OpenSSL Security Advisory

2013-02-05 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [05 Feb 2013] SSL, TLS and DTLS Plaintext Recovery Attack (CVE-2013-0169) Nadhem Alfardan and Kenny Paterson have

OpenSSL version 1.0.1e released

2013-02-11 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1e released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1e of our open source

OpenSSL version 1.0.1f released

2014-01-06 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1f released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1f of our open source

OpenSSL version 1.0.0l released

2014-01-06 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0l released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0l of our open source

OpenSSL version 1.0.2 beta 1 released

2014-02-24 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.2 beta 1 = OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL 1.0.2 is currently in beta. OpenSSL 1.0.2 beta 1 has now been released. The beta release

OpenSSL version 1.0.1g released

2014-04-07 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 1.0.1g released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1g of our open

OpenSSL Security Advisory

2014-04-07 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [07 Apr 2014] TLS heartbeat read overrun (CVE-2014-0160) == A missing bounds check in the handling of the TLS heartbeat extension can

OpenSSL FIPS 140-2 validation

2008-11-18 Thread OpenSSL
Good news for developers and vendors of software for the U.S. and Canadian government market where FIPS 140-2 validated cryptography is required. The OpenSSL FIPS Object Module, a software component compatible with the OpenSSL API, has been FIPS 140-2 validated (see certificate #1051 and Security

OpenSSL Security Advisory

2009-03-25 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [25-Mar-2009] Three moderate severity security flaws have been fixed in OpenSSL 0.9.8k. ASN1 printing crash === The function ASN1_STRING_print_ex() when used to print a BMPString or UniversalString

OpenSSL version 0.9.8k released

2009-03-25 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8k released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8k of our open source

OpenSSL version 0.9.8k released (take#2)

2009-03-25 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8k released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8k of our open source

OpenSSL 1.0.0 beta 1 released

2009-04-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0 Beta 1 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The first beta is now released. The beta release is available

OpenSSL 1.0.0 beta 2 released

2009-04-21 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0 Beta 2 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The second beta is now released. The beta release is available

OpenSSL 1.0.0 beta4 release

2009-11-10 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0 Beta 4 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The fourth beta is now released. This is expected be the final

OpenSSL 1.0.0 beta4 release

2009-11-10 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0 Beta 4 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The fourth beta is now released. This is expected be the final

OpenSSL 1.0.0 beta5 release

2010-01-20 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0 Beta 5 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The fifth beta is now released. This is expected be the final beta

OpenSSL 0.9.8m-beta1 release

2010-01-20 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8m-beta1 released OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8m-beta1

OpenSSL on Windows and cryptoeay32-0.9.8

2010-03-23 Thread openssl
Hi! I am very inexperienced with C so please bear with my question: I am working on a project which uses a third-party library LibRTMP which in turns uses OpenSSL (v0.9.8m). I managed to compile all three components (OpenSSL, LibRTMP and my project) using MinGW+MSYS on Windows XP. My problem

OpenSSL Security Advisory

2010-03-24 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [24 March 2010] Record of death vulnerability in OpenSSL 0.9.8f through 0.9.8m In TLS connections, certain incorrectly formatted records can cause an OpenSSL

OpenSSL 0.9.8n released

2010-03-24 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8n released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8n of our open source

OpenSSL 1.0.0 released

2010-03-29 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0 released == OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0 of our open source

OpenSSL 1.0.0a released

2010-06-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0a released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0a of our open source

OpenSSL 0.9.8o released

2010-06-01 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8o released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8o of our open source

OpenSSL 1.0.0b released

2010-11-16 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0b released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0b of our open source

OpenSSL Security Advisory

2010-11-16 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [16 November 2010] TLS extension parsing race condition. = A flaw has been found in the OpenSSL TLS server extension code parsing which on affected servers can be exploited in a buffer

OpenSSL 0.9.8p released

2010-11-16 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8p released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8p of our open source

OpenSSL 1.0.0c released

2010-12-02 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0c released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0c of our open source

OpenSSL security advisory

2010-12-02 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [2 December 2010] OpenSSL Ciphersuite Downgrade Attack = A flaw has been found in the OpenSSL SSL/TLS server code where an old bug workaround allows malicous clients to modify the stored

OpenSSL 0.9.8q released

2010-12-02 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8q released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8q of our open source

OpenSSL Security Advisory

2011-09-06 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [6 September 2011] Two security flaws have been fixed in OpenSSL 1.0.0e CRL verification vulnerability in OpenSSL = Under certain circumstances OpenSSL's internal certificate

OpenSSL version 1.0.0e released

2011-09-06 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0e released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0e of our open source

OpenSSL 1.0.1 beta 1 released

2012-01-03 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1 Beta 1 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The first beta is now released. The beta release is available

OpenSSL Security Advisory

2012-01-04 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [04 Jan 2012] === Six security flaws have been fixed in OpenSSL 1.0.0f and 0.9.8s. DTLS Plaintext Recovery Attack (CVE-2011-4108) == Nadhem

OpenSSL Security Advisory

2012-01-18 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [18 Jan 2011] === DTLS DoS attack (CVE-2012-0050) A flaw in the fix to CVE-2011-4108 can be exploited in a denial of service attack. Only DTLS

OpenSSL 1.0.1 beta 2 released

2012-01-23 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1 Beta 2 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The second beta is now released. The beta release is available

OpenSSL 1.0.1 beta 3 released

2012-02-23 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1 Beta 3 OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL is currently in a release cycle. The third beta is now released. This is expected to be the final

OpenSSL security advisory

2012-03-12 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [12 Mar 2012] === CMS and S/MIME Bleichenbacher attack (CVE-2012-0884) A weakness in the OpenSSL CMS and PKCS #7 code can be exploited

OpenSSL 1.0.1 released

2012-03-14 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1 released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1 of our open source

OpenSSL Security Advisory

2012-04-19 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [19 Apr 2012] === ASN1 BIO vulnerability (CVE-2012-2110) === A potentially exploitable vulnerability has been discovered in the OpenSSL function

OpenSSL 1.0.1b released

2012-04-26 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1b released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1b of our open source

Location of pseudorand function

2006-10-11 Thread OpenSSL
OpenSSL 0.9.8 Hi I believe meth-pseudorand(buf,num) below returns: 1 if the bytes generated are cryptographically strong 0 otherwise. I am trying to locate the function pseudorand() so I can see how the code decicides on it a 0 or a 1 return. int RAND_pseudo_bytes(unsigned

PRNG

2006-10-12 Thread OpenSSL
OpenSSL 0.9.8a Non-FIPs PRNG: I am trying to determine if the PRNG does a Continuous Random Number Generator Test (CRNGT). I looked in crypto/rand/md_rand.c but I do not see specifically a CRNGT? Thank you __ OpenSSL Project

OpenSSL version 0.9.8e and 0.9.7m released

2007-02-23 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8e and 0.9.7m released == OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version

0.9.7 DES Base64

2007-11-07 Thread openssl
); } __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager [EMAIL PROTECTED]

How to use OpenSSL on system without conventional file system?

2008-01-24 Thread OpenSSL
How might I make OpenSSL use my own 'file system' instead of fopen, fread, etc.? I need to make OpenSSL work on a system without implementations of fopen, fread, etc. However, I have access to functionality that is essentially the same as fopen, fread, etc. I see BIO_FLAGS_UPLINK but am

Re: How to use OpenSSL on system without conventional file system?

2008-01-24 Thread OpenSSL
Thanks, but as I said, I cannot simply provide my own linkable versions of fopen, fread, etc. These functions are reserved by the system for other uses. Is there no way to cleanly override IO in OpenSSL? Thanks. On Thu January 24 2008 13:03, OpenSSL wrote: How might I make OpenSSL use

Re: How to use OpenSSL on system without conventional file system?

2008-01-24 Thread OpenSSL
there are often good reasons to want to avoid using file system IO even on platforms that have it. And there are numerous platforms that either don't use GCC or use GCC but don't have all the functionality that GCC on Unix does. Surely there are others who have needed to use OpenSSL on platforms other than

Problems with client-side certificate verification

2006-05-03 Thread openssl
the verification depth from 0 to 1, it works. Am I confused about the depth setting, or can anyone tell me if there's something else I might be missing? Thanks much! __ OpenSSL Project http://www.openssl.org

Re: Problems with client-side certificate verification

2006-05-03 Thread openssl
server, it says: --- No client certificate CA names sent --- ..even though I am calling SSL_CTX_load_verify_locations without errors. Hope someone can help me. I've been looking into this for quite some time now. Thanks __ OpenSSL

Re: Problems with client-side certificate verification

2006-05-03 Thread openssl
: --- No client certificate CA names sent --- ..even though I am calling SSL_CTX_load_verify_locations without errors. Hope someone can help me. I've been looking into this for quite some time now. Thanks __ OpenSSL Project

small bug in ca -subj

2003-08-29 Thread openssl
I noticed that the -subj parameters are kind of screwy. Half of them follow one syntax, and half of them another syntax. For example to pass the email address, it accepts emailAddress but not E. However it won't accept organizationUnitName but it will accept OU. Was like this for at least

MSIE certificate installation

2003-08-29 Thread openssl
I know this is slightly off topic, but I seem to find better answers searching the openssl archives on stuff like this than I do the windows cryptoapi mailing list. Is there a way to install a certificate and the private key on MSIE without having to go through the import wizard? Something

verifying a decryption

2004-04-16 Thread openssl
I am working on writing a program that performs encryption uses triple-DES. I am reading(decrypting) and writing(encrypting) a linked list to a file. The program will read and write the individual structures that make up the linked list using OpenSSL. The problem that I am running

How do I change the cert/key for an SSL_CTX?

2004-10-18 Thread OpenSSL
I've got an application that starts out with some default credentials, then is given new credentials that it needs to switch to. I've got an SSL_CTX object that gets initialized with the default credentials at startup, but if I try to install a new certificate and key via

RE: csr for windows server

2004-10-21 Thread OpenSSL
As others have mentioned, you can use OpenSSL to generate the request + key, and once you sign the request you'll then need to create a PKCS-12 file containing the certificate and key, then import that into IIS. Alternatively, you can get IIS/CryptoAPI to generate the request and then sign

smime certificates

2004-11-15 Thread openssl
the way it works? I have investigated; and the new certificate has a different serial number to the old one, if I fidle the certifate number and for openssl to re-sign the certificate with the same serial number - it works! But I am sure you are not suposed to do this! Anyone any ideas, suggestions

Re: smime certificates

2004-11-15 Thread openssl
properly? Or is this just the way it works? I have investigated; and the new certificate has a different serial number to the old one, if I fidle the certifate number and for openssl to re-sign the certificate with the same serial number - it works! But I am sure you are not suposed to do

[FWD] How can I get private key and public key separately?

1999-06-06 Thread OpenSSL
] Hi, I'm a newbie to openssl. I want to get public key and private key separately in DER form. Below is my code to make this with reference to the exam.c in "demo" directory. -- #include stdio.h #include string.h #include

[FWD] Question for openssl-0.9.3a problems

1999-06-29 Thread OpenSSL
- Forwarded message from Ae Ja Jo [EMAIL PROTECTED] - From: Ae Ja Jo [EMAIL PROTECTED] Reply-To: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Question for openssl-0.9.3a problems Date: Tue, 29 Jun 1999 16:52:00 +0900 Importance: Normal Hi ! Let me introduce to you. I am a programmer

ANNOUNCE: OpenSSL 0.9.4

1999-08-09 Thread OpenSSL
OpenSSL version 0.9.4 released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.4 of our open source toolkit for SSL/TLS. This new OpenSSL version

Cisco IPSEC certs keys

2000-02-11 Thread openssl
from openssl, I'd appreciate any help I can get :) __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager

Re: Cisco IPSEC certs keys

2000-02-12 Thread openssl
;3082" Looks like just the hex dump of something: maybe just the certificate. Try converting to a binary file and running: openssl x509 -inform DER -in cert.der on it. The figure at the start may be a fingerprint, try: openssl x509 -inform DER -in cert.der -fingerprint -noout

More on Cisco IPSEC

2000-02-17 Thread openssl
with it. So, if anyone has a pointer to an introduction to programming with OpenSSL (and a good technical explanation of encryption and what not), or has the time and patience to give me a quick start, it'd be muchly appreciated. Thanks! Matt Burgoon ([EMAIL PROTECTED]) -BEGIN PKCS7

OpenSSL Security Advisory

2014-06-05 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [05 Jun 2014] SSL/TLS MITM vulnerability (CVE-2014-0224) === An attacker using a carefully crafted handshake can force the use of weak

OpenSSL Security Advisory

2014-06-05 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [05 Jun 2014] Resend: first version contained characters which could cause signature failure. SSL/TLS MITM vulnerability (CVE-2014-0224

No OPENSSL_Applink

2014-06-07 Thread openssl
the problem, is there a way that I can read in the .p12 file myself, and just pass a buffer to OpenSSL in order to initialize the PKCS12 structure? __ OpenSSL Project http://www.openssl.org User Support

no OPENSSL_Applink

2014-06-09 Thread openssl
An update to my question below: I am trying to do something - anything - to get d2i_PKCS12_fp() to work. I am now calling it from a new dll that is compiled with /MD. There is no change. Here is my code: #include openssl\applink.c CRYPTO_malloc_init(); OpenSSL_add_all_algorithms

OpenSSL version 1.0.2 beta 2 released

2014-07-22 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.2 beta 2 = OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL 1.0.2 is currently in beta. OpenSSL 1.0.2 beta 2 has now been released. For details

Forthcoming OpenSSL releases

2014-08-03 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Forthcoming OpenSSL releases The OpenSSL project team would like to announce the forthcoming release of OpenSSL versions 1.0.1i, 1.0.0n and 0.9.8zb. These releases will be made available on 6th August at some time after

OpenSSL version 1.0.1i released

2014-08-06 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1i released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1i of our open source

OpenSSL version 1.0.0n released

2014-08-06 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0n released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0n of our open source

OpenSSL version 0.9.8zb released

2014-08-06 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8zb released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8zb of our open

OpenSSL version 1.0.2 beta 3 released

2014-09-25 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.2 beta 3 = OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ OpenSSL 1.0.2 is currently in beta. OpenSSL 1.0.2 beta 3 has now been released. For details

OpenSSL version 0.9.8zc released

2014-10-15 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8zc released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8zc of our open

OpenSSL version 1.0.0o released

2014-10-15 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0o released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0o of our open source

OpenSSL version 1.0.1j released

2014-10-15 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1j released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1j of our open source

OpenSSL Security Advisory

2014-10-15 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [15 Oct 2014] === SRTP Memory Leak (CVE-2014-3513) Severity: High A flaw in the DTLS SRTP extension parsing code allows an attacker, who sends

OpenSSL 0.9.8 End Of Life Announcement

2014-10-15 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL 0.9.8 End Of Life Announcement == The OpenSSL Project is today making the following announcement: Support for version 0.9.8 will cease on 31st December 2015. No further releases of 0.9.8 will be made

[openssl-users] OpenSSL 1.0.0 End Of Life Announcement

2014-12-23 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL 1.0.0 End Of Life Announcement == The OpenSSL Project is today making the following announcement: Support for version 1.0.0 will cease on 31st December 2015. No further releases of 1.0.0 will be made

[openssl-users] genpkey usage for openssl-1.0.1k on openSUSE-13.2

2015-02-18 Thread openssl
I noticed that openssl(1) says that various things have been superseded by genpkey, so I tried changing my scripts to use it. It works fine for RSA, but the man page is not very helpful on EC. I tried openssl genpkey -out key.new -algorithm EC -pkeyopt ec_paramgen_curve:secp384r1 and got

[openssl-users] Forthcoming OpenSSL releases

2015-01-05 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Forthcoming OpenSSL releases The OpenSSL project team would like to announce the forthcoming release of OpenSSL versions 1.0.1k, 1.0.0p and 0.9.8zd. These releases will be made available on 8th January. They will fix

Re: [openssl-users] OpenSSL and iCloud

2015-01-05 Thread openssl
On Jan 5, 2015, at 12:01 PM, open...@comaxis.com wrote: Are there any known problems using OpenSSL with iCloud? I am trying to connect to imap.mail.me.com using port 993. My call to SSL_Connect() returns 0, with SSL_get_error() returing 1 (SSL_ERROR_SSL). I am using OpenSSL version

Re: [openssl-users] OpenSSL and iCloud

2015-01-05 Thread openssl
Never mind - I got it to work by using: meth = SSLv23_method(); On Jan 5, 2015, at 12:01 PM, open...@comaxis.com wrote: Are there any known problems using OpenSSL with iCloud? I am trying to connect to imap.mail.me.com using port 993. My call to SSL_Connect() returns 0, with SSL_get_error

[openssl-users] OpenSSL and iCloud

2015-01-05 Thread openssl
Are there any known problems using OpenSSL with iCloud? I am trying to connect to imap.mail.me.com using port 993. My call to SSL_Connect() returns 0, with SSL_get_error() returing 1 (SSL_ERROR_SSL). I am using OpenSSL version 1.0.1h, running on Win32. I can use this code with any other IMAP

[openssl-users] OpenSSL version 1.0.1k released

2015-01-08 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1k released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1k of our open source

[openssl-users] OpenSSL version 0.9.8zd released

2015-01-08 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8zd released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8zd of our open

[openssl-users] OpenSSL version 1.0.0p released

2015-01-08 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0p released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0p of our open source

[openssl-users] OpenSSL Security Advisory

2015-01-08 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [08 Jan 2015] === DTLS segmentation fault in dtls1_get_record (CVE-2014-3571) === Severity: Moderate A carefully crafted DTLS

[openssl-users] OpenSSL Security Advisory

2015-03-19 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [19 Mar 2015] === OpenSSL 1.0.2 ClientHello sigalgs DoS (CVE-2015-0291) = Severity: High If a client connects to an OpenSSL 1.0.2

[openssl-users] OpenSSL version 0.9.8zf released

2015-03-19 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8zf released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8zf of our open

[openssl-users] OpenSSL version 1.0.1m released

2015-03-19 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1m released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1m of our open source

[openssl-users] OpenSSL version 1.0.2a released

2015-03-19 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.2a released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.2a of our open source

[openssl-users] OpenSSL version 1.0.0r released

2015-03-19 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0r released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0r of our open source

[openssl-users] OpenSSL version 0.9.8zg released

2015-06-11 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 0.9.8zg released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 0.9.8zg of our open

[openssl-users] OpenSSL version 1.0.0s released

2015-06-11 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0s released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0s of our open source

[openssl-users] OpenSSL version 1.0.1o released

2015-06-12 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1o released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1o of our open source

[openssl-users] OpenSSL version 1.0.2c released

2015-06-12 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.2c released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.2c of our open source

[openssl-users] OpenSSL version 1.0.1n released

2015-06-11 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.1n released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1n of our open source

[openssl-users] OpenSSL Security Advisory

2015-06-11 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [11 Jun 2015] === DHE man-in-the-middle protection (Logjam) A vulnerability in the TLS protocol allows a man

[openssl-users] OpenSSL version 1.0.2b released

2015-06-11 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.2b released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.2b of our open source

  1   2   3   4   5   6   7   8   9   10   >