Re: Anybody successful enabling FIPS mode in wince kernel mode DLL ?

2013-05-29 Thread Jakob Bohm
On 5/29/2013 7:29 AM, Abhijit Ray Chaudhury wrote: HI , Anybody successfully enabled FIPS mode in wince as kernel mode dll ? I Have faced following problem when giving baseaddress 0xC000 to link.exe : = link.exe won't accept baseaddr 2GB, even with

Re: SSL_VERIFY_PEER and self-signed certificates

2013-05-29 Thread Brice André
Hello Dave, Once again, thanks for your help. I performed a test yesterday with the instruction SSL_CTX_use_certificate_file(tx,path_to_file, SSL_FILETYPE_PEM); replaced by SSL_CTX_load_verify_locations(ctx, path_to_file, NULL); Where path_to_file points to my file server.crt. The function

Re: SSL_VERIFY_PEER and self-signed certificates

2013-05-29 Thread Jakob Bohm
Hello, Just a little hint: Your questions would be much clear if you state, at each step, which end of the connection each thing applies to, like at what end did you call SSL_CTX_load_verify_locations, at what end did you get which error messages etc. I suspect this may be the cause of some

Re: Similar issuer dn mod_ssl client authentication issue

2013-05-29 Thread Michele Mase'
Dear openssl group, could you solve this issue regarding mod_ssl? Michele Masè On Thu, May 23, 2013 at 10:11 AM, Michele Mase' michele.m...@gmail.com wrote: Okay, openssl works, but mod_ssl doesn't. Is this a real problem? Instead try hacking mod_ssl code ... Could I ask for a bug/improvement

Re: SSL_VERIFY_PEER and self-signed certificates

2013-05-29 Thread Brice André
Hello Jakob, All commands described in my mail are executed from the client. I only try to perform server authentication by certificate, and my problem is that the client is not able to perform this authentication. I think that my server code is ok (but I may be wrong). On the server side, the

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-29 Thread Abhijit Ray Chaudhury
Hi Steve, Thanks a lot for you clarification. The user guide states : = The Microsoft Windows mobile operating systems are among the most challenging platform for the FIPS Object Module, due to the wide variation among individual system configurations.

Signature of EVP_DigestVerifyFinal()

2013-05-29 Thread Michael Wild
Dear all I'm a total OpenSSL newbie, so please be kind. While writing my C++ program, I stumbled over the somewhat strange signature of EVP_DigestVerifyFinal: int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t siglen);

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-29 Thread Steve Marquess
On 05/29/2013 05:40 AM, Abhijit Ray Chaudhury wrote: Hi Steve, Thanks a lot for you clarification. The user guide states : ... Now my question is since I have followed following clause: - ...There

Signature of EVP_DigestVerifyFinal()

2013-05-29 Thread Michael Wild
Dear all I'm a total OpenSSL newbie, so please be kind. While writing my C++ program, I stumbled over the somewhat strange signature of EVP_DigestVerifyFinal: int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t siglen);

ssl_connect fails Windows Non-blocking

2013-05-29 Thread titonus
OpenSSL latest version I use. This is the bad sequence, client and server are already connected at TCP level: Client -- ssl_connect returns WANT_READ, so I've wait for next select/WSAEventSelect --- SSLv2/v3 read server hello A Server -- ssl_accept returns WANT_READ, same wait --- SSLv3 read

3DES functions in FIPS mode

2013-05-29 Thread Rahul Godbole
Hi Are the functions in include/openssl/des.h available in FIPS mode? I am using OpenSSL 1.0.1c. I need to use 3DES in my code. I do not see a EVP wrapper for it. Please let me know if have I missed seeing 3DES wrappers in EVP. Thanks Rahul

Re: 3DES functions in FIPS mode

2013-05-29 Thread Jakob Bohm
On 5/29/2013 3:30 PM, Rahul Godbole wrote: Hi Are the functions in include/openssl/des.h available in FIPS mode? I am using OpenSSL 1.0.1c. I need to use 3DES in my code. I do not see a EVP wrapper for it. Please let me know if have I missed seeing 3DES wrappers in EVP. EVP_des_ede (for 112

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-29 Thread Abhijit Ray Chaudhury
Steve, Apologies if I got you confused. I am writing below what I did : === 1. downloaded openssl-fips-2.0.3. 2. exported variables as dictated by user guide and suited for my build enviroment. exported FIPS_SIG=perl mymsincore.pl (I have written mymsincore.pl which

Re: Question about FIPS Enabled OPENSSL in WINCE platform

2013-05-29 Thread Steve Marquess
On 05/29/2013 11:34 AM, Abhijit Ray Chaudhury wrote: Steve, Apologies if I got you confused. I am writing below what I did : === 1. downloaded openssl-fips-2.0.3. 2. exported variables as dictated by user guide and suited for my build enviroment. exported

EVP_DecryptUpdate

2013-05-29 Thread PS
Hello, Can I use the same input and output buffer in calls to EVP_DecryptUpdate and the EVP_DecryptUpdate_final_ex functions? The padding is on by default. And my application will always feed 8k chunks in the update and the final calls? Is it safe to then do the decrypt in place?

RE: SSL_VERIFY_PEER and self-signed certificates

2013-05-29 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Brice André Sent: Wednesday, 29 May, 2013 03:14 I performed a test yesterday with the instruction SSL_CTX_use_certificate_file(tx,path_to_file, SSL_FILETYPE_PEM); replaced by SSL_CTX_load_verify_locations(ctx, path_to_file, NULL); Where

PKCS12 keystore creation failing in fips mode

2013-05-29 Thread Anamitra Dutta Majumdar (anmajumd)
We are trying to create pkcs12 keystore in FIPS mode using OpenSSL 1.0.1 and it fails with the following error 9uo8bYe2YpDmqEgC[root@vos-i/usr/local/platform/bin/openssl pkcs12 -export -in tomcat.pem -inkey ../keys/tomcat_priv.pem -out tomcat.keystore Enter Export Password: Verifying - Enter

Re: PKCS12 keystore creation failing in fips mode

2013-05-29 Thread Dr. Stephen Henson
On Wed, May 29, 2013, Anamitra Dutta Majumdar (anmajumd) wrote: We are trying to create pkcs12 keystore in FIPS mode using OpenSSL 1.0.1 and it fails with the following error 9uo8bYe2YpDmqEgC[root@vos-i/usr/local/platform/bin/openssl pkcs12 -export -in tomcat.pem -inkey