Re: oid_section questions please help!

2004-11-09 Thread Dr. Stephen Henson
On Tue, Nov 09, 2004, ray v wrote: Hi All! I created an OID section but I'm a little confused with how to use it. My example... oid_section = my_oids [my_oids] value1 = 1.3.6.1.4.1..1 value2 = 1.3.6.1.4.1..2 value3 = 1.3.6.1.4.1..3 If I specify the

Re: oid_section questions please help!

2004-11-09 Thread ray v
Thanks Dr. Henson The link you sent was the one I used to base my current configuration on. Its enivitable but I have a few more questions below. --- Dr. Stephen Henson [EMAIL PROTECTED] wrote: On Tue, Nov 09, 2004, ray v wrote: Hi All! I created an OID section but I'm a little

Re: oid_section questions please help!

2004-11-09 Thread Dr. Stephen Henson
On Tue, Nov 09, 2004, ray v wrote: Thanks Dr. Henson Ok this might be a sad indicator about my skill regarding this matter. Autoconfig is? Its a mechanism where compliant OpenSSL applications can load various configuration related options from a text file. Currently this includes new

Re: oid_section questions please help!

2004-11-09 Thread ray v
That makes a great deal more sense! My company is interested in generating certificates that will only be used in house. We want to add four new fields that can be read by in house application. The purpose of doing this is mainly tracking. If I understand what you've said I can choose any OID

Please Help me --Who can tell me what the SSL structure looks like?

2004-10-02 Thread lu lu
Hi, list members. I really want help very much. I asked this question about a week ago, but nobody answer my question. I think maybe it is just because that I had not make the question clear. What I want to know is where can I find the definition of "SSL". As it appears in many functions like --

Re: Please Help me --Who can tell me what the SSL structure looks like?

2004-10-02 Thread Brian
From what I can see, SSL is defined as typedef struct ssl_st SSL in ssl.h. If you search for struct ssl_st in ssl.h you will find the definition for that structure. Hope that helps! On Sat, 2004-10-02 at 19:00, lu lu wrote: Hi, list members. I really want help very much. I asked this

Re: Please Help Me Before I Jump ! ! !

2004-08-20 Thread Xinwen Fu
http://www.openssl.org/support/ On Fri, 20 Aug 2004, Buddy wrote: Anyone out there, please help me! I am disabled and do not want to continue to see your conversations, although I appreciate the reason and the cause of the conversations. I just want off the list. Thanks, Buddy

Please help solve problem SSL3_GET_CLIENT_HELLO:no shared cipher

2004-08-05 Thread Viacheslav N tararin
Hi,, all. Please help me solve next problem. Server with OpenSSL 0.9.7d can't accept pear connection. With very old version of OpenSSL (I think 0.9.6) work properly. I am recompile OpenSSL with CIPHER_DEBUG flag. So, fly on handshake server know only DES_CBC3_SHA suite, while OpenSSL know

Encrypt/Decrypt using EVP_Cipher functions - repost PLEASE HELP

2004-04-22 Thread Eric Morris
I have a situation where an application may switch from reading to writing and back again at random. Do I need a ctx context each for decryption / encryption, or can I use the same ctx in sequence on the file? When switching from reading to writing (and vice versa), do I need to detect this

Re: Encrypt/Decrypt using EVP_Cipher functions - repost PLEASE HELP

2004-04-22 Thread Dr. Stephen Henson
On Thu, Apr 22, 2004, Eric Morris wrote: I have a situation where an application may switch from reading to writing and back again at random. Do I need a ctx context each for decryption / encryption, or can I use the same ctx in sequence on the file? When switching from reading to

Re: Encrypt/Decrypt using EVP_Cipher functions - repost PLEASE HELP

2004-04-22 Thread Eric Morris
Dr. Henson, Can you interleave encryption and decryption without repeated calls to EVP_CipherInit and/or EVP_CipherFinal? If not, which calls are required between encryption calls and decryption calls? Thanks for the help - Eric Morris Dr. Stephen Henson wrote: On Thu, Apr 22, 2004,

Re: Encrypt/Decrypt using EVP_Cipher functions - repost PLEASE HELP

2004-04-22 Thread Dr. Stephen Henson
On Thu, Apr 22, 2004, Eric Morris wrote: Dr. Henson, Can you interleave encryption and decryption without repeated calls to EVP_CipherInit and/or EVP_CipherFinal? If not, which calls are required between encryption calls and decryption calls? As I indicated you are best using two

PPC SSL Problem - Please help

2003-12-04 Thread Mahabhashyam Anupama
I am trying to set up openSSL 0.9.7c on Pocket PC 2002 (WCE 3.0). After completing confgiure, namake, etc There were some error messages during testing (..\ms\testce at test enc stage). First error: cemkdir: failed to create directory 183 Second error is: at test enc stage it stops and exits

Please help

2003-07-23 Thread steve thornton
Hi I've been trying to edit and rebuild the ASN.1 database using objects.pl. I am having problems understanding what is going on. As I understand it, the file to edit is objects.txt, but if I change this file in any way, then objects.pl no longer works. Can anybody please tell me what I should be

RE: Please help

2003-07-23 Thread steve thornton
I *think* I understand it now, but any clarification etc. would still be most appreciated. Steve -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of steve thornton Sent: 23 July 2003 10:09 To: [EMAIL PROTECTED] Subject: Please help Hi I've been trying

Re: Please help

2003-07-23 Thread Dr. Stephen Henson
On Wed, Jul 23, 2003, steve thornton wrote: Hi I've been trying to edit and rebuild the ASN.1 database using objects.pl. I am having problems understanding what is going on. As I understand it, the file to edit is objects.txt, but if I change this file in any way, then objects.pl no longer

RE: Please help

2003-07-23 Thread steve thornton
] [mailto:[EMAIL PROTECTED] Behalf Of Dr. Stephen Henson Sent: 23 July 2003 12:36 To: [EMAIL PROTECTED] Subject: Re: Please help On Wed, Jul 23, 2003, steve thornton wrote: Hi I've been trying to edit and rebuild the ASN.1 database using objects.pl. I am having problems understanding what is going

Re: Please help

2003-07-23 Thread Dr. Stephen Henson
On Wed, Jul 23, 2003, steve thornton wrote: Yes I've noticed this. Basically I am making an embedded client, and am looking for every way possible to reduce code size, and obj_dat is very big. I've more or less concluded that it is not worth the trouble, but 24k is 24k. It surely should be

RE: Please help

2003-07-23 Thread steve thornton
To: [EMAIL PROTECTED] Subject: Re: Please help On Wed, Jul 23, 2003, steve thornton wrote: Yes I've noticed this. Basically I am making an embedded client, and am looking for every way possible to reduce code size, and obj_dat is very big. I've more or less concluded that it is not worth

please help me!!

2003-03-17 Thread luke
i have try many times. i got the same error message. == perl Configure VC-WIN32 .\ms\do_nt.bat nmake -f .\ms\nt.mak ps .net vc++(vc++ v7) . ui_compat.c cl /Fotmp32\krb5_asn.obj -Iinc32 -Itmp32 /MD /W3 /WX /G5 /Ox /O2 /Ob2 / Gs0 /GF

Re: please help me!!

2003-03-17 Thread Dr. Stephen Henson
On Mon, Mar 17, 2003, luke wrote: i have try many times. i got the same error message. == perl Configure VC-WIN32 .\ms\do_nt.bat nmake -f .\ms\nt.mak ps .net vc++(vc++ v7) . ui_compat.c cl /Fotmp32\krb5_asn.obj -Iinc32

Re: Hi, Please help me.

2003-01-09 Thread Anthony Neal
Hi there, The problem that I encountered was with a call to ERR_get_error_line_data(), and has not yet been solved. I was not encountering any memory leaks with SSL_connect(). We are using OpenSSL V 0.9.6b currently, we plan to upgrade in the near future. When creating an SSL*, I tend to do the

[PLEASE HELP..URGENT!!!!] OPENSSL on Compaq Tru64 or any 64-bit machine.

2002-11-28 Thread J
work fine. But, I still had problems using the EVP_Decrypt functions!! Please help me with this. Is there something that I have to define somewhere else for the other algorithms to work? as I had done for bn.h?? Any help would be greatly appreciated. Thanx, Jay.. = - J | - [EMAIL

Re: [PLEASE HELP..URGENT!!!!] OPENSSL on Compaq Tru64 or any 64-bit machine.

2002-11-28 Thread Durairaj
defined 'SIXTY_FOUR_BIT' in the bn.h file and that made the session key encryption with a public key work fine. But, I still had problems using the EVP_Decrypt functions!! Please help me with this. Is there something that I have to define somewhere else for the other algorithms to work? as I

Re: Please help: SSL_read() hang after read http 100 continue header

2002-11-13 Thread marcus.carey
: Re: Please help: SSL_read() hang after read http 100 continue header On Wed, Nov 13, 2002 at 09:53:34AM -0800, Lin Ma wrote: I have a client program using Openssl to send request to and receive response from a web server. SSL_read hangs if the web server sends the following headers

Re: Please help: SSL_read() hang after read http 100 continue header

2002-11-13 Thread Lutz Jaenicke
On Wed, Nov 13, 2002 at 09:53:34AM -0800, Lin Ma wrote: I have a client program using Openssl to send request to and receive response from a web server. SSL_read hangs if the web server sends the following headers. The following is the header dump without SSL. I think the problem is the

Newbie Question Re: Public Key Encryption [Please help!!]

2002-07-16 Thread J
Hi, I am trying to encrypt a session key that I created using DES_KEY_SCHEDULE. I am using RSA_public_encrypt to encrypt the session key (8 bytes) with the public key using RSA_PKCS1_OEAP_PADDING. This creates a 64byte encrypted session key. I send this to the Server on the windows machine.

Re: Please Help!!!

2002-04-23 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 22 Apr 2002 19:16:13 -0700, Paul Mallary [EMAIL PROTECTED] said: pmallary I have been trying to figure this out on my own for the past day or so and am stumped. I have installed all of the necessary stuff for openssl to compile but I keep getting these

Re: Please Help!!!

2002-04-23 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 22 Apr 2002 22:38:47 -0700, Aleksey Sanin [EMAIL PROTECTED] said: aleksey IMHO it's bad idea to use gcc 3.0 on Solaris now. I had very aleksey bad expirience with it in the past. If it is possible, try aleksey gcc 2.95.3. Is that just on Solaris, or a

Re: Please Help!!!

2002-04-23 Thread Aleksey Sanin
I've tried it on Solaris and Linux. IMHO, in both cases it is not polished as well as it should be. Probably there exist projects there you have to use 3.0 because of its new features. But it's not the case for me. Aleksey. Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on

gcc 3 (was Re: Please Help!!!)

2002-04-23 Thread Joe Orton
On Tue, Apr 23, 2002 at 10:06:41AM +0200, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Mon, 22 Apr 2002 22:38:47 -0700, Aleksey Sanin [EMAIL PROTECTED] said: aleksey IMHO it's bad idea to use gcc 3.0 on Solaris now. I had very aleksey bad expirience with it in the

Re: Please Help!!!

2002-04-23 Thread Jean-Marc Desperrier
Aleksey Sanin wrote: IMHO it's bad idea to use gcc 3.0 on Solaris now. I had very bad expirience with it in the past. If it is possible, try gcc 2.95.3. I've had recently the occasion to compiles openssl 0.9.6 out of the box without problem with both 2.95.3 and 3.0.3 under Solaris. But

Please Help!!!

2002-04-22 Thread Paul Mallary
I have been trying to figure this out on my own for the past day or so and am stumped. I have installed all of the necessary stuff for openssl to compile but I keep getting these error messages when I configure and make... ./Configure solaris-sparcv8-gcc shared no-threads JUST A SECTION

Re: Please Help!!!

2002-04-22 Thread Aleksey Sanin
IMHO it's bad idea to use gcc 3.0 on Solaris now. I had very bad expirience with it in the past. If it is possible, try gcc 2.95.3. Aleksey Sanin Paul Mallary wrote: I have been trying to figure this out on my own for the past day or so and am stumped. I have installed all of the necessary

Please help on stupid compile on VC++

2002-04-04 Thread Red
Hi, i try to link with nmake utility under prompt openssl with a mixture library that I took in part from Linux 2.4 because I hadn't them on my system and other library were standard of Visual C++ 6.0 like stdlib.h. At finish i take these errors. what do you suggest? I should try also with

Please help ...

2002-03-24 Thread Paul E. Prak
Hi, I tried to build openssl on my win98se system and fail each time. Can i download the binaries somewhere? Regards, Paul.

Please help - startssl fails due to the following errors:

2001-12-20 Thread Mike K
[Thu Dec 20 16:48:20 2001] [error] mod_ssl: Init: Private key not found (OpenSSL library error follows)[Thu Dec 20 16:48:20 2001] [error] OpenSSL: error:0D06B078:asn1 encoding routines:ASN1_get_object:header too long That is from my error_log. Any ideas how to fix this? -MK

Re: Please help - startssl fails due to the following errors:

2001-12-20 Thread Mike K
Fixed it. Had to reinstall apache+modssl after reinstalling openssl - Original Message - From: Mike K To: [EMAIL PROTECTED] Sent: Thursday, December 20, 2001 2:00 PM Subject: Please help - startssl fails due to the following errors: [Thu Dec 20 16:48:20

problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
Hi all... Before upgrading, one of my virtual domains (ip based) had SSL setup and was working fine. The second domain did not work. The error was odd according to people in IRC support channels, and I was told to upgrade to all of the latest versions. I did that. Now when I try to run

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Saju Paul
I get this error when I use an incorrect password... check your password.. - Original Message - From: Mike K [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, December 18, 2001 1:31 PM Subject: problems with private keys... please help! urgent! Hi all... Before upgrading, one

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
It never asked me for a password - Original Message - From: Saju Paul [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, December 18, 2001 10:23 AM Subject: Re: problems with private keys... please help! urgent! For domain1, I tried to check the md5's of each of the key

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Saju Paul
: Re: problems with private keys... please help! urgent! It never asked me for a password - Original Message - From: Saju Paul [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, December 18, 2001 10:23 AM Subject: Re: problems with private keys... please help! urgent

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
, December 18, 2001 11:33 AM Subject: Re: problems with private keys... please help! urgent! If the private key has been created with a password (usually is); then the same password needs to be supplied using the -passin argument. for ex: openssl rsa -noout -modulus -in server.key -passin

RE: problems with private keys... please help! urgent!

2001-12-18 Thread Andrew T. Finnell
PM To: [EMAIL PROTECTED] Subject: Re: problems with private keys... please help! urgent! Same problem regarding unable to load key when doing this. I know my pass is correct Any other ideas? Thanks for the help. Is this error the reason why apache wont startssl? -Mike - Original

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
Message - From: Andrew T. Finnell [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, December 18, 2001 12:28 PM Subject: RE: problems with private keys... please help! urgent! Mike, Are the CA of these files self-signed? If they are why not trying regenerating new public/private key

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Lutz Jaenicke
On Tue, Dec 18, 2001 at 01:28:00PM -0800, Mike K wrote: # openssl genrsa -des3 -out test.key 1024 warning, not much extra random data, consider using the -rand option Generating RSA private key, 1024 bit long modulus ...++ ...++ e is 65537 (0x10001)

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
FreeBSD3.4-REL with Openssl 0.9.6b -Mike - Original Message - From: Lutz Jaenicke [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, December 18, 2001 1:34 PM Subject: Re: problems with private keys... please help! urgent! On Tue, Dec 18, 2001 at 01:28:00PM -0800, Mike K wrote

Please help me, fix the problem

2001-12-15 Thread Alfred Kwak
Hey. I can't enter the page: www.cardkingdom.com, because I come to a site called SSL/TLS-aware Apache webserver or something. I hope you can fix this problem, so I can see the page I want to visit. Thannk you. _ Get your FREE

Re: Please help

2001-11-30 Thread Haikel MEJRI
Salam, Signing a request has no relation with signing requests. To do so try what follows: 1/ Request Generation: openssl req -new -out cert.req 2/ request Signature: openssl req -ca -config path/openssl.cnf -in cert.req -out cert.pem path: path to openssl.cnf configuration

Please, help me!

2001-11-23 Thread
Dear Admin I have a long question. I got an error message during update openssl. The error message is like this - root@proxy imsi]# rpm -Uvh openssl-0.9.6-9.i386.rpm openssl ##

Please help. Apache openssl problems.

2001-10-17 Thread Scott Statland
Title: Message No matter what I do, I can't seem to connect via https. I keep getting the error: [Wed Oct 17 07:02:10 2001] [error] [client 66.65.3.10] Invalid method in requestt ˆˆFrom what I have read, this means that I am trying to talk https on a port that only speaks http. I have

Newbie-Please Help!

2001-10-15 Thread ComCity
I apolozige I'm a newbie. This is my first request and I've gone fairly far on reading the documentation I have found. I have totally gotten Apache up on mod_SSL and am trying to get openssl to work. It worksI only have one stumbing block concerning the -rand functionality. the details:

Re: Please help me!

2001-09-27 Thread Valery
- From: Ryan Hurst [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, September 26, 2001 10:15 PM Subject: RE: Please help me! Valery -- This field in a certificate points to where the issuer will make its certificate revocation list available. If you are using OpenSSL or OpenCA (based off

RE: Please help me!

2001-09-26 Thread Ryan Hurst
. Ryan -Original Message- From: Valery [mailto:[EMAIL PROTECTED]] Sent: Wednesday, September 26, 2001 1:12 AM To: [EMAIL PROTECTED] Subject: Please help me! Hello! I used the certificate extensions crlDistributionPoints in my openssl.cnf file. And I faced the following problem. What should I

Please Help: Crypto library with Visual C++

2001-09-10 Thread Jordan C N Chong
understand my problem. So... I am really confused on how to set up the directory. I don't want to modify all the header files. Is there alternative ways? Please help. Thousand thanks. Wish you all the best. Best regards, Jordan Cheun Ngen, Chong INF

??: Please Help: Crypto library with Visual C++

2001-09-10 Thread YONG.YUE
Title: ??: Please Help: Crypto library with Visual C++ i think all necessary files for your application is as follows: openssl-0.9.6a/out32dll/ : ssleay32.dll libeay32.dll ssleay32.lib libeay32.rls openssl-0.9.6a/inc32/openssl - this directory contains all head files needed you

RE: Please Help: Crypto library with Visual C++

2001-09-10 Thread Jordan C N Chong
Title: ??: Please Help: Crypto library with Visual C++ thousand thanks for your help :D it helps a lot and it works fine now... Now, pls. one more thing, I tried to decode a Base64 encoded string into the string is (for example) :KljL0/zpzt8Y

??: Please Help: Crypto library with Visual C++

2001-09-10 Thread YONG.YUE
Title: ??: Please Help: Crypto library with Visual C++ u can follow this link: http://www.openssl.org/docs/crypto/BIO_f_base64.html# --: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Jordan C N Chong: 2001910 18:04: [EMAIL PROTECTED]: RE: Please Help: Crypto library

RE: Please Help: Crypto library with Visual C++

2001-09-10 Thread Jordan C N Chong
Title: ??: Please Help: Crypto library with Visual C++ Dear Yong Yue I am sorry to bother you again. The description is clear enough on the URL you gave me. However, I looked at the BIO explanation on http://www.columbia.edu/~ariel/ssleay/bio.html I am not sure how to read in some data

: Please Help: Crypto library with Visual C++

2001-09-10 Thread
Title: ??: Please Help: Crypto library with Visual C++ oh nothing do not be nervous i think if you want to read data from a file first you must construct a BIO * mbio = BIO_new_file(filename , "rb") object then build another BIO* b64 =BIO_new(BIO_f_base64()); then mbio

RE: Please Help: BIO!!

2001-09-10 Thread Jordan C N Chong
Title: ??: Please Help: Crypto library with Visual C++ Hi, Thanks for your reply. I have tried, still the memory leak problem happens :) and the whole application crashes my code is like this: BIO *bio, *b64;BIO *bio_out;char inbuf[128];int inlen;b64 = BIO_new(BIO_f_base64());bio

: Please Help: BIO!!

2001-09-10 Thread
Title: ??: Please Help: Crypto library with Visual C++ oh when application crash .. it normally beacause link mfc lib problem you may try use mfc in shared dll or mfc instatic dll it may ok.. as for memory leak .. begin .. OpenSSL_add_all_algorithms();SSL_load_error_strings(); your code

RE: Please Help: BIO!!

2001-09-10 Thread Jordan C N Chong
Title: ??: Please Help: Crypto library with Visual C++ HI :D Sorry to bother you again. I think I have found the reason :) it is because the Project setting is incorrect (thanks for your hints indeed) I have to set the Code Generation (under tag C/C++), the "Use run-time li

RE: Please Help: Crypto

2001-09-05 Thread Jordan C N Chong
that... like: 1. how to use the provided OpenSSL crypto API? 2. any settings on VC++ 6.0 for that? 3. any library (.LIB) needed? etc. Please help. Thanks. __ OpenSSL Project http://www.openssl.org

Please help me to find the differences......

2001-04-05 Thread suram
ase I get the length as 74. I didnt understand the concept of the BIO structure in the former case. Can any one explain me what makes the length more in the former than the later case. Please help me to understand better the concept Thanks in advance... Regards Suram

PLease help! Using LWP to check to see if Secure Server is running

2001-03-08 Thread Frank Belfie
use LWP::UserAgent; my $ua = new LWP::UserAgent; my $req = new HTTP::Request('GET', 'https://www.someserver.com'); my $res = $ua-request($req); print $res-code."\n"; The return code is always 501 with secure servers, and 200 with non-secure. Should this code work? I know the ssl

RE: PLease help! Using LWP to check to see if Secure Server is running

2001-03-08 Thread Varga, Jack
:[EMAIL PROTECTED]] Sent: Thursday, March 08, 2001 2:20 PM To: [EMAIL PROTECTED] Subject: PLease help! Using LWP to check to see if Secure Server is running use LWP::UserAgent; my $ua = new LWP::UserAgent; my $req = new HTTP::Request('GET', 'https://www.someserver.com'); my

RE: PLease help! Using LWP to check to see if Secure Server is ru nning

2001-03-08 Thread Varga, Jack
]' Subject: RE: PLease help! Using LWP to check to see if Secure Server is ru nning My guess is LWP by default sends requests to port 80. There must be a method to specify a different port... The request string where you specified the url... my $req = new HTTP::Request('GET', 'https

Re: PLease help! Using LWP to check to see if Secure Server is running

2001-03-08 Thread ACroft
associated with key exchanges and cert mgmt. -Original Message- From: Varga, Jack [mailto:[EMAIL PROTECTED]] Sent: Thursday, March 08, 2001 2:39 PM To: '[EMAIL PROTECTED]' Subject: RE: PLease help! Using LWP to check to see if Secure Server is ru nning My guess is LWP

Re: please help me first!

2001-03-04 Thread zgleaf
penssl pkcs12 -in certM1.pem -inkey keyM.pem -certfile ./democa/cacert.pem -out certM.p12 -export -name "remoteM" and i install But that added user certification How create intermediation CA(?) ? i want install intermediation CA(?) but i don't know I want openssl sample co

please help apache-ssl

2001-02-20 Thread Christoph Hubmann
): Random input /dev/urandom(1024) - 1024[Tue Feb 20 16:01:29 2001] [error] SSL_accept failed[Tue Feb 20 16:01:29 2001] [error] error:140890B0:SSL routines:SSL3_GET_CLIENT_CERTIFICATE:no certificates returned what is wrong? i use netscape 4.75 please help christoph hubmann

Re: please help apache-ssl

2001-02-20 Thread Jorge Olmos
routines:SSL3_GET_CLIENT_C ERTIFICATE:no certificates returned what is wrong? i use netscape 4.75 please help christoph hubmann -- Jorge Olmos Fors __ OpenSSL Project http://www.openssl.org User Support Mailing

Re: Help ! Please help me !

2001-02-12 Thread Tat Sing Kong
Oh dear, sounds like you're in a right pickle. Don't forget to call this first: SSLeay_add_all_algorithms(); It fills out some structures in SSL library that may be the cause of your problems (I had the same problems as you, and this fixed it, after much debugging). There's no need to call

Help ! Please help me !

2001-02-11 Thread Andr0xL1A0zs_Joo/Digital_Reality/MSM/IBCGroup%IBCGROUP
Hi, I'm a beginner programmer and I have been dropped into a big cryptographic project. My boss went away, and told me what to do still he comes back. I have to do the following things in C: -generate an RSA key pair -write it out in a file in DER or PEM format I tryed the following code:

Unable to Build OPen ssl -please help (urgent)

2000-11-23 Thread dilip kumar
Hi I am trying to install openssl on solaris 5.6 . i am running config command . there is no problem with it. but make command is not completed successfully ,and it is unable to create target . when i run make ,the following output is generated .please see this ,and let me know whow can i

Unable to Build OPen ssl -please help (urgent)

2000-11-23 Thread dilip kumar
Hi I am trying to install openssl on solaris 5.6 . i am running config command . there is no problem with it. but make command is not completed successfully ,and it is unable to create target . when i run make ,the following output is generated .please see this ,and let me know whow can i

I need the 'bc' script/tool. Please help!

2000-10-23 Thread Dieter Nützel
Hello, I have a nearly 'hand crafted' Linux system on which I use the 2.xx rpm tool. So I tried to compile openssl-0.9.6 with 'rpm -ta openssl-0.9.6.tar.gz. The compilation went good sofar but stops with an error during the test phase. Where can I grep 'bc' or in which rpm-src package is it

Symmetric Cipher Usage Please Help

2000-09-27 Thread Matthew Cross
I've read the docs. I've seen the source. I still don't totally understand. I'm trying to be a good doobie and use the High-level EVP_ functions for my RC4, RC2, and DES calls. Butwhat about setting up the key?If I'm doing password based stuff do I need to use \ EVP_BytesToKey ?? or does

Re: Symmetric Cipher Usage Please Help

2000-09-27 Thread Dr S N Henson
Matthew Cross wrote: I've read the docs. I've seen the source. I still don't totally understand. I'm trying to be a good doobie and use the High-level EVP_ functions for my RC4, RC2, and DES calls. But what about setting up the key? If I'm doing password based stuff do I need to

Re: please, please help - Install on Slack fails....

2000-09-22 Thread Joshua Brown
On Friday, September 22, 2000, at 06:16 PM, Robert Hajime Lanning wrote: Did you install the kernel as /usr/src/linux? and did you atleast do a make menuconfig dep yes, i did. that's what's so freaky. ORIGINAL MESSAGE: As written by Joshua Brown: Please help! I

Re: please, please help - Install on Slack fails....

2000-09-22 Thread Nikhil G. Daddikar
-2.2.14 Joshua Brown wrote: Please help! I will happily pay any list member who can help me get this running... I am pretty familiar with linux, and I usually do my own installations, but i don't understand what is going on here. I need to get this system working, and it's very frustrating. I

Re: please, please help - Install on Slack fails....

2000-09-22 Thread Joshua Brown
On Friday, September 22, 2000, at 06:51 PM, Nikhil G. Daddikar wrote: This problem is reported by a variety of people in different contexts and the solution seems to be the same. /usr/include/linux is not pointing to the correct location. On my redhat it points to

Please Help

2000-08-24 Thread Pleasants, William P
I cannot get openssl to make without errors. I keep getting "No such file or directory" on the first 11 file then a cryptlib.o Error 1. I am trying to installSSH on a Solaris 2.6 box. Any thoughts? William Pleasants Qwest Communications Network Security Engineer

Re: please help with understanding client authentication

2000-08-09 Thread Peter Sylvester
I've been building a small https client everything has gone quite well. Now I've been told that I need to include support for client authentication using a standard x.509 certificate I am stumped. How do you manage client trust to your server? how do you know that you are really

RE: please help with understanding client authentication

2000-08-09 Thread Jon Sjoberg
of this is wrong, sorry! Jon -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Randall Ward Sent: Wednesday, August 09, 2000 1:28 PM To: '[EMAIL PROTECTED]' Subject: please help with understanding client authentication I've been building a small https

Please help a little more with client authentication

2000-08-09 Thread Randall Ward
I know know lots and lots about client authentication and certificates. Thanks everyone for your help! Now: there's one big thing that I don't understand. If I am going to be building an https client that will authenticate itself with a certificate of some kind, does that client need to have

Re: please help with understanding client authentication

2000-08-09 Thread Goetz Babin-Ebell
:28 PM To: '[EMAIL PROTECTED]' Subject: please help with understanding client authentication I've been building a small https client everything has gone quite well. Now I've been told that I need to include support for client authentication using a standard x.509 certificate I am stumped

please help with understanding client authentication

2000-08-09 Thread Randall Ward
I've been building a small https client everything has gone quite well. Now I've been told that I need to include support for client authentication using a standard x.509 certificate I am stumped. Is the certificate just going to be a file? Do I just have to set a path to it, or is there some

Secure Reverse Proxy - SSL Error - Please Help

2000-06-19 Thread Dragon Rider
Hi there. I'm attempting to setup a reverse proxy using OpenBSD-2.7, OpenSSL-0.9.5a, mod_ssl-2.6.4_1.3.12, and Apache-1.3.12. Up to this point, I've gotten the reverse proxy setup and it runs correctly for retrieving port 80 based materials. But I cannot get Apache to launch with SSL support.

PLEASE HELP ME...............................!!!!

2000-06-13 Thread Pamu Radhakrishna
hi, You know that OpenSSL supports DES for encryption of data.So if you want to establish a communication link between client server then you must use a secret key. Now my question is,What the certificate contains? I mean what public keys it contains for what purpose they can be used? Could

Re: PLEASE HELP ME...............................!!!!

2000-06-13 Thread Doris Diedrich
Hi, in short: using SSL you have two parts of encryption: first a public/secret key system (asymmetric cryptographie) is used to establish a connection and to agree for a common secret key. When both parties have agreed to that common secret key (which is, in short, encrypted with the public

please help

2000-05-24 Thread Hungdan_Ly
Hi, my name is Hungdan Ly and I just downloaded the Crypt-SSLeay-0.16. I'm running Perl v5.00502. I got your contact info from the README file. Sorry to inconvenience you but I need your help. I'm trying to write a perl script that will go to an https server (let's call it

Re: Douglas!Please help me

2000-05-08 Thread Douglas Wikström
Hello! It is first time for me to work on your "openssl" security software.So iam requesting you to send me the testing program(for clientserver)in "C" which uses your"openssl API"functions of C language.when i run that (the program that you are going to send )programs(client program

Still have a problem in SSL, please help me

2000-04-06 Thread pgold
Dear all, So far I recieved 2 mails. One of them is a question about our project, and the other was recommending me to try s_server.c and s_client.c in apps/ However, I think that these files are about specifing the options from the command line argument. May be I didn't clear myself.

SMIME SIGN MESSAGE - PLEASE HELP ME

2000-04-05 Thread Ivo MACHULDA
routines:PEM_read_bio:no start line:pem_lib.c:662:Expecting: ANY PRIVATE KEY Please help me Thank you very much Ivo MACHULDA

Re: Please help

2000-01-02 Thread Brendan Robert
-Im new to all this. What the plan is for me and a friend to make a -webpage with a few different sections. We would like to be able to -update it from one page. A page that would let us choose what section -it will be added to, write the new news or whatever and post it -automatically and

Please help

1999-12-29 Thread -= J =-
Im new to all this. What the plan is for me and a friend to make a webpage with a few different sections. We would like to be able to update it from one page. A page that would let us choose what section it will be added to, write the new news or whatever and post it automatically and making

MORE: Please Help: Newbie trying to understand cacert

1999-10-19 Thread Trembicki-Guy, Ed
To: [EMAIL PROTECTED] Subject: Please Help: Newbie trying to understand cacert Help! Am I missing something? The openssl utilities, s_server and s_client seem to work (with some errors reported), but the third party app that I'm trying to use that wraps the libraries still fails. I built openssl-0.9.4

please help a newbie

1999-08-16 Thread Joel T. Geiger
Hello all. I am brand new to OpenSSL and I'm hoping that one of you can point me towards some (current) sample code or another appropriate resource. I am working on a project with a rapidly-approaching deadline, so I don't have a lot of time to search through the actual OpenSSL source trying to

Re: certificate problem :-( please help

1999-07-19 Thread Orion T. Robillard
I just had the same problem today. I fixed it but I dont know exactly what I did that made it work. I checked the hostname -f and it gave me an alias at first, try hostname -vf and lookfor h_name=`...'. Even if your using a vhost you should use your regular host name in the csr. Good Luck!

<    1   2   3   >