SSL_Connect always returrns SSL_ERROR_WANT_READ/SSL_ERROR_WANT_WRITE and stuck in infinite loop

2022-03-20 Thread Amit Prajapati
e while handling these errors? or How I can gracefully come out of this situation and avoid infinite loop ? Thanks in advance. Regards, Amit

Re: [openssl-users] Need help for porting RSA_verify

2018-09-26 Thread Prajapati, Amit
alled from the "int_rsa_verify()". I tried to find it in google but I am getting only openssl man pages. Could someone please help me how to get the definition of these functions. Any other suggestions for porting RSA_verify will also be welcomed. Thanks & Regards, Amit -- open

Issue linking FIPS with OpenSSL libraries

2014-10-01 Thread Amit Pandey
-android- For FIPS: cd openssl-fips-2.0.7 ./config make make install INSTALLTOP=$PWD/../fips cd .. For OpenSSL: cd openssl-1.0.1i ./config fips shared --with-fipsdir=$PWD/../fips --openssldir=$PWD/../OpenSSLFips make depend make make install Thanks in Advance Amit

Re: Using OpenSSL in an Android application

2014-07-20 Thread Amit Agrawal
Compliation instruction for Openssl android is well availabe in wiki. Please go through it. Regards, Amit On Jul 21, 2014 7:47 AM, Kyle Hamilton aerow...@gmail.com wrote: This isn't an android developer support list, but you can gain access to the built-in openssl by using the Native

Re: OpenSSL 1.0.1h for android ?? Please help.

2014-07-02 Thread Amit Agrawal
Abhishek. -- Regards, Amit Agrawal

Re: Measuring SHA1 performance in CPU cycles [SOLVED]

2012-09-04 Thread Amit
Amit amit.uttam@... writes: Hello, Looking at *crypto/sha/asm/sha1-x86_64.pl*, there is a measurement that states 5.3 cycles / byte when computing the sha1. How was this measurement obtained? I tried using linux perf tools and got close to this figure but I am not sure if I am

Measuring SHA1 performance in CPU cycles

2012-09-03 Thread Amit
Hello, Looking at *crypto/sha/asm/sha1-x86_64.pl*, there is a measurement that states 5.3 cycles / byte when computing the sha1. How was this measurement obtained? I tried using linux perf tools and got close to this figure but I am not sure if I am performing the correct test. Thanks, Amit

Query Regarding usage of SSL_Connect()

2011-07-14 Thread Amit Kumar
really new to OpenSSL API's and learning it. Please consider me as a beginner while replying. Any help will be greatly appreciated. -- Amit Kumar Engineer

Re: handling SSL_ERROR_ZERO_RETURN from SSL_read

2010-07-14 Thread Amit Ben Shahar
Assuming i'm only using SSL_set_bio to assign a BIO to the SSL object (all other calls are read/write), will the SSL_free suffice? Amit On Wed, Jul 14, 2010 at 16:08, Darryl Miles darryl-mailingli...@netbauds.net wrote: Amit Ben Shahar wrote: The documentation specifies

handling SSL_ERROR_ZERO_RETURN from SSL_read

2010-07-13 Thread Amit Ben Shahar
Hi, The documentation specifies that SSL_ERROR_ZERO_RETURN is returned if the transport layer is closed normally. My question is, how should i handle this return code? specifically should i call SSL_free normally to free resources, or are resources already freed? Thanks, Amit Ben Shahar

temp buffer used with ssl_write

2010-07-11 Thread Amit Ben Shahar
ssl_write(mSsl, buff, dataLength); // free buffer now free tmpBuff; is this legal? (considering that ssl_write did not return want_read/want_write) Thanks Amit. __ OpenSSL Project http

'decryption failed or bad record mac' during SSL_accept

2010-07-08 Thread Amit Ben Shahar
I am having issues with a server, i'm getting many of these errors especially while running a load (~80 users), up to a point that every client i use gets this error the decryption_failed_or_bad_record_mac flag is set in s3_pkt.c:466, the mac does not match the 'md' variable Here is the call

SSL3_GET_RECORD:decryption failed or bad record mac

2010-06-29 Thread Amit Ben Shahar
I am having issues with a server, i'm getting many of these errors especially while running a load (~80 users). here is the full error message: error:1408F119:SSL routines:SSL3_GET_RECORD:decryption failed or bad record mac It seems to be occurring during the negotiation (accept) phase. Maybe

Re: Using OpenSsl in a .Net server (ongoing opensource project)

2010-04-24 Thread Amit Ben Shahar
On Fri, Apr 23, 2010 at 21:35, James Mansion ja...@mansionfamily.plus.comwrote: Amit Ben Shahar wrote: One of the crucial ingredients is ssl using OpenSsl. but we are encountering a problem with the 'no OPENSSL_Applink' error. as this is a .Net project, there is no way (i can think

Re: Using OpenSsl in a .Net server (ongoing opensource project)

2010-04-24 Thread Amit Ben Shahar
the Uplink/applink to recognize a method in the .Net assembly (i understood that it cannot be in an adjacent dll) OR to completely eliminate the Applink usage. If i misunderstood please correct me :) Amit Ben Shahar VP RD ISQ Technologies (+972) 545-592-934 a...@isqgroup.net www.isqgroup.net 2010/4/24

Re: Using OpenSsl in a .Net server (ongoing opensource project)

2010-04-24 Thread Amit Ben Shahar
Would anyone happen to know how i can eliminate the requirement of the applink implementation? why would we actually need it? Amit Ben Shahar On Sat, Apr 24, 2010 at 13:25, Amit Ben Shahar amit.b...@gmail.com wrote: Patrice, I think your have misunderstood me (or i did you), From what you

Re: Using OpenSsl in a .Net server (ongoing opensource project)

2010-04-24 Thread Amit Ben Shahar
Patrice, Thank you for the clarification, i'll try just that and post back with my results. Thanks! Amit Ben Shahar 2010/4/24 Patrice Guérin guer...@magic.fr Amit, No, I don't misunderstand you. The (real) example I gave is in fact similar (I think so) In a classic Win32 application

Re: Using OpenSsl in a .Net server (ongoing opensource project)

2010-04-24 Thread Amit Ben Shahar
On Sat, Apr 24, 2010 at 18:29, James Mansion ja...@mansionfamily.plus.comwrote: Amit Ben Shahar wrote: The .Net.Security.SslStream is not working in asynchronous calls, meaning we'd have to implement it in a thread-per-connection paradigm, which is obviously not an option. Why 'obviously

Using OpenSsl in a .Net server (ongoing opensource project)

2010-04-23 Thread Amit Ben Shahar
with openSsl 0.9.8, all the source and relevant binaries are in the sourceforge project. I'd appreciate any insight. Regards, Amit Ben Shahar

Re: Openssl 0.9.8j Client Hello

2009-04-29 Thread Amit Singh
amit. - Original Message From: Dave Thompson dave.thomp...@princetonpayments.com To: openssl-users@openssl.org Sent: Monday, April 27, 2009 3:08:44 PM Subject: RE: Openssl 0.9.8j Client Hello From: owner-openssl-us...@openssl.org On Behalf Of Amit Singh Sent: Saturday, 25 April

Openssl 0.9.8j Client Hello

2009-04-25 Thread Amit Singh
0.9.8j work. Any pointers would help. Thanks in advance amit. __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager

Openssl 0.9.8j Client Hello

2009-04-24 Thread Amit Singh
0.9.8j work. Any pointers would help. Thanks in advance amit. __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List

problem with hmac header...

2008-04-18 Thread Amit Kumar
didn't get ant error. Is openssl installation is wrong ? we have to install some other package ? or is this is a bug in net-snmp-5.4 ? Please help me out. Thanks Amit ___ Yahoo! For Good helps you make a difference http

Question regarding use of SSL_get_ex_new_index

2008-03-25 Thread Amit Sharma
for some tips. Regards, Amit Sharma

RE: Question regarding use of SSL_get_ex_new_index

2008-03-25 Thread Amit Sharma
Thank You! That is exactly what I needed. -Original Message- From: Geoff Thorpe [mailto:[EMAIL PROTECTED] Sent: Tuesday, March 25, 2008 10:02 AM To: openssl-users@openssl.org Cc: Amit Sharma Subject: Re: Question regarding use of SSL_get_ex_new_index On Mon, 2008-03-24 at 17:38 -0400

RE: openssl clients for windows

2007-06-01 Thread Amit Hakoo
--Amit -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Simon Edwards Sent: Friday, June 01, 2007 9:14 AM To: openssl-users@openssl.org Subject: RE: openssl clients for windows Hi Gary, I've seen this message when a dependent library is missing. Try using

RE: openssl clients for windows

2007-06-01 Thread Amit Hakoo
Hi Gary, Try using the dependency walker. It's a great tool. http://www.dependencywalker.com/ --Amit -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of gary clark Sent: Friday, June 01, 2007 10:36 AM To: openssl-users@openssl.org Subject: RE: openssl

RE: openssl clients for windows

2007-06-01 Thread Amit Hakoo
on. You can find that information via the Dependency walker UI --Amit -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of gary clark Sent: Friday, June 01, 2007 11:52 AM To: openssl-users@openssl.org Subject: RE: openssl clients for windows Hello, I changed my

RE: openssl clients for windows

2007-06-01 Thread Amit Hakoo
\ntdll.mak install Put the batch file under \\0.9.8e\openssl-0.9.8e. Then run the batch file (double click will also do). Try it out --Amit -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of gary clark Sent: Friday, June 01, 2007 12:18 PM To: openssl-users

RE: openssl clients for windows

2007-06-01 Thread Amit Hakoo
Try to drop in MSVCR80.dll in system32 --Amit -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of gary clark Sent: Friday, June 01, 2007 4:13 PM To: openssl-users@openssl.org Subject: RE: openssl clients for windows Hey Amit, I built the visual studio

Application wont start 0xc0150002 Error

2007-05-22 Thread Amit Hakoo
Hi All, My application uses libeay32.dll and Ssleay32.dll. I have noticed that on some computers my application won't start giving a 0xc0150002 Error. I am not sure why I having this problem. Anyone has faced a similar problem Thanks, --Amit

How do you abort BIO_do_connect

2007-04-26 Thread Amit Hakoo
I do this? Thanks Amit

Store Usage

2007-04-25 Thread Amit Hakoo
be using to accomplish that? Thanks --Amit

how to list the certificates in store

2007-04-25 Thread Amit Hakoo
Hi, I am retrieving the store from SSL_CTX SSL_CTX_get_cert_store() I add certificates to the store using X509_STORE_add_cert() What APIs are there to facilitate me to list the certificates in the STORE. Thanks --Amit

SSL Handshake custom implementation

2004-09-03 Thread Amit Sharma
(such as, openssl) that shall allow me to tweak around the SSL handshake instead of rewriting the complete protocol. Any documentation on the implementation of the SSL handshake will also be quite useful. Any ideas? Thanx in advance, Gracias, Amit PS. I am relatively new to openssl. Incase therez some pre

Re: Who steal my memory??

2002-12-13 Thread Amit Limaye
; case SSL_ERROR_ZERO_RETURN: file://BIO_printf(bio_s_out,DONE\n); break; file://goto err; // coutDone; } -SIGTERM amit - Original Message - From: Shao (E-mail) [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Friday, December 13, 2002 1:47 PM Subject: Who steal

Re: Error using SSL_accept (unknown cause)

2002-08-26 Thread amit Limaye
(socket layer) has not been properly initialized though SSLv2_server_method() might do what SSL_set_acceptstate will do try explicitly setting it to server mode -SIGTERM amit John Cronin wrote: I have a server program running, which basically executes the following SSLCTX *sslctx; SSL *sslcon

Re: Cannot get a SSL_accept to fly

2002-06-12 Thread amit Limaye
well what server method are u using the problem seems to come from there -SIGTERM amit [EMAIL PROTECTED] wrote: I am (trying) to create a http proxy server with a secure socket I am using a Demo Cert from another sample code I downloaded. All seems good but I get a error on SSL_accept

MSIE5.0

2002-04-29 Thread amit limaye
is a IE browser is it a problem with IE or the openSSL library will i have to implement something on the server side to work around the this problem i m using openssl-0.9.6c -SIGTERM amit __ OpenSSL Project

Re: Server side code for OpenSSL

2002-04-29 Thread amit limaye
will give u the string reprsentation it will give a proper error message check the status of the calls u are making each of these can fail -SIGTERM amit PS i assume that uhave done SSL_library_init() [EMAIL PROTECTED] wrote: Hi all, I am trying to write a server that coneects using winsock

settings for making a local CA

2002-03-27 Thread amit limaye
ne ideas how can i set a new local CA on my machine -SIGTERM amit On Wed, 27 Mar 2002, Bhavin Shah wrote: Hi Amit, I cannot exactly solve the particular problem which you mention, but you can go through the directory: openssl_source_root_directory/apps This directory contains

[no subject]

2002-03-26 Thread amit limaye
hello How do i handle the STACK_OF data type what functions ormacros are provided for extracting individual elements of this stack -SIGTERM amit __ OpenSSL Project http://www.openssl.org User

Accept

2002-03-18 Thread amit limaye
Accept is returning me a bad asn1 object header error can nebody explain me what are the possiblw causes of this error iam using sslv23server method and have initailized SSL _CTX SSL SSL method objects without any errors -SIGTERM amit

Compile error -- Make output

2002-03-05 Thread amit limaye
(.text+0x332): undefined reference to `dlclose' collect2: ld returned 1 exit status gmake[1]: *** [ssl_test] Error 1 gmake: *** [all-recursive] Error 1 *** failed *** i hope this gives a fair idea about what my problem could be i am not getting it -SIGTERM amit

Compile Erros - Source code

2002-03-05 Thread amit limaye
This is the source code of the file i have already posted the output of make -SIGTERM amit /*** main.c - description --- begin : Tue Mar 5 10:23:09 IST 2002 copyright : (C) 2002 by amit email : ljfl

Compile errors

2002-03-04 Thread amit limaye
I have been trying to compile s file using SSL_library_init tduring compile it throws a lot of undefined errors like ssl_algs.o uddefined reference to "EVP_des_cbc" i have already linked libssl.a can anybody suggest some remedies -SIGTERM amit

Re: compile errors

2002-03-04 Thread amit limaye
i linked using libssl.a libcrypto.a i m getting errors like dlfnc - Original Message - From: Richard Levitte - VMS Whacker [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Monday, March 04, 2002 9:16 PM Subject: Re: compile errors From: amit limaye [EMAIL PROTECTED] amit.limaye

SSL sockets

2002-03-03 Thread amit limaye
hello the SSL Layer sits between the application (say HTTP) and the transport (TCP) so it should hide all transport calls like socket() connect() accept() it does this and if i am writing an SSL application i don't need to know SSL handshake details is this right ? -SIGTERM amit

SSL_Connect

2002-02-28 Thread amit limaye
Hello does calling SSL_Connect mean that i would not have to call the TCP Connect -SIGTERM amit

Two Way SSL Probs---Pl help

2002-02-22 Thread Amit Ingale
Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider()); System.out.println(**End of SSL Authentication**); System.out.println(**111*); String name=Amit; URL url2 = null; url2 = new URL(https://localhost:7002/soap/servlet/rpcrouter

Re: Does anybody launches ssl aware apache under WIN32 correctly?

2000-09-18 Thread Amit Chopra
for a passphrase to decrypt the private key. Enter there the passphrase that you entered when you generated the certifcate request/private key. Amit. __ OpenSSL Project http://www.openssl.org User

Re: Caching SSL Sessions

2000-09-11 Thread Amit Chopra
how to use this feature. If anybody could enlighten me on the use of this call, it would be great. Regards, Amit. __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Caching SSL Sessions

2000-09-11 Thread Amit Chopra
SSL_new and SSL_free for each connections helps avoid fragmentation and heap access (heap access is serialized on NT. I believe its the same on Linux). These tips really mean much only if efficiency is your primary concern. Good luck, Amit. Thanks for helping! Yours VW

Re: Using openssl to generate keys for IIS

2000-09-10 Thread Amit Chopra
. Regards, Amit. "Dearnaley (EXT), Roger" wrote: I would like to use openssl to generate keys and certificates for import into Microsoft IIS 4.0 (since IIS only produces keys with up to 1024-bit RSA moduli). I seem to have all the key generation and signing stuff working, the problem

Re: authorityInfoAccess

2000-09-09 Thread Amit Chopra
Hi, I just wanted to know if there is any work happening on an OCSP library for OpenSSL. Or is it something that is left to the users i.e goes into the verify callback? Thanks, Amit. __ OpenSSL Project

Re: Need some help with bio pairs

2000-09-08 Thread Amit Chopra
of looking at it. Regards, Amit. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL

Re: Need some help with bio pairs

2000-09-07 Thread Amit Chopra
for ssl_read/write. I hope this is not misleading. Regards, Amit. David Schwartz wrote: [snip] I thought that this meant that 'ssl_bio' would be the decrypted side and 'bio_io' would be the encrypted side. However, I send encrypted data to 'bio_io' and that exact same data (still

Memory BIOs size grows indefinitely

2000-08-22 Thread Amit Chopra
alright. Also it would be great if calling SSL_clear also de-allocates the BIO buffer. I re-use SSL structures across connections, so I call SSL_free only when my server exits. I haven't looked at the code for SSL_clear. Maybe it already does such a thing. Regards, Amit

Why and when does renegotiation take place?

2000-08-18 Thread Amit Chopra
? My doubts arise out of concern of handling these conditions properly and transparently in my application. And yeah, I am not asking about establishment of new sessions after expiry. Details would be appreciated. Thanks, Amit

Re: personal certificate

2000-08-14 Thread Amit Chopra
That is probably because, the client CA list that the server sends does not contain the CA that issued the client certificate. Search archives for thread titled : ***Why and when do I need SSL_CTX_set_client_CA_list()?** Hope this helps, Amit. Pinca George wrote: Hello world, I got

Re: openssl and IE5.0 on MacOS

2000-08-01 Thread Amit Chopra
really needn't lose much sleep on the bugs front. Regards, Amit. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager

Re: Using Memory BIO

2000-07-28 Thread Amit Chopra
by the choice of record size and would greatly appreciate any explanation. Thanks, Amit. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List

Re: Using Memory BIO

2000-07-28 Thread Amit Chopra
. But I am learning. Thanks a lot. This thread has been extremely informative. I undertand the BIO mechanisms (fairly) well. I have to now code it right. Regards, Amit. __ OpenSSL Project http

Re: Using Memory BIO

2000-07-27 Thread Amit Chopra
of this and it never matter now many bytes are given to SSL_write? I know these are a lot of questions, but the asnwers are kinda critical to my understanding of OpenSSL. Thank You, Amit. __ OpenSSL Project

Error in handshake: Get client hello B

2000-06-29 Thread Amit Chopra
ng here? I believe that the SSL state machine is not getting reset properly. What can I do to fix this? I wish to avoid allocating memory at run time and I believe doing a SSL_new does allocate memory for a host of structures. I apologise for the repost, but I'm quite literally stuck. Th

Using Asynchronous IO with SSL structures

2000-06-25 Thread Amit Chopra
); } else //repost same message PostQueuedCompletionStatus(info); break; } } The pseudo-code might have some minor mistakes, but I hope the point I'm trying to make is not lost. Thanks for any help, Amit

Re: ***Why and when do I need SSL_CTX_set_client_CA_list()?**

2000-05-17 Thread Amit Chopra
send to the client in 'Certficate Request' message. The client then checks if it has a certificate signed by one of these CAs to send to the server. If it doesnot then, ideally the handshake should fail if client authentication is not optional. Amit

Re: setting random seed generator under Windows NT

2000-05-10 Thread Amit Chopra
ood random seed ? Thanks, Amit. additional seed in the form of PID, thread ID, system time, and other private data. Of the items you listed, all of them could be easily guessed. :) /r$ __ OpenS

Re: Storng encryption?

2000-05-03 Thread Amit Chopra
Hi, There are 2 things that could be wrong here. Firstly check if your browser has strong ciphers enabled (you might be using an export version) and secondly check if the same is enabled in your Apache-modSSL server. I think the server config parameter is SSLCiphers or something. Amit. chee

Re: streams and memory

2000-04-25 Thread Amit Chopra
hi, Do the follwing when you deinit ssl void SSLDeInit() { EVP_cleanup(); ERR_remove_state(0); ERR_free_strings(); OBJ_NAME_cleanup(-1); } This solved my problem. With luck it'll solves yours too. Amit. "Daniel M. Pomerantz" wrote: I tried to send

What does connections per second mean??

2000-04-18 Thread Amit Chopra
to the site?? when the web server has accepted the connection or when the handshake has finished ? Thanks, Amit. __ OpenSSL Project http://www.openssl.org Development Mailing List

What does connections per second mean??

2000-04-18 Thread Amit Chopra
to the site?? when the web server has accepted the connection or when the handshake has finished ? Thanks, Amit. __ OpenSSL Project http://www.openssl.org Development Mailing List

Changing Ephemeral DH key

2000-04-18 Thread Amit Chopra
using the callback for ephemeral keys still causes memory to leak. Thanks, Amit. __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated

Some possible memory leaks

2000-04-18 Thread Amit Chopra
] ERR_clear_error [err.c:284] ssl3_accept[s3_srvr.c:116] ssl3_read_bytes [s3_pkt.c:654] ssl3_read [s3_lib.c:1034] SSL_read [ssl_lib.c:633] Thanks, Amit

Compressing problems

2000-04-13 Thread Amir Amit
Hello all I use the openssl library writing a server that can, among other things, transport files / large amounts of data over the network. Since not all of the files /data is in compressed form, I would like the ssl protocol to compress the information before sending it over the network. I

Re: ex_data fucntions

2000-04-12 Thread Amit Chopra
after looking into the SSL code i'm more confused than ever Is there a clean way out? One more thing!! How does SSL_OP_SINGLE_DH_USE work with all this?? Thanks, Amit. Bodo Moeller wrote: On Tue, Apr 11, 2000 at 05:10:12PM +0530, Amit Chopra wrote: I found that when my application

compressing problems

2000-04-11 Thread Amir Amit
Hello all I use the openssl library writing a server that can, among other things, transport files / large amounts of data over the network. Since not all of the files /data is in compressed form, I would like the ssl protocol to compress the information before sending it over the network. I

ex_data fucntions

2000-04-11 Thread Amit Chopra
, but that i have already freed up in my case and so the access violations. How do i get the CRYPTO_free_ex_data function to do a custom free ( like in my case call DH_free() ? Thanks, Amit __ OpenSSL Project

Re: rc2 encryption with 128 bit key

2000-02-17 Thread Amit Chopra
is having problems with. :) Amit. Pluto wrote: On Thu, 17 Feb 2000, Amit wrote: Hi, I think the problem lies with the browser. The browser seems to be an export version so strong encryption algorithms have been disabled. This means that in the client_hello the browser's list of available

Re: Problem with SSL Netscape: ...no common encryption algorithm...??

2000-02-17 Thread Amit Chopra
Hi The browsers send a prioritised list of ciphers to the server for selection, strong first, followed by the weaker ones. The server selects the first cipher that matches. So the server should typically select the strongest possible common cipher. :) Amit. [EMAIL PROTECTED] wrote: Steve

Re: rc2 encryption with 128 bit key

2000-02-16 Thread Amit
s_server in the debug mode and actually find out the cipher list that the browser sends to the server. :) Amit. vijay karthik wrote: Hi! I selected the "RC2/RC4 encryption with 128 bit key" cipher for SSL connection from my browser. I tried to connect to the apache listener(wit

SSL_read problem

2000-01-31 Thread Amir Amit
value of EPIPE) - but I don't want to write into the socket. What can I do? Thanks in advance, Amir Amit __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL

How to add a cipher option

2000-01-24 Thread Amit sahai
procedure of adding an algorithm ? Amit Sahai __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

RE: Certificate Revocation

1999-12-14 Thread Amit Chopra
Hi, Look up the Apache mod SSL code on how they have implemented verification against the CRL. Its well documented and neat and you just have to copy-paste that code into yours !! I myself have used that and it works great !! Amit Chopra. -Original Message- From: Patrick O'Neill