-04-20 Thread Steven Reddie
PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Saladine HachemSent: Tuesday, 20 April 2004 10:29 PMTo: [EMAIL PROTECTED]Subject: RE: Any body doesn't want to help me?! Thank you.   My program crashes when it try to execute the function PEM_read_RSAPrivateKey(file,

Re: Re: Re: Help me fix this code

2011-05-02 Thread derleader mail
Hi Peter, The extra string in o/p is due to error in coding. u r passing incorrect length in EVP_DecryptUpdate. if (!(EVP_DecryptUpdate(&dctx, dec_outbuf, &decoutlen, enc_outbuf, output_buf_size))) change above line to if (!(EVP_DecryptUpdate(&dctx, dec_outbuf, &decoutlen, enc_outbuf, enco

Help me find the SSL wrapper/another solution

2012-05-09 Thread Marcin Głogowski
Hello, I have to write non blocking SSL/TLS server based on the OpenSSL library. I couldn't find any example/tutorial with this. Please write me where can I find some client/server examples or simple OpenSSL wrapper that make me able to do it. Is it possible to use SSL_read/ SSL_write functions a

RE: Help me understand how this should work:

2013-03-28 Thread Salz, Rich
Ø I guess I need to know what to research to make all of these guys sort of use the same cert. is this what chaining could do for me? Not sure why you need or want a single cert, but if you do then one cert with multiple subjectAltName extensions should do it. /r$ -- Principa

Still have a problem in SSL, please help me

2000-04-06 Thread pgold
Dear all, So far I recieved 2 mails. One of them is a question about our project, and the other was recommending me to try s_server.c and s_client.c in apps/ However, I think that these files are about specifing the options from the command line argument. May be I didn't clear myself. I

Re: Help me find the SSL wrapper/another solution

2012-05-14 Thread Ben Laurie
demos/state_machine demos/tunala On Tue, May 8, 2012 at 2:17 PM, Marcin Głogowski wrote: > Hello, > I have to write non blocking SSL/TLS server based on the OpenSSL library. > I couldn't find any example/tutorial with this. > Please write me where can I find some client/server examples or simple

RE: Help me find the SSL wrapper/another solution

2012-05-14 Thread Marcin Głogowski
ay 12, 2012 2:54 PM To: openssl-users@openssl.org Subject: Re: Help me find the SSL wrapper/another solution demos/state_machine demos/tunala On Tue, May 8, 2012 at 2:17 PM, Marcin Głogowski wrote: > Hello, > I have to write non blocking SSL/TLS server based on the OpenSSL library. > I cou

  1   2   >