A problem using a COM dll built with libeay32.dll

2005-12-21 Thread 劲吕
Hi, everyone: I have a problem. The situation is like this-- I built a project with VC, and the project is a ATL COM project. I built it with libeay32.lib which I added in the project settings-link , and the code generation I chose Multithreaded DLL. The COM dll was sucessfully built.

RE: How do I correctly handle SSL_shutdown?

2005-12-21 Thread Mark
Hi, If I understand it correctly the close_notify alert is only there to prevent a truncation attack. If your higher level protocol can check that all expected data is present then it is OK just to close the socket. To be safe it would be better to call SSL_shutdown() in the client when it is

RE: rsa certificate and private key question

2005-12-21 Thread Mark
Hi, by using the following openssl cli, i generate a rsa private key key and a self signed certificate file. $ openssl genrsa -out key.pem 1024 $ openssl req -new -key key.pem -out request.pem $ openssl x509 -req -days 30 -in request.pem -signkey key.pem -out certificate.pem when i

Re: A problem using a COM dll built with libeay32.dll

2005-12-21 Thread Pablo J Royo
If it works with VB, and if you have the private key stored in usual Windows certificate store perhaps your COM has problems to access the private key to decipher data, because a service has no GUI to access the private key password. Also, it could be any other kind of error that happens when

X509_free() ?

2005-12-21 Thread Rajeshwar Singh Jenwar
Hi All, 1. Can anybody give a hint where exactly X509_free() is defined ? 2. I m doubting on some memory leak in OpenSLL on our port version, any pointer how to debug that ? Thanks Regards, RSJ

Re: X509_free() ?

2005-12-21 Thread Dr. Stephen Henson
On Wed, Dec 21, 2005, Rajeshwar Singh Jenwar wrote: 1. Can anybody give a hint where exactly X509_free() is defined ? It is defined with the macro IMPLEMENT_ASN1_FUNCTIONS(X509) but that is only a wrapper round ASN1_item_free(). That probaly wont help... 2. I m doubting on some memory leak

use public/shared key encryption api

2005-12-21 Thread googledoogle (sent by Nabble.com)
I want to write a simple socket code that only use OpenSSL's public and secret (AES) encryption/decryption API just for data payload without going through the full SSL tcp connection setup handshake. How do I do this? Is there any example or sources that show how this is done? any information

RE: use public/shared key encryption api

2005-12-21 Thread David Schwartz
I want to write a simple socket code that only use OpenSSL's public and secret (AES) encryption/decryption API just for data payload without going through the full SSL tcp connection setup handshake. How do I do this? Is there any example or sources that show how this is done? any

otherName not supported?

2005-12-21 Thread Phil Dibowitz
(sorry if this is a dup, I never saw my previous email come through) I was hoping to use otherName to store some information in my certificates... but it seems it's not all that supported: [EMAIL PROTECTED] tmp]$ openssl x509 -in test.crt -noout -text ... X509v3 Subject Alternative

Re: otherName not supported?

2005-12-21 Thread Dr. Stephen Henson
On Wed, Dec 21, 2005, Phil Dibowitz wrote: (sorry if this is a dup, I never saw my previous email come through) I was hoping to use otherName to store some information in my certificates... but it seems it's not all that supported: [EMAIL PROTECTED] tmp]$ openssl x509 -in test.crt -noout

Re: A problem using a COM dll built with libeay32.dll

2005-12-21 Thread 劲吕
I think it is not my COM has problems to access to the private key because it works normally in most time of the day. I will use your method to print the log to check if there were some problems in parameters. 2005/12/21, Pablo J Royo [EMAIL PROTECTED]: If it works with VB, and if you have the

RE: How do I correctly handle SSL_shutdown?

2005-12-21 Thread Gayathri Sundar
AFAIK, if a close notify is not sent, the the ssl connection termination is considered premature and the session cannot be reused. The specification does not define it as a MUST, rather it is defined as a SHOULD. If session reuse is not a necessary criteria (if your willing to compromise