Urgent

2000-06-14 Thread Albert Serra
Hello, I would like to ask you how works openssl s_server and s_client. In detail, I would like to know: If the session key is established and the transferred data is encrypted or you have to encrypt it with the session key. Then if the examples given, serv.cpp and cli.cpp are good enough to star

JNI Problems urgent.

2005-04-20 Thread Pól Ó Riain
Hey guys i'm having trouble with a jni interface to OpenSSL. This is my Java: public class nativeBF { public native void nativeRun(); public void nCall(){ nativeRun(); } static { //Load the

Re: urgent help

2000-03-09 Thread Richard Levitte - VMS Whacker
Sadir.Al-khafaji> urgent help, i am trying to get my browser to client Sadir.Al-khafaji> authenticate a an ssl server but it doesn't work. Sadir.Al-khafaji> Can any one help me out. do i have to generate a Sadir.Al-khafaji> server server and a client cert signed with ca so Sadir

Re: urgent help

2000-03-09 Thread Sadir Al-khafaji
keys -export -in new.cert.csr -inkey -name "Test" -caname "Test CA" -certfile saal-rsa.crt -out mycert.p12 this is everything i have done but never got it right Thanx Sadir Richard Levitte - VMS Whacker wrote: > Sadir.Al-khafaji> urgent help, i am trying to get my

Re: urgent help

2000-03-09 Thread Dr Stephen Henson
Sadir Al-khafaji wrote: > > openssl x509 -req -in new.cert.csr -out client.cert.cert -signkey Ca.key > -CA saal-rsa.crt -CAkey Ca.key -CAcreateserial -days 365 > Signature ok > subject=/C=SE/ST=na/L=na/O=na/OU=na/CN=foo.com/Email=na > Getting Private key > Getting CA Private Key First problem y

Re: urgent help

2000-03-10 Thread Burtland Jones
Can anyone help me with a proxy I am writing ? I would love to run a ssl proxy which gets a connection from an unencrypted connection then connect to a secure server and pass the data to the server encrypted, and pass the result back to the client. That I am able to do where I have problem is

CRL CHECK ( URGENT )

2000-03-21 Thread Venkatesha, Ashalatha
Hi All, I am also waiting for any replies for following questions from last few months. Please anyone can help in this urgently. Might be Steve can you answer for this please. We have Netscape Certificate Server as CA and keeps track of CRL. In my server(developed us

[URGENT] Apache died......?

2001-10-10 Thread Rachel
I installed the apache_1.3.20 with mod_ssl-2.8.4-1.3.20 and openssl-engine-0.9.6b yesterday. After I installed all of them and configured my httpd.conf, I try to run configtest on my apache, the result shown as below.   # /usr/local/apache/bin/apachectl configtest[Thu Oct 11 10:23:49 2001] [

installation openssl urgent!

2002-10-22 Thread Ivone Uribe
Hi all! I have problems with the openssl in an installation of a wap gateway, I'm using the RedHat 7.2. When I was trying to install the gateway rpm I got this messages: libcrypto.so.0.9.6 required libssl.so.0.9.6 required. To solve it I removed the openssl0.9.6 rpm (is it right?) and I just

tcp urgent data

2003-08-09 Thread Neil Humphreys
Hi I have a Visual C++ app with a class derived from CAsyncSocket, implementing the OpenSSL library. At the moment I let OpenSSL API calls take care of all the reads and writes. Can I send/receive TCP urgent data ("out-of-band" data) with direct calls on the socket, without interf

Urgent Help Needed

2010-03-21 Thread Anjan Koundinya.K
I have installed openssl-0.9.8e on Ubuntu 9 and installation is successfully. But I am trying to execute SSL client and server in shell and get and error. */tmp/cceqI1DB.o: In function `main':* *sslclient.c:(.text+0x21): undefined reference to `initialize_ctx'* *sslclient.c:(.text+0x3a): undefine

Re: JNI Problems urgent.

2005-04-20 Thread Takaaki Ishii
Hi, >Hey guys i'm having trouble with a jni interface to OpenSSL. >/home/mcx/Programming/Eclipse/project/lib/libnativebf.so: undefined symbol: > BF_set_key If BF_set_key function is statically linked, you can confirm those symbols in shared object, like: $ nm libnativebf.so U BF_cfb

Re: JNI Problems urgent.

2005-04-21 Thread Pól Ó Riain
Hey, yes it does exist. Is there anything wrong with the code ? > If BF_set_key function is statically linked, you can confirm > those symbols in shared object, like: > > $ nm libnativebf.so > U BF_cfb64_encrypt > U BF_set_key <- must exist. > 09a0 T Java_nat

Re: JNI Problems urgent.

2005-04-21 Thread sravan
hi, BF_set_key is marked as defined in libcrypto.so or libeay32.dll(for windows) check if this openssl library is in your library path. sravan Pól Ó Riain wrote: Hey, yes it does exist. Is there anything wrong with the code ? If BF_set_key function is statically linked, you ca

Re: JNI Problems urgent.

2005-04-23 Thread Pól Ó Riain
And where do i set that ? > hi, > BF_set_key is marked as defined in libcrypto.so or libeay32.dll(for windows) > check if this openssl library is in your library path. > > sravan > > > Pól Ó Riain wrote: > > Hey, yes it does exist. Is there anything wrong with the code ? > > > > > > > If

Re: JNI Problems urgent.

2005-04-23 Thread Takaaki Ishii
>And where do i set that ? > >> hi, >> BF_set_key is marked as defined in libcrypto.so or libeay32.dll(for windows) >> check if this openssl library is in your library path. It depends on Operating-System you are using. Please set PATH (Windows) or LD_LIBRARY_PATH (at least Linux, Solaris) envir

Re: JNI Problems urgent.

2005-04-23 Thread Pól Ó Riain
Ok well thats not the problem so, its definately in /usr/lib/. I am having this problem not only on OpenSSL crypto libraries but a very similiar problem at work with some c crypto libraries we are using. Its more likely my jni interface thats misbehaving then. (although i did check it several times

Re: JNI Problems urgent.

2005-04-23 Thread Takaaki Ishii
>Ok well thats not the problem so, its definately in /usr/lib/. I am >having this problem not only on OpenSSL crypto libraries but a very >similiar problem at work with some c crypto libraries we are using. Its >more likely my jni interface thats misbehaving then. (although i did >check it several

Re: JNI Problems urgent.

2005-04-23 Thread Pól Ó Riain
Did you run the C or the Java ? I can compile and run the C code myself too, and if i take out the C code and just put in a printf method it works but it WON'T encrypt for me :( Did you run the Java interface ? or just the C ? On Sun, 2005-04-24 at 00:41 +0900, Takaaki Ishii wrote: > >Ok well t

Re: JNI Problems urgent.

2005-04-23 Thread Pól Ó Riain
Oh wait nevermind i see. On Sun, 2005-04-24 at 00:41 +0900, Takaaki Ishii wrote: > >Ok well thats not the problem so, its definately in /usr/lib/. I am > >having this problem not only on OpenSSL crypto libraries but a very > >similiar problem at work with some c crypto libraries we are using. Its

Re: JNI Problems urgent.

2005-04-23 Thread Pól Ó Riain
>>make > gcc -c -g -c -fPIC -I/usr/include -I/usr/j2sdk1.4.2_08/include > -I/usr/j2sdk1.4.2_ > 08/include/linux jni.c -o jni.o > gcc -shared -Wl,-soname,libnativebf.so -o libnativebf.so jni.o -g -L/usr/lib - > lcrypto It tells me -c -g etc are invalid options On Sun, 2005-04-24 at 00:41 +0900,

Re: JNI Problems urgent.

2005-04-23 Thread Pól Ó Riain
I've been trying the options u gave me but gcc keeps giving me errors. $ gcc -c -g -c -fPIC -I/usr/include -I/usr/j2sdk1.4.2_08/include -I/usr/j2sdk1.4.2_08/include/linux nativeCrypto.c -o nativeCrypto.o gcc -shared -Wl,-soname,libnativeCrypto.so -o libnativeCrypto.so nativeCrypto.o -g -L/usr/li

Re: JNI Problems urgent.

2005-04-24 Thread Pól Ó Riain
Would anyone please be able to help me ? I realise how annoying i must sound its just this is extremely urgent. I need it by tomorrow (as in i need it finished tonight). On Sat, 2005-04-23 at 20:16 +0100, Pól Ó Riain wrote: > I've been trying the options u gave me but gcc keeps giving m

Re: CRL CHECK ( URGENT )

2000-03-21 Thread Richard Levitte - VMS Whacker
ashalatha.venkatesha> Does openssl-0.9.5 support crl check when ashalatha.venkatesha> verifying a client certificate for SSL ashalatha.venkatesha> connections? Yes, indirectly. What OpenSSL supports in it's X509 library code is calling a callback function that you supply, thus giving you a chanc

URGENT!!!! problem with certificate

2000-05-07 Thread Iliana Manzano
Hi list!!! I have a very big trouble with my certificates. i'm installing an apache 1.3.12 with openssl 0.9.5 in a linux plataform with Linuxppp 6.2, and my problem is: My insecure server is up, but with the secure web serve listen on port 443, don't let me in.My browser charge my certificate,

URGENT : SSL Handshake failed

2001-01-25 Thread drt rappanah
Hi !!       I've installed a Netscape Certificate Server 4.2sp1 on a linux mandrake 7.2 (kernel 2.2.17-21)...     I've also installed an Apache 1.3.14 server with mod_perl 1.24_01, mod_ssl 2.2.7, php 4.0.3pl1 and openssl 0.9.6...     I've signed Apache certificate with the Certificate serv

URGENT : SSL Handshake failed

2001-01-26 Thread drt rappanah
  Hi !!       I've installed a Netscape Certificate Server 4.2sp1 on a linux mandrake 7.2 (kernel 2.2.17-21)...     I've also installed an Apache 1.3.14 server with mod_perl 1.24_01, mod_ssl 2.7.1, php 4.0.3pl1 and openssl 0.9.6...     I've signed Apache certificate with the Certificate ser

Re: installation openssl urgent!

2002-10-23 Thread José Alberto Patiño Limón
On Tue, 2002-10-22 at 19:32, Ivone Uribe wrote: > Hi all! > > I have problems with the openssl in an installation of a wap gateway, I'm > using the RedHat 7.2. > > When I was trying to install the gateway rpm I got this messages: > libcrypto.so.0.9.6 required > libssl.so.0.9.6 required. > > >

Re: installation openssl urgent!

2002-10-23 Thread Adriano Devillaine
Hi Jose... First of all..don't unistall the openssl rpm's that comes with the redhat distriution, because many packages uses libraries and headers that are not suplied eith anothers distribiutons... Second... when you run the configure script, make shore you run it with the "shared" parameter lik

Re: installation openssl urgent!

2002-10-22 Thread Guy Matz
it looks like you have an issue with your include files . . . try setting CPPFLAGS="-I/usr/local/ssl/openssl", or whatever the path to your rc5.h file is, then run configure. let me know if that doesn't work. regards, guy Ivone Uribe wrote: Hi all! I have problems with the openssl in an ins

Re: installation openssl urgent!

2002-10-22 Thread Ivone Uribe
at right?...but where do I set it? Regards, Ivone From: Guy Matz <[EMAIL PROTECTED]> Reply-To: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Re: installation openssl urgent! Date: Tue, 22 Oct 2002 21:59:26 -0400 it looks like you have an issue with your include files . . . try setting C

Re: installation openssl urgent!

2002-10-22 Thread Guy Matz
sl/include/openssl"...is that right?...but where do I set it? Regards, Ivone From: Guy Matz <[EMAIL PROTECTED]> Reply-To: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Re: installation openssl urgent! Date: Tue, 22 Oct 2002 21:59:26 -0400 it looks like you have an issue wi

Re: installation openssl urgent!

2002-10-22 Thread Ivone Uribe
to erase my old installation, isn't it? Regards, Ivone Ivone From: Guy Matz <[EMAIL PROTECTED]> Reply-To: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Re: installation openssl urgent! Date: Tue, 22 Oct 2002 23:30:08 -0400 set it in your environment . . . just before you run configure, t

RE: tcp urgent data

2003-08-11 Thread David Schwartz
> At the moment I let OpenSSL API calls take care of all the reads and writes. > Can I send/receive TCP urgent data ("out-of-band" data) with direct calls on the socket, > without interfering with the operation of SSL? You can only do this if you do all the reads yo

Re: Urgent Help Needed

2010-03-21 Thread Sander Temme
On Mar 21, 2010, at 12:12 AM, Anjan Koundinya.K wrote: > What should I do? I need as a part of final year project . Please help If your curriculum has anything to do with computing, I suggest going back and taking the other years before you hit the final. Otherwise, you might try to put the l

Urgent -- signature formatting & RFC 3369

2005-08-24 Thread nicolas mivielle
That's very important and quite urgent for me so if anyone knows about that (or even has an idea) please don't hesitate. And if you want me to post a mail more accurate (?) please tell me. Thanx , Nicol

An urgent question, please sir

2000-04-05 Thread pgold
Dear all , We are Computer Science group from the American University in Cairo, and we are graduating this semseter. In fact, our graduation project is about "Distributed Intrusion Detection System", and our system needs to use SSL in the connections between its components (i.e. the senso

ssh login, urgent help needed

2000-04-18 Thread daniel koranteng
Hi Everyone, I am new to this so please bear with me. I installed linux ssh-client SSH Version 1.2.27 and am trying to log onto solaris servers that have ssh insstalled and sshd running. On the server the commands # pkginfo -l | grep ssh and # ps -ef | grep sshd gave the following output res

examples on open SSL - urgent

2000-04-25 Thread meenakshi arora
hello i am very new to open SSL. Could anyone tell me some sites from where i could get the samples for how to use Open SSL for my WinNT application. thanx meenakshi __ Do You Yahoo!? Send online invitations with Yahoo! Invites. http://invites.yaho

URGENT HELP! Problem with configuration

2000-06-02 Thread Antonio Sindona
Hi, I've used in the past SSLeay with apache 1.2.xx Now I'm trying to configure OpenSSL (last version) with apache 1.3.12. I made tests and everything seems ok but when I try to check the installation I get: ./openssl s_client -connect www.myhost.com:443 CONNECTED(0003) 24564:error:140770FC:S

SSL_read blocks the control - urgent

2000-06-06 Thread Arora Meenakshi
Title: SSL_read blocks the control - urgent hello i am trying to read some data from my web server , but my control never returns after SSL_read()  though the SSL_write works fine. any suggestions my code is something like this:     // send the http request     char* req = new

Urgent: Install Net_SSLeay on HP_UX

2000-07-06 Thread Yewen Tang
Sampo said in the README file of his Perl Module Net_SSLeay that HP-UX will give some problems when installing.   I've got them when install a Perl Module "Net_SSLeay 1.05" on HP_UX 11.0.   My OpenSSL is 0.9.3a. If I built OpenSSL with gcc 2.95.2, I got an error as attached "report.gcc" fi

Urgent: Trusting Self Signed Certificate

2000-12-22 Thread Deepak
Hi, I have a piece of Java (JSSE) code that securely connects to a server (https). When I connect to Verisign, Sun or thawte.com the code gets their index page because they have certificates that are signed by trusted CAs. I have created a self signed server certificate on a local machine using

RE: URGENT : SSL Handshake failed

2001-01-25 Thread John . Airey
, Peterborough PE2 6XU, Tel.: +44 (0) 1733 375299 Fax: +44 (0) 1733 370848 [EMAIL PROTECTED] -Original Message- From: drt rappanah [mailto:[EMAIL PROTECTED]] Sent: 25 January 2001 14:07 To: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subject: URGENT : SSL Handshake failed Importance: High Hi

Re: URGENT : SSL Handshake failed

2001-01-26 Thread drt rappanah
client certificates of the Netscape Certificate Server in the directory conf/ssl.crt ? Regards, Ravi APPANAH - Original Message - From: "Owen Boyle" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Friday, January 26, 2001 10:40 AM Subject: Re: URGENT : SSL Hand

default crl days ( pretty urgent )

2001-12-21 Thread Venkatesha, Ashalatha
Does anyone know how to set default_crl_days while installing openssl is there any option provided to set this in openssl.cnf??? OR does it work successfully when we edit this config file & change and use to generate certificates like CA, client certificates openssl.cnf: default_crl_days= 30

Re: make test fails (urgent)

2002-05-19 Thread Lutz Jaenicke
On Fri, May 17, 2002 at 02:52:02PM -0400, sridhar Kondoji wrote: > iam trying to install openssl on my unix workstation.It uses solaris 8 OS. > > Iam trying to install in a local directory. > > Make test fails with following error message. > > Generating a 512 bit RSA private key > ...+

Urgent: VC++ Component with OPenSSL

2002-07-30 Thread Chuo HUANG(CMS)
Hello! Did you use OpenSSL in a VC++ Component before? I am developing an ATL component with VC++ in windows 2000 environment but encountered the problem . I am not sure if I can use OpenSSL function in a component. For example: pkey = PEM_read_PrivateKey(fp12, NULL,NULL, NULL);?? Pls give me s

BIO_write & BIO_should_retry issue - URGENT - HELP

2002-10-07 Thread VGuttikar
Hi ALL, Please read the mail below. Need help ASAP. thanks, Vignesh [EMAIL PROTECTED]

problem with certificates, kinda urgent

2011-02-13 Thread Jean-Michael Cyr
Hi guys, I have some difficulties to make openssl work to crypt my email. I tried with thoses 3 functions: openssl_pkcs7_sign -> Always have this error message: error getting private key in C:\wamp\www\opensslencrypt\index.php on line 41 openssl_pkcs7_encrypt -> Always got false as return.

Urgent Help in regarding openssl library

2007-05-29 Thread lavanya.golla
Hi Team, We are mailing regrding an error we are getting while implementing openssl libraries for our application. The error we get is as below:- SSL routines:SSL3_GET_RECORD:decryption failed or bad record mac. We are using open ssl 0.9.7g. Kinldy can you give us some help or at least sug

Re: SSL_read blocks the control - urgent

2000-06-06 Thread ShenRong
Title: SSL_read blocks the control - urgent I think it's not the problem of OpenSSL. It's seems that your HTTP request has something wrong with it,should like:   GET / HTTP/1.0 Accept: */*Referer: http://www.server.com/Accept-Language: zh-cn,zh;q=0.5Accept-Encoding: gzip, d

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... hello just a suggestion.. i have found that even if i call the   ctx = SSL_CTX_new (meth); followed by no other calls to openssl & then clean up the stuff i still get this memory leak meenakshi -Original Message-

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... i don't think i repeated my question (x > 1) times , yes i asked the same question a week back , waited for a week , no response & then thought of reposting with a clear indication that's its already posted did i

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Taral
On 29 Jun, Arora Meenakshi wrote: > hello > just a suggestion.. > i have found that even if i call the > ctx = SSL_CTX_new (meth); > followed by no other calls to openssl & then clean up the stuff > i still get this memory leak > meenakshi Did you free the SSL_METHOD structure?

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... hello Pls. if u could tell me which function should i call to free SSL_METHOD structure??? thanx meenakshi -Original Message- From: Taral [mailto:[EMAIL PROTECTED]] Sent: Thursday, June 29, 2000 2:30 PM To: [EMAIL PROTECTED] Cc

Re: memory leaks in openssl - urgent.......

2000-06-29 Thread Dr Stephen Henson
> Arora Meenakshi wrote: > > hello > Please reply to this mail if anyone has any suggestions. i have posted > this question a lot of times but no success so i am again giving it a > try. > > i am running my openssl code in bounds checker & i am getting the > memory leaks in*CRYPTO_malloc(int num

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Arora Meenakshi
Title: RE: memory leaks in openssl - urgent... hello i tried to build my application with the latest function ERR_remove_state() from the snapshot from openssl site , as suggested , but still the memory leak remains as such..the new function looks like void ERR_remove_state(unsigned long

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Richard Levitte - VMS Whacker
Hey! Repeating your message x times doesn't solve anything. On the contrary, it may piss people off, and then I'll just say "happy isolation!" to you. -- Richard Levitte \ Spannvägen 38, II \ [EMAIL PROTECTED] Chairman@Stacken \ S-168 35 BROMMA \ T: +46-8-26 52 47 Redakteur@Stacken \

RE: memory leaks in openssl - urgent.......

2000-06-29 Thread Damien Miller
On Thu, 29 Jun 2000, Richard Levitte - VMS Whacker wrote: > Hey! > > Repeating your message x times doesn't solve anything. On the > contrary, it may piss people off, and then I'll just say "happy > isolation!" to you. I have received yours about 8 times too - looks like a mailing list burp.

Re: memory leaks in openssl - urgent.......

2000-06-30 Thread John Hartnup
On Thu, Jun 29, 2000 at 11:13:43PM +0200, Richard Levitte - VMS Whacker wrote: > Hey! > > Repeating your message x times doesn't solve anything. On the > contrary, it may piss people off, and then I'll just say "happy > isolation!" to you. I got this message twice... but I'm going to assume it

RE: memory leaks in openssl - urgent.......

2000-06-30 Thread raggi
Hi all I have also been receiving numerous copies of each message posted for the 24 hours... I just wanted to add my BoundsChecker printout to the pool, I am also trying to eliminate memory leaks from my app. If I find something out I will let you know. BTW Arora : i am calling the same function

RE: memory leaks in openssl - urgent.......

2000-06-30 Thread DeJuan Jackson
ent: Friday, June 30, 2000 4:52 AMTo: [EMAIL PROTECTED]Subject: RE: memory leaks in openssl - urgent... Hi all I have also been receiving numerous copies of each message posted for the 24 hours... I just wanted to add my BoundsChecker printout to the pool, I am also trying to el

Urgent Query: Self Signed Certificate (creation)

2000-12-20 Thread Sean Gillings
Dear Sir/Madam, I want to set up a secure web server (https) using your OpenSSL toolkit & am having some difficulty. I've checked the FAQ but it didn't give me what I need (FYI I'm experienced in C, some experience of shell scripts / general unix commands, no perl, experienced in general web prin

Re: Urgent: Trusting Self Signed Certificate

2000-12-22 Thread Michael Ströder
Deepak wrote: > > I have created a self signed server certificate on a local machine using > OpenSSL. I want to connect to this machine using the same code but it gives > an error "javax.net.ssl.SSLException: untrusted server cert chain". I want > the code to trust this certificate. You have to

Re: Urgent: Trusting Self Signed Certificate

2000-12-22 Thread Michael Ströder
Deepak wrote: > > I have a piece of Java (JSSE) code BTW: news:comp.lang.java.security is a more appropriate forum for these kind of questions... Ciao, Michael. __ OpenSSL Project http://www.ope

Re: problems load private key URGENT!!!

2002-06-24 Thread Andrea Nagar
Here's the code I use:  EVP_PKEY* GetPrivateKey(char *fileName, char *pass) { FILE *f; PKCS12 *p12; X509_NAME *name; X509 *certificato; EVP_PKEY *privata; // = new EVP_PKEY(); int len = strlen(pass); if ((f = fopen(fileName, "r")) == NULL)  throw HandledError("File Spec

ssl_write returned ssl_error_ssl: urgent help needed

2009-11-18 Thread sandeep.kumar17
Hi, I got some weird error. help needed urgent. SSL_write() is returned with error "SSL3_WRITE_PENDING:bad write retry". I have tried with flags "PARTIAL_WRITE" and "AUTO_RETRY" and "MOVING BUFFER". Still i am facing this problem. Any temporary work

Re: problem with certificates, kinda urgent

2011-02-13 Thread Victor Duchovni
On Fri, Feb 11, 2011 at 05:04:11PM -0500, Jean-Michael Cyr wrote: > I have some difficulties to make openssl work to crypt my email. Email encrypt is generally done via S/MIME. OpenSSL provides an smime(1) command. http://www.openssl.org/docs/apps/smime.html -- Viktor.

URGENT: Parsing DTLS Alerts in OpenSSL

2019-04-15 Thread NJ
Hi, I am facing issue while trying to parse the Alert received from client. I could see the Alert on wireshark as "Alert(21) Handshake Failure" but while trying to parse it from below code doesn't work. I want to parse this error and try to re-initiate the handshake from my server code. ctx_in

Re: Urgent Help in regarding openssl library

2007-05-29 Thread Marek Marcola
Hello, > We are mailing regrding an error we are getting while implementing > openssl libraries for our application. > > The error we get is as below:- > SSL routines:SSL3_GET_RECORD:decryption failed or bad record mac. > > We are using open ssl 0.9.7g. Kinldy can you give us some help or at >

Re: Urgent Help in regarding openssl library

2007-05-30 Thread jimmy
[EMAIL PROTECTED] wrote: Hi All, 1) We are using UNIX SLES 10. 2) When there are large number of TLS negotiations being done in as very short span of time this error comes. are you doing this in a multi-threaded app? in that case have you initialized the locking callbacks? P.S. such

RE: Urgent Help in regarding openssl library

2007-06-13 Thread lavanya.golla
find it? Thanks & Regards, Lavanya Golla. From: [EMAIL PROTECTED] on behalf of Marek Marcola Sent: Tue 5/29/2007 6:39 PM To: openssl-users@openssl.org Subject: Re: Urgent Help in regarding openssl library Hello, > We are mailing regrding an error we are

RE: Urgent Help in regarding openssl library

2007-06-14 Thread Marek Marcola
Hello, > In continuation with the error we have motioned before we have the > below query:- > > If an SSL record has no padding bytes then how does openSSL handle it? If we are talking about block cipher used to establish SSL connection like DES or AES then padding is always used. When any side (

RE: Urgent Help in regarding openssl library

2007-06-14 Thread lavanya.golla
nya Golla. From: [EMAIL PROTECTED] on behalf of Marek Marcola Sent: Thu 6/14/2007 1:34 PM To: openssl-users@openssl.org Subject: RE: Urgent Help in regarding openssl library Hello, > In continuation with the error we have motioned before we have the > below

RE: Urgent Help in regarding openssl library

2007-06-15 Thread Marek Marcola
Hello, > > But what can be the reason for bad key. Can it be that > client encrypted with a different session key and the server is > decrypting with another session's key. This may happen for example when memory regions witch holds this keys are damaged ... > Mostly we are seeing this fault wh

RE: Urgent Help in regarding openssl library

2007-06-25 Thread lavanya.golla
hu 6/14/2007 1:51 PM To: openssl-users@openssl.org; openssl-users@openssl.org Subject: RE: Urgent Help in regarding openssl library Hi, Thank you for the repsonse. But what can be the reason for bad key. Can it be that client encrypted with a different session key and the server is decrypting

Re: [Re: ssh login, urgent help needed]

2000-04-20 Thread Leland V. Lammert
At 04:58 PM 4/19/00 , you wrote: >On Wed, 19 Apr 2000, Leland V. Lammert wrote: > >SSH has never had a GPL version, ssh-1.2.16 and previous were under >a free license but later versions were under successively more >restrictive licenses. > >Use OpenSSH :) *BUT* OpenSSH is still v1. How can OpenS

Re: [Re: ssh login, urgent help needed]

2000-04-20 Thread Bob Beck
>SSH has never had a GPL version, ssh-1.2.16 and previous were under >a free license but later versions were under successively more >restrictive licenses. Acutally, no, 1.2.12 was free. after that it was non-commercial/educational only, and as of version 2 it's something to the effect of

Re: [Re: ssh login, urgent help needed]

2000-04-20 Thread Eric J. Schwertfeger
On Thu, 20 Apr 2000, Leland V. Lammert wrote: > At 04:58 PM 4/19/00 , you wrote: > >On Wed, 19 Apr 2000, Leland V. Lammert wrote: > > > >SSH has never had a GPL version, ssh-1.2.16 and previous were under > >a free license but later versions were under successively more > >restrictive licenses.

RE: Urgent Query: Self Signed Certificate (creation)

2000-12-20 Thread Matt Duggan
ed openssl etc on a linux box and it worked... ta, Matt. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Sean Gillings Sent: Wednesday, December 20, 2000 3:03 PM To: "[EMAIL PROTECTED]"@opensource-01.ee.ethz.ch Subject: Urgent Query: Self Signe

RE: Urgent Query: Self Signed Certificate (creation)

2000-12-20 Thread James Xie
2, you can imported it into IE, netscape). James Xie -Original Message- From: Sean Gillings [mailto:[EMAIL PROTECTED]] Sent: Wednesday, December 20, 2000 7:03 AM To: "[EMAIL PROTECTED]"@opensource.ee.ethz.ch Subject: Urgent Query: Self Signed Certificate (creation) Dear S

problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
Hi all... Before upgrading, one of my virtual domains (ip based) had SSL setup and was working fine. The second domain did not work. The error was odd according to people in IRC support channels, and I was told to upgrade to all of the latest versions. I did that. Now when I try to run starts

how to uninstall openSSL Urgent help needed

2009-03-26 Thread Srinivas Jonnalagadda
Hi, I would like to know how to uninstall openssl from my unix machine. Thanks, Srinivas Jonnalagadda __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenss

Re: ssl_write returned ssl_error_ssl: urgent help needed

2009-11-18 Thread luiz
out > 0 ) r = select(iSock+1,&fd_r,&fd_w,NULL,&tv); else r = select(iSock+1,&fd_r,&fd_w,NULL,NULL); } while ( ret == -1 && r != 0 ); if ( r == 0) return -1; return ret; } > Hi, > > I got some weird err

RE: ssl_write returned ssl_error_ssl: urgent help needed

2009-11-18 Thread Jeremy Farrell
faqs/smart-questions.html From: sandeep.kuma...@wipro.com <mailto:sandeep.kuma...@wipro.com> To: openssl-users@openssl.org; openssl-...@openssl.org Hi, I got some weird error. help needed urgent.

Please help: very urgent: Query on patented algorithms

2008-06-16 Thread bagavathy raj
Hi, I have openssl dlls(i.e.libeay32.dll, ssleay32.dll). I need to know if these libaries are using any of the patented algorithms like IDEA, RC4, RC5,MDC2 etc. Can you please let me know if there is any way to find out this? Any help would be highly appreciated. Thanks in adavance, Bagavathy

urgent help needed, generating fingerprint of public key

2005-12-23 Thread Tom Horstmann
correct fingerprints is very important and urgent for us, we like to ask for paid assistance. We know the correct fingerprint for the public key in the request below would begin with "31b5". -BEGIN CERTIFICATE REQUEST- MIIC+zCCAeMCAQAwgbUxCzAJBgNVBAYTAkRFMUkwRwYDVQQKE0BES1

Unable to Build OPen ssl -please help (urgent)

2000-11-23 Thread dilip kumar
solve this problem , do i need to change source code ? help me out ,its very urgent. thank you dilip MAKE output --- gcc -I.. -I../../include -fPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H

Unable to Build OPen ssl -please help (urgent)

2000-11-23 Thread dilip kumar
solve this problem , do i need to change source code ? help me out ,its very urgent. thank you dilip MAKE output --- gcc -I.. -I../../include -fPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Saju Paul
A key > unable to load key > d41d8cd98f00b204e9800998ecf8427e I get this error when I use an incorrect password... check your password.. - Original Message - From: "Mike K" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, December 18, 2001 1:31 PM Subject: problem

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
It never asked me for a password - Original Message - From: "Saju Paul" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, December 18, 2001 10:23 AM Subject: Re: problems with private keys... please help! urgent! > > For domain1, I tried to ch

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Saju Paul
ember 18, 2001 2:32 PM Subject: Re: problems with private keys... please help! urgent! > It never asked me for a password > > > - Original Message - > From: "Saju Paul" <[EMAIL PROTECTED]> > To: <[EMAIL PROTECTED]> > Sent: Tuesday, December 18,

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
: <[EMAIL PROTECTED]> Sent: Tuesday, December 18, 2001 11:33 AM Subject: Re: problems with private keys... please help! urgent! > If the private key has been created with a password (usually is); then the > same password needs to be supplied using the -passin argument. > > for ex: >

RE: problems with private keys... please help! urgent!

2001-12-18 Thread Andrew T. Finnell
3:34 PM To: [EMAIL PROTECTED] Subject: Re: problems with private keys... please help! urgent! Same problem regarding "unable to load key" when doing this. I know my pass is correct Any other ideas? Thanks for the help. Is this error the reason why apache wont s

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
Message - From: "Andrew T. Finnell" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, December 18, 2001 12:28 PM Subject: RE: problems with private keys... please help! urgent! > Mike, > > Are the CA of these files self-signed? If they are why >

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Lutz Jaenicke
On Tue, Dec 18, 2001 at 01:28:00PM -0800, Mike K wrote: > # openssl genrsa -des3 -out test.key 1024 > warning, not much extra random data, consider using the -rand option > Generating RSA private key, 1024 bit long modulus > ...++ > ...++ > e is 65537 (0x100

Re: problems with private keys... please help! urgent!

2001-12-18 Thread Mike K
FreeBSD3.4-REL with Openssl 0.9.6b -Mike - Original Message - From: "Lutz Jaenicke" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, December 18, 2001 1:34 PM Subject: Re: problems with private keys... please help! urgent! > On Tue, Dec 18, 2001 at

URGENT: PKCS8 format to be used with java

2002-05-16 Thread Haikel
Hi, I'have generated keys in pkcs8 format with java and openssl. The thing that was not expected is the difference of the two files structure.  The two files I generated look like that: The file generated with java -BEGIN ENCRYPTED PRIVATE KEY- MIICrTAnBgoqhkiG9w0BDAEDMBkEFLHA2SGrNrwcUsFr

Re: how to uninstall openSSL Urgent help needed

2009-03-26 Thread Kyle Hamilton
This is a -users question, not a -dev question. If openssl was installed from a package provided by or in the format of your OS vendor, uninstall it using the vendor's packaging tools. I've attached a list of files that are installed on my MacOSX machine by 'make install'. (the './' at the begin

  1   2   >