using openssl to generate dsa key-pair

2007-01-29 Thread Chong Peng
private key i just generated. i am sure the answer is easy and quick, i just cannot find it. tia. chong peng __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl

FW: SSL_write error

2007-01-23 Thread Chong Peng
soory, just noticed that i sent it to the wrong address. my aplogy. -Original Message- From: Chong Peng Sent: Tuesday, January 23, 2007 10:21 AM To: [EMAIL PROTECTED] Subject: SSL_write error guys: i have 2 embedded system connected with ssl. these embedded systems are identical

a question about SSL_CTX_free

2007-01-08 Thread Chong Peng
count of ctx increase/decrease? 2. if i call SSL_CTX_free, does that mean all ssl connections based on this ctx will be closed automatically? or i should close all ssl connections based on a ctx before i call SSL_CTX_free? tia. chong peng

a private ca question

2006-11-27 Thread Chong Peng
14841:error:0B080074:x509:certificate routines:X509_check_private_key:key values mismatch:x509_cmp.c:279: obviously, i did something wrong in the process. is the way i create/use private ca wrong? anybody here has quick ideas what is going on? thanks in advance. chong peng

RE: Error accepting connections

2006-10-31 Thread Chong Peng
;. i do not know why, but this change obviously solved my problem. your problem may not be like ours, but just fyi. chong peng -Original Message-From: Prabhu.S [mailto:[EMAIL PROTECTED]Sent: Tuesday, October 31, 2006 6:45 AMTo: openssl-users@openssl.orgSubject: Error accepting connec

a simple ca question

2006-10-14 Thread Chong Peng
guys: how to tell a root certificate from a non-root certificate? i sthere a field in x509 structure for us to tell? thanks. chong peng __ OpenSSL Project http://www.openssl.org User Support

RE: a simple ca question

2006-10-14 Thread Chong Peng
. chong peng -Original Message- From: Bernhard Froehlich [mailto:[EMAIL PROTECTED] Sent: Saturday, October 14, 2006 1:10 PM To: openssl-users@openssl.org Subject: Re: a simple ca question Chong Peng wrote: guys: how to tell a root certificate from a non-root certificate? i sthere a field

i have a question ragarding self-signed certificate

2006-10-13 Thread Chong Peng
self-signed certificate, one is saying i am somebody because i say so. if my understanding is correct, then why self-signed certificate is still used? thanks. chong peng __ OpenSSL Project http

RE: Memory leak with multiple threads running with a singleSSLserver serving incoming requests...

2006-05-26 Thread Chong Peng
(in the matter of hours if i remember correctly). you can use: SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_OFF); to explicitly disable the session cache. just my guess. chong peng -Original Message- From: Lei Cao [mailto:[EMAIL PROTECTED] Sent: Friday, May 26, 2006 1:45 PM To: openssl

open ssl memory leak?

2006-03-26 Thread Chong Peng
still have this problem. do i miss anything here? does anybody here have anu idea what is going on? thanks in advance. chong peng __ OpenSSL Project http://www.openssl.org User Support Mailing List

team f1 ssl-ssh module compiling problem

2006-02-25 Thread Chong Peng
hi, guys: i was compiling team f1's open ssh-ssl module for vxworks, the make gives me the following error message: make: Unknown option -w does anybody here have a clue of this problem? tia. chong peng __ OpenSSL Project

RE: Hard-coded keys and cert in the image

2006-02-09 Thread Chong Peng
)) == NULL) { BIO_free(bio); return(-1); } BIO_free(bio); return(0); } this piece of code worked in the embedded system i am working on, hope this helps. chong peng -Original Message- From: Xie Grace Jingru-LJX001 [mailto

RE: Hard-coded keys and cert in the image

2006-02-09 Thread Chong Peng
forget one thing, after you have the private key (of type EVP_PKEY) and certificate (of type X509, you use: SSL_CTX_use_certificate(ctx,cert) and SSL_CTX_use_PrivateKey(ctx, pkey) to read them into your ssl context. -Original Message- From: Chong Peng Sent: Thursday, February 09

RE: Question on SSL_connect

2006-02-03 Thread Chong Peng
have you tried to call ERR_error_string to find out what exactly is going on? could be that the server and client are using different version of ssl. -Original Message- From: Ambarish Mitra [mailto:[EMAIL PROTECTED] Sent: Friday, February 03, 2006 1:27 AM To: openssl-users@openssl.org

read rsa private key (in pem format) from the memory

2006-02-02 Thread Chong Peng
the memory. my code to do this is like the following. the call to PEM_ASN1_read_bio always return null. anybody has any idea or similiar experience? thanks a lot chong peng /* copy and paste from key.pem */ char rsakey[] = -BEGIN RSA PRIVATE KEY-\ MIICXAIBAAKBgQC0SF/4JTo3XzffsPeNPbglZ6sz/f/mlUO

RE: read rsa private key (in pem format) from the memory

2006-02-02 Thread Chong Peng
the memory On Thu, Feb 02, 2006, Chong Peng wrote: dear all: i am trying to read the rsa key from the memory (rather than from a file). here is what i did: 1. use the openssl genrsa -out key.pem 1024 to generate a rsa key in the file key.pem. 2. copy and paste the key from the key.pem to my

a question about loading private key and certificate to the ssl ctx

2006-01-26 Thread Chong Peng
is that each time when my embedded system bootup, i will generate a key/certificate (self signed) and load them to my ssl context. is this doable? thanks in advance. chong peng

what exactly is the difference between ssl and ssh (secure shell)?

2006-01-19 Thread Chong Peng
if you google ssl and ssh, you will find a few pages regarding this issue, such as: http://www.snailbook.com/faq/ssl.auto.html http://www.rpatrick.com/tech/ssh-ssl/ but all in all, what ssl accomplishes can be done by ssh and what ssh accomplishes can be done by ssl. it seems to me that this

SSL_accept returns error

2005-12-22 Thread Chong Peng
m? thanks a lot. chong peng

RE: SSL_accept returns error

2005-12-22 Thread Chong Peng
tool kit in the linux machine is talking ssl2 by default. chong peng -Original Message- From: Victor Duchovni [mailto:[EMAIL PROTECTED] Sent: Thursday, December 22, 2005 11:14 AM To: openssl-users@openssl.org Subject: Re: SSL_accept returns error On Thu, Dec 22, 2005 at 10:38:07AM -0800

rsa certificate and private key question

2005-12-20 Thread Chong Peng
, this function returns 0. what could be wrong here? it seems these are all standard simple operations. thanks a lot. chong peng __ OpenSSL Project http://www.openssl.org User Support Mailing List

a couple of newbie questions regarding ssl lib

2005-11-19 Thread Chong Peng
available about the state machines implemented in SSL_connect/SSL_accept? thanks a lot. chong peng __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users

ssl_select?

2005-11-08 Thread Chong Peng
Title: Message hello, does anybody here know that is there an api similar to "select" in the regular socket socket api for open ssl? thanks a lot.

RE: ssl_select?

2005-11-08 Thread Chong Peng
of select? and what are several variations? if it will take too long for you to answer in an email, could you please give me a place to find relative information? many thanks in advance. chong peng -Original Message- From: Dr. Stephen Henson [mailto:[EMAIL PROTECTED] Sent: Tuesday