[openssl-users] OpenSSL Linux Client with Microsoft CA

2015-05-05 Thread DAN KOHLBEK
This is a cloud based setup, Linux with OpenSSL 1.0.1g-fips 7 Apr 2014, trying to connect to MS AD, and using a MS CA. Is there a doc someone can point me to on how to configure the client in a MS CA environment? Thank you,Dan

Re: [openssl-users] openssl_ciphers in wpa_supplicant.conf

2015-05-05 Thread Viktor Dukhovni
On Tue, May 05, 2015 at 04:06:38PM -0500, xxiao8 wrote: I'm trying to make wpa_supplicant fips-safe and one step is to set up: The phrase fips-safe is a rather odd choice. I think you mean something along the lines of FIPS compliant. For that you'd need to use a FIPS-capable OpenSSL release

[openssl-users] Link errors openssl 1.0.2a with mingw-w64

2015-05-05 Thread Guido Seifert
Hi, I try to compile the latest openssl (1.0.2a) with Mingw-w64. The compiling part looks fine. If there only wasn't this nasty link problem at the end (see end of mail). I configured it with: ./Configure mingw64 shared --prefix=/usr/local My build environment and configuration cannot be that

[openssl-users] Kerberos

2015-05-05 Thread Matt Caswell
I am considering removing Kerberos support from OpenSSL 1.1.0. There are a number of problems with the functionality as it stands, and it seems to me to be a very rarely used feature. I'm interested in hearing any opinions on this (either for or against). Thanks in advance for your input, Matt

Re: [openssl-users] Link errors openssl 1.0.2a with mingw-w64

2015-05-05 Thread Guido Seifert
May I answer my own question? Problem solved (sort of). I did not have yasm installed. Adding no-asm to ./Configure fixed the linker problem. Now trying to get yasm :-) Guido Hi, I try to compile the latest openssl (1.0.2a) with Mingw-w64. The compiling part looks fine. If there only

[openssl-users] openssl_ciphers in wpa_supplicant.conf

2015-05-05 Thread xxiao8
I'm trying to make wpa_supplicant fips-safe and one step is to set up: #openssl_ciphers=DEFAULT:!EXP:!LOW (based on http://w1.fi/cgit/hostap/plain/wpa_supplicant/wpa_supplicant.conf) https://www.openssl.org/docs/apps/ciphers.html has a list of all ciphers. Is there a way somehow to set up a