RE: No OPENSSL_Applink

2014-06-10 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of open...@comaxis.com Sent: Saturday, June 07, 2014 09:35 I am attempting to use the d2i_PKCS12_fp() API call in a Windows DLL compiled with the multi-threaded (/MT) runtime library. On this call I get the runtime error

Query reg multiple CA-Cert in list with same subject

2014-06-10 Thread Mukesh Yadav
Hi, I have a query for Ca-Cert list. If at gateway we have configured two CA-certs A1 and A2 both having same subject and content except time-stamp of generation. If peer sends Cert matching to A2, gateway tries to validate it with A1(subject being same and configured first in list) and

Re: Query reg multiple CA-Cert in list with same subject

2014-06-10 Thread Erwann Abalea
Bonjour, No need to include openssl-dev here. If A1 and A2 have the same subject, then they are 2 certificates for the same CA. Therefore, your gateway is right in testing A1 first. However, if your software is correctly configured, it should also test A2. That's what OpenSSL does when given a

Re: SSL Renogotation failure

2014-06-10 Thread Mithun Kumar
Thanks Raheeda, So you say this is a bug in PostgeSQL and from version 9.3 and above works fine? Do you any links which speaks on this? On Wed, Jun 4, 2014 at 3:34 PM, Rahila Syed rahilasye...@gmail.com wrote: Hello, SSL renegotiation is error prone in PostgreSQL version 9.3 and below.

OpenSSL windows build fails when no-engine no-hw options

2014-06-10 Thread Michel
Hi, When configure'd with no-engine and no-hw options, build of OpenSSL 1.0.1h on Windows 7 failed. Although it might not be the best solution, the attached patch solved this (for static linking) by adding or moving up some related preprocessor directives. But still leaves a problem when

ECDSA - Signature verify

2014-06-10 Thread Anant Rao
Hi, Objective in one-line: = Verify a signature, given an ECDSA public key in X509 format. Details: == I read an X509 cert stored on disk. The following are some of its contents: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) ... ASN1 OID:

[no subject]

2014-06-10 Thread Zhang, Ping (Unisphere)

link error building openssl 0.9.8za with FIPS module 1.2.4

2014-06-10 Thread Zhang, Ping (Unisphere)
In process upgrade openssl to 0.9.8za. When building with fips module 1.2.4 lib, failed with link error. The same process and fips 1.2.4 lib works with 0.9.8y. Compared the code difference with 0.9.8za and 0.9.8y, noticed BN_consttime_swap() is used in 0.9.8za crypto/ec/ec2_mult.c. perl

Re: link error building openssl 0.9.8za with FIPS module 1.2.4

2014-06-10 Thread Dr. Stephen Henson
On Tue, Jun 10, 2014, Zhang, Ping (Unisphere) wrote: In process upgrade openssl to 0.9.8za. When building with fips module 1.2.4 lib, failed with link error. The same process and fips 1.2.4 lib works with 0.9.8y. Compared the code difference with 0.9.8za and 0.9.8y, noticed

RE: link error building openssl 0.9.8za with FIPS module 1.2.4

2014-06-10 Thread Zhang, Ping (Unisphere)
Thanks! Got a build with 0610's snapshot. However rebuilt openssl0.9.8za with no-ec (not rebuild fips libs), still see the same error. -DOPENSSL_NO_EC -DOPENSSL_NO_ECDSA -DOPENSSL_NO_ECDH -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org]

Re: ECDSA - Signature verify

2014-06-10 Thread Swair Mehta
remember doing something along the lines of : ecPublicKey = X509_get_pubkey(readCertificate); EC_KEY *ecKey; ecKey = EVP_PKEY_get1_EC_KEY(ecPublicKey); EC_KEY_set_asn1_flag(ecKey, Put in the curve name); ecGroup = EC_GROUP_new_by_curve_name(Put in the curve name); EC_KEY_set_group(ecKey,

Re: ECDSA - Signature verify

2014-06-10 Thread Matt Caswell
On 10 June 2014 15:24, Anant Rao a...@noknok.com wrote: Hi, Objective in one-line: = Verify a signature, given an ECDSA public key in X509 format. Details: == I read an X509 cert stored on disk. The following are some of its contents: Public Key Algorithm:

Dynamically User Selection of signing algorithm.

2014-06-10 Thread Yash Dosi
Hi All, I am creating an android app which can perform basic email security operations like encryption, decryption, signing and verification. So far I am able to perform all 4 operations successfully. But one thing I still haven't figured out is how to specify Signing Algorithm at runtime. I

Don't build apps?

2014-06-10 Thread Jeffrey Walton
I'm working with OpenSSL 1.0.1h. I'm configuring for android-x86. setenv-android.sh worked fine, and exported the following: export MACHINE=i686 export RELEASE=2.6.37 export SYSTEM=android export ARCH=x86 export CROSS_COMPILE=i686-linux-android- export

Re: Dynamically User Selection of signing algorithm.

2014-06-10 Thread Viktor Dukhovni
On Wed, Jun 11, 2014 at 11:13:55AM +0530, Yash Dosi wrote: I am creating an android app which can perform basic email security operations like encryption, decryption, signing and verification. So far I am able to perform all 4 operations successfully. But one thing I still haven't figured out