Re: Pass parameter to an engine without entering OpenSSL Prompt

2011-03-20 Thread Andrey Kulikov
Do it by example! :-) Take a look at engines\ccgost\gost_ctl.c It handled CRYPT_PARAMS as a parameter from config file. Because all you said was can be done via openssl.conf. I basically grep'ed the openssl source folder for default_algorithms and ended up reading through config.pod file

Message from verify seems to be wrong

2011-03-20 Thread Dietmar Lippold
Hello, when I verify an intermediate certificate of a CA I get the message that the certificate has expired. But that seems not to be right. I use OpenSSL 1.0.0d on Fedora Linux. Here is what I have done (comment lines begin with '#'): mkdir /tmp/Test cd /tmp/Test # get the root certificate

Re: Message from verify seems to be wrong

2011-03-20 Thread Dr. Stephen Henson
On Sun, Mar 20, 2011, Dietmar Lippold wrote: Hello, when I verify an intermediate certificate of a CA I get the message that the certificate has expired. But that seems not to be right. I use OpenSSL 1.0.0d on Fedora Linux. Here is what I have done (comment lines begin with '#'):

Re: Message from verify seems to be wrong

2011-03-20 Thread Dietmar Lippold
Am Sonntag, den 20.03.2011, 13:22 +0100 schrieb Dr. Stephen Henson: On Sun, Mar 20, 2011, Dietmar Lippold wrote: Here is what I have done (comment lines begin with '#'): mkdir /tmp/Test cd /tmp/Test # get the root certificate of the CA wget

callbacks: application context

2011-03-20 Thread Claus Assmann
I'm trying to implement TLS client side session caching, but I'm running into problems with the OpenSSL callback API. It seems most callbacks don't pass an application context which makes using them awkward (at least in my application that doesn't have global variables).

Help

2011-03-20 Thread AHT
Hi I want to know that: when I create a certification how can I send property of cert from a file or database? (example : Location)

RE: elicptic Curve Key Generation

2011-03-20 Thread Strecker, Dean A.
Steve, Thank you for your response for creating an elliptic curve key (EC_KEY). It worked well. I'm not sure what the difference between EC_POINT_set_affine_coordinates_GFp and EC_POINT_set_affine_coordinates_GF2m. Time for some research. In the same vein of using an HSM for creating the

RE: elicptic Curve Key Generation

2011-03-20 Thread Strecker, Dean A.
I'm using the Thales (nCipher) Solo integrated into a Linux platform and using C++ to access the HSM. The HSM is used to generate (some export) key and provided cryptographic functions (sign, verify, encrypt, decrypt). Dean -Original Message- From: owner-openssl-us...@openssl.org

Re: elicptic Curve Key Generation

2011-03-20 Thread Dr. Stephen Henson
On Sat, Mar 19, 2011, Strecker, Dean A. wrote: Steve, Thank you for your response for creating an elliptic curve key (EC_KEY). It worked well. I'm not sure what the difference between EC_POINT_set_affine_coordinates_GFp and EC_POINT_set_affine_coordinates_GF2m. Time for some research.

Re: callbacks: application context

2011-03-20 Thread Victor Duchovni
On Sun, Mar 20, 2011 at 10:42:28AM -0700, Claus Assmann wrote: It seems the official way to use an application context is via: int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func); int SSL_set_ex_data(SSL *ssl,

Re: callbacks: application context

2011-03-20 Thread Graham Leggett
On 20 Mar 2011, at 9:35 PM, Victor Duchovni wrote: What's the obstacle to a global variable that is initialized once and never changes? You also only need to call: SSL_load_error_strings(); OpenSSL_add_ssl_algorithms(); once, ... so there needs to be some once-only code in your

Re: callbacks: application context

2011-03-20 Thread Claus Assmann
On Sun, Mar 20, 2011, Victor Duchovni wrote: once, ... so there needs to be some once-only code in your application, That's trivial to do and already working fine. and setting a write-once global there does not seem burdensome. As Graham points out it makes it hard for some applications to