Loading certificate and private key of SSL-aware server occurred 4 times in a row

2006-11-07 Thread IT Professional
I've build successfully Apache 2.2.3 with OpenSSL 0.9.9[dev] and generated the ECC cert using with curve secp521r1. When I tried with openssl s_server, my client (Firefox) could browse to my site running on ECC cert successfully. But when I use my client to connect to my apache web server via 4

Error: no RSA or DSA server certificate found

2006-11-02 Thread IT Professional
I've compiled Apache 2.0.59 with OpenSSL 0.9.9[dev]. The server can run well with RSA cert but when I tried to run it with ECC cert, the server refused to start. Log files are showing: [Fri Nov 03 14:52:20 2006] [info] Init: Initializing OpenSSL library [Fri Nov 03 14:52:20 2006] [info] Init: See

Re: sslv3 alert handshake failure

2006-10-26 Thread IT Professional
lighten me? - Original Message ---- From: IT Professional <[EMAIL PROTECTED]> To: openssl-users@openssl.org Sent: Wednesday, 25 October 2006 4:21:53 PM Subject: Re: sslv3 alert handshake failure Am I wrong? When I read the docs for the snapshot for 0.9.8b, it is stated that ECC cipher suites are

Re: OpenSSL 0.9.9[-dev]

2006-10-25 Thread IT Professional
on the Win 2000 machine again. Cheers! - Original Message From: IT Professional <[EMAIL PROTECTED]> To: openssl-users@openssl.org Sent: Wednesday, 25 October 2006 10:02:34 PM Subject: Re: OpenSSL 0.9.9[-dev] Thanks Ted & Steve, I've changed my commands t

Re: OpenSSL 0.9.9[-dev]

2006-10-25 Thread IT Professional
Thanks Ted & Steve, I've changed my commands to 1) perl Configure VC-WIN32 --prefix=C:/Build/httpd-2.2.3/srclib/openssl 2) ms\do_nasm 3) nmake -f ms\ntdll.mak On a Win 2000 machine, when command 3) is run, the following errors were encountered: .\crypto\bio\b_sock.c(728) : error C2037: left o

Re: OpenSSL 0.9.9[-dev]

2006-10-25 Thread IT Professional
recognise ms\do_masm) nmake -f ms\ntdll.mak Test it with: cd out32dll ..\ms\test Many thanks! - Original Message From: Bernhard Froehlich <[EMAIL PROTECTED]> To: openssl-users@openssl.org Sent: Wednesday, 25 October 2006 4:14:20 PM Subject: Re: OpenSSL 0.9.9[-dev] IT Profession

Re: sslv3 alert handshake failure

2006-10-25 Thread IT Professional
success. Anyone got better luck? Thanks! - Original Message From: IT Professional <[EMAIL PROTECTED]> To: openssl-users@openssl.org Sent: Friday, 20 October 2006 12:29:02 AM Subject: Re: sslv3 alert handshake failure Great, I finally don't see the error. Is there any other

OpenSSL 0.9.9[-dev]

2006-10-24 Thread IT Professional
Hi, Anyone know where I can download the source for OpenSSL 0.9.9[-dev]? Couldn't find it either at OpenSSL root or mirrored sites. Thanks! __ What will the world find in 2020? Leave a part of your 2006 in the Yahoo! Time Capsule. Contribute n

Re: sslv3 alert handshake failure

2006-10-19 Thread IT Professional
Great, I finally don't see the error. Is there any other way to disable ECDHE other than from command line? I couldn't find any command to disable ECDHE in the generation of the ECC cert. I also tried editing SSLCipherSuite to ALL:!ADH:!EXPORT56:RC4+RSA:-kEECDH:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:

Re: sslv3 alert handshake failure

2006-10-18 Thread IT Professional
Hi,   Like to clarify one point, am I right to say the peer (client) we are referring to here is the browser? I'm using Firefox 2 Beta 1 which I know has ECC support. I had performed a test at tls.secg.org to verify this.   Another point I'm puzzled is that the openssl ciphersuites shown only

Re: sslv3 alert handshake failure

2006-10-17 Thread IT Professional
secp160r1 -out ecc.pem 2)openssl req -new -key ecc.pem -out ecc.csr 3)openssl ec -in ecc.pem -out ecc.key 4)openssl x509 -in ecc.csr -out ecc.crt -req -signkey ecc.key -days 7 Anything suspicious?   Thanks in advance!!!IT Professional <[EMAIL PROTECTED]> wrote:Hi Marek,   Thanks f

Re: sslv3 alert handshake failure

2006-10-17 Thread IT Professional
Hi Marek,   Thanks for your advice. I've done a check and these are the ciphers installed: AECDH-AES256-SHA AECDH-AES128-SHA AECDH-DES-CBC3-SHA AECDH-RC4-SHA AECDH-NULL-SHA ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA ECDHE-RSA-DES-CBC3-SHA ECDHE-RSA-RC4-SHA ECDHE-RSA-NULL-SHA ECDH-RSA-A

sslv3 alert handshake failure

2006-10-13 Thread IT Professional
I've generated ECC cert using openssl and was testing with the command:openssl s_client -connect localhost:443.Error was encountered:2028:error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure:.\ssl\s23_clnt.c:562: Anyone has a idea what the error could mean?I can't be su