RE: Please Help me out- SSL ERROR

2012-01-18 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Mr.Rout Sent: Wednesday, 18 January, 2012 02:52 snip root@1143726:/usr/bin# openssl s_client -connect 10.204.4.69:7003 WARNING: can't open config file: /usr/ssl/openssl.cnf CONNECTED(0003) depth=0 C = IN, ST = Karnataka, L =

Please Help me out- SSL ERROR

2012-01-17 Thread Mr.Rout
: X509v3 Basic Constraints: CA:FALSE Please let me know what is missing here why i am getting the above error. Best regards, S S Rout -- View this message in context: http://old.nabble.com/Please-Help-me-out--SSL-ERROR-tp33159464p33159464.html Sent from the OpenSSL - User

Could you please help me about the basics of how to set and run open-ssl on my server

2009-12-26 Thread Koray Erol
Hi Open-SSL Users, Could you please help me about the basics of how to set and run open-ssl on my server. Thanks

Re: please help me.....

2007-10-24 Thread Shalmi
Mailing Listopenssl-users@openssl.org Automated List Manager [EMAIL PROTECTED] -- View this message in context: http://www.nabble.com/please-help-me.-tf3975055.html#a13384524 Sent from the OpenSSL - User mailing list archive at Nabble.com

please help me.....

2007-06-25 Thread sri dhar
the issue. please help me. - Download prohibited? No problem. CHAT from any browser, without download.

Re: please help me.....

2007-06-25 Thread Marek Marcola
encoding routines:ASN1_CHECK_TLEN:wrong tag:tasn_dec.c:1282: 29755: error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error:tasn_dec.c:374:Type=RSA 29755: error:140B200D:SSL routines:SSL_CTX_use_RSAPrivateKey_ASN1:ASN1 lib:ssl_rsa.c:607 how to resolve the issue. please help me

Re: please help me.....

2007-06-25 Thread sri dhar
=RSA 29755: error:140B200D:SSL routines:SSL_CTX_use_RSAPrivateKey_ASN1:ASN1 lib:ssl_rsa.c:607 how to resolve the issue. please help me. Try d2i_RSAPrivateKey() if your buffer has RSA key in DER format. Best regards, -- Marek Marcola

Re: please help me.....

2007-06-25 Thread sri dhar
ok i l try that.let me know u .. Marek Marcola [EMAIL PROTECTED] wrote: Hello, i tried that way, now its generating coredump files.is there any other way to solve that issue... You should use something like that (buf and len has your key): unsigned char *p; RSA *rsa = NULL; p = buf;

Re: please help me.....

2007-06-25 Thread Marek Marcola
Hello, i tried that way, now its generating coredump files.is there any other way to solve that issue... You should use something like that (buf and len has your key): unsigned char *p; RSA *rsa = NULL; p = buf; if ((rsa=d2i_RSAPrivateKey(NULL,p,(long)len)) == NULL){ goto err; } if

Re: please help me.....

2007-06-25 Thread sri dhar
help me. Try d2i_RSAPrivateKey() if your buffer has RSA key in DER format. Best regards, -- Marek Marcola __ OpenSSL Project http://www.openssl.org User Support Mailing List openssl-users@openssl.org Automated List Manager

Re: please help me.....

2007-06-25 Thread Marek Marcola
Hello, ok i l try that.let me know u .. You may try something like that (not tested): int rsa_read_pem(RSA ** rsa, char *buf, int len) { BIO *mem; if ((mem = BIO_new_mem_buf(buf, len)) == NULL) { goto err; } *rsa = PEM_read_bio_RSAPrivateKey(mem, NULL, NULL, NULL);

Re: please help me.....

2007-06-25 Thread sri dhar
thank you, its working fine. Marek Marcola [EMAIL PROTECTED] wrote: Hello, ok i l try that.let me know u .. You may try something like that (not tested): int rsa_read_pem(RSA ** rsa, char *buf, int len) { BIO *mem; if ((mem = BIO_new_mem_buf(buf, len)) == NULL) { goto err; }

Re: please help me on OCSP

2005-08-24 Thread prakash babu
Hi, The -Vafile option is used for explicitly trusting the responder certificate of the ocsp serverSo if you omit this option you will get the "unable to get local issuer certificate" error. To get this command workingopenssl ocsp -url http://ocsp.verisign.com:8080 -issuer ROOT_CA.pem -VAfile

Re: please help me on OCSP

2005-08-24 Thread varma d
am spending a lot of time on understanding this. Please help me out.Thanks,vv __Do You Yahoo!?Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com

Re: please help me on OCSP

2005-08-24 Thread Paul Simon
on understanding this. Please help me out. Thanks, vv __ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com __ Do You Yahoo!? Tired

Re: please help me on OCSP

2005-08-24 Thread Paul Simon
It is the OCSP responder cert. I suppose you already have that, right? Or you can use this one which will expire on Sep 15, 2005 though. -BEGIN CERTIFICATE- MIID2jCCA0OgAwIBAgIQaVnCDg78Yj+N1V5h9xQh0jANBgkqhkiG9w0BAQUFADCB lDELMAkGA1UEBhMCVVMxGDAWBgNVBAoTD1UuUy4gR292ZXJubWVudDEMMAoGA1UE

please help me on OCSP

2005-08-17 Thread varma d
time and considerationI would be grateful to you if you would help me out as i am spending a lot of time on understanding this. Please help me out. Thanks, vv

Re: please help me on OCSP

2005-08-17 Thread Dr. Stephen Henson
On Tue, Aug 16, 2005, varma d wrote: But, In this command what is the purpose of OCSPServer.pem, i still dont understand the purpose of OCSPServer.pem as we need to just send our request and expect a response from OCSP responder irrespective of OCSPServer.pemfile. This is an issue of

Please - Help me out here - Need to make design decision based on your answer

2005-04-13 Thread Radhika Gunasekar
-Original Message- From: Radhika Gunasekar [mailto:[EMAIL PROTECTED] Sent: Friday, April 08, 2005 10:46 AM To: 'openssl-users@openssl.org' Subject: Encrypting/Decrypting messages Hello, I am a new user to OpenSSL. I have couple of questions. Background: I am working

Please Help me --Who can tell me what the SSL structure looks like?

2004-10-02 Thread lu lu
Hi, list members. I really want help very much. I asked this question about a week ago, but nobody answer my question. I think maybe it is just because that I had not make the question clear. What I want to know is where can I find the definition of "SSL". As it appears in many functions like --

Re: Please Help me --Who can tell me what the SSL structure looks like?

2004-10-02 Thread Brian
From what I can see, SSL is defined as typedef struct ssl_st SSL in ssl.h. If you search for struct ssl_st in ssl.h you will find the definition for that structure. Hope that helps! On Sat, 2004-10-02 at 19:00, lu lu wrote: Hi, list members. I really want help very much. I asked this

Re: Please Help Me Before I Jump ! ! !

2004-08-20 Thread Xinwen Fu
http://www.openssl.org/support/ On Fri, 20 Aug 2004, Buddy wrote: Anyone out there, please help me! I am disabled and do not want to continue to see your conversations, although I appreciate the reason and the cause of the conversations. I just want off the list. Thanks, Buddy

please help me!!

2003-03-17 Thread luke
i have try many times. i got the same error message. == perl Configure VC-WIN32 .\ms\do_nt.bat nmake -f .\ms\nt.mak ps .net vc++(vc++ v7) . ui_compat.c cl /Fotmp32\krb5_asn.obj -Iinc32 -Itmp32 /MD /W3 /WX /G5 /Ox /O2 /Ob2 / Gs0 /GF

Re: please help me!!

2003-03-17 Thread Dr. Stephen Henson
On Mon, Mar 17, 2003, luke wrote: i have try many times. i got the same error message. == perl Configure VC-WIN32 .\ms\do_nt.bat nmake -f .\ms\nt.mak ps .net vc++(vc++ v7) . ui_compat.c cl /Fotmp32\krb5_asn.obj -Iinc32

Re: Hi, Please help me.

2003-01-09 Thread Anthony Neal
Hi there, The problem that I encountered was with a call to ERR_get_error_line_data(), and has not yet been solved. I was not encountering any memory leaks with SSL_connect(). We are using OpenSSL V 0.9.6b currently, we plan to upgrade in the near future. When creating an SSL*, I tend to do the

Please help me, fix the problem

2001-12-15 Thread Alfred Kwak
Hey. I can't enter the page: www.cardkingdom.com, because I come to a site called SSL/TLS-aware Apache webserver or something. I hope you can fix this problem, so I can see the page I want to visit. Thannk you. _ Get your FREE

Please, help me!

2001-11-23 Thread
Dear Admin I have a long question. I got an error message during update openssl. The error message is like this - root@proxy imsi]# rpm -Uvh openssl-0.9.6-9.i386.rpm openssl ##

Re: Please help me!

2001-09-27 Thread Valery
- From: Ryan Hurst [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, September 26, 2001 10:15 PM Subject: RE: Please help me! Valery -- This field in a certificate points to where the issuer will make its certificate revocation list available. If you are using OpenSSL or OpenCA (based off

RE: Please help me!

2001-09-26 Thread Ryan Hurst
. Ryan -Original Message- From: Valery [mailto:[EMAIL PROTECTED]] Sent: Wednesday, September 26, 2001 1:12 AM To: [EMAIL PROTECTED] Subject: Please help me! Hello! I used the certificate extensions crlDistributionPoints in my openssl.cnf file. And I faced the following problem. What should I

Please help me to find the differences......

2001-04-05 Thread suram
ase I get the length as 74. I didnt understand the concept of the BIO structure in the former case. Can any one explain me what makes the length more in the former than the later case. Please help me to understand better the concept Thanks in advance... Regards Suram

Re: please help me first!

2001-03-04 Thread zgleaf
penssl pkcs12 -in certM1.pem -inkey keyM.pem -certfile ./democa/cacert.pem -out certM.p12 -export -name "remoteM" and i install But that added user certification How create intermediation CA(?) ? i want install intermediation CA(?) but i don't know I want openssl sample co

Re: Help ! Please help me !

2001-02-12 Thread Tat Sing Kong
Oh dear, sounds like you're in a right pickle. Don't forget to call this first: SSLeay_add_all_algorithms(); It fills out some structures in SSL library that may be the cause of your problems (I had the same problems as you, and this fixed it, after much debugging). There's no need to call

Help ! Please help me !

2001-02-11 Thread Andr0xL1A0zs_Joo/Digital_Reality/MSM/IBCGroup%IBCGROUP
Hi, I'm a beginner programmer and I have been dropped into a big cryptographic project. My boss went away, and told me what to do still he comes back. I have to do the following things in C: -generate an RSA key pair -write it out in a file in DER or PEM format I tryed the following code:

PLEASE HELP ME...............................!!!!

2000-06-13 Thread Pamu Radhakrishna
hi, You know that OpenSSL supports DES for encryption of data.So if you want to establish a communication link between client server then you must use a secret key. Now my question is,What the certificate contains? I mean what public keys it contains for what purpose they can be used? Could

Re: PLEASE HELP ME...............................!!!!

2000-06-13 Thread Doris Diedrich
Hi, in short: using SSL you have two parts of encryption: first a public/secret key system (asymmetric cryptographie) is used to establish a connection and to agree for a common secret key. When both parties have agreed to that common secret key (which is, in short, encrypted with the public

Re: Douglas!Please help me

2000-05-08 Thread Douglas Wikström
Hello! It is first time for me to work on your "openssl" security software.So iam requesting you to send me the testing program(for clientserver)in "C" which uses your"openssl API"functions of C language.when i run that (the program that you are going to send )programs(client program

Still have a problem in SSL, please help me

2000-04-06 Thread pgold
Dear all, So far I recieved 2 mails. One of them is a question about our project, and the other was recommending me to try s_server.c and s_client.c in apps/ However, I think that these files are about specifing the options from the command line argument. May be I didn't clear myself.

SMIME SIGN MESSAGE - PLEASE HELP ME

2000-04-05 Thread Ivo MACHULDA
routines:PEM_read_bio:no start line:pem_lib.c:662:Expecting: ANY PRIVATE KEY Please help me Thank you very much Ivo MACHULDA