Role Separation

2019-09-15 Thread Jimmy Jung
icted from these operations. Thanks jimmy

Re: Difference in packet contents

2008-06-16 Thread jimmy bahuleyan
Vijay Kotari wrote: @DS Nicely put. So, if I was to try to decrypt/encrypt one of these messages, I would need the key and the iv and something else? Because if just the key and iv are sufficient to encrypt/decrypt the data, then how are the different encrypted messages generated for the

Re: matching keys

2008-06-12 Thread jimmy bahuleyan
Brian Smith wrote: I'm attempting to write a C function to match a private key to either it's corresponding public key or certificate for both RSA and DSA algorithms. At this point, I have the keys loaded into their corresponding RSA and DSA structures. From here, what parameter checks are

Re: Unable to resolve the OpenSSL functions while linking

2008-06-12 Thread jimmy bahuleyan
[EMAIL PROTECTED] wrote: Hi Jimmy, Yes,We linked the sharedlibraries libssl and libcrypto while building. This is how my Makefile looks like = LINUX_TARGET =libxauthn.so LINUX_LIBS =-lpthread -lpdxauthn -lpdxauthnutils -lpdauthzn LINUX_CFLAGS =-I

Re: Unable to resolve the OpenSSL functions while linking

2008-06-11 Thread jimmy bahuleyan
[EMAIL PROTECTED] wrote: Hi, I am using the OpenSSL 0.9.7g 11 Apr 2005 on solaris machine for one appliacation.We are porting the same application to the Redhat Linux (Linux tam1 2.4.21-27.ELsmp #1 SMP ). We successfully deployed the above openssl version in the linux box.And we successfully

Re: Parsing counter signatures - HELP - (UPDATED)

2008-05-20 Thread jimmy bahuleyan
Massimiliano Ziccardi wrote: I'm sure OpenSSL is able to parse more than one counter signature per signature. Can pleas some OpenSSL expert tell me how to do it? I think the code I sent in the previous e-mail should be close to the solution. I just need to know how to get the other counter

Re: Use ssh-format key

2008-05-15 Thread jimmy bahuleyan
Jameson Chema Quinn wrote: Jameson Chema Quinn wrote: I have a public key in the following format: ssh-dss

Re: Use ssh-format key

2008-05-14 Thread jimmy bahuleyan
Jameson Chema Quinn wrote: I have a public key in the following format: ssh-dss

Re: Content processing function of d2i_RSAPrivateKey

2008-04-29 Thread jimmy bahuleyan
Shanku Roy wrote: I have tried following: crypto/rsa nm --print-file-name *.o | grep d2i_RSAPrivateKey 33:rsa_asn1.o:00ec T d2i_RSAPrivateKey crypto/rsa gcc -E rsa_asn1.c | grep d2i_RSAPrivateKey rsa_asn1.c:60:22: cryptlib.h: No such file or directory 3249:RSA *d2i_RSAPrivateKey(RSA **a,

Re: DH Prime Question

2008-04-14 Thread jimmy bahuleyan
Bernhard Froehlich wrote: Julian schrieb: Hi, I am working on an application that is both a client and a server. The DH prime is stored in the binary for the server. Since the Server will exists inside the Client is there a considerable risk of embedding the DH p into the code? The

Re: DH Prime Question

2008-04-14 Thread jimmy bahuleyan
Julian wrote: My fear is that get a hold of P will allow for someone else to use it to start a protocol disassembly. For instance anyone could create a DHE-RSA-AES256-SHA TLS server and use P to listen for connections, of course if would have to have a cert signed by CA to proceed even if they

Re: SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS option...

2008-04-09 Thread jimmy bahuleyan
Prabhu S wrote: Hi, The client is configured with SSLv3_client_method. *ctx = SSL_CTX_new(SSLv3_client_method());* Whenever the client tries to connect to server with any CBC ciphers like DES-CBC3-SHA, the SSL handshake is successful but when the client tries to send data to server,say

Re: CRYPTO_add_lock() segmentation fault (core dump included)

2008-04-08 Thread jimmy bahuleyan
Ion Scerbatiuc wrote: Thank you for your reply! I didn't find any refferences to CRYPTO_set_add_lock_callback() in openssl man pages nor the meaning of this functions/callbacks. I didn't understand what does CRYPTO_add_lock () do. CRYPTO_add_lock() does atomic additions (or subtractions). It

Re: CRYPTO_add_lock() segmentation fault (core dump included)

2008-04-08 Thread jimmy bahuleyan
jimmy bahuleyan wrote: Ion Scerbatiuc wrote: Thank you for your reply! I didn't find any refferences to CRYPTO_set_add_lock_callback() in openssl man pages nor the meaning of this functions/callbacks. I didn't understand what does CRYPTO_add_lock () do. CRYPTO_add_lock() does atomic

Re: openssl performance

2008-04-03 Thread jimmy bahuleyan
raj H wrote: Thanks Marek for your comments! [snip] I am sorry these questions are really vague and not of challenge for the technical personals. But I believe these are the questions any solution developer or openssl user would have. Isn't the OpenSSL publishes any numbers? Have you

Re: Problem after removing memory leak

2008-04-02 Thread jimmy bahuleyan
Wockenfuß wrote: Hi all, I have written a class in C++ to easily access functions from OpenSSL from our products. In the constructor of my class I do the following lines of code: threadSetup(); OpenSSL_add_all_digests(); OpenSSL_add_all_ciphers();

Re: Generating Keys in Triple-DES encryption

2008-03-27 Thread jimmy bahuleyan
Ambarish Mitra wrote: Hi Jimmy, Thanks for your response. Kindly find my thoughts inlined.. Question: So, the question is: How can we generate a key for Triple DES encryption and write out the same in a file? Simple answer for 'how to generate a key for a symmetric cipher' is 'use a pseudo

Re: Generating Keys in Triple-DES encryption

2008-03-27 Thread jimmy bahuleyan
Ambarish Mitra wrote: Ambarish Mitra wrote: Hi Jimmy, Thanks for your response. Kindly find my thoughts inlined.. Question: So, the question is: How can we generate a key for Triple DES encryption and write out the same in a file? Simple answer for 'how to generate a key for a symmetric

Re: Help: problem with handshaking

2008-03-27 Thread jimmy bahuleyan
陳秀虹 wrote: Thanks for the explanation. I am having problem with Encrypted Alert. At first I thought it's because the Session ID length 0 is not correct. If this is not the problem, I really can't tell where it went wrong from packets I captured. I searched the web and I think Encrypted Alert

Re: Generating Keys in Triple-DES encryption

2008-03-26 Thread jimmy bahuleyan
Ambarish Mitra wrote: Hi all, Background: My application reads an encrpyted-base64 password from a config file and decrypts the same inside the application. The password is encryped using Triple-DES algorithm. To encrypt and base64 the actual password, a stand-alone utility is provided. We run

Re: SSL performance hit + buffer sizes

2008-03-26 Thread jimmy bahuleyan
Urjit Gokhale wrote: Hello everyone, I would like to know your view on Would the performance impact for transmitting 'X' bytes of unencrypted data over SSLized channel be almost same irrespective of the number of SSL_* calls ? Consider I am using a buffer of size 'buf_size' for

Re: Help: problem with handshaking

2008-03-25 Thread jimmy bahuleyan
陳秀虹 wrote: Hi, I have ported openssl 0.9.8g to our platform in linux. When I tried to connect to a server with SSL enabled, it always give me Handshake Failure. I checked the packet when Client Hello was sent. The session ID length is 0. I traced the source code in ssl3_get_client_method(),

Re: problem by d2i_ECDSA_SIG

2008-03-25 Thread jimmy bahuleyan
Helios Nguyen wrote: Hi everyone, i have problem with ECDSA_do_sign() and ECDSA_do_verify(). After sign with ECDSA_do_sign() i got signatur. I used d2i_ECDSA_SIG() to decode this signature and verify it. is that true? But there is a error: Segmentation fault (core dumped) when i do

Re: core dump occasionally in method openssl_add_all_ciphers

2008-03-22 Thread jimmy bahuleyan
Krishna Puttaswamy wrote: sorry for the typo in my last mail's subject. Also, just wanted to mention that the problem below is on a linux box running CentOS. Thanks On Fri, Mar 21, 2008 at 4:48 PM, Krishna Puttaswamy [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] wrote: Hello all, I

Re: the decrypted data is truncated.

2008-03-19 Thread jimmy bahuleyan
lauding wrote: Hi: My system is centos 5.0, the openssl version is openssl-0.9.8b-8.3.el5_0.2. which is installed by yum mod_ssl. [snip] AES_cbc_encrypt(szSorPlainText, szCipherText, iInputLen, key, szIniVec, AES_ENCRYPT); iCipherLen = strlen(szCipherText); Your problem lies in

Re: openssL error:

2008-03-10 Thread jimmy bahuleyan
Arp22 wrote: hi i am getting the following error when i run the command: gcc -o client client.o -lcrypto -lssl In function 'main': undefined reference to 'init_OpenSSL' undefined reference to 'handle_error' --- what shud i do? please help! I hope the fact that these are not Openssl

Re: Interface selection BIO_do_connect

2008-03-06 Thread jimmy bahuleyan
[EMAIL PROTECTED] wrote: With openSSL, what is the usual way to select a network interface on a multihomed device? I know that with a regular socket I could use ioctl SIOCSIFNAME. But I don't see a way to do that for a client SSL connection. BIO* conn = BIO_new_connect(addr);

Re: Ask for help on the TLS connections

2008-02-25 Thread jimmy bahuleyan
Jurko Gospodnetić wrote: Hi all. I met one quesion on the usage of TLS connection. After the SSL/TLS connection is establelished, If the GPRS connection or TCP/IP connection is disconnected and connected again, is it possble to keep the TLS session as before if the appliation

Re: SSL connections in persistent TCP connection.

2008-02-21 Thread jimmy bahuleyan
Prabhu S wrote: On 2/20/08, *David Schwartz* [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] wrote: But, the application code tries to clear out/shutdown existing SSL session with orderly bi-directional alerts. Once shutdown it creates a new SSL object 'ssl' [ssl = SSL_new

Re: SSL connections in persistent TCP connection.

2008-02-21 Thread jimmy bahuleyan
Prabhu S wrote: Hi Jimmy, I think some details of my system would explain better. When the client connects to the server, the server opens another connection to a host server. The data that is sent by client is passed on to the host servers. The host servers responds to client requests via

Re: SSLv23_server_method and SSL_pending

2008-02-19 Thread jimmy bahuleyan
[EMAIL PROTECTED] wrote: Hi, I am using openssl-0.9.8. I have a non-blocking multi-threaded application running as a proxy and I am using BIO pairs and a filter (SSL)BIO for doing the SSL part ( similar to ssltest.c ). Since I want to be able to allow both sslv3 and tlsv1, I am passing

Re: Emptying the buffer

2008-02-15 Thread Jimmy B
On 2/15/08, Joel Christner [EMAIL PROTECTED] wrote: Anyone have any ideas? Thanks does it still happen after you changed your code? -jb __ OpenSSL Project http://www.openssl.org User Support

Re: Error while execution of ERR_print_errors_fp()

2008-02-15 Thread jimmy bahuleyan
Parag Jhavery wrote: Hi Group, I am trying to create a SSL server with the following code. I am using the function ERR_print_errors_fp to get the last error in case of any failure. I want to divert the output to standard output stdout. For e.g. if(!SSL_CTX_use_PrivateKey_file(ctx,

Re: possible SSL_write bug

2008-02-14 Thread jimmy bahuleyan
Alessandro Pivi - GLOBALcom engineering wrote: You are right, it is just a signal I should ignore. Now it works perfectly. Maybe the fact that the SSL_write might rise a SIGPIPE should be in the documentation, because it happens only in particular situations (2 writes in a row with connection

Re: Emptying the buffer

2008-02-14 Thread jimmy bahuleyan
Joel Christner wrote: Hello, I have a simple client-server program and am using blowfish. I'm using the EVP_* routines to initialize, encrypt, and decrypt. Variable-length data is taken in from the client through stdin and sent to the server socket after encryption. One question I have is

Re: Problem in porting open ssl library

2008-02-06 Thread jimmy bahuleyan
Ajeet kumar.S wrote: Hi all; I want to port open ssl on VDK(VDSP compiler, BF533 Processor).For that purpose I down load Open ssl from openssl.org (openssl-0.9.8g). Actually above project having so man folder like crypto, apps, cert, engine, demo, etc. Let me know which

Re: distributing ssl/crypto libs with a distributed, multi-platform app

2008-01-25 Thread Jimmy B
On Jan 23, 2008 7:17 PM, Bobby Krupczak [EMAIL PROTECTED] wrote: Hi! Static linking does not seem appropriate as I cant get my app to statically link against libssl/libcrypto (I get lots of undefined symbol errors) and statically linking tends to not work well across platforms that

Re: distributing ssl/crypto libs with a distributed, multi-platform app

2008-01-25 Thread Jimmy B
On Jan 25, 2008 1:29 PM, Jimmy B [EMAIL PROTECTED] wrote: On Jan 23, 2008 7:17 PM, Bobby Krupczak [EMAIL PROTECTED] wrote: Hi! Static linking does not seem appropriate as I cant get my app to statically link against libssl/libcrypto (I get lots of undefined symbol errors

Re: OpenSSL Kernel port

2008-01-25 Thread Jimmy B
On Jan 24, 2008 2:32 PM, Bhatnagar Achindra [EMAIL PROTECTED] wrote: Hi, Is there any already ported SSL and Crypto library for Linux kernel 2.4 and 2.6? Any pointers or references will be much appreciated. SSL in the kernel? (Do I understand you correct here? or Do you mean library for a

Re: why SSL_CTX_new returns null pointer -how to avoid

2008-01-23 Thread Jimmy B
On 1/23/08, gopinath ethiraja [EMAIL PROTECTED] wrote: I tried to establish client server connection . but when i tried to set up the ssl context using SSL_CTX_new(SSLv23_client_method()) method this returns only null.can anyone please help how to avoid this error.I tried using VC++

Re: distributing ssl/crypto libs with a distributed, multi-platform app

2008-01-23 Thread Jimmy B
On 1/23/08, Bobby Krupczak [EMAIL PROTECTED] wrote: Hi! Static linking does not seem appropriate as I cant get my app to statically link against libssl/libcrypto (I get lots of undefined symbol errors) and statically linking tends to not work well across platforms that have different versions

Re: Compiling in VisualC++

2008-01-19 Thread jimmy bahuleyan
shrinivas balulad wrote: Hi I have dowloaded Openssl 9.8g. I want compile the code in Microsoft VisualC++ (VC6 or VS2005). I am not able to find the project workspace in the downloaded files. Please help me how to get it and also steps to follow in compiling. Can we get ssleay32.lib and

Re: Regarding openssl function ssl3_handshake_mac

2008-01-03 Thread jimmy bahuleyan
Suchindra Chandrahas wrote: Hi All, Just went through this in openssl source in s3_enc.c: static int ssl3_handshake_mac(SSL *s, EVP_MD_CTX *in_ctx, const char *sender, int len, unsigned char *p) { [snip].. This seems to be the function for generating

Re: Regarding construction of MasterSecret in ssl v3 handshake

2007-12-13 Thread jimmy bahuleyan
Suchindra Chandrahas wrote: Hi All, I am trying to write an SSL v3 handshake without using openssl libraries. I have some problem with creation of MasterSecret in SSL v3. Here is the code snippet of hardcoded client that i am experimenting with: client_random is 28 bytes of

Re: Regarding construction of MasterSecret in ssl v3 handshake

2007-12-13 Thread jimmy bahuleyan
Suchindra Chandrahas wrote: Hi Jimmy, Yes i changed the no. of bytes to 32 (both client and server random). Also, is it ok to use openssl tls1_prf for ssl v3 handshake? if you only want to do the prf calculation tls1_PRF() does just that for you. It does the PRF

Re: Regarding construction of MasterSecret in ssl v3 handshake

2007-12-13 Thread jimmy bahuleyan
Suchindra Chandrahas wrote: Hi Jimmy, RFC-2246 is for TLS v1. However, i am going for SSL v3. I don't know whether there is any function for the same. I went through ssl3_enc.c in openssl code: ssl3_generate_master_secret() is the equivalent one for ssl3. Although

Re: last function in ssl connection

2007-11-24 Thread jimmy bahuleyan
Koza wrote: Hi, I would like my web server inform me when the connection with the client is lost (for example using (f)printf). But unfortunately I cannot find the last function called in ssl transaction between client-server. I tried SSL_shutdown and BIO_free but these don't work. Can

Re: compiling openssl only with passwd application

2007-11-23 Thread jimmy bahuleyan
Ranjeet Kumar wrote: Hi, I need openssl only with passwd application. Could you please help me in compiling for this purpose. Because, I don't dependencies. Thanks, Ranjeet Unless you're clearer about what you want to achieve it's unlikely that reposting will get you any useful

Re: Build Issue

2007-11-08 Thread Jimmy B
On Nov 8, 2007 10:46 AM, Arun Darra [EMAIL PROTECTED] wrote: Hi, I have downloaded openssl.098f and trying to build it on Solaris: I get a library relocation error when trying to link it. This occures in the crypto directory... The commands i run are: ./configure

Re: application data for symmetric keys

2007-11-07 Thread Jimmy B
On 11/7/07, durgaprasad jammula [EMAIL PROTECTED] wrote: Hi all, For asymmetric keys like RSA, DSA and DH, we can set application data in ex_data variable in the corresponding structures [rsa_st, dsa_st, dh_st]. But for symmetric keys, I did not find any special data structure. Suppose,

Re: Memory usage

2007-10-24 Thread jimmy bahuleyan
David Schwartz wrote: I have an application using openSSL version 0.9.7d. I am able to create 20,000 TLS connections, but my heap size is at 1.5GB. It looks like it is the SSL context. Is there anyway to reduce the memory fotprint? I'm not 100% sure I understand your question. But if I

Re: Segmentation fault in application creating too many threads.

2007-10-16 Thread Jimmy B
On 10/16/07, Prabhu S [EMAIL PROTECTED] wrote: Hi David, Yes, the design of one thread per connection is bit odd. Our application is used to test a SSL server for its performance. The application would simulate hundreds of client and at a time try connecting to the server. The server

Re: Signature verification fails with block type is not 01

2007-10-15 Thread jimmy bahuleyan
Belliappa, Ashith Muddiana (HP Software) wrote: Hi, We have checked for proper library files usage during the signature verification. Even we have compared the file size of the library used in working and non- working machine and found both are exactly same. Even the checksum matches for

Re: Signature verification fails with block type is not 01

2007-10-12 Thread jimmy bahuleyan
Belliappa, Ashith Muddiana (HP Software) wrote: Hi, We have complied the code in an Solaris 5.7 machine. We have the same set of binaries working fine in all the Solaris 5.8 machines. I am getting the error ONLY in ONE Solaris 5.8 machine. i believe your saying that the same application

Re: SSL handshake problem.

2007-10-10 Thread jimmy bahuleyan
Sukanta Panigrahi wrote: I have a basic question here: Is it mandatory to have the server configured with ciphers/certificates for SSL handshake? Thanks / Sukant well, ciphers - yes. If you don't do it, openssl gives you a default cipher list. certificates - not all the time. If you're

Re: Openssl backward compatibility

2007-09-28 Thread jimmy bahuleyan
Kaushalye Kapuruge wrote: jimmy bahuleyan wrote: Kaushalye Kapuruge wrote: Hi Listers, I'm having a problem shipping my (xml security)library, which is based on openssl crypto implementation. I have statically linked it with the ssl and crypto libraries (-lssl -lcrypto). Are you

Re: Openssl backward compatibility

2007-09-28 Thread jimmy bahuleyan
Kaushalye Kapuruge wrote: Hi Listers, I'm having a problem shipping my (xml security)library, which is based on openssl crypto implementation. I have statically linked it with the ssl and crypto libraries (-lssl -lcrypto). Are you sure you have statically linked in the Openssl libraries? If

Re: openssl support TLS 1.0 (RFC 2246) and TLS 1.1 (RFC 4346) ?

2007-09-27 Thread Jimmy B
On 9/27/07, Manish Jain [EMAIL PROTECTED] wrote: Hi, With reference to openssl's README, it supports TLS v1; does it mean that it supports TLS 1.0 (RFC 2246) and TLS 1.1 (RFC 4346) ? I think it generally means TLSv1.0 (haven't looked at any of the latest snapshots). you can take a look at

Re: compiler ssl application

2007-09-22 Thread jimmy bahuleyan
Khanh Nguyen wrote: I open*.h files in /usr/local/openssl/include, but the error message is Couldn't display /usr/local/openssl/include/openssl/ssl.h . Do I install openssl correctly? Do these files exist there? Are you sure that they were indeed copied to that path? Check for read

Re: connection termiated (LINUX)

2007-09-17 Thread jimmy bahuleyan
Milan Křápek wrote: Well I tryed to do recogniting of abort connection by select. But it does not help. I try to wait on the third set of select function that may contains the filedescriptors that determines sockets on which is reported some error. But it does not work too. It looks like

Re: connection termiated (LINUX)

2007-09-16 Thread jimmy bahuleyan
Milan Křápek wrote: Hi, I have problem. I am creating client application that send to server some data via TCP or TLS protocol. For both the TCP and TLS I use the openssl library. I am using unblocking BIO. And I have this problem with recognizing if connection is aborted. I

Re: leaking ?

2007-09-03 Thread jimmy bahuleyan
kris vandercapellen wrote: Well, not like I'm doing it now anyway : Initthread - array of connections - push thread - array of connections - cleanup thread I guess I must be missing something :) I think the best bet would be to valgrind with some minimal connections and identify the

Re: leaking ?

2007-08-31 Thread jimmy bahuleyan
kris vandercapellen wrote: Hi, I have been working on a httpsd for the past week. It does the following : StartupThreads are getting a incomming connection, create a SSL_new(ctx), create a BIO_new(BIO_s_socket()), BIO_set_fd, and SSL_set_bio. Then they SSL_accept(ssl), and SSL_read

Re: Regarding OpenSSL communication

2007-08-24 Thread jimmy bahuleyan
Suchindra Chandrahas wrote: Thanks a lot Marek! I was making mistake at: 16 - SSL3/TLS1 handshake packet (was not including this) Now i understood the whole process completely, thanks to your guidance!. If there is any document or any such thing that has such details, it would be

Re: Problem handling unexpected SSL shutdown

2007-08-15 Thread jimmy bahuleyan
Shaw Graham George wrote: Hi, We have an application that provides HTTPS, either as client or server, for our customers. At the moment I am doing some testing between our client and our server, as a result of a problem with one of our customers, and there is a particular sequence of

Re: Problem handling unexpected SSL shutdown

2007-08-15 Thread jimmy bahuleyan
jimmy bahuleyan wrote: Shaw Graham George wrote: Hi, We have an application that provides HTTPS, either as client or server, for our customers. At the moment I am doing some testing between our client and our server, as a result of a problem with one of our customers

Re: How to create an open-ssl executable file?

2007-08-14 Thread jimmy bahuleyan
Ines Alvarez wrote: Hi all, I searched in the site and I couldn´t find an executable of the files, they are all source code Is there any website where I can download this executable file, or a tutorial telling the instructions to compile the code? download source code read the files

Re: rsa key generation issue/question

2007-08-09 Thread jimmy bahuleyan
Patrick Parsons wrote: Hello, I have noticed when generating rsa keys that the first 10 digits or so are identical or nearly identical. Is this normal or is something wrong? Does this issue occur for anyone else? could you post the bytes that you're referring to. (my guess is that it's the

Re: TLS ALERT PROTOCOL VERSION Error

2007-08-08 Thread Jimmy B
On 8/8/07, sri dhar [EMAIL PROTECTED] wrote: hi mahesh, openssl version number should be same for both server and client. if u server or client,check other side openssl version number.update that openssl version in your side.then check it... u mean the protocol versions

Re: What my SSL_CTX_get_timeout() does not work?

2007-08-03 Thread jimmy bahuleyan
Hi, Ian jonhson wrote: Hi, I wrote a function to fetch the lifetime (expire time) of a certificate. But it seems not to work right. I think you've misunderstood what SSL_CTX_get_timeout() does. This timeout is the SSL session timeout which lets you decide how long an SSL session can stay

Re: What my SSL_CTX_get_timeout() does not work?

2007-08-03 Thread jimmy bahuleyan
Ian jonhson wrote: Thank you for your answering. I think you've misunderstood what SSL_CTX_get_timeout() does. This timeout is the SSL session timeout which lets you decide how long an SSL session can stay in cache before it becomes non-resumable. The openssl manual pages have sufficient

Re: Multiples read with ssl

2007-07-31 Thread jimmy bahuleyan
Lidia Fernández wrote: Hello all! I'm working with xsupplicant (Open1x) and i have a problem with SSL. By default, xsupplicant waits a message with 1.000 bytes, but i have modificated this because i need a messages with 10.000 bytes or more. Before: rc=SSL_read(mytls_vars-ssl,

Re: Problems with SSL_read() - SSL_ERROR_SYSCALL

2007-07-31 Thread jimmy bahuleyan
Arun Singarajipura wrote: Hi, Thanks for the reply. I used WSAGetLastError() just after SSL_read() and the result of this is *Read failed with error 10054: An existing connection was forcibly closed by the remote host.* well if the remote side is also your code, you could try

Re: i2d_DSAPublicKey

2007-07-30 Thread jimmy bahuleyan
Hi, Edward Chan wrote: When I call this function, I can see from the generated binary data that the format is the public key, followed by the P param, followed by 3 bytes which I don't know what they are, followed by the Q param, followed by the G param. You have got an ASN.1 DER encoding

Re: Problems with SSL_read() - SSL_ERROR_SYSCALL

2007-07-30 Thread jimmy bahuleyan
Hi, Arun Singarajipura wrote: Hi All, we are working on client - server architecture. We are using openssl for communication. My problem is that - while transferring data, SSL_read() always fails (after transferring few KB of data). The follwoing error is returned -

Re: OpenSSL in Eclipse

2007-07-27 Thread jimmy
Hi, pinkprincess wrote: Dear All; Build of configuration Debug for project openssl make all Building file: ../openssl-0.9.8e/test/bntest.c Invoking: GCC C Compiler gcc -O3 -g3 -Wall -c -fmessage-length=0 -MMD -MP -MF openssl-0.9.8e/test/bntest.d

Re: ssl methods

2007-05-30 Thread jimmy
Marek Marcola wrote: Hello, I would like to know if it is possible to build a SSL server which accepts both sslv3 and tlsV1 methods .. As far as I understand, SSl_CTX_NEW API accepts only one method ... Yes, but if you want to support SSL3 and TLS1 then you should choose

Re: static openssl window libs in VC++

2007-05-30 Thread jimmy
gary clark wrote: Static libs are present in openssl-0.9.8e\out32dll. Thanks, garyc i thought the static libs are in openssl\out32 and the dynamic libs are in out32dll. -jb -- The biggest problem with communication is the illusion that it has occurred.

Re: Urgent Help in regarding openssl library

2007-05-30 Thread jimmy
[EMAIL PROTECTED] wrote: Hi All, 1) We are using UNIX SLES 10. 2) When there are large number of TLS negotiations being done in as very short span of time this error comes. are you doing this in a multi-threaded app? in that case have you initialized the locking callbacks? P.S. such

Re: Length of public key

2007-04-26 Thread jimmy
Metalpalo wrote: Hello everybody I have question I created the private key via openssl with length 2048b = 256B , but when I'm looking for the public key, I see that the length of public key is 256+1 bytes. Modulus (2048 bit):

Re: BIGNUM library

2007-04-20 Thread jimmy
Edward Chan wrote: I have more info on this now. I just tried openssl with bsafe crypto-c me. Again, I get sporadic failures. When I compare the 2 computed shared secrets, I see that they are actually the same, except that bsafe has some zero padded bytes at the beginning, even though it

Re: RFC 4279 support

2007-04-10 Thread jimmy
mahendra wrote: Hi All, I am looking for RFC 4279 support in open ssl. Can you please let me know what version will have this support ? and any idea wehn it is going to be released ? I am specifially looking for cipher *TLS_DHE_PSK_WITH_AES_256_CBC_SHA*and * **

Re: Regarding ssl3_mac

2007-03-29 Thread jimmy
Gayathri Sundar wrote: Can someone give me inputs on the function ssl3_mac, especially where it is called s-method-ssl3_enc-mac(s,(p[wr-length]),1); I need to know what p[wr-length] is pointing to and why we do a digest update of 2 bytes from that. The code is taken from s3_pkt.c function

Re: SSL_connect and SSL_accept

2007-03-29 Thread jimmy
Urjit Gokhale wrote: I believe you are confusing tcp/ip connection establishment and SSL session establishment. ... and you should also remember that a reliable transport is a prerequisite for tls. The problem may occur when: 1) Server is waiting for first SSL handshake packet in

Re: what happens to the IV for aes-128-ecb

2007-03-23 Thread jimmy
Gabriel Maganis wrote: Correction, the IV is taken as a parameter on init i.e. would EVP_EncryptInit(ctx, EVP_aes_128_ecb(), key, NULL) be the correct thing to do? ECB mode doesn't need IV. So providing no IV in *_init() wud be the right thing to do. (easier way to find out, just try it in

Re: Problem with ecdsa

2007-03-20 Thread jimmy
Jürgen Heiss wrote: Hi Nils, Hmm, I thin k I can't follow you. Can you maybe give me a short example? Thanks and regards Jürgen what he means is that there is no asn.1 sequence, just the 2 integers concat'ed. normally you would've expected to have something like this: sequence { // der

Re: Building mod_ssl and Apache 1.3.37 fail on x86_64cpuid.o relocation error]

2007-03-20 Thread jimmy
Gianluca Magalotti wrote: Marek Marcola wrote: Hello, I'm trying to build apache 1.3.37 with ssl support on a Ubuntu 6.1 running on a AMD Turion 64. I've downloaded the following packages: Apache 1.3.37 sources (apache_1.3.37.tar.gz from httpd.apache.org) Mod SSL 2.8.28

Re: Problem with ecdsa

2007-03-20 Thread jimmy
Jürgen Heiss wrote: Hi Jim, First of all thanks for your fast answer. But still it don't understand 100%! If have an SignatureValue which is 724PlFGHTTL1cFlLFU6g6UetcPVBEAN6oNpogAUx3rgELFH86gA+NqvjVf316zek But how can I but this now into an ECDSA_SIG struct? Jürgen [not sure of the

Re: Problem with ecdsa

2007-03-20 Thread jimmy
[pls correct me if i'm wrong] Jürgen Heiss wrote: Hi again, Yes, ecdsa_sig is defined like { int r; int s; } But the problem is that I don't know how to get my SignaturValue which is 724PlFGHTTL1cFlLFU6g6UetcPVBEAN6oNpogAUx3rgELFH86gA+NqvjVf316zek into this struct. The function

Re: Problem with TLS session resumption

2007-03-15 Thread jimmy
Vladislav Marinov wrote: Hi, Sorry for bothering for a second time on the same issue. I have a problem with session resumption in OpenSSL TLS. Did you try checking the session timeout value in the server? -jb -- mathematician, n.: Some one who believes imaginary things appear right

Re: speed test with cavium engine

2007-01-08 Thread jimmy
[EMAIL PROTECTED] wrote: Hi, Hi, I am trying to compare the performance benefits in using hardware accelerator, and am experimenting the CAVIUM SSL card. I am comparing the results between 'speed' and 'speed -engine cavium', and i do not see any difference in numbers. I do see the message

Re: FW: hey

2006-04-21 Thread jimmy
eda ithu enthade Sanjay Vasudevan wrote: On Friday 21 April 2006 06:23 am, Fran Fabrizio wrote: You have attempted to establish a connection to imap.cis.uab.edu. However, the security certificate presented belongs to imap.cis.uab.edu. Is that exactly how it is written? If so, you might

Re: Signing a cert with multiple (unchained) CA's.

2006-04-07 Thread jimmy
Ken Snider wrote: Greetings, I have a certificate, signed by a CA that is not under my control. I'd like to sign this cert with my own CA as well. Is such a thing even possible? If so, can it be done using the CA.pl script, or will I need to interact with openssl directly? AFAIK, the chain of

Re: 9.8a Debug version

2006-03-20 Thread jimmy
Venkata Sairam wrote: Hi I am encountering certain problems when building it for 9.8a. I am currently able to get only about 30 pdb files for the 9.8a debug version. I believe it is not the complete set as I am not able to perform any debug operations in the openssl code. Can anyone who

Re: 9.8a Debug version

2006-03-20 Thread jimmy
Venkata Sairam wrote: Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of jimmy Sent: Monday, March 20, 2006 6:20 PM To: openssl-users@openssl.org Subject: Re: 9.8a Debug version Venkata Sairam wrote: Hi I am encountering certain problems when building

what is the biggest possible size of a client hello message?

2006-03-15 Thread jimmy
Hi, Could anyone tell me what is the largest size for a client hello message? I think the rfc tells that it can be 2^24 (3 bytes of length), but ssl3_get_client_hello() seems to be limiting it to SSL3_RT_MAX_PLAIN_LENGTH which is 16k. ? Thanks in advance, jimmy

regarding certificate request message

2006-03-13 Thread jimmy
Hi, As per the standards for tls1.0, ssl3.0 if the 'DistinguishedName certificate_authorities3..2^16-1' field must be atleast 3 bytes. But tls1.1 says it can be 0 length if not present. openssl does things the tls1.1 way if there are no distinguished names, i.e., sends 0 length even for

Re: 9.8a Debug version

2006-03-09 Thread jimmy
Venkata Sairam wrote: Hi, I am currently using the debug version of Open SSL 9.7e. I am encountering some problems in getting the debug version of 9.8a. I currently have the dlls for the 9.8a but I don't have the pdb files. I would need to use RSA-PSS using the new dell and perform some debug

Re: 9.8a Debug version

2006-03-09 Thread jimmy
Venkata Sairam wrote: Hi I am encountering certain problems when building it for 9.8a. I am currently able to get only about 30 pdb files for the 9.8a debug version. I believe it is not the complete set as I am not able to perform any debug operations in the openssl code. Can anyone who has

Re: Fwd: Changing session key, IV HMAC key regulary

2006-03-08 Thread jimmy
Jagannadha Bhattu G wrote: Hi, Can somebody help me with this? Thanks JB -- Forwarded message -- From: *Jagannadha Bhattu G* [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] Date: Mar 6, 2006 6:49 PM Subject: Changing session key, IV HMAC key regulary To:

  1   2   >