OpenSSL-compat patches or contributions

2020-09-21 Thread CODERE Carl-Eric
Greetings, On the OpenSSL 1.1.0 Changes wiki there is at the bottom of the page, there is an OpenSSL-compat source code package to help migrating to OpenSSL 1.1.X and keep compatibility with 1.0.2, how can we contribute to this, as we see there seems to be missing code...

RE: OpenSSL 3.0.0 security concerns using dynamic providers

2020-09-01 Thread CODERE Carl-Eric
> -Original Message- > From: Matt Caswell [mailto:m...@openssl.org] > Sent: mardi 1 septembre 2020 18:57 > To: CODERE Carl-Eric ; openssl- > us...@openssl.org > Subject: Re: OpenSSL 3.0.0 security concerns using dynamic providers > > > > On 01/09/2020

OpenSSL 3.0.0 security concerns using dynamic providers

2020-08-31 Thread CODERE Carl-Eric
guidance! Carl Eric Codere

Re: building OpenSSL 1.1.1 with -DPURIFY

2019-10-09 Thread Eric Deplagne
> > Tim > > > OpenSSL 1.1.1c 28 May 2019 > platform: linux-x86_64 > options: bn(64,64) rc4(16x,int) des(int) idea(int) blowfish(ptr) > compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -O3 > -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPU

Re: Can applications built with 'FIPS Capable OpenSSL' be called as 'FIPS 140-2' certified?

2019-07-03 Thread Eric Jacksch
>> application to turn on FIPS mode and link against the canister, then yes. >> >> >> >> If you made changes to the process, then no. >> >> -- Eric Jacksch, CPP, CISM, CISSP e...@jacksch.com Twitter: @EricJacksch https://SecurityShelf.com

Re: Can applications built with 'FIPS Capable OpenSSL' be called as 'FIPS 140-2' certified?

2019-07-03 Thread Eric Jacksch
Guide and Security > Policy. > > Thank you, > Deepak -- Eric Jacksch, CPP, CISM, CISSP e...@jacksch.com Twitter: @EricJacksch https://SecurityShelf.com

RE: Issues establising SSL connection after a wget command

2019-06-18 Thread Eric Ntonfo
Hello, Please still looking forward to a suggestion of solution on my error:1407742E issue below How can i fix this? It's not only a matter of using wget. All commands that require to ocnnect to an SSL server are failing Yhans a lot Eric On Mon, 2019-06-17 at 20:29 +, Eric Ntonfo wrote

Issues establising SSL connection after a wget command

2019-06-17 Thread Eric Ntonfo
1.0.1 on my Ubuntu box to openssl 1.0.2 having heard that this latest version fix the bug But still having it. Can someone help please? Regards Eric

[openssl-users] Kermit Project

2018-12-05 Thread Eric Lindblad
da Cruz gave this comment in an e-mail last year.   “So if Kermit 95 has any future, it is as an SSH client. Of course it is still useful with serial ports and modems, but that is a very small niche in the XXI Century.”   https://nurmi-labs.blogspot.com/2017/08/k95.html   Sincerely, Eric Lindblad

Re: [openssl-users] [stunnel-users] stunnel 5.47 released

2018-06-27 Thread Eric S Eberhard
Query -- how does this relate to TLSv1.3 and the alpha version (which is not going to work with the final version -- and does not exist I think) -- and what version of openssl do you recommend? Thanks, Eric Eric S Eberhard VICS (Vertical Integrated Computer Systems) Voice: 928 567 3529 Cell

[openssl-users] Unable to select NULL or NULL-MD5

2018-03-28 Thread Eric Jacksch
Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1522278574 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- -- Eric Jacksch, CPP, CISM, CISSP +1 613 482

Re: [openssl-users] Enabling FIPS on an custom embedded system.

2016-10-26 Thread Eric Tremblay
Hi Steve, Thanks for the quick reply. That is what I had understand from my reading but wasn't sure. My next question is about OpenSSH. There is no official support in OpenSSH for FIPS at the moment right ? Thanks Eric On Wed, Oct 26, 2016 at 5:04 PM, Steve Marquess <marqu...@openssl.

[openssl-users] Enabling FIPS on an custom embedded system.

2016-10-26 Thread Eric Tremblay
. Thanks Eric -- openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[openssl-users] BN_mod_inverse:no inverse when calling OCSP_basic_sign

2016-10-05 Thread Eric To
Version: openssl 1.0.1u OS: RHEL 6.5 Arch: x86_64 GNU/Linux I'm getting a critical error when openssl try to sign the basic response. The overall basic response itself seems fine since openssl can still decode the response if i use -no_signature_verify... Without it, i get: Response Verify

Re: [openssl-users] Example on SSL_SESSION_set_ex_data?

2016-08-25 Thread Eric To
Thanks Rich and Michael. That was it, I was under the impression that these set functions would behave like those i2d function that would put the actual data inside... as I don't want to deal with the deallocation later (as I am modifying apache's mod_ssl). This seems to work as I can immediately

[openssl-users] Example on SSL_SESSION_set_ex_data?

2016-08-24 Thread Eric To
Can someone give an example on how to use the SSL_SESSION_set_ex_data? I'm trying to set custom information in apache mod_ssl and after trying many different ways, but can't get it to stick... struct st_blah_t { int blah; } BLAH; my_data_idx = SSL_SESSION_get_ex_new_index(0, "BLAH", NULL,

[openssl-users] Getting the current key exchange algorithm mode from an SSL_CIPHER

2016-01-20 Thread Eric Erhardt
, or SSL_CIPHER_description, but this seems less than ideal. Is there a better way to programmatically get this information? Thanks in advance, Eric Erhardt ___ openssl-users mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl

Re: [openssl-users] SSL3_GET_CLIENT_HELLO:required cipher missing

2015-01-15 Thread Eric R.
Via our nginx config, we've been supporting TLSv1 with the following ciphers: AES256-SHA:DES-CBC3-SHA:AES128-SHA:RC4-SHA:RC4-MD5 On Thu Jan 15 2015 at 9:00:36 AM Eric R. erafal...@gmail.com wrote: Thanks Matt. Would you have any guess as to why this is happening so frequently all of a sudden

Re: [openssl-users] SSL3_GET_CLIENT_HELLO:required cipher missing

2015-01-15 Thread Eric R.
/01/15 05:03, Eric R. wrote: For the past week I've been noticing many entries like this in our nginx error logs: SSL_do_handshake() failed (SSL: error:1408A0D7:SSL routines:SSL3_GET_CLIENT_HELLO:required cipher missing) while SSL handshaking What does the error required cipher

[openssl-users] SSL3_GET_CLIENT_HELLO:required cipher missing

2015-01-14 Thread Eric R.
For the past week I've been noticing many entries like this in our nginx error logs: SSL_do_handshake() failed (SSL: error:1408A0D7:SSL routines:SSL3_GET_CLIENT_HELLO:required cipher missing) while SSL handshaking What does the error required cipher missing mean exactly? Some of our users

Can we have a PyOpenSSL 0.15?

2014-09-09 Thread Eric Chazan
coming that contains this pull request? Thanks, Eric Chazan

Looking for C developer for network client

2014-08-10 Thread Eric Shufro
Anyone interested in helping to rewrite a small networking module for an openssl network client? Current design is migrating toward single thread non blocking. Help handling errors, session caching and general correctness needed. Thanks. Eric. e...@shufro.com

Proper use of non-blocking sockets, ideas for application design.

2014-07-18 Thread Eric Shufro
since I see questions like this in the mailing list frequently. Thank you in advance. --Eric

Re: x509v3 Extension: X509v3 Name Constraints?

2014-07-17 Thread Eric Shufro
since I see questions like this in the mailing list frequently. Thank you in advance. --Eric On Thu, Jul 17, 2014 at 1:57 PM, Walter H. walte...@mathemainzel.info wrote: Hello, does anybody know what to write in the extension config to get this X509v3 Name Constraints as the attached

Re: What to do so the C implementation of sha1_block_data_order is taken.

2014-01-10 Thread Eric J. Van der Velden
Dear Steve, Thanks. It works. I also see how it works. Eric J. On Thu, Jan 9, 2014 at 5:37 PM, Dr. Stephen Henson st...@openssl.orgwrote: On Thu, Jan 09, 2014, Eric J. Van der Velden wrote: There is a asm and a C implementation of sha1_block_data_order, in sha256-x86_64.s

What to do so the C implementation of sha1_block_data_order is taken.

2014-01-09 Thread Eric J. Van der Velden
There is a asm and a C implementation of sha1_block_data_order, in sha256-x86_64.s and in sha1dgst.c When I do, $ gdb openssl (gdb) r dgst -sha1 data.txt I see that the asm implementation is taken. What do I have to do so the C implementation is taken? Thanks, Eric J.

Re: Increasing key size from 1024 to 2048?

2013-10-10 Thread Eric S. Eberhard
Automated List Manager majord...@openssl.org -- Eric S. Eberhard VICS 2933 W Middle Verde Road Camp Verde, AZ 86322 928-567-3727 work 928-301-7537 cell http://www.vicsmba.com/index.html (our work) http://www.vicsmba.com/ourpics

Re: simple file encrypt/decrypt

2013-08-19 Thread Eric Raunig
That is a very broad question. Here is an example in PHP: http://www.w3schools.com/php/func_string_sha1.asp On Sat, Aug 17, 2013 at 7:15 AM, Ztatik Light ztatik.li...@gmail.comwrote: anyone have simple code for encrypting/decrypting a file with a specified key using a specified cipher ?

How to extend key usage

2012-08-16 Thread Eric Fowler
X509V3_add_value() but am not sure of that, nor of the exact procedure. Can anyone talk me through this? If I add (say) clientAuth through this method, is it going to work? Thanks Eric Value Meaning - --- serverAuth SSL/TLS Web Server Authentication. clientAuth SSL/TLS Web Client

can't redirect console log during windows build

2012-02-01 Thread Eric Lordahl
that the redirection of the console log is causing this line to break, and the file to not get generated. Anyone else run into this and have a workaround? Eric Lordahl MANDIANT Software Engineer 2318 Mill Road Suite 500 Alexandria, VA 22314 703.224.2976 t 703.683.2891 f 703.615.8793

Re: strong TLS connections

2011-10-31 Thread Eric S. Eberhard
for your customer/attacker to patch a dll, put it's still trivial to patch your monolithic program. Eric S. Eberhard (928) 567-3727 Voice (928) 567-6122 Fax (928) 301-7537 Cell Vertical Integrated Computer Systems, LLC Metropolis Support, LLC For Metropolis

Re: writing an SSH server

2011-10-28 Thread Eric S. Eberhard
less coding :-) Eric At 05:59 AM 10/28/2011, Jakob Bohm wrote: On 10/28/2011 2:08 AM, Eric S. Eberhard wrote: I end up using SSL because, weirdly, credit card companies and shipping companies (I do business software), and so forth, all use SSL -- almost always HTTPS -- and I don't have a call

Re: strong TLS connections

2011-10-28 Thread Eric S. Eberhard
the easiest way to go. I also make a small wrapper that only builds certs from openssl and uses a different name, again making it appear to be my software. I also allow them to use a Web interface to my site to make a cert and download it. Eric At 11:09 AM 10/28/2011, Kristen J. Webb wrote

Re: strong TLS connections

2011-10-28 Thread Eric S. Eberhard
credit card rules you may do minor updates just by notifying them -- so if you find a security patch that applies to your application (most don't for me) then you download, link statically, report to everyone who needs to know, and install your app again. Eric At 12:13 PM 10/28/2011

Re: writing an SSH server

2011-10-27 Thread Eric S. Eberhard
is not wasted time. If you are on Windows ignore this :-) Eric E At 01:48 PM 10/27/2011, David Durham wrote: Hi all, I'm new to C++ and libssl, but nevertheless trying to write an SSH server. I have gone through tutorials and believe I have a working server that initializes and SSL

RE: writing an SSH server

2011-10-27 Thread Eric S. Eberhard
Support Mailing Listopenssl-users@openssl.org Automated List Manager majord...@openssl.org Eric S. Eberhard (928) 567-3727 Voice (928) 567-6122 Fax (928) 301-7537 Cell Vertical Integrated Computer Systems

Strange ca command behavior

2011-09-04 Thread Eric Viseur
routines:PEM_read_bio:no start line:pem_lib.c:647:Expecting: TRUSTED CERTIFICATE I took a look at the OpenSSL documentation but couldn't find why I meet this behaviour. Any highlights on this ? -- Eric Viseur

Re: Which openssl.cnf?

2011-08-12 Thread Eric Raunig
, 2011 at 10:46 AM, Eric Raunig erau...@gmail.com wrote: Background: I have the problem in which there are multiple versions of openssl.cnf on my Linux (Ubuntu 11.04) installation. I had some problems with the default openssl-0.9.8. So I installed OpenSSL (1.0.0d 8 Feb 2011). I also

Re: Which openssl.cnf?

2011-08-12 Thread Eric Raunig
with ur openssl library. It would tell the path from which all the libraries are loaded (for that process) along with a ton of other info. You would need to search the output of strace manually to figure out ur library path. On Fri, Aug 12, 2011 at 1:46 PM, Eric Raunig erau...@gmail.com wrote

Problems with certificates validity dates

2011-06-28 Thread Eric Viseur
can't seem to understand why. Any ideas guys ? Eric

Re: Question regarding to memory leak

2011-06-24 Thread Eric S. Eberhard
specifics which may just be bugs, an error with the tool, or deliberate. Eric At 11:58 AM 6/24/2011, Yan, Bob wrote: Hi, I have used IBM purify to check my test program which invokes openssl library. There are some memory leaks reported by Purify, please see below. Could somebody point to me

RE: Using PCKS Padding in OpenSSL

2011-06-08 Thread Eric S. Eberhard
Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of Eric S. Eberhard Sent: Tuesday, 07 June, 2011 15:21 I would point out in that last approach -- encrypting and sending un secure (which is a good idea in many cases) does have a few considerations. If the data is sensitive (like

RE: Using PCKS Padding in OpenSSL

2011-06-07 Thread Eric S. Eberhard
the disk. If you do hit the disk and you care about security on either end, you also need a secure delete program. Simply deleting a file does not remove the data from the disk. It takes about 5 lines of C to make a secure delete which if anyone likes I can give them. Eric At 08:44 PM 6/6/2011

Re: Running SSL on own socket code

2011-06-01 Thread Eric S. Eberhard
I will modify the code and send it through channels to be included. Error handling is tightly coupled -- everywhere -- in the code, so my system makes using my own logging very easy. Eric At 07:22 AM 6/1/2011, Victor Duchovni wrote: On Tue, May 31, 2011 at 09:05:29AM -0400, Jeff

Re: Running SSL on own socket code

2011-06-01 Thread Eric S. Eberhard
-- such as I must do with the error handling (and anyone else writing PCI compliant code BTW -- MUST MUST -- do). In the old days I was stupid and inserted my code in to open source code ... making updates a nightmare. This externalizes changes and makes updates a cinch. Eric At 11:09 AM 6/1/2011

Re: Trying to get URI of CRL from certificate extension

2011-05-27 Thread Eric S. Eberhard
the intermediate values. And likely has mistakes since I slapped it out. My point is reducing the number of lines with compound statements is harder for humans and computers to understand and leaves you no easy way to check intermediate values and debug. Eric At 11:57 PM 5/26/2011, you wrote: Hi

Re: Download fips 1.2.3

2011-05-24 Thread Eric S. Eberhard
Automated List Manager majord...@openssl.org Eric S. Eberhard (928) 567-3727 Voice (928) 567-6122 Fax (928) 301-7537 Cell Vertical Integrated Computer Systems, LLC Metropolis Support, LLC For Metropolis support and VICS MBA

RE: Download fips 1.2.3

2011-05-24 Thread Eric S. Eberhard
it is trivial. Eric At 02:55 PM 5/24/2011, you wrote: From: John R Pierce Sent: Tuesday, May 24, 2011 9:20 PM On 05/24/11 12:53 PM, Kyle Hamilton wrote: I don't think that Solaris's tar hits the bug every time. Do you think Oracle (nee Sun) would ship something that failed 100

Re: Download fips 1.2.3

2011-05-23 Thread Eric S. Eberhard
You need to: gunzip openssl-fips-1.2.3.tar.gz That will create openssl-fips-1.2.3.tar Then tar -xvf openssl-fips-1.2.3.tar Eric At 03:11 PM 5/23/2011, Ruiyuan Jiang wrote: Hi, all Has anyone had problem with openssl-fips-1.2.3.tar.gz? When I tried to tar xvf on my Solaris 10 SPARC

Re: Download fips 1.2.3

2011-05-23 Thread Eric S. Eberhard
Oh -- if you like being efficient and not wasting disk space this works nicely: gunzip -c openssl-fips-1.2.3.tar.gz | tar xvf - This will uncompress on the fly and leave the compressed file. At 03:21 PM 5/23/2011, Eric S. Eberhard wrote: You need to: gunzip openssl-fips-1.2.3.tar.gz

Re: SSL Communication using BIO

2011-05-23 Thread Eric S. Eberhard
. Eric At 03:47 PM 5/23/2011, Wim Lewis wrote: On 23 May 2011, at 1:29 PM, Harshvir Sidhu wrote: Anyone any comments on this. Is openssl appropriate choice for my case? As I understand it you want OpenSSL to handle the protocol and encryption, but you don't want OpenSSL to do any network I/O

RE: Download fips 1.2.3

2011-05-23 Thread Eric S. Eberhard
severver. Last, you may have accidently downloaded in ASCII mode instead of binary, which makes a mess of the file. Given that EOF seems to be the problem, I suspect download or gunzip space problems. May also want to try another mirror? Eric At 03:27 PM 5/23/2011, Ruiyuan Jiang wrote: Hi, Eric

Re: SSL Communication using BIO

2011-05-23 Thread Eric S. Eberhard
as a first step (proof of concept). BTW, I also use the Windows version which you can download with an installer and it works great as well. E At 04:12 PM 5/23/2011, Gayathri Sundar wrote: actually I would seriously recommend you read the OpenSSL book written by Eric Rescorla, it discusses all

Re: [openssl-users] Quick eyeball requested - self generate openssl certs/CA

2011-05-19 Thread Eric S. Eberhard
A very simple one -- tax the time stamp register or the 4 byte cycles since 1970, and concatenate the process id (which is unique for a long time). The same process id cannot get either of those two numbers in two calls to be the same. Eric At 10:24 AM 5/19/2011, you wrote: On Thu May 19

Re: Clients glomming onto a listener

2011-05-11 Thread Eric S. Eberhard
millions upon millions of connects to notice or care. Having said that, I use AIX mostly, and that performs better under load than Linux on Intel, and even Linux on the IBM p series platform. I would do it cheap and easy and worry about performance after-the-fact. Eric At 04:46 PM 5/10/2011, you

Re: Clients glomming onto a listener

2011-05-11 Thread Eric S. Eberhard
fails to function on a Unix O/S then the machine is essentially toast anyway). In addition it is more easily portable if you care about porting to more than one Unix. Using select is not always supported, socket flags not always the same, etc. All a non-issue under inetd. Eric At 08:57 AM 5/11

Re: Clients glomming onto a listener

2011-05-11 Thread Eric S. Eberhard
and easy with no real management issues? I am only spurring thought, not telling anyone what is right or wrong in their case :-) E At 10:10 AM 5/11/2011, you wrote: Eric, you must be really kidding this time :), servers with this architecture are susceptible to dos and what not..am sure

Re: Multiple connection from 1 client

2011-05-09 Thread Eric S. Eberhard
(intermittent, not really a job, more like occasional tasks) -- the code we write runs on AIX, Linux, OS/X, SCO, HP/UX, Centos, etc. so it is a little tricky to make work. If you have interest let me know your rates and real email and so forth. Thanks, Eric At 08:33 PM 5/6/2011, you wrote: Harsh

Re: Multiple connection from 1 client

2011-05-06 Thread Eric S. Eberhard
to use SO_EXCLUSIVEADDRUSE even then it dont work. Has someone seen some issue like this, any possible suggestion for this? Thanks, // Harshvir http://www.catb.org/~esr/faqs/smart-questions.htmlhttp://www.catb.org/~esr/faqs/smart-questions.html Eric S. Eberhard (928) 567-3727

Re: Multiple connection from 1 client

2011-05-06 Thread Eric S. Eberhard
then it dont work. Has someone seen some issue like this, any possible suggestion for this? Thanks, // Harshvir http://www.catb.org/~esr/faqs/smart-questions.htmlhttp://www.catb.org/~esr/faqs/smart-questions.html Eric S. Eberhard (928) 567-3727 Voice (928) 567-6122

Re: slow https conenctions

2011-04-27 Thread Eric S. Eberhard
. http://curl.haxx.se/mail/curlphp-2005-01/0011.html http://php.net/manual/en/function.file-get-contents.php Eric At 03:06 AM 4/26/2011, Matthew Fletcher wrote: Hi, I've come to this list in search of help with slow https conenctions (via the subversion, apache and finally mod_ssl lits

Re: [PATCH] conversion to EBCDIC

2011-04-22 Thread Eric S. Eberhard
You might find this useful: http://cprogramminglanguage.net/ascii-ebcdic-conversion-functions.aspx Eric At 07:08 AM 4/22/2011, you wrote: Hi, I am working on a MAINFRAME. The encoding page is EBCDIC and not ASCII, so i have to do some conversion to support openssl on a mainframe. I am

Re: Custom Optimization flags

2011-04-15 Thread Eric S. Eberhard
no noticeable change to performance. If it becomes a hassle, my advise, don't bother. Eric At 11:24 PM 4/14/2011, you wrote: Hey guys, I've got a couple of quick questions regarding building openSSL with custom compiler optimization flags. I'm attempting to optimize the builds of some select OS

EVP_BytesToKey Key length of 56?

2010-09-16 Thread Eric Nichols (DirWiz)
I am working with a legacy app and need to use OpenSSL to decrypt Blowfish-cbc. The library in question (http://search.cpan.org/~lds/Crypt-CBC-2.30/CBC.pm) uses a 56 byte key size while OpenSSL defaults to a 16 byte key size. I think part of my problem is that EVP_BytesToKey only returns a 16

Compiling Openssl-0.9.8m

2010-03-24 Thread Jones, Eric CIV SRF 1236
make a DNS box out of it, not to mention those nasty IAVA's. Eric R. Jones SRF JRMC Yokosuka 315-243-4196 __ OpenSSL Project http://www.openssl.org User Support Mailing List

Question on Next Version of OpenSSL (0.9.8m)

2009-12-10 Thread Eric Lockshine
Does anyone have any idea on whether the next version of OpenSSL is going to be released in the next couple of months? Or even better if someone has an anticipated date of the next release? I am trying to decide if I need to use version 0.9.8k, or if I should wait until 0.9.8m. With

certificate for multi domain on a web server with one ip address

2008-12-25 Thread Eric
Hi, I created certificates for two domains for example : example1.com and example2.com, these domain are located on a web server with one ip address. each domain has a vitual in http.conf . I configed ssl.cnf for these two domain. I set virtuals for each one. when I restart httpd it has the

trouble with Aix

2008-09-29 Thread eric larrouy
Hello I have a trouble with opennsl to encrypt (in aes128) files ( 80Mb). My encrypt file have just 192 octets. Have you this problem ? Have you an idea? It is very urgent Best regards Eric Larrouy

Re: OpenSSL support for RFC2898 / PBKDF2

2008-09-04 Thread Eric Murray
On Wed, Sep 03, 2008 at 04:16:57PM +0200, Graham Leggett wrote: Does openssl support RFC2898 Not in 0.9.8.x. You have to write it yourself. -- Eric Murray Sr. Security Architect SafeNet www.ingrian.com www.safenet-inc.com

Issue with Java vs. C signing

2008-06-30 Thread Eric A Manzon
give. Thanks, Eric Eric Manzon IBM Certified I/T Specialist IBM Account Support Team, Qualex 3414 North Duke Street Durham, NC 27704 919-382-2342 [EMAIL PROTECTED]

Generating certificates from IIS certificate requests

2008-06-23 Thread Eric Chamberlain
the certificate itself. So, How do I respond to the IIS-generated certificate request with OpenSSL? Eric Chamberlain VentriPoint, Inc. | www.ventripoint.com | Software Engineer Helping heart care through innovative diagnostic solutions attachment: winmail.dat

Cannot install via Cygwin

2008-06-18 Thread Eric Chamberlain
/: No such file or directoryocal/ssl/man/man3 make: *** [install_docs] Error 1 There is no definitive error reported but openssl is not known within my Cygwin shell afterwards. Help! I have no clue as to the work-around here. Eric Chamberlain VentriPoint, Inc. | www.ventripoint.com | Software Engineer

Install Error OpenSSL-0.9.8h

2008-06-02 Thread Eric D. Wade
Greetings, I am receiving the following errors when attempting to install OpenSSL-0.9.8h on SuSE Linux Enterprise 9. However, there was no issue with make and make test. Please advise, Thanks, -Eric ;., SSL.3 = ssl.3 making install in crypto... make[1]: Entering directory `/usr/local

openssl usage

2008-04-11 Thread Eric Pedersen
, and at what appropriate time to call the specific functions during the ftp sessions from a client's perspective. Thanks! Eric

UserPrincipalName

2007-08-24 Thread Eric Johnson
to this routine in order to pull out just the UPN value. Any help would be appreciated thanks. Eric Johnson Nortel Networks Sustaining Engineer [EMAIL PROTECTED]

Option to clear (set to midnight) the time part of notBefore and notAfter fields

2007-08-21 Thread Eric Deplagne
Hi. Annoyed by having the time part of notBefore and notAfter fields set to the time I run the command, I hacked a -cleartime option to openssl x509 and openssl req -x509. I attach the patch against the files from debian etch's openssl 0.9.8c-4. Cheers. -- Eric Deplagne

Question re: V3_alt.c in 9.7d

2007-08-02 Thread Eric Johnson
where this is supported? Thanks. Eric Johnson Nortel Networks Sustaining Engineer [EMAIL PROTECTED]

RE: Question re: V3_alt.c in 9.7d

2007-08-02 Thread Eric Johnson
Thank you. I'll give those a shot. Eric Johnson Nortel Networks Sustaining Engineer [EMAIL PROTECTED] -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Victor Duchovni Sent: Thursday, August 02, 2007 11:23 AM To: openssl-users@openssl.org Subject: Re

Re: Dont Hate Me

2007-07-18 Thread Eric Brown
you're officially on my spam list. There's an appropriate forum to discuss your political views. On 7/18/07, edf green [EMAIL PROTECTED] wrote: But seriously.. RON PAUL 2008! www.ronpaul2008.com I go out on a limb here to spread the message, as i've never done it before, and i hope you all

RE: SSL Scaling Question

2007-02-14 Thread Eric Johnson
the required results I can keep adding servers until I get there. Would you happen to know what metrics can be used to determine if another server is needed or not? Thanks a lot for all your help. Hope everything is well. Eric Johnson Nortel Networks SQA Engineer [EMAIL PROTECTED

SSL Scaling Question

2007-02-13 Thread Eric Johnson
practical experience with this? And any recommendations on the number of backend servers at a specific load? Thanks in advance Eric Johnson Nortel Networks SQA Engineer [EMAIL PROTECTED]

Either a bug or a misunderstanding or Spyders in the code

2006-10-13 Thread Eric S. Eberhard
. And the reverse. Thanks, Eric This email sent by: Eric S. Eberhard (928) 567-3727 Voice (928) 567-6122 Fax 928-301-7537 -- you may call any time day or night, I turn it off when I sleep :-) Please try to use a land line first (reception often poor). Note

Re: Either a bug or a misunderstanding or Spyders in the code

2006-10-13 Thread Eric S. Eberhard
and Final once? If I have 32 bytes I would call Update once and Final once? Or two Updates? Is there a call to get the block size, or is that always 16? (I know it is in the ctx but I was hoping to get it sooner than that). Thank you again! Eric At 06:27 PM 10/13/2006, you wrote: OpenSSL

FW: question about libcurl.net

2006-02-23 Thread Eric Swanson
How do I do the same thing using the dll / library? Thanks Eric I am attempting to use the library with a SSL Certificate. Will it work or what do I need to do to get it to work. This library has a very simple interface, thanks for the hard effort. The parameters for curl would

Installing OpenSSL on HPUX 10.2

2006-02-03 Thread Riewski, Martin Eric
Hi, I'm getting errors when installing OpenSSL on a HPUX 10.2 box. This is info about box: HP-UX i3107spw B.10.20 A 9000/847 I ran ./config and this is output: $ ./config Operating system: 9000/847-hp-hpux1x Configuring for hpux-parisc-cc elif [ 528 -ge 523 ]; then # PA-RISC 1.0 CPU

I am having a hard time getting SSL_Accept to work with a non blocking socket

2005-06-05 Thread Eric Gold
Hi there, I am pulling my hair out trying to get SSL_accept to work with a non blocking socket. When I make a call to SSL_accept and then perform an SSL_get_error. I get the error SSL_ERROR_WANT_READ. At this point what should I do. Currently I am doing the following: while (((rc =

Re: asn.1 recursive type and choice

2005-03-19 Thread Eric Alata
ASN1_SIMPLE(TA, value.f3, ASN1_INTEGER) 17 } ASN1_CHOICE_END(TA) I think that the ambiquity is not present any more. Is it correct ? I will see how it works with ASN1_DECLARE_ITEM(TA). It compiles and the structure seems to be correctely initialised. Thank you very much. Eric

asn.1 choice decoding problem

2005-03-19 Thread Eric Alata
have a look to my program? Thanks, Eric Here are the output and the test program: - 60:0110 3:0011 2:0010 1:0001 7b:0011 Error - #include string.h #include openssl/asn1.h #include openssl/asn1t.h #define H_BODY ASN1_INTEGER #define I_BODY

asn.1 recursive type and choice

2005-03-18 Thread Eric Alata
Hello, I would like to use openssl/asn1 with these types: TA ::= CHOICE { f1 SET OF TA, f2 TA, f3 INTEGER } TB ::= SEQUENCE { f1 INTEGER, f2 CHOICE { f2_1 INTEGER, f2_2 BOOLEAN } } I have two problems but I don't have found any responses on Internet. 1) The definition of

SSL_ERROR_SSL while SSL_read from version (TLS1_VERSION)

2005-03-07 Thread Eric Chen
, ex_data = { sk = 0x0, dummy = 0}, client_CA = 0x0, references = 1, options = 0, mode = 0, max_cert_list = 102400, first_packet = 0, client_version = 769} Thanks -Eric

64-bit vs. 32-bit speed for SHA-1

2004-12-06 Thread Eric Rescorla
Does anyone have solid numbers on the perfomance of OpenSSL's SHA-1 on 32-bit vs. 64-bit platforms? Thanks, -Ekr __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Is it legal to distribute the client certificates from Netscape with a comme

2004-12-06 Thread Eric Wertz
I want to do a commercial client application capable to handle https (that is the only purpose to include openssl) and I was wondering if it is legal to distribute the file that contains the certificates that were bundled with Netscape. I am not a lawyer. Not only am I also not a lawyer, I

RPM build errors on RH9

2004-11-22 Thread Eric Wagar
-1 rpmlib(PayloadFilesHavePrefix) = 4.0-1 RPM build errors: File not found: /var/tmp/openssl-0.9.7e-root/var/ssl/lib And, I am using rpm4.2. What do I need to fix to make this work? Thanks eric __ OpenSSL Project

Is there a sample valid input and output for sha message digest?

2004-10-01 Thread Eric Meyer
of a document has examples of sha hashes given input, that I can use to validate my code? Eric Meyer __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL

Re: Is there a sample valid input and output for sha message digest?

2004-10-01 Thread Eric Meyer
Thank you! That was exactly it. In in Java the string SHA refers to SHA1. In OpenSSL SHA refers to SHA0. Eric On Oct 1, 2004, at 3:50 PM, David Schwartz wrote: When I attempt to get a SHA message digest value for a specific string using Java and Openssl, I get a different value. I was hoping

Re: storing PEM encoded certs in database

2004-09-07 Thread Eric Meyer
. Eric On Sep 7, 2004, at 1:12 PM, Smith Baylor wrote: Hi, I am using C as the programming language and MySQL as the db. unsigned char *cert_data; Instead of storing in PEM format directly, I am storing it in base64 format - I believe this is more safer - feel free to prove me otherwise. Once I store

Re: making and signing new certificates

2004-09-02 Thread Eric Meyer
Carlos, Thank you very much for the links. The link http://www2.psy.uq.edu.au/~ftp/Crypto/certs.html is exactly what I was looking for. Thanks again Eric On Sep 2, 2004, at 11:36 AM, Carlos Roberto Zainos H wrote: Eric Meyer [EMAIL PROTECTED] wrote

Re: Is server can only accept ssl clients to the limit of 64 on same port, can I enlarge the number, Urgent! Thanks!

2004-08-28 Thread Eric Lai
Hi Edward, Steve, Problem solved, thank you! :) Is there any magic numbers like this in socket or openssl libraries, more thanks! Regards Eric - Original Message - From: Edward Chan [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Friday, August 27, 2004 5:29 AM Subject: RE: Is server

Encrypt/Decrypt using EVP_Cipher functions - repost PLEASE HELP

2004-04-22 Thread Eric Morris
for your help... - Eric Morris NC State University __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager

Re: Encrypt/Decrypt using EVP_Cipher functions - repost PLEASE HELP

2004-04-22 Thread Eric Morris
Dr. Henson, Can you interleave encryption and decryption without repeated calls to EVP_CipherInit and/or EVP_CipherFinal? If not, which calls are required between encryption calls and decryption calls? Thanks for the help - Eric Morris Dr. Stephen Henson wrote: On Thu, Apr 22, 2004

  1   2   3   4   >