Re: Hello guyz and cryptobrains! :P

2012-04-17 Thread toredhiddenuser
On 15/04/12 23:33, Dr. Stephen Henson wrote: On Sun, Apr 15, 2012, Jeffrey Walton wrote: On Sun, Apr 15, 2012 at 12:01 PM,toredhiddenu...@tormail.net wrote: Hello guyz and cryptobrains! :P One of the main disadvantages of EC on openssl seems to be the inability to create arbitrary-sized

Re: Hello guyz and cryptobrains! :P

2012-04-17 Thread Matt Caswell (fr...@baggins.org)
On 17/04/12 06:57, toredhiddenu...@tormail.net wrote: The library only supports Fp and F2^m custom curves. The easiest way to construct a custom curve is by using one of: EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx); EC_GROUP

Re: Hello guyz and cryptobrains! :P

2012-04-16 Thread Matt Caswell (fr...@baggins.org)
On 15/04/12 23:33, Dr. Stephen Henson wrote: On Sun, Apr 15, 2012, Jeffrey Walton wrote: On Sun, Apr 15, 2012 at 12:01 PM,toredhiddenu...@tormail.net wrote: Hello guyz and cryptobrains! :P One of the main disadvantages of EC on openssl seems to be the inability to create arbitrary-sized

Re: Hello guyz and cryptobrains! :P

2012-04-15 Thread Jeffrey Walton
On Sun, Apr 15, 2012 at 12:01 PM, toredhiddenu...@tormail.net wrote: Hello guyz and cryptobrains! :P One of the main disadvantages of EC on openssl seems to be the inability to create arbitrary-sized keys and advantage for RSA: you can create 32768 bit RSA key but... not greater than 521

Re: Hello guyz and cryptobrains! :P

2012-04-15 Thread Matt Caswell (fr...@baggins.org)
On 15/04/12 17:01, toredhiddenu...@tormail.net wrote: Hello guyz and cryptobrains! :P One of the main disadvantages of EC on openssl seems to be the inability to create arbitrary-sized keys and advantage for RSA: you can create 32768 bit RSA key but... not greater than 521 bits on ECC. Will

Re: Hello guyz and cryptobrains! :P

2012-04-15 Thread Dr. Stephen Henson
On Sun, Apr 15, 2012, Jeffrey Walton wrote: On Sun, Apr 15, 2012 at 12:01 PM, toredhiddenu...@tormail.net wrote: Hello guyz and cryptobrains! :P One of the main disadvantages of EC on openssl seems to be the inability to create arbitrary-sized keys and advantage for RSA: you can create

Re: Hello guyz and cryptobrains! :P

2012-04-15 Thread Dr. Stephen Henson
On Sun, Apr 15, 2012, Matt Caswell (fr...@baggins.org) wrote: First of all there is nothing about the openssl EC library that restricts the key length. Well there is a limit on key sizes for public key algorithms to avoid their use as a DoS attack. This limit is currently 661 bits for EC

Re: Hello guyz and cryptobrains! :P

2012-04-15 Thread toredhiddenuser
On Sun, Apr 15, 2012 at 12:01 PM, toredhiddenu...@tormail.net wrote: Hello guyz and cryptobrains! :P One of the main disadvantages of EC on openssl seems to be the inability to create arbitrary-sized keys and advantage for RSA: you can create 32768 bit RSA key but... not greater than 521

Re: hello!

2011-11-15 Thread Jonas Schnelli
#include openssl-1.0.0e/include/openssl/hmac.h #include openssl-1.0.0e/include/openssl/evp.h #include string.h char key[20] = { 0 }; int main() { HMAC_CTX * context; context = (HMAC_CTX *) malloc(sizeof(*context)); Do you need to malloc the context (a pointer) ? I

Re: hello!

2011-11-15 Thread Henrik Grindal Bakken
Jonas Schnelli jonas.schne...@include7.ch writes: #include openssl-1.0.0e/include/openssl/hmac.h #include openssl-1.0.0e/include/openssl/evp.h #include string.h char key[20] = { 0 }; int main() { HMAC_CTX * context; context = (HMAC_CTX *) malloc(sizeof(*context)); Do you

Re: hello!

2011-11-15 Thread Jakob Bohm
On 11/15/2011 11:39 AM, Henrik Grindal Bakken wrote: Jonas Schnelli jonas.schne...@include7.ch writes: #includeopenssl-1.0.0e/include/openssl/hmac.h #includeopenssl-1.0.0e/include/openssl/evp.h #includestring.h char key[20] = { 0 }; int main() { HMAC_CTX * context; context =

RE: hello!

2011-11-15 Thread Jeremy Farrell
From: Jakob Bohm [mailto:jb-open...@wisemo.com] Sent: Tuesday, November 15, 2011 2:28 PM On 11/15/2011 11:39 AM, Henrik Grindal Bakken wrote: Jonas Schnelli jonas.schne...@include7.ch writes: #includeopenssl-1.0.0e/include/openssl/hmac.h #includeopenssl-1.0.0e/include/openssl/evp.h

Re: VMS client ASN1 decoding error, was RE: Hello!

2010-10-07 Thread Jeremy Hunt
Dave may be right about there being no direct evidence for a read. However I have since looked at the code the error is coming from and the error is being reported at the time the SSL context is being interpreted, which doesn't mean the initial loading of the SSL context wasn't error free as

Re: Hello!

2010-10-05 Thread Jeremy Hunt
-users@openssl.org Subject: Re: Hello! ASN.1 encoding will require much more than a simple sprintf. If your resulting string is expected to be encoded in ASN.1, then there may be a problem there. Pierre Le 04/10/2010 22:02, irivas a écrit : To further clarify: The error is a result of a call

VMS client ASN1 decoding error, was RE: Hello!

2010-10-05 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Jeremy Hunt Sent: Monday, 04 October, 2010 19:08 You are reading files, see inline for discussion. On 5/10/2010 7:36 AM, irivas wrote: SSL_CTX_load_verify_locations(ctx,NULL,foldername);//ctx

Re: Hello!

2010-10-04 Thread Michael S. Zick
On Mon October 4 2010, irivas wrote: Hello everyone! My name's Irving and I'm new to openssl. I'm having an issue and I hope I can get help here. I have a tiny software written to communicate with an http server; on a Solaris system it works alright, but on an OpenVMS system I'm getting

RE: Hello!

2010-10-04 Thread irivas
I have a tiny software written to communicate with an http server; on a Solaris system it works alright, but on an OpenVMS system I'm getting these errors: 545318540:error:0D07809F:asn1 encoding routines:ASN1_ITEM_EX_D2I:unexpected eoc:TASN_DEC:337:Type=X509_ALGOR

Re: Hello!

2010-10-04 Thread Pierre DELAAGE
I do not know anything about OpenVMS and Solaris, BUT big endian / little endian and improper use of htons in YOUR software could explain many things. You should check also \r and \r \n issue, even if not reading any file, because it may be in cause in fprintf(fd, \n); \n being expanded

RE: Hello!

2010-10-04 Thread irivas
- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Pierre DELAAGE Sent: Monday, October 04, 2010 3:25 PM To: openssl-users@openssl.org Subject: Re: Hello! I do not know anything about OpenVMS and Solaris, BUT big endian / little endian and improper use of htons

Re: Hello!

2010-10-04 Thread Pierre DELAAGE
Of Pierre DELAAGE Sent: Monday, October 04, 2010 3:25 PM To: openssl-users@openssl.org Subject: Re: Hello! I do not know anything about OpenVMS and Solaris, BUT big endian / little endian and improper use of htons in YOUR software could explain many things. You should check also \r and \r \n issue, even

RE: Hello!

2010-10-04 Thread irivas
] On Behalf Of Pierre DELAAGE Sent: Monday, October 04, 2010 4:15 PM To: openssl-users@openssl.org Subject: Re: Hello! ASN.1 encoding will require much more than a simple sprintf. If your resulting string is expected to be encoded in ASN.1, then there may be a problem there. Pierre Le 04/10/2010 22

VMS client ASN1 decoding error, was RE: Hello!

2010-10-04 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of irivas Sent: Monday, 04 October, 2010 16:36 (I changed the subject to be more descriptive.) I don't even know where those errors come from. As I said before, the same code under Solaris runs alright. I'm only connecting to a regular

Re: Hello

2008-10-14 Thread joshi chandran
Yes this is the right place to ask questions regarding openssl On Tue, Oct 14, 2008 at 8:51 PM, So Gerald [EMAIL PROTECTED] wrote: Yes 2008/8/23 Nguyen, Harris [EMAIL PROTECTED] Hello, Is this the right place to ask Openssl programming issues? Thanks Harris Nguyen

Re: Hello

2008-10-14 Thread So Gerald
Yes 2008/8/23 Nguyen, Harris [EMAIL PROTECTED] Hello, Is this the right place to ask Openssl programming issues? Thanks Harris Nguyen __ OpenSSL Project http://www.openssl.org User Support

Re: Re: Re: hello everyone

2008-08-05 Thread Ger Hobbelt
abc_123_ok 2008-08-04 发件人: Ger Hobbelt 发送时间: 2008-08-04 17:08:38 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Great! I'm curious: what was the solution? Thanks, Ger On Sat, Aug 2, 2008 at 10:12 AM, abc_123_ok [EMAIL PROTECTED

Re: Re: Re: hello everyone

2008-08-04 Thread Ger Hobbelt
发件人: Ger Hobbelt 发送时间: 2008-07-30 16:52:00 收件人: openssl-users 抄送: 主题: Re: Re: Re: hello everyone yes , you are correct , my client does not use Openssl code. Okay... Well, this significantly complicates matters as I assume you have either (a) written the embedded code from scratch, or (b

Re: Re: Re: hello everyone

2008-08-04 Thread abc_123_ok
Dear Ger, ^_^ the reason is I didn't decrypt the 24 bytes data, so the IV don't update , as a result is the data decrypted is error. thanks a lot. abc_123_ok 2008-08-04 发件人: Ger Hobbelt 发送时间: 2008-08-04 17:08:38 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Great

Re: Re: Re: hello everyone

2008-08-02 Thread abc_123_ok
thanks Ger Hobbelt and All, my question have been solved, thanks a lot. 2008-08-02 abc_123_ok 发件人: Ger Hobbelt 发送时间: 2008-07-30 16:52:00 收件人: openssl-users 抄送: 主题: Re: Re: Re: hello everyone yes , you are correct , my client does not use Openssl code. Okay... Well

Re: Re: Re: hello everyone

2008-07-30 Thread Ger Hobbelt
yes , you are correct , my client does not use Openssl code. Okay... Well, this significantly complicates matters as I assume you have either (a) written the embedded code from scratch, or (b) use a different third party library for that code. Where 'gut feeling' makes me bet on (a) here.

Re: Re: Re: hello everyone

2008-07-29 Thread abc_123_ok
know what the 24 bytes? My english is not very good. so I can't express my idea very well. thanks abc_123_ok 2008-07-29 发件人: Ger Hobbelt 发送时间: 2008-07-28 18:09:11 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Couple of things to test/check next: up to now you've fed

Re: Re: Re: hello everyone

2008-07-29 Thread abc_123_ok
Dear Ger Hobbelt, yes , you are correct , my client does not use Openssl code. abc_123_ok 2008-07-30 发件人: Ger Hobbelt 发送时间: 2008-07-28 18:10:31 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone I use openssl as a server to test SSL client of our comany. the SSL client

Re: Re: Re: hello everyone

2008-07-29 Thread abc_123_ok
Dear All, my problem can't still be sloved. abc_123_ok 2008-07-30 发件人: abc_123_ok 发送时间: 2008-07-29 14:52:06 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Dear Ger Hobbelt and All, I should introduce a situation to you. I use openssl server and client to test

Re: Re: Re: hello everyone

2008-07-28 Thread Ger Hobbelt
: abc_123_ok 发送时间: 2008-07-25 09:35:17 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Dear Victor Duchovni, I knew what you speak as below, I have added the CBC padding and Mac and record head, but besides these len,  it still have 24 bytes is more. the 24 bytes is before

Re: Re: Re: hello everyone

2008-07-28 Thread Ger Hobbelt
I use openssl as a server to test SSL client of our comany. the SSL client is a part of embedded system。 I used command as blow in Cygwin. From this I take it your embedded client does NOT use OpenSSL code, correct? -- Met vriendelijke groeten / Best regards, Ger Hobbelt

Re: Re: Re: hello everyone

2008-07-27 Thread abc_123_ok
I can't fix my problem , anybady can help me? abc_123_ok 2008-07-28 发件人: abc_123_ok 发送时间: 2008-07-25 09:35:17 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Dear Victor Duchovni, I knew what you speak as below, I have added the CBC padding and Mac and record head

Re: Re: Re: hello everyone

2008-07-27 Thread Kyle Hamilton
? abc_123_ok 2008-07-28 发件人: abc_123_ok 发送时间: 2008-07-25 09:35:17 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Dear Victor Duchovni, I knew what you speak as below, I have added the CBC padding and Mac

Re: Re: Re: hello everyone

2008-07-27 Thread abc_123_ok
: Kyle Hamilton 发送时间: 2008-07-28 12:20:26 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone Why is this a problem? What is the problem? SSL and TLS are designed to abstract out underlying protocol details from the protocol client. What are you doing that requires a 1 to 1

Re: Re: Re: hello everyone

2008-07-24 Thread abc_123_ok
: Re: hello everyone Dear , the data is client receive application data containing the 24 bytes and the 32 bytes from server. 00 50 c2 0f 5f fe 00 15 58 18 1a 53 08 00 45 00 .P.._... X..S..E. 0010 00 6a 5d 93 40 00 80 06 08 7b c0 0a 0a 68 c0 0a [EMAIL PROTECTED] .{...h.. 0020 0a

Re: Re: Re: hello everyone

2008-07-24 Thread Victor Duchovni
On Thu, Jul 24, 2008 at 05:10:54PM +0800, abc_123_ok wrote: I want to know what the 24 byte is. The TLS record layer uses a 5 byte header. The actual data is extended with a MAC, and encrypted which often adds CBC padding. You should not make any assumptions about the length of the encrypted

Re: Re: Re: hello everyone

2008-07-24 Thread abc_123_ok
Duchovni 发送时间: 2008-07-24 22:02:49 收件人: openssl-users@openssl.org 抄送: 主题: Re: Re: Re: hello everyone On Thu, Jul 24, 2008 at 05:10:54PM +0800, abc_123_ok wrote: I want to know what the 24 byte is. The TLS record layer uses a 5 byte header. The actual data is extended with a MAC, and encrypted which

Re: Re: hello everyone

2008-07-23 Thread abc_123_ok
Hamilton 发送时间: 2008-07-23 10:06:44 收件人: openssl-users@openssl.org 抄送: 主题: Re: hello everyone Does the client receive the data properly? Does the server receive the data properly? You may have padding going on, you may have an initialization vector being preset, you may have a whole bunch

Re: Re: hello everyone

2008-07-23 Thread abc_123_ok
is the 24 bytes data before the 32 bytes? abc_123_ok 2008-07-23 发件人: Alan Wolfe 发送时间: 2008-07-23 11:04:35 收件人: openssl-users@openssl.org 抄送: 主题: Re: hello everyone just in case it helps debugging, when you said the first 8 bytes are wrong, instead of trying a pattern like 111 to send over

Re: Re: hello everyone

2008-07-23 Thread abc_123_ok
a new member, I don't really understand I should be how to go on. I am halt here. abc_123_ok 2008-07-23 发件人: Alan Wolfe 发送时间: 2008-07-23 11:04:35 收件人: openssl-users@openssl.org 抄送: 主题: Re: hello everyone just in case it helps debugging, when you said the first 8 bytes are wrong, instead

Re: hello everyone

2008-07-22 Thread abc_123_ok
Dear All, who can give me some advice about below problem。 Thanks Best Regards. 发件人: abc_123_ok 发送时间: 2008-07-22 17:53:34 收件人: openssl-users 抄送: 主题: hello everyone Dear All, I use openssl as a server to test SSL client of our comany. the SSL client is a part of embedded system。 I used

Re: hello everyone

2008-07-22 Thread Kyle Hamilton
Does the client receive the data properly? Does the server receive the data properly? You may have padding going on, you may have an initialization vector being preset, you may have a whole bunch of things going on under the hood. As long as both the client and the server agree on what's going

Re: hello everyone

2008-07-22 Thread Alan Wolfe
just in case it helps debugging, when you said the first 8 bytes are wrong, instead of trying a pattern like 111 to send over you might try something like 12345... so that way you can tell WHERE your data is getting messed up - ie that could show that not only is the first 8 bytes wrong, but

RE: Hello

2004-11-02 Thread Usman Riaz
That's an easy one ;) How are you _ Express yourself instantly with MSN Messenger! Download today it's FREE! http://messenger.msn.com/ __ OpenSSL Project

Re: hello can some one helpme on this

2000-02-29 Thread hazel Gao
Use function "X509_Verify_cert" in openssl/crypto/x509/x509_verify.c as a clue to find answers to your questions for example. Hazel --- Krishnam Raju [EMAIL PROTECTED] wrote: i am using open ssl api to build an application. i hv couple of doubts regd. the client and server certificates. i