Re: OpenSSL 1.0.1h for android ?? Please help.

2014-07-02 Thread Abhishek Gupta
Hello everyone, Thanks for your timely help. I was able to compile openssl 1.0.1e from a github project. It had an Android.mk files. In case, i wish to update to 1.0.1h, what changes do i need to make to android.mk files? On Sun, Jun 29, 2014 at 10:22 PM, birajendu sahu biraje...@yahoo.co.in

Re: OpenSSL 1.0.1h for android ?? Please help.

2014-07-02 Thread Amit Agrawal
As Jeffrey also mentioned, wiki link for android compile is way to go. config utility takes care of generating required makefie. Regards, On Wed, Jul 2, 2014 at 11:45 AM, Abhishek Gupta abhis...@meddiff.com wrote: Hello everyone, Thanks for your timely help. I was able to compile openssl

Re: OpenSSL 1.0.1h for android ?? Please help.

2014-06-29 Thread birajendu sahu
Hi Abhishek, You can build the openssl using the NDK tool chain and get libcrypto.a file, then you need to link that in your master so which will be build from android.mk file. I will publish the detail steps soon. Thanks, Birajendu On Tuesday, 24 June 2014 12:16 AM, Abhishek Gupta

OpenSSL 1.0.1h for android ?? Please help.

2014-06-23 Thread Abhishek Gupta
Hello Users, I am at task to compile OpenSSL 1.0.1h for android platform and link it with an application. Can somebody give some pointers on how to do it. My problem is that there are no Android.mk files for this. And how can I user ndk-build here? Development env: 1. Ubuntu 14.04 / 12.04 2.

Re: OpenSSL 1.0.1h for android ?? Please help.

2014-06-23 Thread Mike Mohr
Openssl does not directly support Android AFAIR. You can try some manual changes to e.g. CC or write your own make file. On Jun 23, 2014 11:18 AM, Abhishek Gupta abhis...@meddiff.com wrote: Hello Users, I am at task to compile OpenSSL 1.0.1h for android platform and link it with an

Re: OpenSSL 1.0.1h for android ?? Please help.

2014-06-23 Thread Jeffrey Walton
On Mon, Jun 23, 2014 at 2:17 PM, Abhishek Gupta abhis...@meddiff.com wrote: Hello Users, I am at task to compile OpenSSL 1.0.1h for android platform and link it with an application. Can somebody give some pointers on how to do it. My problem is that there are no Android.mk files for this.

Re: OpenSSL 1.0.1h for android ?? Please help.

2014-06-23 Thread Blibbet
http://wiki.openssl.org/index.php/Android In addition, the Guardian Project's Orbot is a live working example of of a project currently building OpenSSL on Android. https://gitweb.torproject.org/orbot.git/blob/HEAD:/external/Makefile

Re: SSL_Certificate Validation ( Server Authentication): Please Help

2012-05-23 Thread Mr.Rout
Since 5 days i have not received any response. It could be a silly questions to you guys. But i need the answer. Waiting for a nice reply. Best Regards, S S Rout -- View this message in context: http://old.nabble.com/SSL_Certificate-Validation-%28-Server-Authentication%29%3A-Please-Help

SSL_Certificate Validation ( Server Authentication): Please Help

2012-05-18 Thread Mr.Rout
in context: http://old.nabble.com/SSL_Certificate-Validation-%28-Server-Authentication%29%3A-Please-Help-tp33873598p33873598.html Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project

RE: Please Help: Certificate Validation using subjectAltName extension

2012-05-18 Thread Mr.Rout
organizationName = Sercomm commonName = Verisign [ req_extensions ] basicConstraints = CA:true subjectAltName = DNS:x.x.x.x,DNS:localhost Am i correct ? Please help. Best Regards, S S rout -- View this message in context: http://old.nabble.com/Please-Help%3A-Certificate

RE: Please Help me out- SSL ERROR

2012-01-18 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Mr.Rout Sent: Wednesday, 18 January, 2012 02:52 snip root@1143726:/usr/bin# openssl s_client -connect 10.204.4.69:7003 WARNING: can't open config file: /usr/ssl/openssl.cnf CONNECTED(0003) depth=0 C = IN, ST = Karnataka, L =

Please Help me out- SSL ERROR

2012-01-17 Thread Mr.Rout
: X509v3 Basic Constraints: CA:FALSE Please let me know what is missing here why i am getting the above error. Best regards, S S Rout -- View this message in context: http://old.nabble.com/Please-Help-me-out--SSL-ERROR-tp33159464p33159464.html Sent from the OpenSSL - User

RE: Please Help: Certificate Validation using subjectAltName extension

2011-12-03 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Mr.Rout Sent: Saturday, 03 December, 2011 02:56 My TLS client can validate both CN and SN i need to test both the scenario. I don't know how to create certificate with subjectAltName extension using openssl commands. In the RFC-2818

Please Help: Certificate Validation using subjectAltName extension

2011-12-02 Thread Mr.Rout
=10.204.4.69/emailAddress=ssr...@www.https.com Please tell how to create certificate with “subjectAltName extension” using openssl commands ? Thanks in advance. Regards, Rout -- View this message in context: http://old.nabble.com/Please-Help%3A-Certificate-Validation-using-subjectAltName-extension

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-08-03 Thread Gaglia
On 07/20/2011 12:45 PM, Gaglia wrote: ... Feedbacks always appreciated, in case somebody has further investigated the issue :) __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-20 Thread Gaglia
On 07/16/2011 07:13 PM, y...@inbox.lv wrote: ... So everybody here seems to agree that steps 1)...7) I listed in the first post are correct, and that the problem in EC management lies in OpenVPN, right? __ OpenSSL Project

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-16 Thread Gaglia
On 07/16/2011 06:50 AM, y...@inbox.lv wrote: openssl dgst -ripemd160 -sign ec5_ca.key shr.o.txt WARNING: can't open config file: /usr/local/ssl/openssl.cnf Error setting context My premise is that we are considering only OpenSSL v 1.0.0. Under this condition, as I wrote in the first post, I

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-16 Thread Dr. Stephen Henson
On Sat, Jul 16, 2011, y...@inbox.lv wrote: openssl dgst -ripemd160 -sign ec5_ca.key shr.o.txt WARNING: can't open config file: /usr/local/ssl/openssl.cnf Error setting context 5664:error:100C508A:elliptic curve routines:PKEY_EC_CTRL:invalid digest type:.c ryptoecec_pmeth.c:229:

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-16 Thread yyyy
sha256 worked. (both for dgst and for req) If i understand correctly, ECDSA algorithm only needs hash as a defined length bitstring, so adapting ripemd in place of sha1 should have been easier than sha256 (because ripemd has the same length as sha1, sha256 is longer). Citējot *Dr.

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-15 Thread Kyle Hamilton
On Thu, Jul 14, 2011 at 3:35 PM, Jeffrey Walton noloa...@gmail.com wrote: On Thu, Jul 14, 2011 at 6:22 PM, Kyle Hamilton aerow...@gmail.com wrote: Dismissed or withdrawn? It seems to me Certicom stopped bitting a hand that feeds it. Jeff Looking at the docket, it looks like they reached an

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-15 Thread Gaglia
On 07/15/2011 08:23 AM, Kyle Hamilton wrote: ... Excuse me, I got lost somewhere... Does this mean that it is not possible to use EC crypto with OpenSSL because the algorithms are patented? If so, why OpenSSL does provide support to EC crypto? Sorry, I don't want to start a religion war, but as

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-15 Thread yyyy
Version of ECDSA available in openssl 1.0.0d supports only SHA1. (maybe there are patches, which adds other hash functions, but default build on win32 supports only sha1). ECDH and ECDSA are not guaranteed to use the same curve. At least with s_server curve for ECDSA is specified in

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-15 Thread Dr. Stephen Henson
On Fri, Jul 15, 2011, y...@inbox.lv wrote: Version of ECDSA available in openssl 1.0.0d supports only SHA1. (maybe there are patches, which adds other hash functions, but default build on win32 supports only sha1). What makes you think that? OpenSSL 0.9.8 only supports SHA1 with ECDSA in

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-15 Thread Kyle Hamilton
On Fri, Jul 15, 2011 at 10:32 AM, Gaglia san...@paranoici.org wrote: On 07/15/2011 08:23 AM, Kyle Hamilton wrote: ... Excuse me, I got lost somewhere... Does this mean that it is not possible to use EC crypto with OpenSSL because the algorithms are patented? If so, why OpenSSL does provide

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-15 Thread Steve Marquess
On 07/15/2011 05:36 PM, Kyle Hamilton wrote: ... EC is considered to be a patent minefield. Some people (RSA Data Security) say that it's possible to implement EC cryptography using different types of algorithms which are not covered by the patents. Other people (Bruce Schneier, US NSA) say

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-15 Thread Jeffrey Walton
On Fri, Jul 15, 2011 at 5:36 PM, Kyle Hamilton aerow...@gmail.com wrote: On Fri, Jul 15, 2011 at 10:32 AM, Gaglia san...@paranoici.org wrote: On 07/15/2011 08:23 AM, Kyle Hamilton wrote: ... Excuse me, I got lost somewhere... Does this mean that it is not possible to use EC crypto with

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-15 Thread yyyy
openssl dgst -ripemd160 -sign ec5_ca.key shr.o.txt WARNING: can't open config file: /usr/local/ssl/openssl.cnf Error setting context 5664:error:100C508A:elliptic curve routines:PKEY_EC_CTRL:invalid digest type:.c ryptoecec_pmeth.c:229: Also, in documentation on pkeyutl program is

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-14 Thread Kyle Hamilton
ECDSA is the elliptical curve (discrete-logarithm-based) variant of DSA, the Digital Signature Algorithm. DSA was developed by the US National Security Agency as a means of creating prime-factorization-based signatures without providing code paths which would permit the encryption of

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-14 Thread Jeffrey Walton
On Thu, Jul 14, 2011 at 6:22 PM, Kyle Hamilton aerow...@gmail.com wrote: ECDSA is the elliptical curve (discrete-logarithm-based) variant of DSA, the Digital Signature Algorithm.  DSA was developed by the US National Security Agency as a means of creating prime-factorization-based signatures

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-13 Thread Gaglia
On 07/11/2011 05:27 AM, y...@inbox.lv wrote: When i searched on it, it seemed that ECDH requires specified named curve You need to specify the curve's name, like this: openssl ecparam -name sect571k1 but this should only be done in the parameters generation stage, the generated

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-10 Thread Gaglia
On 07/05/2011 03:23 PM, Gaglia wrote: I'm trying to make an OpenVPN setup with Elliptic Curves cryptography and SHA-512 on Linux Debian. No idea anybody, really? :( __ OpenSSL Project

Re: Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-10 Thread yyyy
When i searched on it, it seemed that ECDH requires specified named curve, and openVPN does not have a means of specifying it. Also, it seems that ECDSA works only with SHA-1 (I also would like to know, why it cannot take any 160 bit hash). I searched about it few weeks ago and relevant

Re: Please help RFC 5746

2011-07-06 Thread Dr. Stephen Henson
On Sun, Jul 03, 2011, Ritesh Rekhi wrote: Hi , I need little help in implementing RFC 5746 on server, as per RFC it is not very clear on how to tell clients that Server doesn't support renegotiation. If anybody knows a way to tell clients that server doesn't support renegotiation ,

Please help: OpenSSL + OpenVPN Elliptic Curves (SHA512, ECDSA, ECDH, Linux, Debian)

2011-07-05 Thread Gaglia
experienced OpenSSL users here is: did I perform correctly steps 1)...7)? Please help, I'm really in need of this ._. I will write a complete and detailed howto as a small compensation for the community! Thanks in advance __ OpenSSL

Please help RFC 5746

2011-07-03 Thread Ritesh Rekhi
Hi , I need little help in implementing RFC 5746 on server, as per RFC it is not very clear on how to tell clients that Server doesn't support renegotiation. If anybody knows a way to tell clients that server doesn't support renegotiation , please let me know. Thanks Ritesh Rekhi

Could you please help me about the basics of how to set and run open-ssl on my server

2009-12-26 Thread Koray Erol
Hi Open-SSL Users, Could you please help me about the basics of how to set and run open-ssl on my server. Thanks

Please Help: RSA Public Key Exponent size

2009-10-30 Thread Bizhan Gholikhamseh (bgholikh)
Hi All, In our environment a secure server creates Private/Public RSA keys. We Can never access the Private key but we are able to access the Public Key. The command BN_num_bytes(rsa_public_key-e) returns the size of the exponent part of the public key, and it is 3 bytes. 10001. Could this be a

Re: Please Help: RSA Public Key Exponent size

2009-10-30 Thread Jeffrey Walton
Hi Bizhan, The command BN_num_bytes(rsa_public_key-e) returns the size of the exponent part of the public key, and it is 3 bytes. 10001. Could this be a valid value? Yes. Typical values are 3, 17, and 65535. We have a system that requires public key exponent to be 4 bytes, could I pad the

Problem with install...Please Help

2009-04-02 Thread Jaber, Adam M CTR DLA J6UIA
Hello, I am trying to install OpenSSL-0.9.8k. I currently have OpenSSL-0.9.8.602. Do I need to remove my older version before I install the new version? Also, I ran a ./config --prefix=/usr/opt/OpenSSL, which came back with NO error. Then when I ran make it gives me the following error: cc:

RE: Problem with install...Please Help

2009-04-02 Thread Yang, Jun
From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Jaber, Adam M CTR DLA J6UIA Sent: Thursday, 2 April 2009 2:24 AM To: openssl-users@openssl.org Subject: Problem with install...Please Help Hello, I am trying

NEW Bee Please help in writing a client server program

2008-09-17 Thread Deepak Mundra
Hi everybody .. I am new to open ssl .. I am trying to write a simple client server program ... I have already created client server program .. now i have to add ssl code snippet so that i can send and recive data using ssl.. and please tel me how to create certificates for server and clients ..

Re: Please help: very urgent: Query on patented algorithms

2008-06-17 Thread Vin McLellan
At 01:20 PM 6/16/2008, Michael Sierchio wrote: RC4 is owned (and trademarked) by RSA Security Inc, but they are no longer enforcing the patent, RC4 was never protected by patent, but by trade secret. When the details of the algorithm were published, Ron Rivest himself suggested calling the

Please help: very urgent: Query on patented algorithms

2008-06-16 Thread bagavathy raj
Hi, I have openssl dlls(i.e.libeay32.dll, ssleay32.dll). I need to know if these libaries are using any of the patented algorithms like IDEA, RC4, RC5,MDC2 etc. Can you please let me know if there is any way to find out this? Any help would be highly appreciated. Thanks in adavance, Bagavathy

Re: Please help: very urgent: Query on patented algorithms

2008-06-16 Thread Mounir IDRASSI
Hi, Use the tool Dependency Walker (http://www.dependencywalker.com/) to look at the exported functions of libeay32.dll. If it exports RC5, you will see exported symbols starting with RC5. For MDC2, you'll find symbols starting with MDC2 and etc... Cheers, -- Mounir IDRASSI IDRIX

Re: Please help: very urgent: Query on patented algorithms

2008-06-16 Thread bagavathy raj
Hi, Is there any binary distribution where I can find SSL dlls without patented algorithms like IDEA,MCD2,RC4,RC5 etc. I tried compiling without them. I could exclude other algos but not RC4. Some linking issues. So i need to know if there is any ssl release without the patented algorithms. On

Re: Please help: very urgent: Query on patented algorithms

2008-06-16 Thread Chris Clark
On 6/16/08, bagavathy raj [EMAIL PROTECTED] wrote: Hi, Is there any binary distribution where I can find SSL dlls without patented algorithms like IDEA,MCD2,RC4,RC5 etc. I tried compiling without them. I could exclude other algos but not RC4. Some linking issues. So i need to know if there is

Re: Please help: very urgent: Query on patented algorithms

2008-06-16 Thread Michael Sierchio
RC4 is owned (and trademarked) by RSA Security Inc, but they are no longer enforcing the patent, RC4 was never protected by patent, but by trade secret. When the details of the algorithm were published, Ron Rivest himself suggested calling the alleged RC4 ARCFOUR. It is indeed a trademark

please help about using openssl

2007-12-14 Thread Michelle Zhang
Hi, I download openssl-0.9.8g from openssl.org website. I want to build it using cygwin, so I run command config and command make in cygwin. libssl.a and libcrypt.a all be created. But, this two lib can not work. Because I need armcc as compiler, not gcc. How can I do? I think that

Re: please help me.....

2007-10-24 Thread Shalmi
Mailing Listopenssl-users@openssl.org Automated List Manager [EMAIL PROTECTED] -- View this message in context: http://www.nabble.com/please-help-me.-tf3975055.html#a13384524 Sent from the OpenSSL - User mailing list archive at Nabble.com

eapol_test failed, please help

2007-08-24 Thread jinlu8591
entering state IDLE eapol_sm_cb: success=0 EAP: deinitialize previously used EAP method (13, TLS) at EAP deinit ENGINE: engine deinit MPPE keys OK: 0 mismatch: 2 FAILURE -- View this message in context: http://www.nabble.com/eapol_test---failed%2C--please-help-tf4324490.html#a12315550

please help me.....

2007-06-25 Thread sri dhar
the issue. please help me. - Download prohibited? No problem. CHAT from any browser, without download.

Re: please help me.....

2007-06-25 Thread Marek Marcola
encoding routines:ASN1_CHECK_TLEN:wrong tag:tasn_dec.c:1282: 29755: error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error:tasn_dec.c:374:Type=RSA 29755: error:140B200D:SSL routines:SSL_CTX_use_RSAPrivateKey_ASN1:ASN1 lib:ssl_rsa.c:607 how to resolve the issue. please help me

Re: please help me.....

2007-06-25 Thread sri dhar
=RSA 29755: error:140B200D:SSL routines:SSL_CTX_use_RSAPrivateKey_ASN1:ASN1 lib:ssl_rsa.c:607 how to resolve the issue. please help me. Try d2i_RSAPrivateKey() if your buffer has RSA key in DER format. Best regards, -- Marek Marcola

Re: please help me.....

2007-06-25 Thread sri dhar
ok i l try that.let me know u .. Marek Marcola [EMAIL PROTECTED] wrote: Hello, i tried that way, now its generating coredump files.is there any other way to solve that issue... You should use something like that (buf and len has your key): unsigned char *p; RSA *rsa = NULL; p = buf;

Re: please help me.....

2007-06-25 Thread Marek Marcola
Hello, i tried that way, now its generating coredump files.is there any other way to solve that issue... You should use something like that (buf and len has your key): unsigned char *p; RSA *rsa = NULL; p = buf; if ((rsa=d2i_RSAPrivateKey(NULL,p,(long)len)) == NULL){ goto err; } if

Re: please help me.....

2007-06-25 Thread sri dhar
encoding routines:ASN1_CHECK_TLEN:wrong tag:tasn_dec.c:1282: 29755: error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error:tasn_dec.c:374:Type=RSA 29755: error:140B200D:SSL routines:SSL_CTX_use_RSAPrivateKey_ASN1:ASN1 lib:ssl_rsa.c:607 how to resolve the issue. please

Re: please help me.....

2007-06-25 Thread Marek Marcola
Hello, ok i l try that.let me know u .. You may try something like that (not tested): int rsa_read_pem(RSA ** rsa, char *buf, int len) { BIO *mem; if ((mem = BIO_new_mem_buf(buf, len)) == NULL) { goto err; } *rsa = PEM_read_bio_RSAPrivateKey(mem, NULL, NULL, NULL);

Re: please help me.....

2007-06-25 Thread sri dhar
thank you, its working fine. Marek Marcola [EMAIL PROTECTED] wrote: Hello, ok i l try that.let me know u .. You may try something like that (not tested): int rsa_read_pem(RSA ** rsa, char *buf, int len) { BIO *mem; if ((mem = BIO_new_mem_buf(buf, len)) == NULL) { goto err; }

Re: SSL concept..Please help...

2006-10-22 Thread Girish Venkatachalam
On Sat, Oct 21, 2006 at 08:04:01PM -0700, Ferianto siregar wrote: Dear all, Thank you very much for this chance. Thanks All, now I am finishing my paper. The title is TLS. As I know that TLS use SSL to make the communication secure. Can anybody tell me how can SSL make communication secure?

Re: SSL: connect failed..Please help..

2006-10-05 Thread James Brown
On 05/10/2006, at 4:49 AM, Marek Marcola wrote: Hello, Dear all, ... tls_tcpconn_init: Setting in ACCEPT mode (server) 11(5927) tcpconn_add: hashes: 835, 11 11(5927) handle_new_connect: new connection: 0x422d88f0 24 flags: 0002 11(5927) send2child: to tcp child 0 7(5919), 0x422d88f0

Re: SSL: connect failed..Please help..

2006-10-04 Thread Marek Marcola
Hello, Dear all, Thank you very much for your time. This is my first message in this forum. All, I got error message in minisip command prompt when I tried using TLS (Transport Method = TLS and Network Port = 5061).But, without TLS , I can make a call with minisip. The error message

SSL: connect failed..Please help..

2006-10-03 Thread Ferianto siregar
Dear all,Thank you very much for your time. This is my first message in this forum.All, I got error message in minisip command prompt when I tried using TLS (Transport Method = TLS and Network Port = 5061).But, without TLS , I can make a call with minisip. The error message says :A.

Can't Upgrade! Can't Add Threading! Please Help!

2006-08-04 Thread beno
Hi; I have FreeBSD 5.3. I d/l'd the latest distro of openssl, ran: ./config --prefix=/usr/local --openssldir=/usr/local/openssl enable-threads enable-shared make make test make install and everything checked out just fine. However... server167# openssl version OpenSSL 0.9.7d 17 Mar 2004

Re: Can't Upgrade! Can't Add Threading! Please Help!

2006-08-04 Thread Marek Marcola
Hello, I have FreeBSD 5.3. I d/l'd the latest distro of openssl, ran: ../config --prefix=/usr/local --openssldir=/usr/local/openssl enable-threads enable-shared make make test make install and everything checked out just fine. However... server167# openssl version OpenSSL 0.9.7d 17 Mar

client read problem please help!!!!!

2006-04-06 Thread michael Dorrian
Here is the relevant code. The problem is in this do_client_loop. I need to read from the server to check if it has closed but when i do this i cannot write to the server again for some reason. How can i rectify this..thanks in advance int do_client_loop(SSL *ssl) { int err, nwritten; char

Re: client read problem please help!!!!!

2006-04-06 Thread Girish Venkatachalam
Looks like I have not understood your problem. Why do you have to do an SSL_read() to figure out if it has closed? SSL_write() will fail it the other side closes... --- michael Dorrian [EMAIL PROTECTED] wrote: Here is the relevant code. The problem is in this do_client_loop. I need to read

Re: client read problem please help!!!!!

2006-04-06 Thread michael Dorrian
yeah you would think that but it doesnt for some strange reason.Girish Venkatachalam [EMAIL PROTECTED] wrote: Looks like I have not understood your problem. Why do you have to do an SSL_read() to figure out ifit has closed? SSL_write() will fail it the other sidecloses...--- michael Dorrian

Resending - Please help

2005-11-23 Thread Jairds
I apologise for resending, but I got no response, and am really lost here. Please take a minute to read it. Yesterday I reinstalled SSL and the Apache. After that the server responded ok and then went back to the same problem. Previous Post Hi all, I am having a weird problem in my site

Re: Resending - Please help

2005-11-23 Thread Jorey Bump
Jairds wrote: I am having a weird problem in my site related to SSL. I can connect from inside the network to the secure pages , so the certificate is fine. From outside the connections are refused. I have a monitoring company checking the site and from them I got the following error message

RE: Resending - Please help

2005-11-23 Thread Jairds
This is not an SSL issue. Does your ISP block port 443? The error from the monitoring company refers to their own script, not any files on your machine. It simply can't make a connection to your server. __ I am glad to hear

Re: Resending - Please help

2005-11-23 Thread Jorey Bump
Jairds wrote: The problem is : I already talked to my provider and they claim not to block any port. I checked my router and the port is open. If I netstat I get tcp0 0 *:https *:* LISTEN And, the worst of all. Sometimes it works. I have no clue at

Re: Resending - Please help

2005-11-23 Thread Marek Marcola
Hello, The problem is : I already talked to my provider and they claim not to block any port. I checked my router and the port is open. If I netstat I get tcp0 0 *:https *:* LISTEN And, the worst of all. Sometimes it works. I have no

RE: Resending - Please help

2005-11-23 Thread Jairds
Thanks guys , here it is www.cliconnect.com -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jorey Bump Sent: Wednesday, November 23, 2005 9:33 AM To: openssl-users@openssl.org Subject: Re: Resending - Please help Jairds wrote: The problem is : I

Re: Resending - Please help

2005-11-23 Thread Victor Duchovni
On Wed, Nov 23, 2005 at 10:13:05AM -0800, Jairds wrote: www.cliconnect.com Perhaps shawcable rate limits connections to your system... $ openssl s_client -connect 24.71.57.40:443 CONNECTED(0003) depth=1 /C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root

Re: please help me on OCSP

2005-08-24 Thread prakash babu
Hi, The -Vafile option is used for explicitly trusting the responder certificate of the ocsp serverSo if you omit this option you will get the "unable to get local issuer certificate" error. To get this command workingopenssl ocsp -url http://ocsp.verisign.com:8080 -issuer ROOT_CA.pem -VAfile

Re: please help me on OCSP

2005-08-24 Thread varma d
am spending a lot of time on understanding this. Please help me out.Thanks,vv __Do You Yahoo!?Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com

Re: please help me on OCSP

2005-08-24 Thread Paul Simon
on understanding this. Please help me out. Thanks, vv __ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com __ Do You Yahoo!? Tired

Re: please help me on OCSP

2005-08-24 Thread Paul Simon
It is the OCSP responder cert. I suppose you already have that, right? Or you can use this one which will expire on Sep 15, 2005 though. -BEGIN CERTIFICATE- MIID2jCCA0OgAwIBAgIQaVnCDg78Yj+N1V5h9xQh0jANBgkqhkiG9w0BAQUFADCB lDELMAkGA1UEBhMCVVMxGDAWBgNVBAoTD1UuUy4gR292ZXJubWVudDEMMAoGA1UE

please help me on OCSP

2005-08-17 Thread varma d
time and considerationI would be grateful to you if you would help me out as i am spending a lot of time on understanding this. Please help me out. Thanks, vv

Re: please help me on OCSP

2005-08-17 Thread Dr. Stephen Henson
On Tue, Aug 16, 2005, varma d wrote: But, In this command what is the purpose of OCSPServer.pem, i still dont understand the purpose of OCSPServer.pem as we need to just send our request and expect a response from OCSP responder irrespective of OCSPServer.pemfile. This is an issue of

Linking errors while compilation. Please Help

2005-07-21 Thread Sitaram
Hi I am facing a problem in compiling the openssl -0.9.7g version. I am using PERL to compile this. The following are the steps I am following in the compilation: 1) Type “perl Configure no-idea no-mdc2 no-rc5 no-rc2 no-rc4 VC-WIN32” 2) Type “ms\do_nasm” 3) Type "nmake -f ms\ntdll.mak" The

Please help. X509 v3 java ca cert extensions?

2005-07-17 Thread David Templar
to the phone etc, but the certs I create do not validate a java midlet I get an authentication error. Please help! David __ OpenSSL Project http://www.openssl.org User Support Mailing List

openssl.cnf, please help: What is the difference between these 2 certificates?

2005-07-13 Thread David Templar
Hi, I have attached 2 certificates (I have changed the extension to .txt as the openssl forum does not accept .cer). The microsoft.txt is exported from the browser and the david.txt is created by openssl and also exported from the browser (IE). The microsoft cert I can install on my

3rd time request... PLEASE help! Phone cert creation

2005-07-12 Thread David Templar
Hi all, I am really stuck and have tried all I can - I really need your help to generate a software publishing certificate and its root cert to install on motorola phones. I am enclosing a copy of an already existing cert on the phone. It appears to be a V4 x509 cert - I could be wrong

Re: 3rd time request... PLEASE help! Phone cert creation

2005-07-12 Thread Pablo J Royo
this is not the right forum ;-). Hope this helps - Original Message - From: David Templar [EMAIL PROTECTED] To: openssl-users@openssl.org Sent: Tuesday, July 12, 2005 5:49 PM Subject: 3rd time request... PLEASE help! Phone cert creation Hi all, I am really stuck and have tried all I can - I really need

Re: 3rd time request... PLEASE help! Phone cert creation

2005-07-12 Thread David Templar
- From: "David Templar" [EMAIL PROTECTED] To: openssl-users@openssl.org Sent: Tuesday, July 12, 2005 5:49 PM Subject: 3rd time request... PLEASE help! Phone cert creation Hi all, I am really stuck and have tried all I can - I really need your help to generate a software

RE: 3rd time request... PLEASE help! Phone cert creation

2005-07-12 Thread Daniel Diaz Sanchez
system (the one from Motorola). Daniel Díaz [EMAIL PROTECTED] De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] En nombre de David Templar Enviado el: martes, 12 de julio de 2005 20:01 Para: openssl-users@openssl.org Asunto: Re: 3rd time request... PLEASE help! Phone cert creation

Re: 3rd time request... PLEASE help! Phone cert creation

2005-07-12 Thread David Templar
: 3rd time request... PLEASE help! Phone cert creation   Thanks, it does help a bit... could you tell me about the cryptoapi program? But I will say that it is not a smartphone. It uses standard motorola software and its jce package All I really need to do is convert my standard certs

Re: 3rd time request... PLEASE help! Phone cert creation

2005-07-12 Thread Dr. Stephen Henson
On Tue, Jul 12, 2005, David Templar wrote: Hi all, I am really stuck and have tried all I can - I really need your help to generate a software publishing certificate and its root cert to install on motorola phones. I am enclosing a copy of an already existing cert on the phone. It

Re: 3rd time request... PLEASE help! Phone cert creation

2005-07-12 Thread David Templar
Thanks, I will try this within the next hour to see what happens. Is there a key size or any other issues that I need to consider when I generate a new cert now? Dr. Stephen Henson wrote: On Tue, Jul 12, 2005, David Templar wrote: Hi all, I am really stuck and have tried all I can - I

Re: Dr Henson is a superstar!!! 3rd time request... PLEASE help! Phone cert creation

2005-07-12 Thread David Templar
I tried what you said, and for the first time the phone accepts something! Only thing is that it gives me 2 messages when I check the status of the certificate: 1. no name for it 2. expired. The phone says the expiry date is wed 0/0/00. Instead of generating a new certificate, I used one I

Re: Please, help - compilation or configuration issue

2005-05-18 Thread Sebastian
Hi, did you link against the openssl-libs (eg. crypto / sll)? Did you use an (ANSI-) c compiler or a c++ compiler? Try cc(?) prueba.c -I/usr/local/ssl/include -L/path/to/openssl/libs -lcrypto -lssl Good luck, Sebastian Silvia Gisela Pavon Velasco wrote: I have sent this before and got no

[EMAIL PROTECTED]: Please help - OpenSSL failure on HP-UX]

2005-05-17 Thread Lutz Jaenicke
V6.5.7226.0 Subject: Please help - OpenSSL failure on HP-UX Date: Tue, 17 May 2005 12:52:54 -0700 X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: Please help - OpenSSL failure on HP-UX Thread-Index: AcVbGgPkjUJYqIPPQyif46aNsDS5uw== From: Davis, Scott A. (CRM/PRM) [EMAIL PROTECTED] To: openssl-bugs

Re: [EMAIL PROTECTED]: Please help - OpenSSL failure on HP-UX]

2005-05-17 Thread Lutz Jaenicke
- Forwarded message from Davis, Scott A. (CRM/PRM) [EMAIL PROTECTED] - Can someone out there help me? I'm trying to run OpenSSL on HP-UX, and am running into an error: # openssl s_client -connect ldap_server.hp.com:636 -showcerts warning, not much extra random

Please, help - compilation or configuration issue

2005-05-17 Thread Silvia Gisela Pavon Velasco
I have sent this before and got no answers, It may look simple, but It's not. Please give me some ideas, or at least if there's someone who has installed on HP-UX 11.0 with no problems, tellme what C compiler do you have or if you did something more besides de quick installation instructions.

RE: Please, help - compilation or configuration issue

2005-05-17 Thread Miles Bradford
, 2005 2:08 PM To: openssl-users@openssl.org Subject: Please, help - compilation or configuration issue I have sent this before and got no answers, It may look simple, but It's not. Please give me some ideas, or at least if there's someone who has installed on HP-UX 11.0 with no problems, tellme

Re: Please, help - compilation or configuration issue

2005-05-17 Thread Lance Nehring
It's been a few years since I've worked on HP-UX and I don't have access to a machine running that OS currently. but here's what I remember. I hope it's accurate. I've plucked a couple settings out of old Makefiles that I've saved - you'll have to see where to add the settings in your

Please - Help me out here - Need to make design decision based on your answer

2005-04-13 Thread Radhika Gunasekar
-Original Message- From: Radhika Gunasekar [mailto:[EMAIL PROTECTED] Sent: Friday, April 08, 2005 10:46 AM To: 'openssl-users@openssl.org' Subject: Encrypting/Decrypting messages Hello, I am a new user to OpenSSL. I have couple of questions. Background: I am working

Re: oid_section questions please help!

2004-11-10 Thread Dr. Stephen Henson
On Tue, Nov 09, 2004, ray v wrote: I think the the reason why I can get the new OIDs to work is that I'm using the -config my.cnf when making the request myself. This would indicate as you've already said, I've got my OIDs in the wrong place. The question where can my new OIDs be place

oid_section questions please help!

2004-11-09 Thread ray v
Hi All! I created an OID section but I'm a little confused with how to use it. My example... oid_section = my_oids [my_oids] value1 = 1.3.6.1.4.1..1 value2 = 1.3.6.1.4.1..2 value3 = 1.3.6.1.4.1..3 If I specify the -config sample.cnf when creating the key, request and

  1   2   3   >