SSL PLUS solution vs. openssl

2002-02-22 Thread Vadim Fedukovich
Dear Certicom, why it was stated "posting of source code is required on OpenSSL" at http://www.certicom.com/products/ssl_plus/g/ssl/020119_2_v1_chart.html ? -vf __ OpenSSL Project http://www.opens

RE: RAND_poll hangs on WINNT 4.0

2002-02-22 Thread Jeffrey Altman
Stefan: I wrote the comment. The reason the code was excluded from Win2000 is because as the release was occuring someone reported a problem on Win2000 and we could figure out why. We never got additional information from the user. I've read through the docs on DllMain() a bit more and it pre

Re: Client certificate question

2002-02-22 Thread Sejin Choi
Hi again. Thanks for your tip. As you recommended, I took a look at the s_server code, and I found out that SSL_CTX_set_client_CA_list() function call was missing from my server code. So I added it, and it worked beautifully. I really appreciate your help. Have a great weekend. (Thanks to you, I c

Client certificate verification

2002-02-22 Thread Sharkey, Aoife
Hi I am having aproblem where the server is unable to verify the client certificate I created. The Server is running IIS and is listening on port 443 for SSL traffic. > here is an example of the ssldump file > > # ./ssldump > New TCP connection #1: donegal(62137) <-> 26.110.55.210(443) > 1 1

remove

2002-02-22 Thread Prathaban Selvaraj
Title: remove

RE: make[2]: *** [test_ca] Error 1

2002-02-22 Thread Aslam
Hi,   /usr/local/etc/ca/private/cakey.pem does not exist, I'm not sure why this is required for COMPILING OPENSSL.. strange.. I never compiled openssl-0.9.5 stuff.. Why dont u try for openssl-0.9.6*, they don't require such file at compile time.. or else there must be some *key.pem in some d

Re: Client certificate question

2002-02-22 Thread Dr S N Henson
Sejin Choi wrote: > > Ah, this is just a sample code just to see if it's working. This is not the > full version of application code. :) > While making the sample code, I think I made a mistake to put exit code there. > > You're right, it shouldn't. > But my problem is how to generate/verify the

Re: Client certificate question

2002-02-22 Thread Sejin Choi
Ah, this is just a sample code just to see if it's working. This is not the full version of application code. :) While making the sample code, I think I made a mistake to put exit code there. You're right, it shouldn't. But my problem is how to generate/verify the client certificate if there's an

Re: Client certificate question

2002-02-22 Thread Dr S N Henson
Sejin Choi wrote: > > Hi, all. > Thanks for all the advices you all gave me on my previous question > regarding client certficate question. > I've attached simple client/server code I've been using to establish SSL > connection between TCP/IP client/server application program. > Client side verif

Client certificate question

2002-02-22 Thread Sejin Choi
Hi, all. Thanks for all the advices you all gave me on my previous question regarding client certficate question. I've attached simple client/server code I've been using to establish SSL connection between TCP/IP client/server application program. Client side verified server certificate without an

SSL

2002-02-22 Thread Michael Broda
Hi, I am looking for someone who would be interested in doing some contract. I have a small client/server app that needs to use SSL. If you know anyone who can help me please let me know. Thanks.   Mike.

Re: Problem openssl.cnf - determining certificate's purposes

2002-02-22 Thread Dr S N Henson
Huibert Kivits wrote: > > > According to the documentation, if one does not mention any extensions section > in the command above, the x509_extensions section is used. Which leads to the > v3_ca section. In the end, I had everything linked to this section: > extensions = v3_ca > In the [CA_

Re: Alias in x509 certificate

2002-02-22 Thread Dr S N Henson
Hans Werner Strube wrote: > > Hi, > when an alias is added to an x509 certificate by -setalias, this works if > the output is in PEM format but is ignored in DER format. When a PEM > certificate containing an alias is later converted to DER, the alias is > stripped. Is this normal or a bug? > I

Re: smime segfault on redhat 7.2

2002-02-22 Thread Dr S N Henson
Huibert Kivits wrote: > > Hi Alex, > > I have no experience with compiling snaps. But I did try to sign mail with > someone's smime certificate. > This failed because the guy had sent me a self-signed certificate. Apparently, > OpenSSL only accepts smime certificates that have been issued by Cer

Re: I've a question about OCSP

2002-02-22 Thread Dr S N Henson
Francesco Dal Bello wrote: > > Hi. > > I have to build an OCSP client. I've download "openssl-0.9.6c.tar.gz", but I don't >find right headers referring to this argument. > Where do I find those headers? How is OpenSSL implementing this protocol? > OCSP support was added in 0.9.7, it isn't in

Crypt::SSLeay Client-SSL problem

2002-02-22 Thread POLearyUK
Hi I am currently having a problem with Client-SSL authentification with version 0.37. I am given a pkcs#7 type certificate which I have converted to PEM using openssl 0.9b. It passes through use_certificate_file without issue. However when I use LWP to connect I keep receiving a 403.7 on the hos

Re: SSL

2002-02-22 Thread Jeremy Smith
Michael Broda wrote: > Hi, I am looking for someone who would be interested in doing some > contract. I have a small client/server app that needs to use SSL. If > you know anyone who can help me please let me know. Thanks. Hi! I know a bit of OpenSSL, what kind of application are you working on

Error handling w. several SSL connections

2002-02-22 Thread Jan Vittrup Hansen
Hi, How does the interaction with ERR_get_error() work when using several connections? Take this pseudo code, which I assume is correct error handling: - ctx = SSL_CTX_new(TLSv1_method()); c1 = SSL_new(ctx); c2 = SSL_new(ctx); status = SSL_read(c1, ...); error

RE: HP-UX & application linking problems

2002-02-22 Thread Marko Asplund
On Wed, 20 Feb 2002, Reiner Buehl wrote: > it seems like you are using the wrong compiler flags. Try adding "-Ae +z" > to your CFLAGS for the HP Ansi C-Compiler. Note that the standard compiler > that ships with the OS can not be used! If you do not have the HP Ansi CC > use gcc and replace the f

Re: Problem openssl.cnf - determining certificate's purposes

2002-02-22 Thread Huibert Kivits
Hi Steve, I used the Certificate Manager that is build into Internet Exploder to view the details of the certificate. You know, under Tools > Internet Options > Content > Certificates Sooner or later, we will have to distribute our root certificate to all employees, as more and more intrA

unsubscribe

2002-02-22 Thread Prathaban Selvaraj
Title: unsubscribe -Original Message- From: Huibert Kivits [mailto:[EMAIL PROTECTED]] Sent: Thursday, February 21, 2002 7:28 AM To: [EMAIL PROTECTED] Subject: Problem openssl.cnf - determining certificate's purposes Hi Everybody, I am new to this list, so maybe this question has

Crypt::SSLeay - make test fails on redhat 6.2

2002-02-22 Thread Chuck Russo
Has anyone ever come across this before? [root@myhost Crypt-SSLeay-0.37]# Makefile.PL Found OpenSSL (version OpenSSL 0.9.5) installed at /usr/local/ssl Which OpenSSL build path do you want to link against? [/usr/local/ssl] BUILD INFORMATION ==

Re: smime segfault on redhat 7.2

2002-02-22 Thread Richard Levitte - VMS Whacker
From: alexandru matei <[EMAIL PROTECTED]> alex> I complied latest snaps (all snaps from 2002) on a Redhat 7.2 system. alex> Make test finished succesfully. But on trying "openssl smime -sign alex> -encrypt " command, it segfaults. The rest of commands (as far as I alex> tested) are OK. alex>

RE: SSL

2002-02-22 Thread Andrew T. Finnell
Sorry folks, that wasn't supposed to go to the whole group. My apologies! - Andrew T. Finnell Active Solutions L.L.C [EMAIL PROTECTED] > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]] On Behalf Of Andrew > T. Finnell > Sent: Friday, February 22, 200

[no subject]

2002-02-22 Thread Maya
Hello!   I have a question. I have certificate request generated by new Java keytool, which can assign UTF8 strings as DN. I have signed it with openssl x509 tool version 0.9.6a. As a result the certificate is properly displayed under Win 2000. When I try to extract the DN from the certifica

Two Way SSL Probs---Pl help

2002-02-22 Thread Amit Ingale
hi, I am working on apache soap and in my scenario there is a retailer and a vendor Vendor is one but retailers r many so i want to authenticate each retailer who connects to my vendor for this i am trying to implement Two way SSL in this case using apache soap I have tried these two ways

Re: smime segfault on redhat 7.2

2002-02-22 Thread Huibert Kivits
Hi Alex, I have no experience with compiling snaps. But I did try to sign mail with someone's smime certificate. This failed because the guy had sent me a self-signed certificate. Apparently, OpenSSL only accepts smime certificates that have been issued by Certification Authorities like Verisi

RE: SSL

2002-02-22 Thread Andrew T. Finnell
Mike, We are a Software Consulting firm and would like to know what it is you need completed. We would be happy to look over your requirements and come up with a plan. - Andrew T. Finnell Active Solutions L.L.C [EMAIL PROTECTED] -Original Message- From: [EMAIL PROTECTED] [mailto:[E

make[2]: *** [test_ca] Error 1

2002-02-22 Thread Ravi Kashyap
hi,   I am trying to install openssl and getting the following errors...pls help me to fix this     cheers Ravi Kashyap     Country Name (2 letter code) [AU]:AUOrganization Name (eg, company) []:Dodgy BrothersCommon Name (eg, YOUR name) []:Brother 1Common Name (eg, YOUR name) []:Brother 2Requ

RE: HP-UX & application linking problems

2002-02-22 Thread Reiner Buehl
Hello, it seems like you are using the wrong compiler flags. Try adding "-Ae +z" to your CFLAGS for the HP Ansi C-Compiler. Note that the standard compiler that ships with the OS can not be used! If you do not have the HP Ansi CC use gcc and replace the flags mentioned above by "-fPIC". Best reg

Analysis of SSL closure sequencing

2002-02-22 Thread joe vannucci
I'm coding an SSL client and server (using OpenSSL) to an application level protocol that provides for the data to be ASN.1 DER encoded. The client sends data to the server. The server is supposed to initiate the Close Notify Alert, and wait for the client to send it's own back. The client is

Compiling for Win32 & IIS

2002-02-22 Thread Gossett, Mal
Hello.    Has anyone run into the problem of an #INCLUDE library missing?  When compiling for a static set of DLLs for distribution, I end up with a fatal error that the unistd.h cannot be located. I am using MS C++ w/ SP5 and don’t see this as part of the standard install platform.  The

I've a question about OCSP

2002-02-22 Thread Francesco Dal Bello
Hi. I have to build an OCSP client. I've download "openssl-0.9.6c.tar.gz", but I don't find right headers referring to this argument. Where do I find those headers? How is OpenSSL implementing this protocol? Thanks Francesco Dal Bello ___

I've a question about OCSP

2002-02-22 Thread Francesco Dal Bello
Hi. I would build a client OCSP requestor. I've download "openssl-0.9.6c.tar.gz", but I don't find right headers referred to this argument. How do I find those headers? How is OpenSSL implementing this protocol? Best regards FDB

smime segfault on redhat 7.2

2002-02-22 Thread alexandru matei
Hello, I complied latest snaps (all snaps from 2002) on a Redhat 7.2 system. Make test finished succesfully. But on trying "openssl smime -sign -encrypt " command, it segfaults. The rest of commands (as far as I tested) are OK. Can you give me some advice? Alex ___