Callong FIPS_mod_set() before/after SSL_library_init()

2008-09-12 Thread robert
connecting to the remote host? FIPS_mode_set function must be called before SSL_library_init()? Thanks, -- robert [EMAIL PROTECTED] signature.asc Description: This is a digitally signed message part

win32 issue's with multiple openssl server

2001-04-11 Thread robert
clearinghouse. Thanks Robert

win32 cnf file question

2001-04-11 Thread robert
Hi to the openssl win32 subgroup. Is there documentation the explain the cnf file layout? From the break down of the test.bat's i can see that there can be amalgamations. Are there site like a 'gamelan' that deal with coding ms vc++, cgi, sql server? Is there anyone interested in

win32 example error

2001-04-19 Thread robert
newkey.pem -out newreq.pem -days 365 -config openssl.cnf ==ok cat newreq.pem newkey.pem server.pem ==ok openssl ca -config openssl.cnf -policy policy_anything -out newcert.pem -infiles server.pem != ok wrong number of fiels on line 1 (looking for field 6, got 1,' ' left) thanks robert lambert

Re: Windows Open SSL

2001-04-30 Thread robert
- Original Message - From: Andrew W. Gray [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Friday, March 02, 2001 12:26 PM Subject: Re: Windows Open SSL ) The visual c++ way using the IDE. I have used this approach nd was able to build/test/debug the tools. Unfortunately, I can't

Re: Problem compiling s_client and s_server

2001-04-30 Thread robert
- Original Message - From: agray [EMAIL PROTECTED] To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Sent: Monday, April 16, 2001 4:01 PM Subject: Re: Problem compiling s_client and s_server Best bet: You are linking against the incorrect c-runtime - use /MD (multithreaded dll) Menu:

win32 verifry_callback error

2001-05-02 Thread robert
); The Error: SSLClient.cpp G:\Program Files\PhoneCard\SSLClient.cpp(599) : error C2664: 'SSL_CTX_set_verify' : cannot convert parameter 3 from 'int (int,struct x509_store_ctx_st *)' to 'int (__cdecl *)(int,struct x509_store_ctx_st *)' Thanx robert

Re: CPS object in certificates - unsupported?

2001-07-25 Thread robert
Hi George The file u sent, contained pem format file. I write ssl client server software. Are u shore that u wanted to send me what could be the master secret??? Thanks Robert - Original Message - From: George Staikos [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday

Re: CPS object in certificates - unsupported?

2001-07-25 Thread robert
Hi George Sorry about the last email. I was corresponding with a George x who spells his last name 1 letter different then your. He was also sending proprietary stuff. I thought u were him Robert - Original Message - From: George Staikos [EMAIL PROTECTED] To: [EMAIL PROTECTED

Re: apache's ssl side fails to be stable

2000-01-27 Thread robert
On Linux look at /etc/logrotate.conf and /etc/logrotate.d/ for any apache, httpd or httpsd activity. Robert Sandilands On Wed, 26 Jan 2000, Aaron Gelner wrote: Date: Wed, 26 Jan 2000 16:36:41 -0600 From: Aaron Gelner [EMAIL PROTECTED] Reply-To: [EMAIL PROTECTED] To: [EMAIL PROTECTED

Re: demos/ssl/serv.cpp

2000-03-16 Thread robert
rv.cpp for Borland C++ Builder 4.0. Any ideas would really be apreciated. Robert Sandilands From: Lutz Jaenicke [EMAIL PROTECTED] Subject: Re: demos/ssl/serv.cpp On Thu, Mar 16, 2000 at 11:19:16AM +0200, [EMAIL PROTECTED] wrote: On Wed, 15 Mar 2000, Wade L. Scholine wrote: From: Wad

RE: demos/ssl/serv.cpp

2000-03-16 Thread robert
he clients cert against a hardcoded cert/CA in the program? I have looked at those functions and tried them, but then I get messages saying that the client did not provide a key to verify. Robert Sandilands The demos are intended to be *minimal* SSL programs. If it had client verification i

NT with msvc 5/6 non MFC Wapper Class

2002-01-03 Thread robert
Hi All About a 15 months ago i asked if there were any developers interested in creating a C++ wrapper class library usingopenssl for NT non MFC and coexisting with IIS, STL and Sql Server. If Interested please drop me a line robert

Re:win32

2002-01-07 Thread robert
around openssl functions. During the handshaking phase should my application point to the same RANDOM.* seed file to create the random number used as input to the key generation process. robert

re: CRYPTO_malloc_init()

2002-01-10 Thread robert
Hi Will CRYPTO_mallic_init() set the memory allocation methods if i use C++ new() delete()? robert

Q about SSL_CTX_set_default_passwd_cb

2002-01-10 Thread robert
Can anyone explain how to use SSL_CTX_set_default_passwd_cb(). The callback takes 4 params. How and what initialized those params? robert

Re: Problems compiling openssl 9.6c on win2000 with vc6.0

2002-01-10 Thread robert
Hi Did u set ur environment vcbat32.bat or what ever it is on 2000 robert - Original Message - From: Peter Cesarz [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Monday, January 07, 2002 10:47 AM Subject: Re: Problems compiling openssl 9.6c on win2000 with vc6.0 Perhaps you could

Re: nonblocking sockets and FTP

2002-01-10 Thread robert
Hi Have u tried BIO_set_nbio(). If so what was your setup experience. Maybe this is only for client side? Robert - Original Message - From: Tomas Svensson [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Monday, January 07, 2002 11:58 AM Subject: nonblocking sockets and FTP Hi, I

RE: RAND functions

2002-01-10 Thread robert
Hi Has anyone tried the RAND functions with an C++ application. Like RAND_screen() etc... If so what was your setup experience. robert

RE: client-server Handshake

2002-01-10 Thread robert
of view, how does it verify my selfsigned cert? When I initiate the handshake I am connecting to a domain and port. Can the server verify that its my domain from the socket connection? maybe doing a reverse lookup? Robert

RE:Self-signed certs

2002-01-10 Thread robert
Hi In the SSLLeavy cookbook is states when making a ss cert do not use the domain name of server in the common name for the DN. Is this still true? robert

Re: error while generating Certificate Signing Request

2012-10-23 Thread robert harris
Hello, Not sure this will help, but at first glance it seems that you have made a mistake is setup; c:/tmp_open_ssl;/ssl/openssl.cnf = Try this instead c:/tmp_open_ssl/ssl/openssl.cnf and ofc, check that that's where your config file is. Regards 2012/10/23 Sanford Staab sanfo...@gmail.com

Re: Understanding -x509 option

2012-12-20 Thread Robert Moskowitz
On 12/20/2012 03:44 AM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of Robert Moskowitz Sent: Wednesday, 19 December, 2012 22:24 ... I am trying better to understand ... creating a mailserver (postfix) cert. I am looking at a couple templets. The one at postfix.org

Re: Understanding -x509 option

2012-12-20 Thread Robert Moskowitz
Left out response to -nodes option... On 12/20/2012 03:44 AM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of Robert Moskowitz Sent: Wednesday, 19 December, 2012 22:24 ... I am trying better to understand ... creating a mailserver (postfix) cert. I am looking

Re: Understanding -x509 option

2012-12-20 Thread Robert Moskowitz
On 12/20/2012 06:52 PM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of Robert Moskowitz Sent: Thursday, 20 December, 2012 08:24 Left out response to -nodes option... On 12/20/2012 03:44 AM, Dave Thompson wrote: openssl req -new -nodes -keyout foo-key.pem -out foo

Displaying cert content

2012-12-20 Thread Robert Moskowitz
OK. I am swamped. What is the command to display the cert content? I see openssl asn1parse -in file.cert but although I can read ASN1 cruft, I would like a nicer output. thanks __ OpenSSL Project

Re: Displaying cert content

2012-12-20 Thread Robert Moskowitz
On 12/20/2012 08:49 PM, Patrick Patterson wrote: Hi Robert: On 2012-12-20, at 8:05 PM, Robert Moskowitz wrote: OK. I am swamped. What is the command to display the cert content? openssl x509 -in cert.pem -text -noout. Great just what I was looking

problem with self-signed crt in Apache

2012-12-31 Thread Robert Moskowitz
Hello, I am running on Centos 6.3 where it looks like Openssl is 1.0.0-25 I am creating my cert with: openssl req -new -outform PEM -out certs/test.htt-consult.com.crt -newkey rsa:2048 -nodes -keyout private/test.htt-consult.com.key -keyform PEM -days 3650 -x509 This prompts me for the

Solved - Re: problem with self-signed crt in Apache

2013-01-01 Thread Robert Moskowitz
is displayed. Firefox shows DN content how I would expect it. On 12/31/2012 05:01 PM, Robert Moskowitz wrote: Hello, I am running on Centos 6.3 where it looks like Openssl is 1.0.0-25 I am creating my cert with: openssl req -new -outform PEM -out certs/test.htt-consult.com.crt -newkey rsa:2048 -nodes

BasicConstraints - Re: problem with self-signed crt in Apache

2013-01-02 Thread Robert Moskowitz
: From: owner-openssl-us...@openssl.org On Behalf Of Robert Moskowitz Sent: Monday, 31 December, 2012 17:02 I am running on Centos 6.3 where it looks like Openssl is 1.0.0-25 I am creating my cert with: openssl req -new -outform PEM -out certs/test.htt-consult.com.crt -newkey rsa:2048 -nodes -keyout

Re: BasicConstraints - Re: problem with self-signed crt in Apache

2013-01-03 Thread Robert Moskowitz
On 01/02/2013 11:45 PM, Dave Thompson wrote: From: Robert Moskowitz [mailto:r...@htt-consult.com] Sent: Wednesday, 02 January, 2013 12:12 As I indicated, part of my problem is the default ssl.conf for apache points to localhost.crt (built at firstboot) and I changed my hostname which does

Got FIPS routines:FIPS_drbg_init:selftest failure, how do I work around it?

2013-03-27 Thread Bao, Robert
, the FIPS_mode_set(1) function returned error:2D073087:FIPS routines:FIPS_drbg_init:selftest failure. What did I do wrong? How to solve/work-around this problem? My OpenSSL version is 1.0.1c, and OpenSSL/FIPS version is 2.0.2. Thanks a lot. Robert Bao Software House Tyco International

RE: Got FIPS routines:FIPS_drbg_init:selftest failure, how do I work around it?

2013-03-28 Thread Bao, Robert
That worked! Thanks a lot for your quick help. Robert -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Dr. Stephen Henson Sent: Thursday, March 28, 2013 10:11 AM To: openssl-users@openssl.org Subject: Re: Got FIPS

Displaying cert with ecdsa

2013-08-14 Thread Robert Moskowitz
I have a CA cert in pem format that uses ecdsa. I have tried to display the contents with: openssl x509 -in x509-ca.pem -text -nameopt multiline -noout I get errors: Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Unable to load Public Key

Re: Displaying cert with ecdsa

2013-08-16 Thread Robert Moskowitz
On 08/14/2013 05:37 PM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of Robert Moskowitz Sent: Wednesday, 14 August, 2013 15:49 I have a CA cert in pem format that uses ecdsa. I have tried to display the contents with: openssl x509 -in x509-ca.pem -text -nameopt

Compiling v0.9.8y on windows x64 with capi

2013-11-21 Thread Robert Paix1
ssleay32.dll So, where's my fault in the configuration ? Thanks, Robert __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org

FIPS_mod_set() before/after SSL_library_init() ?

2008-09-12 Thread Robert Sicoie
connecting to the remote host? FIPS_mode_set function must be called before SSL_library_init()? Thanks, -- Robert Sicoie [EMAIL PROTECTED] __ OpenSSL Project http://www.openssl.org User Support Mailing

Centos 4.4 x86_64 make test Fails

2009-03-20 Thread Robert Barty
Hi All, I'm trying to compile on a Centos 4.4 x86_64 system. ./config -t gives: Configuring for linux-x86_64 /usr/bin/perl ./Configure linux-x86_64 make test gives: bntest.c:1: sorry, unimplemented: 64-bit mode not compiled in make[1]: *** [bntest.o] Error 1 Is there any way to

Re: I want you to do my homework for me.

2009-05-02 Thread Robert Butler
going to likely get flamed and removed from the newsgroup, but oh well. It was worth it. Robert On Sat, 2009-05-02 at 07:19 -0700, Miguel Ghobangieno wrote: I'd like to do some crypto homework. It entails rebuilding the openssl library on windows 8 (C###). I'd like you to deatail the _EXACT_

Re: I want you to do my homework for me.

2009-05-03 Thread Robert Butler
Haha. Phuq that, and phuq you. *middle finger* Go to hell, you smelly, stinky troll. Robert On Sun, 2009-05-03 at 00:14 -0700, Miguel Ghobangieno wrote: Libssl should be rewritten in java on ruby upon rails (the bottom rail, which is now on top). This is not a suggestion. It is a demand

Re: I want you to do my homework for me.

2009-05-04 Thread Robert Butler
No. I was trying to be polite, asshole. Fuck you and your shitty fucking attitude. Are we satisfied now? Do you want a fucking cookie? Go back to scaring little kids from underneath your damned bridge. Got it? Robert On Sun, 2009-05-03 at 23:24 -0700, Miguel Ghobangieno wrote: Using Phuq

Re: I want you to do my homework for me.

2009-05-04 Thread Robert Butler
exhibited restraint due to the fact that this -is- a public mailing list. Though, what I'd posted was more from frustration than anything else. Once again, I apologize for -my- behavior. - Robert On Mon, 2009-05-04 at 10:16 +0100, a.l.m.bu...@lboro.ac.uk wrote: Hi, No. I was trying to be polite

Re: getting unrecognized command line option -m486

2009-06-13 Thread Robert Butler
Vivek, I believe the correct argument would be -march= or -mtune= Thanks, - Robert On Sat, 2009-06-13 at 16:52 +0530, Vivek Katakam wrote: Hi All, while compiling openssl-0.9.7 on SUSE11-32, I am getting the following error: gcc -I. -I.. -I../include -DOPENSSL_THREADS -D_REENTRANT

Re: getting unrecognized command line option -m486

2009-06-13 Thread Robert Butler
You mean, Pilot error? :P Robert On Sat, 2009-06-13 at 13:44 -0500, Michael S. Zick wrote: On Sat June 13 2009, Vivek Katakam wrote: Hi Robert/Mike, I gave the option -march=i386, it worked well. It is sometimes called: Cockpit error - happens to us all. Mike Thanks, Vivek

Email Address change

2009-06-15 Thread Robert Butler
Hi all, I'm making the switch from @tampabay.rr.com to @gmail.com, and I'm wondering how one would change over their OpenSSL email notifications from one email address to another.. P.S. This should probably be in another group, but.. Thanks, Robert

SSL crypto library

2010-02-18 Thread Robert Doncaster
Hello, Is there a programmatic way to give a list of available cypher names (eg AES-128-ECB...)? i.e a list of the names that could be supplied to EVP_get_cipherbyname(). Thanks, Bob Doncaster --

openssl-0.9.8l,crypto library using the EVP api ivec.

2010-02-23 Thread Robert Doncaster
Hello, Looking at test/evp_test.c and the test data test/evptests.txt for encryption/decryption, I don't understand how the initialisation vector ('iv' variable) is used. The test data in evptests.txt is expressed as Hex strings which are then translated to bit patterns before use:

openssl-1.0.0 build failure on MinGW/MSYS

2010-04-07 Thread Robert A. Lerche
rand.o engine.o ocsp.o prime.o ts.o \ LIBDEPS= $LIBRARIES -lws2_32 -lgdi32 -lcrypt32 \ link_app.${shlib_target} make[2]: Entering directory `/c/Documents and Settings/Robert Lerche/Application Data/openssl-1.0.0/apps' ( :; LIBDEPS=${LIBDEPS:--L.. -lssl -L

(RESOLVED!) openssl-1.0.0 build failure on MinGW/MSYS

2010-04-07 Thread Robert A. Lerche
One more definition is required in wincrypt.h: sh-3.1$ diff wincrypt.h~ wincrypt.h 1323a1324,1325 BOOL WINAPI CryptEnumProvidersA( DWORD, DWORD *, DWORD, DWORD *, LPSTR, DWORD *) ; After that... ALL TESTS SUCCESSFUL. make[1]: Leaving directory

Integrating OpenSSL as a DLL in Windows

2010-06-23 Thread Strauch, Robert
like an API documentiation which describes how to call OpenSSL functions from this DLL. Could someone assist me in this? Sincerely, Robert __ OpenSSL Project http://www.openssl.org User Support

Re: Integrating OpenSSL as a DLL in Windows

2010-06-23 Thread Strauch, Robert
at this wrapper. However - for training purposes - I would like to integrate the libeay32.dll into my C# application by myself. I will post my sample code so maybe someone will notice what's wrong :-) Cheers, Robert __ OpenSSL Project

Re: Integrating OpenSSL as a DLL in Windows

2010-06-23 Thread Strauch, Robert
understood I need the libeay32.dll to achieve this. However I cannot find something like an API documentiation which describes how to call OpenSSL functions from this DLL. Could someone assist me in this? Sincerely, Robert

FIPS module determination

2010-12-22 Thread Zamora, Robert
Is there a way to determine if OpenSSL binaries were compiled with the FIPS certified module v1.2.x ? Compiling OpenSSL FIPS test module gives me the same results using fips_test_suite. Thanks, Robert Zamora __ OpenSSL Project

Capturing Enter PEM pass phrase prompt

2012-01-26 Thread Robert O'Hearne
a Java program as described above. But my question for this list is, please explain how the Enter PEM pass phrase: prompt is written, including where is the code which actually writes. Thanks Robert O'Hearne

Results of AES_set_encrypt_key differing depending on compilation target

2012-06-25 Thread Robert Foss
verify differences. If anyone has any ideas I would be very grateful // Robert debug.sh: #!/bin/bash make clean \ gcc -std=c99 -lssl -m32 bug.c -o test ./test m32.log \ make clean \ gcc -std=c99 -lssl -m64 bug.c -o test ./test m64.log \ diff m32.log m64.log bug.c: void hexdump(FILE *f

Last call to BIO_read in loop freezes

2006-07-16 Thread Robert Olsson
for some reason, as in my case. I have to idea how to approach this problem. Do I have to use another way to see wether data is available to read from the BIO before calling BIO_read to prevent it from freezing? Any help would be appreciated. Thanks, Robert

trying to create a Certificate Authority for use with stunnel- but, it doesn't wanna work.

2006-07-27 Thread Robert Butler
Hi everybody. I'm trying to set up an OpenSSL Certificate Authority for use with my recently-installed stunnel 7.x installation- only, I'm having a hard time creating the cacert.pem file. It seems that OpenSSL wants an infile when generating this file. Has anybody had experience with this? Can

Re: trying to create a Certificate Authority for use with stunnel- but, it doesn't wanna work.

2006-07-27 Thread Robert Butler
would need to do to get this error to go away? - Robert On Thu, 2006-07-27 at 10:09 -0700, Girish Venkatachalam wrote: --- Robert Butler [EMAIL PROTECTED] wrote: Hi everybody. I'm trying to set up an OpenSSL Certificate Authority for use with my recently-installed stunnel 7.x installation

Re: PHP5, Win Srv 2003, OpenSSL

2006-07-27 Thread Robert Butler
Ever think your problem might be related to windows? ;) - Robert On Thu, 2006-07-27 at 10:15 -0700, dougdrury (sent by Nabble.com) wrote: I have installed the openssl windows binaries. I am using PHP 5 and OpenSSL 0.9.8b. I have moved both .dll files to the c:/windows/system32 directory. I

stunnel still acting funky

2006-07-27 Thread Robert Butler
) --- Thanks, - Robert __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager

Er, stunnel is still acting screwy

2006-07-28 Thread Robert Butler
) --- Thanks, - Robert __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager

Re: Er, stunnel is still acting screwy

2006-07-28 Thread Robert Butler
Okay, that works, I get an OK from OpenSSL, but now I'm getting other, more cryptic errors- DEBUG LEVEL: 7 (Dump to Screen) -- [EMAIL PROTECTED]:~/stunnel# sbin/stunnel etc/stunnel/stunnel.conf 2006.07.28 19:14:42

Unable to locate the keystore/certificate store or private key

2006-08-25 Thread Robert . Zander
Hi, I'm using openssl, (I think the slimmed down engine version), and attempting to support a program written by someone else. The server that I'm talking to recently moved to a new ISP and the program stopped working. It should be as simple as getting the server's new certificate and it should

Re: Unable to locate the keystore/certificate store or private key

2006-08-28 Thread Robert . Zander
Nils, Yes, 0.9.6b is the exact version. Please help! Nils Larsch [EMAIL PROTECTED] Sent by: [EMAIL PROTECTED] 08/26/2006 06:23 AM Please respond to openssl-users@openssl.org To openssl-users@openssl.org cc Subject Re: Unable to locate the keystore/certificate store or

Re: Unable to locate the keystore/certificate store or private key

2006-08-28 Thread Robert . Zander
Nils, Yes. I read the entire e-mail. I can't find ANYWHERE where it's being fed to the application, (including the source code). As far as I can see, it's definitely not being used in an ssl_ library call nor is he building his own in memory or using some other filename etc. I don't see how the

RE: Unable to locate the keystore/certificate store or private key

2006-08-28 Thread Robert . Zander
The platform is AIX. I don't think they've ever explicitly used a *.pem file. Somehow the app was able to communicate with an IIS server and complete the handshake process or at least communicate and get txn's across, (I'm not sure how). Diffenderfer, Randy [EMAIL PROTECTED] Sent by:

RE: Unable to locate the keystore/certificate store or private key

2006-08-28 Thread Robert . Zander
The server side SSL is no longer terminated on the IIS server. It is being handled by Cisco 11500 series content switches and it the application will no longer work. Diffenderfer, Randy [EMAIL PROTECTED] Sent by: [EMAIL PROTECTED] 08/28/2006 03:23 PM Please respond to

RE: Unable to locate the keystore/certificate store or private key

2006-08-29 Thread Robert . Zander
Excellent, excellent idea. Is ssldump an API call? If so, I haven't seen that. Let me go out to the site and look. I wish there were a more organized and informative source for information on the openssl API. That should definitely make the problem expose itself. Thanks! Marek Marcola

Re: Unable to locate the keystore/certificate store or private key

2006-08-29 Thread Robert . Zander
Nils, The basic succession of calls are as follows. I think the program waits for an ssl_read or ssl_write to implicitly trigger the handshake process. meth = TLSv1_client_method() SSL_load_error_strings(); SSLeay_add_ssl_algorithms(); SSL_CTX_new(meth); ssl = SSL_new( ctx ); sbio =

CN=Robert Zander/OU=BusinessSolutions/O=Equifax is out of the office.

2006-09-29 Thread Robert . Zander
I will be out of the office starting 09/28/2006 and will not return until 09/30/2006. If you require an immediate response, please contact me on my cell phone. This message contains information from Equifax Inc. which may be confidential and privileged. If you are not an intended recipient,

mathematical entropy question on Linux (hardware rng over network)

2007-05-08 Thread Robert Welz
theory at school ;) Second question: If I use ssh for the transmission, will that have influence on the quality of the data; I mean encrypting random data will that lower the entropy anyhow? Thank you for your time, Robert

Re: mathematical entropy question on Linux (hardware rng over network)

2007-05-09 Thread Robert Welz
on this as well, please let me know. Sincerely, Robert __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager

Remove subscription

2007-08-09 Thread Robert Denis
-- Robert J. Denis Services Account Manager U.S. Support Services Sun Microsystems, Inc. 550 West Cypress Creek Road Suite 500 Ft. Lauderdale, FL 33309 Phone: (954) 882-1676 [EMAIL PROTECTED] begin:vcard fn:Robert Denis n:Denis;Robert org:U.S. Support Services;SUN SVCS, GCS adr:Suite 500

Re: man in the middle attack over https

2007-10-03 Thread Robert Butler
. That's my take on all of this. - Robert On Wed, 2007-10-03 at 15:39 -0400, Victor Duchovni wrote: On Wed, Oct 03, 2007 at 11:21:46AM -0600, [EMAIL PROTECTED] wrote: Here is the URL they direct the victim too: https://us.etrade.com/login/challange/2b593cba/logon.htm

Re: man in the middle attack over https

2007-10-03 Thread Robert Butler
of temporary keys (so that SSL session will work properly.) - Robert On Wed, 2007-10-03 at 17:04 -0600, [EMAIL PROTECTED] wrote: Thank you very much! I never realised there was even an html attachment! I use mutt and never looked for it. Of course I know why I use mutt and this is one

Re: man in the middle attack over https

2007-10-03 Thread Robert Butler
Indeed, I had planned on clamming up after that last post. - Robert On Wed, 2007-10-03 at 22:17 -0400, Victor Duchovni wrote: On Wed, Oct 03, 2007 at 07:57:41PM -0400, Robert Butler wrote: That isn't man-in-the-middle- that's simple spoofing. I would like to humbly suggest

Odd PRNG behavior between 0.9.7g and 0.9.8

2005-08-11 Thread Robert Zilbauer
Hello. I ran into some odd PRNG related errors after switching from OpenSSL 0.9.7g to 0.9.8 on Solaris 2.7 today. I checked through the archives of this mailing list that I could find and I didn't see an answer in the FAQ, but if there's a place I missed please let me know. I'd happily RTFM.

Encryption: Getting Started

2005-09-26 Thread Robert Nurse
Hi All, Could someone suggest a good book for getting started with data encryption? Thanks.-- Liberalism is trust of the people, tempered by prudence; conservatism, distrust of the people, tempered by fear.-William Gladstone -- Robert Nursehttp

problem creatin pkcs12 file

2005-10-17 Thread Robert Kwiencien
I try to create the pkcs12 file with: [EMAIL PROTECTED] CA]$ openssl pkcs12 -export -in newcert.pem -inkey private/cakey.pem -certfile cacert.pem -name Laser -out testcert.pem Enter pass phrase for private/cakey.pem: My pass phrase is corrent, but then I get: No certificate matches private

ssltest TLS_RSA_WITH_AES_128_SHA

2005-11-28 Thread robert dugal
I cannot figure out how to get ssltest to negotiate TLS_RSA_WITH_AES_128_SHA. I tried several combinations of the -cipher command but it always negotiates AES256 instead of AES128. I am using 0.9.8a test/ssltest -time -num 1000 -tls1 -cipher AES128-SHA Using BIO pair (-bio_pair) Available

errors in DTLS implementation in openssl0.9.8a

2005-12-10 Thread robert dugal
Openssl 0.9.8a is incorrectly encoding the DTLS version as 0x01,0x00 instead of 0xfe,0xff $ ./openssl s_client -dtls1 -debug CONNECTED(0003) write to 0x5d3640 [0x5dd3f8] (119 bytes = 119 (0x77)) - 16 01 00 00 00 00 00 00-00 00 00 00 6a 01 00 00 j... Openssl 0.9.8a is

RE: Does OpenSSL has DTLS support

2006-01-29 Thread robert dugal
DTLS is in openssl 0.9.8a. There are some bugs in it and it doesn't exactly comply with the DTLS draft (the change cipherspec is incorrectly encoded). I am still waiting for patches to fix the problems. I didn't actually code anything with the openssl APIs. I only used the sample client/server

Problem connecting using SSL_connect

2006-04-05 Thread Robert Stober
) { logInfo(Error connecting to SSL object\n); } Is there any way to see --exactly-- what's going on? To log exactly what's going on during the connection/handshake procedure? Thank you very much, Robert Stober Senior Systems Engineer Platform Computing, Inc. 209-986-9298

BIO_new_accept: How to set ephemeral port and then get port number?

2006-04-12 Thread Robert Stober
. If I pass the integer '0' into BIO_new_accept, will I get an ephemeral port when I bind the connection? If not how can I do this? 2. Once I get an ephemeral port, how can I find out what port was assigned? Thank you, Robert Robert Stober Senior Systems Engineer Platform Computing, Inc

Let the kernel choose the port (ephemeral port)

2006-04-12 Thread Robert Stober
to select an available ephemeral port for me. Thank you, Robert PS: Here's the full function for anyone who needs to see more of the code: vauth(char *host) { char *eauth_client, *eauth_server; char *aux_pass, *aux_file; eauth_client = getenv(LSF_EAUTH_CLIENT); eauth_server

OpenSSL fips 1.0 build for WinCE 5.0

2006-05-04 Thread BAO, ROBERT
to achieve this? 3. If we do have to use MSYS and/or gcc, they should be the ARM's version right? Where can I get it if there exists one? Your response is very much appreciated. Robert

Re: OpenSSL fips 1.0 build for WinCE 5.0

2006-05-04 Thread BAO, ROBERT
people, I didn't attach my previous post. However, in your reply you did mention that The build instructions have to be followed to the letter for the validated FIPS module. Could you please let me know (or point a web link to me) the detailed instructions? Thanks for your time. Robert

RE: OpenSSL fips 1.0 build for WinCE 5.0

2006-05-05 Thread BAO, ROBERT
not be located. Please build and install the FIPS module using the instructions in the user guide before compiling OpenSSL in FIPS mode. Configuring for mingw What's missing in my case? Thanks for your time. Robert -Original Message- From: Dr. Stephen Henson [mailto:[EMAIL PROTECTED] Sent

How to add new c source file to OpenSSL project

2006-05-15 Thread BAO, ROBERT
the local directory to inc32\openssl directory; 2. bar() didn't get inserted automatically into the libeay32.def file. What else I am missing here? Thanks for your time. Robert

how to read an RSA key in .asc format...

2003-03-18 Thread Robert Locke
Hi, This is probably really simple, but I'm struggling to figure this out. I have an RSA public key file exported from PGP v8.0 (ie, foo.asc). How can I get openssl to read this file? Do I need to convert it to PEM format? How do I do that? Confusedly yours... (Sorry if this is a resend.

Re: how to read an RSA key in .asc format...

2003-03-18 Thread Robert Locke
Greetings... I have an RSA public key file exported from PGP v8.0 (ie, foo.asc). How can I get openssl to read this file? Do I need to convert it to PEM format? How do I do that? I feel like I'm getting close to figuring this out, but alas, no cigar. Here's what I did: * I generated a

Re: how to read an RSA key in .asc format...

2003-03-18 Thread Robert Locke
The PGP public key format isn't supported by the OpenSSL command line tools. Well that would explain it! =) The problem is that our client uses PGP (and its handy M$ Outlook plug-ins) for their encryption needs. And I was hoping to use openssl to encrypt data using their PGP-generated public

Re: how to read an RSA key in .asc format...

2003-03-18 Thread Robert Locke
I already have a module which works fine when I encrypt with a test public key using openssl's C API. Sorry, I meant: when I encrypt with a test public key generated using OpenSSL. __ OpenSSL Project

how to read an RSA key in .asc format...

2003-03-20 Thread Robert Locke
Hi, This is probably really simple, but I'm struggling to figure this out. I have an RSA public key file exported from PGP v8.0 (ie, foo.asc). How can I get openssl to read this file? Do I need to convert it to PEM format? How do I do that? Confusedly yours...

CSR with specific CSP

2003-07-13 Thread Robert McGonagan
been able to do so. Can anyone help ? Regards, Robert McGonagan __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager

Mulitiple CA.sh files

2003-08-28 Thread Robert Fitzpatrick
2002 /usr/share/ssl/misc/CA.sh -rwxr-xr-x1 root root 3505 Nov 17 2002 /usr/ssl/misc/CA.sh Looks like two are the same version. I hoping this may be at least part of my problem getting TLS to work with OpenLDAP 2.1.22. -- Robert

Triple DES ECB - just with key - no iv no salt

2003-09-16 Thread Robert Hogan
of the operation: openssl enc -des-ecb -e -in [my4bytevalueinafile] -K [left8bytesofmy16bytekeyinhex] -p -nosalt it tells me iv undefined. Is there a way around this? Has anyone done this before in openssl? If so, please help! Thanks, Robert

Re: Triple DES ECB - just with key - no iv no salt

2003-09-17 Thread Robert Hogan
PROTECTED] on Tue, 16 Sep 2003 13:56:40 +0100, Robert Hogan [EMAIL PROTECTED] said: robert.d.hogan I only want to use the key - no salt and no iv. As far robert.d.hogan as I understand it, ECB does not require an robert.d.hogan IV. However, when I try the first part of the robert.d.hogan operation

How do you get removed from this group?

2003-11-20 Thread Robert Stevenson
"Education is what survives when what has been learned has been forgotten."B. F. Skinner Do you Yahoo!? Free Pop-Up Blocker - Get it now

OT: Books on PKI and IPsec

2004-10-06 Thread Robert Bannocks
Not quite on topic but relevent: Can people provide recomendations and other comments on which books to buy on PKI and IPsec Amazon has about 5 on each all covering similiar material. I am looking to buy some and would rather not have 5 on the same stuff. TIA RB

  1   2   3   4   5   >