Re: ECDH-RSA and TLS 1.2

2012-11-01 Thread Dr. Stephen Henson
On Thu, Nov 01, 2012, Abhiram Shandilya wrote: I ran openssl s_server with an ECC certificate signed by an RSA Root CA. When I try to connect using s_client and a TLS 1.2 ECDH-RSA cipher suite (eg ECDH-RSA-AES128-SHA256 or ECDH-RSA-AES128-GCM-SHA256), the connection fails with s_server

Freeing memory allocated during PKCS12_parse

2012-11-01 Thread Richard Webb
Hi, What's the correct way of freeing the memory allocated by a call to: int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert, STACK_OF(X509) **ca) Assuming ca is non-null? Thanks, Richard.

Enabling https capability

2012-11-01 Thread John A. Wallace
Not sure if this is the right place to ask, but I will give it a try because it seems likely that someone here can point me in the right direction if need be. I am not a programmer. I have an application that can make http connections but not https. The connections are made from a Windows command

AES encryption openssl salt and Doing it in Java salt

2012-11-01 Thread redpath
I have written AES encryption which uses salt int nrounds=5; unsigned char salt[]= {1,2,3,4, 5,6,7,8}; unsigned char key[32], iv[32]; unsigned char *key_data=password; int key_data_len= 8; i = EVP_BytesToKey(EVP_aes_256_cbc(), EVP_sha1(), salt, key_data, key_data_len, nrounds, key,

Re: Enabling https capability

2012-11-01 Thread Jakob Bohm
(Note you really should have started a new thread, not replied to an old one). On 11/1/2012 5:00 PM, John A. Wallace wrote: Not sure if this is the right place to ask, but I will give it a try because it seems likely that someone here can point me in the right direction if need be. I am not a

Re: https server using openssl

2012-11-01 Thread Indtiny s
Hi, Thanks for the information , actually I need to write simple webserver for the android (in the ndk level for some requirement) . I have added some new CIPHER suite to the openssl as per our requirement . now I need to write simple webeserver which uses that modified-openssl , hence I planned

RE: AES encryption openssl salt and Doing it in Java salt

2012-11-01 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of redpath Sent: Thursday, 01 November, 2012 13:07 I have written AES encryption which uses salt *password-based* with salt, as you correctly say for Java below. int nrounds=5; unsigned char salt[]= {1,2,3,4, 5,6,7,8}; unsigned char

Re: https server using openssl

2012-11-01 Thread Ted Byers
On Thu, Nov 1, 2012 at 1:47 PM, Indtiny s indt...@gmail.com wrote: Hi, Thanks for the information , actually I need to write simple webserver for the android (in the ndk level for some requirement) . I have added some new CIPHER suite to the openssl as per our requirement . now I need to

RE: ECDH-RSA and TLS 1.2

2012-11-01 Thread Abhiram Shandilya
Hi Steve, Thanks for your response. I'm just trying to figure out what it takes to get this working - are you of the opinion that an SSL server should not support TLS 1.2 ECDH-RSA cipher suites? Could you also mention why? I configured my openssl RSA CA to add the key usage extension for key

Re: ECDH-RSA and TLS 1.2

2012-11-01 Thread Dr. Stephen Henson
On Fri, Nov 02, 2012, Abhiram Shandilya wrote: Hi Steve, Thanks for your response. I'm just trying to figure out what it takes to get this working - are you of the opinion that an SSL server should not support TLS 1.2 ECDH-RSA cipher suites? Could you also mention why? Well one reason is