static openssl on mingw (undefined reference on bss_sock.c)

2009-03-03 Thread migo
Hello, I try to build static postgresql 8.3.6 with static openssl 0.9.8i. I compiled openssl: perl Configure mingw make make test make install that build two libs: libcrypt.a and libssl.a postgres requred libeay32 and libssleay32 so i copied libcrypt to libeay32 and libssl to libssleay32 (i

Re: unable to write 'Random State' e is 65537

2009-03-03 Thread spurty
Too many replies, many of them confusing so just going to add my 2c I had a similar issue to this. The resolution was to locate this line in my openssl.cnf file: RANDFILE = $ENV::HOME/.rnd Then ensure you are the owner of that file / you can write to that location or just make

Encryption using cfb64 BlowFish - OpenSSL

2009-03-03 Thread Rafel Coyle
In all of the examples I am using the same key A9F8C082D1A74A61F082DEF40893934860C63E273032FC27D12450E4. I can encrypt a number of credit card type values such as 37870001011 that are 15 characters long that will yield a 15 char encrypted result; however, when I encrypt a value like

static openssl on mingw (undefined reference on bss_sock.c)

2009-03-03 Thread migo
Hello, I try to build static postgresql 8.3.6 with static openssl 0.9.8i. I compiled openssl: perl Configure mingw make make test make install that build two libs: libcrypt.a and libssl.a postgres requred libeay32 and libssleay32 so i copied libcrypt to libeay32 and libssl to libssleay32 (i

openssl as CA - Digicert as root

2009-03-03 Thread sigi9009
hi people, hope to find help here. We wanna do a openssl installation in our network. we want to have our own ssl certificates to encrypt our application layer services(http, ftp, smtp,...) we want to buy a wildcard certificate from digicert.com, which we can use as a root certificate to

FIPS Server

2009-03-03 Thread Koripella Srinivas
Hello all, I have a general query regarding FIPS mode. I am running an simple openssl https server based on openssl that services https requests from window clients. I have the following setting in my windows XP Use FIPS comliant algorithms for encryption, hashing and signing set to 1 .

FIPS Server

2009-03-03 Thread Koripella Srinivas
Hello all, I have a general query regarding FIPS mode. I am running an simple openssl https server based on openssl that services https requests from window clients. I have the following setting in my windows XP Use FIPS comliant algorithms for encryption, hashing and signing set to 1 .

Check Netscape certificate with openssl

2009-03-03 Thread Thomas Clément
Hello, I am currently working on installing some weekly checks on our services certificates. We use openssl to check the end date of every SSL certificate. Is it possible to check what seems to be a Netscape certificate (on which I do not have any knowledge), a .db file, with openssl?

Re: Which version of SSL is supported in OpenSSL 0.9.7e

2009-03-03 Thread Koripella Srinivas
Yes it does From: Alex Chen alex_c...@filemaker.com To: openssl-users@openssl.org Sent: Friday, 20 February, 2009 1:00:04 AM Subject: Which version of SSL is supported in OpenSSL 0.9.7e We are using OpenSSL 0.9.7e and would like to know if it supports

Signing Exchange 2007 certificate request with openssl

2009-03-03 Thread Grant Emsley
I had some issues trying to sign my certificate request, generated by exchange 2007 using OpenSSL (with my own self signed certificate authority for internal use). I saw at least one other person who had trouble with it in the archives, but no replies. OpenSSL wouldn't read the certificate

Memory utilization in openssl 0.9.8j

2009-03-03 Thread Jason Schultz
Greetings.   I have recently done some testing with OpenSSL versions 0.9.8i and 0.9.8j.  Basically, the application is opening 10,000 connections between a client and server on the same Linux machine.  I've noticed quite a difference in memory utilization when monitered with the top command.  

Re: FIPS Server

2009-03-03 Thread Carl Young
No, you are not FIPS compliant at the server just because your clients are using FIPS compliant crypto modules and security functions. In this case, the client will be using RSA+3TDES in EDE/CBC mode with SHA-1 HMAC, because this is the only available cipher suite on XP that is FIPS compliant

Re: OpenSSL 0.9.8j compilation/installation error on SunOS 5.10

2009-03-03 Thread Victor Duchovni
On Mon, Mar 02, 2009 at 05:36:15PM -0800, Claus Assmann wrote: Out of the box OpenSSL 0.9.8j fails to install on SunOS 5.10 ( cp: cannot access fipscanister.o). I found a mail in the archives about this and applied the patch to disable FIPS (see below). However, after doing that compilation

FIPS Server

2009-03-03 Thread Koripella Srinivas
Hello all, I have a general query regarding FIPS mode. I am running an simple openssl https server based on openssl that services https requests from window clients. I have the following setting in my windows XP Use FIPS comliant algorithms for encryption, hashing and signing set to 1 .

CRL Query

2009-03-03 Thread mahesh dumbre
Hi, I am searching for an API/library in C to read certificate serial numbers from a CRL file. Can someone please redirect me to the correct source (docs/source code) I could get the implementation in .net but looking for a library and API in C. Thanks in advance. -- Mahesh Mob:

Re: OpenSSL 0.9.8j compilation/installation error on SunOS 5.10

2009-03-03 Thread Dr. Stephen Henson
to fix this? For now I hacked the Makefile to ignore the result of the cp command. Please try a recent 0.9.8 snapshot, for example: ftp://ftp.openssl.org/snapshot/openssl-0.9.8-stable-SNAP-20090303.tar.gz Steve. -- Dr Stephen N. Henson. Email, S/MIME and PGP keys: see homepage OpenSSL project

SSL3/TLS1 version

2009-03-03 Thread rpyne
Can someone please tell me at what version of OpenSSL support for SSL3/TLS1 was included? Thank you. --Richard __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Nested ASN1 strings and OPENSSL_ALLOW_NESTED_ASN1_STRINGS

2009-03-03 Thread Dr. Stephen Henson
On Mon, Mar 02, 2009, Luca Milanesio wrote: Steve, thank you for your valuable feedback ! ... I still have another question about the PKCS#7 envelopedData ... That structure is the encryptedContent field of PKCS#7 envelopedData content type. From PKCS#7... EncryptedContentInfo

OpenSSL Support for High Availability

2009-03-03 Thread Karan Sheth
Hi All, Are there any APIs that can be used to zip up information of an SSL* to SSL_SESSION* in one machine, re-insert it to another SSL_CTX and unzip the SSL* on another machine and let the data encryption/decryption working. If no APIs are available, are there any alternatives to achieve this

Re: Nested ASN1 strings and OPENSSL_ALLOW_NESTED_ASN1_STRINGS

2009-03-03 Thread Luca Milanesio
Dear Dr. Steve Henson, here is the PEM keys (private key + cert), private key password is 12345678, and corresponding PKCS#7 EnvelopedData BER encoded (with 2 level nesting). Thank you again for your help. Cheers. Luca. Dr. Stephen Henson wrote: On Mon, Mar 02, 2009, Luca Milanesio

Re: OpenSSL Support for High Availability

2009-03-03 Thread Victor Duchovni
On Wed, Feb 25, 2009 at 02:41:43PM -0800, Karan Sheth wrote: Are there any APIs that can be used to zip up information of an SSL* to SSL_SESSION* in one machine, Zip is the wrong word. I am assuming you mean serialize. i2d_SSL_SESSION(3) d2i_SSL_SESSION(3) -- Viktor.

RE: FIPS Server

2009-03-03 Thread David Schwartz
I have a general query regarding FIPS mode. I am running an simple openssl https server based on openssl that services https requests from window clients. Is it in FIPS mode, yes or not? If not, then you cannot claim it is FIPS compliant. I have the following setting in my windows XP Use

Re: OpenSSL 0.9.8j compilation/installation error on SunOS 5.10

2009-03-03 Thread Claus Assmann
://ftp.openssl.org/snapshot/openssl-0.9.8-stable-SNAP-20090303.tar.gz Fails in a different way: if [ -z ]; then \ @set -e; target=links; dir=fips ; if [ -d $dir ]; then ( [ $target != all -a -z ] FIPSCANLIB=/dev/null; cd $dir echo making $target in $dir... TOP= unset TOP ${LIB+LIB

Re: OpenSSL 0.9.8j compilation/installation error on SunOS 5.10

2009-03-03 Thread Dr. Stephen Henson
a recent 0.9.8 snapshot, for example: ftp://ftp.openssl.org/snapshot/openssl-0.9.8-stable-SNAP-20090303.tar.gz Fails in a different way: if [ -z ]; then \ @set -e; target=links; dir=fips ; if [ -d $dir ]; then ( [ $target != all -a -z ] FIPSCANLIB=/dev/null; cd $dir

Re: how to use openssl rc4

2009-03-03 Thread Kyle Hamilton
I'm sorry, I'm travelling at the moment. I will assist when I return. -Kyle H On Mon, Mar 2, 2009 at 9:56 PM, xiao hong xiangshu...@gmail.com wrote: No response? Could you please take some time to help me check it? Thanks in advance!

Re: OpenSSL 0.9.8j compilation/installation error on SunOS 5.10

2009-03-03 Thread Claus Assmann
On Tue, Mar 03, 2009, Dr. Stephen Henson wrote: On Tue, Mar 03, 2009, Claus Assmann wrote: On Tue, Mar 03, 2009, Dr. Stephen Henson wrote: Please try a recent 0.9.8 snapshot, for example: Fails in a different way: PS: patch for Makefile: --- M Tue Mar 3 13:31:48 2009 +++

RE: Hi Hello every oneI have a problem about private key with certificate

2009-03-03 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of xiao han Sent: Monday, 02 March, 2009 15:33 I have a problem is that I do not know how to generate a private key with certificate. I can generate a key without certificate by openssl genrsa -out mykey.pem 1024 but this will only have the

What S/MIME Algorithm was used?

2009-03-03 Thread Chris
I've been using openssl smime to learn a bit more about how it works and have managed to decrypt and verify messages. I was wondering if there's a way to feed openssl an S/MIME message and get information about what encryption algorithm was used... Any help appreciated.

what's the difference with or without -evp when using openssl speed

2009-03-03 Thread xh
Hi everyone, what's the difference between the following two command? openssl speed md5 openssl speed -evp md5 I checked the speed.c file, the -evp will call: EVP_CIPHER_CTX_init EVP_EncryptInit_ex EVP_EncryptUpdate EVP_EncryptFinal_ex but the openssl speed md5 will call EVP_Digest I think

Re: OpenSSL 0.9.8j compilation/installation error on SunOS 5.10

2009-03-03 Thread Claus Assmann
On Mon, Mar 02, 2009, Victor Duchovni wrote: On Mon, Mar 02, 2009 at 05:36:15PM -0800, Claus Assmann wrote: Out of the box OpenSSL 0.9.8j fails to install on SunOS 5.10 ( cp: What's the correct way to fix this? For now I hacked the Makefile to ignore the result of the cp command. For me

Re: how to use openssl rc4

2009-03-03 Thread xh
Kyle Hamilton wrote: I'm sorry, I'm travelling at the moment. I will assist when I return. Thanks a lot! I am looking forward to you! -Derek __ OpenSSL Project http://www.openssl.org User