Re: [openssl-users] Java Snippet output is not equal to command line openssl command output , Why ?

2018-08-01 Thread Blumenthal, Uri - 0553 - MITLL
Actually, it all works just fine. Viktor's point about adding terminating "\n" to the input text helped. -BEGIN PRIVATE KEY- MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDGlXflMDDD8kOP TP5y06tSXe1g8G3uJAoGHT8NewYANIONuJEZveXnfL8+bJRIu8FDzeCc4SWsCISK

Re: [openssl-users] Java Snippet output is not equal to command line openssl command output , Why ?

2018-08-01 Thread Viktor Dukhovni
> On Aug 1, 2018, at 12:47 PM, timmy pony wrote: > > On Wed, Aug 1, 2018 at 4:28 PM Viktor Dukhovni > wrote: > On Wed, Aug 01, 2018 at 09:24:38AM +0100, timmy pony wrote: > > > I have tried this > > > > openssl dgst -sha256 -sign my_private.key -out /tmp/sign.sha256 > > codeTosign.txt >

Re: [openssl-users] Java Snippet output is not equal to command line openssl command output , Why ?

2018-08-01 Thread timmy pony
Hi Vicktor - I put a '\n' at end of java snippet Both are now equal Thank you for your help. On Wed, Aug 1, 2018 at 5:47 PM timmy pony wrote: > Hi Vicktor, Speed read the previous mail. > > > > On Wed, Aug 1, 2018 at 4:28 PM Viktor Dukhovni > wrote: > >> On Wed, Aug 01, 2018 at 09:24:38AM

Re: [openssl-users] Java Snippet output is not equal to command line openssl command output , Why ?

2018-08-01 Thread timmy pony
Hi Vicktor, Speed read the previous mail. On Wed, Aug 1, 2018 at 4:28 PM Viktor Dukhovni wrote: > On Wed, Aug 01, 2018 at 09:24:38AM +0100, timmy pony wrote: > > > I have tried this > > > > openssl dgst -sha256 -sign my_private.key -out /tmp/sign.sha256 > codeTosign.txt > > This produces raw

Re: [openssl-users] Java Snippet output is not equal to command line openssl command output , Why ?

2018-08-01 Thread Viktor Dukhovni
> On Aug 1, 2018, at 12:14 PM, timmy pony wrote: > > Thanks Viktor, > for assistance . > The embedded private key "skeleton" is only for visualisation purposes; No it > will not. > > > the openssl command returns binary. > so i can do .But they are still coming out different. > >

Re: [openssl-users] Java Snippet output is not equal to command line openssl command output , Why ?

2018-08-01 Thread timmy pony
Thanks Viktor, for assistance . The embedded private key "skeleton" is only for visualisation purposes; No it will not. the openssl command returns binary. so i can do .But they are still coming out different. openssl base64 -in /tmp/sign.sha256 -out On Wed, Aug 1, 2018 at 4:28 PM Viktor

Re: [openssl-users] Java Snippet output is not equal to command line openssl command output , Why ?

2018-08-01 Thread Viktor Dukhovni
On Wed, Aug 01, 2018 at 09:24:38AM +0100, timmy pony wrote: > I have tried this > > openssl dgst -sha256 -sign my_private.key -out /tmp/sign.sha256 codeTosign.txt This produces raw binary output, no base64 encoding. What is the content of the file "codeToSign.txt"? Post the output of: od

[openssl-users] Java Snippet output is not equal to command line openssl command output , Why ?

2018-08-01 Thread timmy pony
Hi, Could some openssl expert please advise ? Trying to get the equivalent Openssl command-line version of the following java snippet. I have tried this openssl dgst -sha256 -sign my_private.key -out /tmp/sign.sha256 codeTosign.txt But the the results do not match ? ``` From:

RE: Diffie algorithm in openssl: and Java

2013-03-25 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Dave Thompson Sent: Wednesday, 20 March, 2013 20:21 From: owner-openssl-us...@openssl.org On Behalf Of azhar jodatti Sent: Wednesday, 20 March, 2013 15:21 snip this.secretKey is an object of javax.crypto.SecretKey which I am using for

Re: Diffie algorithm in openssl: and Java

2013-03-25 Thread azhar jodatti
Thanks for the explanation and help.. everything worked perfect. :) :) Regards, Azhar On Mon, Mar 25, 2013 at 1:34 PM, Dave Thompson dthomp...@prinpay.comwrote: From: owner-openssl-us...@openssl.org On Behalf Of Dave Thompson Sent: Wednesday, 20 March, 2013 20:21 From:

Re: Diffie algorithm in openssl: and Java

2013-03-20 Thread azhar jodatti
On Tue, Mar 19, 2013 at 8:13 PM, Matt Caswell fr...@baggins.org wrote: On 19 March 2013 14:18, azhar jodatti azhar...@gmail.com wrote: On Tue, Mar 19, 2013 at 6:24 PM, Matt Caswell fr...@baggins.org wrote: On 19 March 2013 12:22, azhar jodatti azhar...@gmail.com wrote:

Re: Diffie algorithm in openssl: and Java

2013-03-20 Thread Matt Caswell
On 20 March 2013 07:37, azhar jodatti azhar...@gmail.com wrote: Public key :

Re: Diffie algorithm in openssl: and Java

2013-03-20 Thread azhar jodatti
On Wed, Mar 20, 2013 at 3:44 PM, Matt Caswell fr...@baggins.org wrote: On 20 March 2013 07:37, azhar jodatti azhar...@gmail.com wrote: Public key :

Re: Diffie algorithm in openssl: and Java

2013-03-20 Thread Matt Caswell
On 20 March 2013 11:25, azhar jodatti azhar...@gmail.com wrote: byte[] bobPubKeyEnc = bobKpair.getPublic().getEncoded(); This is providing an encoded form of the public key, whereas your code is expecting it as an integer. Use the following instead: DHPublicKey dhpubkey =

Re: Diffie algorithm in openssl: and Java

2013-03-20 Thread azhar jodatti
On Wed, Mar 20, 2013 at 5:12 PM, Matt Caswell fr...@baggins.org wrote: On 20 March 2013 11:25, azhar jodatti azhar...@gmail.com wrote: byte[] bobPubKeyEnc = bobKpair.getPublic().getEncoded(); This is providing an encoded form of the public key, whereas your code is expecting it as an

Re: Diffie algorithm in openssl: and Java

2013-03-20 Thread Matt Caswell
On 20 March 2013 19:21, azhar jodatti azhar...@gmail.com wrote: One more query :). After generating secret key : byte[] bobSharedSecret = bobKeyAgree.generateSecret();//this generates secret key. Note : this key matches with C client secret key :) I am doing below stuff in JAVA :

RE: Diffie algorithm in openssl: and Java

2013-03-20 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of azhar jodatti Sent: Wednesday, 20 March, 2013 15:21 On Wed, Mar 20, 2013 at 5:12 PM, Matt Caswell fr...@baggins.org wrote: On 20 March 2013 11:25, azhar jodatti azhar...@gmail.com wrote: byte[] bobPubKeyEnc =

Re: Diffie algorithm in openssl: and Java

2013-03-19 Thread azhar jodatti
​-- And possibly relevant here, the standard Suncle JCE provider actually uses DSA paramgen for DH and thus imposes the DSA size restrictions on DH -- 512 to 1024 in steps of 64 -- although they aren't required by any standard I know of. I don't recall if JCE also restricts *existing* (received)

Re: Diffie algorithm in openssl: and Java

2013-03-19 Thread Matt Caswell
On 19 March 2013 09:01, azhar jodatti azhar...@gmail.com wrote: And possibly relevant here, the standard Suncle JCE provider actually uses DSA paramgen for DH and thus imposes the DSA size restrictions on DH -- 512 to 1024 in steps of 64 -- although they aren't required by any standard I know

Re: Diffie algorithm in openssl: and Java

2013-03-19 Thread azhar jodatti
On Tue, Mar 19, 2013 at 2:58 PM, Matt Caswell fr...@baggins.org wrote: On 19 March 2013 09:01, azhar jodatti azhar...@gmail.com wrote: And possibly relevant here, the standard Suncle JCE provider actually uses DSA paramgen for DH and thus imposes the DSA size restrictions on DH -- 512 to

Re: Diffie algorithm in openssl: and Java

2013-03-19 Thread Matt Caswell
On 19 March 2013 10:37, azhar jodatti azhar...@gmail.com wrote: On Tue, Mar 19, 2013 at 2:58 PM, Matt Caswell fr...@baggins.org wrote: On 19 March 2013 09:01, azhar jodatti azhar...@gmail.com wrote: And possibly relevant here, the standard Suncle JCE provider actually uses DSA paramgen

Re: Diffie algorithm in openssl: and Java

2013-03-19 Thread azhar jodatti
​Well, to roll out the possibility of network error's, JSON values not being passed properly and blah blah blah I just dropped that approach. instead of that I am running C program which prints the prime,generator and public key. I have another program on same machine which is written in java

Re: Diffie algorithm in openssl: and Java

2013-03-19 Thread Matt Caswell
On 19 March 2013 12:22, azhar jodatti azhar...@gmail.com wrote: PEM_write_bio_DHparams(out, temp);//this prints public key in base64 (this is what i think :) ) This is NOT a base64 representation of the public key. This is printing out the parameters only (which does not include the

Re: Diffie algorithm in openssl: and Java

2013-03-19 Thread azhar jodatti
On Tue, Mar 19, 2013 at 6:24 PM, Matt Caswell fr...@baggins.org wrote: On 19 March 2013 12:22, azhar jodatti azhar...@gmail.com wrote: PEM_write_bio_DHparams(out, temp);//this prints public key in base64 (this is what i think :) ) This is NOT a base64 representation of the public

Re: Diffie algorithm in openssl: and Java

2013-03-19 Thread Matt Caswell
On 19 March 2013 14:18, azhar jodatti azhar...@gmail.com wrote: On Tue, Mar 19, 2013 at 6:24 PM, Matt Caswell fr...@baggins.org wrote: On 19 March 2013 12:22, azhar jodatti azhar...@gmail.com wrote: PEM_write_bio_DHparams(out, temp);//this prints public key in base64 (this is what i

Re: Diffie algorithm in openssl: and Java

2013-03-18 Thread azhar jodatti
​Thanks matt for looking at this. below are the details json from C with openSSL { prime:

Re: Diffie algorithm in openssl: and Java

2013-03-18 Thread azhar jodatti
​1) The C version is in hex while the java version is in decimal. Is this intentional? When you are reading in the values are reading them correctly (i.e. as hex or as decimal as required) Yes. it was intentional. I am taking care of this. 2) Is this sample from the *same* key exchange? The

Re: Diffie algorithm in openssl: and Java

2013-03-18 Thread Matt Caswell
On 18 March 2013 12:15, azhar jodatti azhar...@gmail.com wrote: 2) Is this sample from the *same* key exchange? The parameters are different which are obviously going to cause it to fail. When I run both programs it calculates the params (p,g,pk) every time on execution . that's the reason

Fwd: Diffie algorithm in openssl: and Java

2013-03-18 Thread azhar jodatti
On 18 March 2013 12:15, azhar jodatti azhar...@gmail.com wrote: 2) Is this sample from the *same* key exchange? The parameters are different which are obviously going to cause it to fail. When I run both programs it calculates the params (p,g,pk) every time on execution . that's the reason

Re: Diffie algorithm in openssl: and Java

2013-03-18 Thread Matt Caswell
On 18 March 2013 15:05, azhar jodatti azhar...@gmail.com wrote: I also just noticed that in your JSON sample there is only one prime number provided. There are in fact two required: p and q. well, I think other prime number is g and not q. other prime number is base generator i.e g in above

RE: Diffie algorithm in openssl: and Java

2013-03-18 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of azhar jodatti Sent: Saturday, 16 March, 2013 14:00 I am working on application which has android and iPhone client. Both the client talk to my server which is written in JAVA. I am using JCE implementation of DH algorithm and X509EncodedkeySpec

RE: Diffie algorithm in openssl: and Java

2013-03-18 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Matt Caswell Sent: Monday, 18 March, 2013 09:17 On 18 March 2013 12:15, azhar jodatti azhar...@gmail.com wrote: 2) Is this sample from the *same* key exchange? The parameters are different which are obviously going to cause it to fail. When I

Re: Diffie algorithm in openssl: and Java

2013-03-18 Thread Matt Caswell
On 18 March 2013 21:02, Dave Thompson dthomp...@prinpay.com wrote: I also just noticed that in your JSON sample there is only one prime number provided. There are in fact two required: p and q. No. *DSA* uses p,q,g. DH requires p,g which effectively determines q, but DH computation doesn't

Re: Diffie algorithm in openssl: and Java

2013-03-18 Thread Matt Caswell
On 18 March 2013 21:44, Matt Caswell fr...@baggins.org wrote: However, you are correct that the DH computation does not use q, although I do not know whether JCE requires it to be specified (not having used JCE). One other point on this - X9.42 describes an optional validation procedure

Re: Diffie algorithm in openssl: and Java

2013-03-16 Thread azhar jodatti
Thompson, Really thanks for the reply. appreciate your time. Yes it was JCE and not JCF. it was typo :) I am working on application which has android and iPhone client. Both the client talk to my server which is written in JAVA. I am using JCE implementation of DH algorithm and

Re: Diffie algorithm in openssl: and Java

2013-03-16 Thread Matt Caswell
On 16 March 2013 18:00, azhar jodatti azhar...@gmail.com wrote: Thompson, Really thanks for the reply. appreciate your time. Yes it was JCE and not JCF. it was typo :) I am working on application which has android and iPhone client. Both the client talk to my server which is written in

Re: Diffie algorithm in openssl: and Java

2013-03-16 Thread azhar jodatti
​Matt, ​ ​No reason as such for using low level interface.I just want to get it done. Do you see any issues with low level interface? or any issues with my code? In addition, the server and client works over REST API's, hence I am using JSON format to pass the parameter over the wire. Regards,

RE: Diffie algorithm in openssl: and Java

2013-03-15 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of azhar jodatti Sent: Wednesday, 13 March, 2013 13:44 I was trying to implement the diffie Hellman algorithm in Java which makes use of JCF and as well as in c with openssl... I assume you mean JCE, or maybe JCA. JCF is completely unrelated. I

Openssl for Java application

2008-06-02 Thread Khoo Wei Hiong
sufficient information from you on how to integrate OpenSSL into my Java application. Thanks. Your help is much appreciated.

Re: Openssl for Java application

2008-06-02 Thread Mehdi Asgari
http://noc.kpnw.org/~scott/ http://www.bpsinfo.com/javassl/ http://sponsor.iti.informatik.tu-darmstadt.de/itissl/

Re: Openssl for Java application

2008-06-02 Thread Julius Davies
is that OpenSSL is meant for C or I might be wrong. So, I hope that I will get sufficient information from you on how to integrate OpenSSL into my Java application. Thanks. Your help is much appreciated. -- yours, Julius Davies 250-592-2284 (Home) 250-893-4579 (Mobile) http://juliusdavies.ca

Re: Openssl for Java application

2008-06-02 Thread Larry Bugbee
So, I hope that I will get sufficient information from you on how to integrate OpenSSL into my Java application. You might find it a lot easier if you were to use Bouncy Castle. http://www.bouncycastle.org/

Re: Blowfish CBC output ciphertext differs in OpenSSL and Java with same key and IV

2008-04-29 Thread Vishal Rao
On Tue, Apr 29, 2008 at 5:03 AM, Dr. Stephen Henson [EMAIL PROTECTED] wrote: The call to EVP_EncryptInit_ex() uses the default key length for the cipher unless told otherwise. For Blowfish this is 128 bits but you have a 56 byte (?) key. You need to set the key length using

Re: Blowfish CBC output ciphertext differs in OpenSSL and Java with same key and IV

2008-04-28 Thread Julius Davies
I have no idea if your C++ code is correct, but I wrote some java code the correctly does that java side. Download not-yet-commons-ssl.jar and try this utility class: org.apache.commons.ssl.OpenSSL Here are the instructions to use it: http://juliusdavies.ca/commons-ssl/pbe.html In your case

Re: Blowfish CBC output ciphertext differs in OpenSSL and Java with same key and IV

2008-04-28 Thread Dr. Stephen Henson
On Mon, Apr 28, 2008, Vishal Rao wrote: C++ code using OpenSSL: unsigned char testplaintext[10] = {1, 2, 3, 4, 5, 6, 7, 8, 9, 10}; unsigned char ciphertext[100] = {0}; int outlen, tmplen; unsigned char key[56] = {1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20,

Blowfish CBC output ciphertext differs in OpenSSL and Java with same key and IV

2008-04-27 Thread Vishal Rao
Hello, I'm trying to encrypt a few bytes (as a trial run) with the same key and IV with Blowfish in CBC mode and standard PKCS padding using OpenSSL in a C++ app and also using SUN's Java crypto libraries. The output ciphertext is different in both places which means that I cannot get them to

Openssl and java jsse TLS key refresh

2007-12-10 Thread k b
Hi, I have Openssl based TLS server where a java jsse (java secure socket extention) client connects. After a bit to exchange the server tries to renegotiate, here's a sample code ret = SSL_accept (ssl); CHK_SSL_ERR(ret); char buffer[256]; int count = 0; static BIO

Re: Openssl in java

2004-12-18 Thread Kabher Khan
to encrypt in c++ and bouncy castle to decrypt in java.ThanksS.Suresh- Original Message -From: Lawrence Bowie <[EMAIL PROTECTED]>Date: Thursday, December 16, 2004 10:38 amSubject: Re: Openssl in java Try the native implementation bundled with Sun else you will have to use some JNI m

Openssl in java

2004-12-15 Thread suresh . kumar
Hi, I am developing server application in java and client in vc++. How to use openssl from java. Thanks in abvance S.Suresh __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: Openssl in java

2004-12-15 Thread Lawrence Bowie
Try the native implementation bundled with Sun else you will have to use some JNI methods ... http://java.sun.com/products/jsse/ LDB [EMAIL PROTECTED] wrote: Hi, I am developing server application in java and client in vc++. How to use openssl from java. Thanks in abvance S.Suresh

Re: Openssl in java

2004-12-15 Thread suresh . kumar
Hi, Thanks for your reply. can i use openssl to encrypt in c++ and bouncy castle to decrypt in java. Thanks S.Suresh - Original Message - From: Lawrence Bowie [EMAIL PROTECTED] Date: Thursday, December 16, 2004 10:38 am Subject: Re: Openssl in java Try the native implementation

RE: OpenSSL and JAVA

2004-08-11 Thread Liam Escario
I'm having problems importing my OpennSSL certificates to my keystore. I created my root certificate in cacert.pem and I'm trying to import this now to my keystore. okay. some progress. I was able to import my CA using keytool. Apparently, you have to specify an alias for it. keytool

RE: OpenSSL and JAVA

2004-08-11 Thread Liam Escario
Then I tried importing a certificate signed by my CA. But now it's complaining that Input not an X.509 certificate. Is it because my extension is .pem? Yes! I found the answer by going through some old threads in the Sun Microsystems website. I had to convert the PEM certificate to a DER file

Re: OpenSSL and JAVA

2004-08-11 Thread Craig Gleadall
Liam, All you will need to do is comvert the PEM format to DER. If you user cert is called me.pem then: openssl x509 -in me.pem -outform DER -out me.cer I think that is all you will need to do. I don't have access to my openssl right now, but I have done this before to get the certs into

OpenSSL and JAVA

2004-08-10 Thread Liam Escario
Good day! I'm having problems importing my OpennSSL certificates to my keystore. I created my root certificate in cacert.pem and I'm trying to import this now to my keystore. keytool -import -trustcacerts -file cacert.pem -keystore myKeystore I'm getting keytool error: java.lang.Exception:

OpenSSL with Java?

2004-04-28 Thread Elie Lalo
Hi, I know that OpenSSL supports both windows and Unix, and it is used from C and C++ programs. My question is the following: Can we use OpenSSL from Java programs as well ( I am a new OpenSSL user)? I am planning on using OpenSSL on Linux and Windows OS, C++ and Java programs. Thanks Elie Elie

RE: OpenSSL with Java?

2004-04-28 Thread David Schwartz
I know that OpenSSL supports both windows and Unix, and it is used from C and C++ programs. My question is the following: Can we use OpenSSL from Java programs as well ( I am a new OpenSSL user)? I am planning on using OpenSSL on Linux and Windows OS, C++ and Java programs. Sure you

Re: OpenSSL with Java?

2004-04-28 Thread Paul L. Allen
Elie Lalo wrote: I know that OpenSSL supports both windows and Unix, and it is used from C and C++ programs. My question is the following: Can we use OpenSSL from Java programs as well ( I am a new OpenSSL user)? I am planning on using OpenSSL on Linux and Windows OS, C++ and Java programs. Java

Re: OpenSSL with Java?

2004-04-28 Thread Lawrence Bowie
Yes, the JDK from http://java.sun.com supports SSL. The package is called JSSE. It integrates really well. LDB Elie Lalo wrote: Hi, I know that OpenSSL supports both windows and Unix, and it is used from C and C++ programs. My question is the following: Can we use OpenSSL from Java programs

OpenSSL for Java

2003-09-26 Thread Dann Daggett
Greetings All, I'm getting ready to develop a client/server app that will use OpenSSL. The server will be C on Linux but I'm still open on the Windows client app. I can use Java, Delphi, or VB to write the client app in. Are there quality ports of openssl libs available for any or all of these

Re: OpenSSL for Java

2003-09-26 Thread QM
: [snip] : can use Java, Delphi, or VB to write the client app in. Are there quality : ports of openssl libs available for any or all of these languages? If your client will simply communicate with the server over an SSL-encrypted network socket, chances are you won't have to use a port of

Re: OpenSSL for Java

2003-09-26 Thread Stefan Krabbe
, available from: http://www.swig.org/download.html and turn openSSL into a java package. Quote: SWIG can be used to turn common C/C++ libraries into components for use in popular scripting languages. For a very short tutorial (7 screenfulls on a small tty), see this page: http://www.swig.org

OpenSSL for Java

2003-09-26 Thread Dann Daggett
Thank you to everyone for their suggestions, I will check those out. Best, Dann __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated

OpenSSL with Java

2002-02-15 Thread Yuval - Domain The Net
Hi, Can someone please explain me or give me example how to implement OpenSSL with java servlets or just java on windows? Regards, Yuval Domain The Net Technologies Ltd. 6 Weitzman Blvd. Ramat-Hasharon Israel 47211 Tel: 972-3-5474443 Fax: 972-3-5474446 www.DomainTheNet.com “This email message

OpenSSL for Java??????

2000-11-24 Thread Mads Rasmussen
Hi there, Any effort is being put into creating a openSSL for Java? RSA security has a Java product for SSL, anyone knows of a opensource product? I know of cryptix, but this is not for SSL as far as I know. Regards, Mads Rasmussen / CiT Systems www.cit.com.br

Re: OpenSSL for Java??????

2000-11-24 Thread Soul Fire
Yep ... it's called pureTLS and you can pickit up from http://www.rtfm.com/puretls luck -Original Message- From:Mads Rasmussen [EMAIL PROTECTED] Sent:Fri, 24 Nov 2000 14:36:31 -0300 To: [EMAIL PROTECTED] Subject: OpenSSL for Java?? Hi there, Any effort is being

Re: Java DSA Patch? [Was: openssl client - java jsse server problem]

2000-06-02 Thread Dr Stephen Henson
[EMAIL PROTECTED] wrote: Hi all, Last week, Steve Henson wrote This may well be a problem with JSSE. JSSE used an invalid signature format for DSA. I had someone check this out with a patch that makes OpenSSL produce a similar invalid format and it then worked. Would someone please

Java DSA Patch? [Was: openssl client - java jsse server problem]

2000-06-01 Thread mitch
Hi all, Last week, Steve Henson wrote This may well be a problem with JSSE. JSSE used an invalid signature format for DSA. I had someone check this out with a patch that makes OpenSSL produce a similar invalid format and it then worked. Would someone please post that patch? Yes, it might

Re: openssl client - java jsse server problem

2000-05-30 Thread Will Rusch
'broken' s_client? I would like to reproduce your patch. Thanks, --Will Rusch Dr Stephen Henson wrote: Will Rusch wrote: openssl client - java jsse server problem I'm stuck trying to get the openssl 0.9.5a s_client to talk with a java (jsse) server, using DSA algorithms. I've tried

openssl client - java jsse server problem

2000-05-25 Thread Will Rusch
openssl client - java jsse server problem I'm stuck trying to get the openssl 0.9.5a s_client to talk with a java (jsse) server, using DSA algorithms. I've tried 512-bit and 1024-bit keys. The java server is using a keytool-generated cert/key pair, signed by my CA cert that I created

openSSL for java

1999-06-08 Thread Anonymous
1. Is there a plan to port openSSL to the Java platform? 2. Do you know of anyone who has taken the current openSSL and implemet HTTPS in Java? Thanks. RK __ OpenSSL Project http