Tomas Mraz wrote:
> Jonathan Wernberg wrote:
>> Hi openssl-users mailing list.
>>
>> We are having some troubles converting some code from OpenSSL 1.x to
>> OpenSSL 3.x APIs, to get rid of deprecation warnings, and hope
>> someone may be able to give us some hints in the right direction.
>>
>> On
On Tue, 2022-08-23 at 12:09 +, Jonathan Wernberg wrote:
> TL;DR: With OpenSSL 3.x API, what is the recommended and safe way to
> read in an EC private key from raw format into an EVP_PKEY object
> ready to be used? What is the easiest way to convert an RSA public
> key from raw modulus and expo
TL;DR: With OpenSSL 3.x API, what is the recommended and safe way to read in an
EC private key from raw format into an EVP_PKEY object ready to be used? What
is the easiest way to convert an RSA public key from raw modulus and exponent
components to proper DER encoded SubjectPublicKeyInfo data?
mum bit length for the modulus of a RSA key.
>
> I tried to type :
>
> user@host:~$ openssl genrsa 32768
> Warning: It is not recommended to use more than 16384 bit for RSA keys.
> Your key size is 32768! Larger key size may behave not as
> expected.
> Generating RSA
use more than 16384 bit for RSA keys.
Your key size is 32768! Larger key size may behave not as
expected.
Generating RSA private key, 32768 bit long modulus (2 primes)
I got this warning, and I wonder why a larger key size may behave not
as expected.
I don't know, but maybe it
Dear OpenSSL users,
I have a question about OpenSSL. Recently, I asked myself if there was a
maximum bit length for the modulus of a RSA key.
I tried to type :
user@host:~$ openssl genrsa 32768
Warning: It is not recommended to use more than 16384 bit for RSA keys.
Your key size is
On 04/02/17 22:23, Suman Paul wrote:
> Hi,
>
> I have a server that implements DTLS using OpenSSL 1.0.1 but supports
> only RSA keys as of today. I want to add support to this server to
> accept EC keys to be able to implement the newer ECDHE-ECDSA cipher
> suites while ret
Hi,
I have a server that implements DTLS using OpenSSL 1.0.1 but supports only RSA
keys as of today. I want to add support to this server to accept EC keys to be
able to implement the newer ECDHE-ECDSA cipher suites while retaining support
for RSA. Any pointers as to how to go about this
Hi everybody,
I'm new with OpenSSL and I have some questions.
The thing is that several RSA key pairs (each one for a
different user) will be stored in a shared secured location (Safenet HSM).
As the key pairs will be stored in the same place, we are looking
Hi everybody,
I'm new with OpenSSL and I have some questions.
The thing is that several RSA key pairs (each one for a
different user) will be stored in a shared secured location. As the key
pairs will be stored in the same place, we are looking for a way to e
In our haste to help, the secure memory allocation patch we posted last week
had two issues. First, it wasn’t easy to use. We knew that, and tried to set
expectations accordingly. Second, it wasn’t really secure enough. We didn’t
know that, and we thank everyone who brought it to our attention.
> Have you thought about mprotecting the guard pages with
> mprotect(PROT_NONE) so the application crashes in case of a stray memory
> access?
Yes, rats. My message implied that we do that. And I then posted the wrong
version of the code. :(
Here's the right version of cmm_init.
/r$
Hello!
On Fri, Apr 11, 2014 at 01:22:21PM -0400, Salz, Rich wrote:
> Akamai Technologies is pleased to offer the following patch to OpenSSL. It
> adds a "secure arena" that is used to store RSA private keys. This arena is
> mmap'd, with guard pages before and after so pointer over- and under-ru
Akamai Technologies is pleased to offer the following patch to OpenSSL. It adds
a "secure arena" that is used to store RSA private keys. This arena is mmap'd,
with guard pages before and after so pointer over- and under-runs won't wander
into it. It's also locked into memory so it doesn't appea
> From: owner-openssl-us...@openssl.org On Behalf Of krishnamurthy
santhanam
> Sent: Friday, 26 August, 2011 16:11
> Thanks for your detailed Explanation Dave. I am going to encrypt
> using AES in server side using EVP ,
> EVP_EncryptInit_ex(&x, EVP_aes_256_cbc(), NULL, k
Thanks for your detailed Explanation Dave. I am going to encrypt using AES
in server side using EVP ,
EVP_EncryptInit_ex(&x, EVP_aes_256_cbc(), NULL, key,iv))
EVP_EncryptUpdate(&x, outbuf, &outlen, (const unsigned char*) intext,
strlen(intext)))
EVP_EncryptFinal_ex(&x,outbuf+outlen,&tmplen))
clien
> From: owner-openssl-us...@openssl.org On Behalf Of krishnamurthy
santhanam
> Sent: Wednesday, 24 August, 2011 02:32
> Basically when we encrypt something using an RSA key (whether public
> or private), the encrypted value must be smaller than the key (due to
> the mat
Basically when we encrypt something using an RSA key (whether public or
private), the encrypted value must be smaller than the key (due to the maths
used to do the actual encryption). So if you have a 1024-bit key, in theory
we could encrypt any 1023-bit value (or a 1024-bit value smaller than the
o the location in the
openssl sources where the RSA keys are actually generated (so I can
see how the BIGNUMs are manipulated)?
Thanks,
Mike
On Thu, Dec 23, 2010 at 1:17 PM, Mounir IDRASSI
wrote:
Take a look at :
http://en.wikipedia.org/wiki/RSA#Using_the_Chinese_remainder_algorithm
exponent1
Thanks much for the clarification. I'm interested in re-implementing
RSA for my own education; can someone point me to the location in the
openssl sources where the RSA keys are actually generated (so I can
see how the BIGNUMs are manipulated)?
Thanks,
Mike
On Thu, Dec 23, 2010 at 1:
On Thu, Dec 23, 2010 at 3:48 PM, Mike Mohr wrote:
> Good afternoon,
>
> When generating an RSA key, several components are described in the
> output file. Per the RSA specification on wikipedia,
You should question anything on Wiki since it is generally unedited.
Don't make the mistake of the fel
Take a look at :
http://en.wikipedia.org/wiki/RSA#Using_the_Chinese_remainder_algorithm
exponent1 = dp
exponent2 = dq
coefficient = qInv
--
Mounir IDRASSI
IDRIX
http://www.idrix.fr
On 12/23/2010 9:48 PM, Mike Mohr wrote:
Good afternoon,
When generating an RSA key, several components are desc
Good afternoon,
When generating an RSA key, several components are described in the
output file. Per the RSA specification on wikipedia, I can identify
the following values:
prime1: p
prime2: q
modulus: N = p * q
publicExponent: e
privateExponent: d
What I'm not clear about is what function the
> From: owner-openssl-us...@openssl.org On Behalf Of Nick Kelsey
> Sent: Thursday, 01 July, 2010 02:00
> I am using the following command to output the public key for a given
> RSA private key:
> openssl rsa -in keyfile.private.pem -pubout -outform DER
>
> The output includes a SEQ with an OID, f
Hi guys,
I am using the following command to output the public key for a given
RSA private key:
openssl rsa -in keyfile.private.pem -pubout -outform DER
The output includes a SEQ with an OID, followed by a BIT string
containing the DER formatted public key I need.
Deleting the first 22 bytes (lea
Greetings community,
Can anyone tell me if the crypto libraries perform any sort of
locking on private key structures to prevent them from being
paged out of memory? Or is it required to call mlock/munlock
or the equivalent on other platforms explicitly?
Thank you in advance for your replies.
Co
Neil Dugan wrote:
Dr. Stephen Henson wrote:
On Mon, Jul 27, 2009, Neil Dugan wrote:
Hi,
I have been trying to read the keys generated by "openssl genrsa ..."
and "openssl rsa -pubout ..." commands.
I successfully (according to the return code) read the private key with
if (in = BIO_new_f
Neil Dugan wrote:
Dr. Stephen Henson wrote:
On Mon, Jul 27, 2009, Neil Dugan wrote:
Hi,
I have been trying to read the keys generated by "openssl genrsa ..."
and "openssl rsa -pubout ..." commands.
I successfully (according to the return code) read the private key with
if (in = BIO_new_f
On Mon, Jul 27, 2009, Neil Dugan wrote:
> Dr. Stephen Henson wrote:
>> On Mon, Jul 27, 2009, Neil Dugan wrote:
>>> Hi,
>>>
>>> I have been trying to read the keys generated by "openssl genrsa ..." and
>>> "openssl rsa -pubout ..." commands.
>>>
>>> I successfully (according to the return code) re
Dr. Stephen Henson wrote:
On Mon, Jul 27, 2009, Neil Dugan wrote:
Hi,
I have been trying to read the keys generated by "openssl genrsa ..." and
"openssl rsa -pubout ..." commands.
I successfully (according to the return code) read the private key with
if (in = BIO_new_file("rsakey.pem", "r
On Mon, Jul 27, 2009, Neil Dugan wrote:
> Hi,
>
> I have been trying to read the keys generated by "openssl genrsa ..." and
> "openssl rsa -pubout ..." commands.
>
> I successfully (according to the return code) read the private key with
>
> if (in = BIO_new_file("rsakey.pem", "r")) {
> int
Hi,
I have been trying to read the keys generated by "openssl genrsa ..."
and "openssl rsa -pubout ..." commands.
I successfully (according to the return code) read the private key with
if (in = BIO_new_file("rsakey.pem", "r")) {
int ok;
printf ("Created private BIO\n");
| 2048-bit RSA keys, will the SSL/TLS handshake allow the server to pick
| whether 1024 or 2048-bit RSA should be used?
The client certificate has no influence on the selected ciphers.
It is only used for client authentication.
The server certificate (and with that the server key) have influence
on
(sorry that previous one looked so terrible. Here it is with plain
text)
Can a single OpenSSL context support both 1024-bit and 2048-bit RSA at
the same time? For example, if a client device has both 1024-bit and
2048-bit RSA keys, will the SSL/TLS handshake allow the server to pick
Can
a single OpenSSL context support both 1024-bit and 2048-bit RSA at the
same time? For example, if a client device has both 1024-bit and
2048-bit RSA keys, will the SSL/TLS handshake allow the server to pick
whether 1024 or 2048-bit RSA should be used?
I do not believe this works
I'd like confirmation that I understand how to free RSA keys.
I create an RSA *key. I then use it to create an EVP_PKEY
using EVP_PKEY_new() and EVP_PKEY_assign_RSA().
Later, want to free everything.
I _think_ that EVP_PKEY_free() will free both the EVP_PKEY and the
RSA objects. Is
Hello,
>
> Someone of you can tell me how can I extract public and private keys from RSA
> structure returned by the function "RSA_generate_key"?
>
> I'm using openssl in my c++ simulation work and I must exchange public keys
> between simulated server and client, I cannot exchange the whole RS
Hi all,
Someone of you can tell me how can I extract public and private keys from RSA
structure returned by the function "RSA_generate_key"?
I'm using openssl in my c++ simulation work and I must exchange public keys
between simulated server and client, I cannot exchange the whole RSA structure
My soft is running well now...
Thx a lot Marek,
Best regards,
Florian MANACH a écrit :
The RSA_check_key doesn't core dump with the private key if I remove
the one with the public key.
I'll try to continue in this way and I'll let you know.
Thanks a lot,
Best regards,
Marek Marcola a écr
The RSA_check_key doesn't core dump with the private key if I remove the
one with the public key.
I'll try to continue in this way and I'll let you know.
Thanks a lot,
Best regards,
Marek Marcola a écrit :
Hello,
This functions return :
804b298 and 804b0d0
That seems to be a pointer o
Hello,
> This functions return :
>
> 804b298 and 804b0d0
>
> That seems to be a pointer on a RSA object and that seems to mean that there
> is no error.
Yes, this looks good, but after looking at documentation
for RSA_check_key() there is information that this function
checks integrity of all p
Hi Marek, thx for the answer
This functions return :
804b298 and 804b0d0
That seems to be a pointer on a RSA object and that seems to mean that there is
no error.
Regards,
--
Florian Manach
NUMLOG
[EMAIL PROTECTED]
(+33)0130791616
Marek Marcola a écrit :
Hello,
clefpub=d2i_RSA_
Hello,
>
> clefpub=d2i_RSA_PUBKEY(NULL,(const unsigned char**)&pub,62);
> clefpriv=d2i_RSAPrivateKey(NULL,(const unsigned char**)&priv,230);
> puts("Chargement des clés terminé");
You should check return code of this two functions, probably first
function returns NULL and in RSA_che
Hi,
I'm trying to encrypt and decrypt data using RSA.
In order to test, I generated a key pair using openssl rsa -outform DER
and I transformed it into a C array getting this :
unsigned char clepriv_der[] = {
0x30, 0x81, 0xab, 0x02, 0x01, 0x00, 0x02, 0x21, 0x00, 0xdb,
0x46, 0x81,
Hello,
> > A
> > short c sample of the generation would be of a great help!
> Some simple example attached.
Of course you should use something like:
r = RSA_generate_key(1024,RSA_F4,NULL,NULL);
There were some tests :-)
Best regards,
--
Marek Marcola <[EMAIL PROTECTED]>
___
Hello,
> I want to generate an RSA key pair from a c/c++ program using Openssl's API.
>
> I saw that there is an RSA_generate_key() function, but it requires an
> initialization of the random generator.
RSA_generate_key() when generating RSA p and q primes requires probably
seeded RNG but all ran
Hi all,
I want to generate an RSA key pair from a c/c++ program using Openssl's API.
I saw that there is an RSA_generate_key() function, but it requires an
initialization of the random generator.
Could anyone explain me how to initialize the random generator (on Linux)? A
short c sample of t
Hi!I'm having some problems to sign my data with encrypted RSA keys. I'm doing the following sequence:// Create the RSA key pair and write into PEM files RSA *pair = RSA_generate_key(1024, 3, NULL, NULL);
EVP_PKEY *pkey = EVP_PKEY_new(); EVP_PKEY_assign_RSA(
this function solve your
problem.
Regards.
P.D.: Your name remember me a very famous song of
Eric Clapton ... ;-)
- Original Message -
From:
Layla
To: openssl-users@openssl.org
Sent: Tuesday, May 10, 2005 3:55 PM
Subject: Re: Loading RSA keys from
file.
Hi
try
pubKey=*PEM_read_RSA_PUBKEY(file, NULL,NULL,NULL);
in the place of PEM_read_RSAPublicKey.
if it doesn't work try to use the load_key function
with a PEM format in apps.c , i didn't remember where
you can find it , im not sure .
good luck.
Abdou,
_
licKey(f, NULL, NULL, NULL);
Regards.
- Original Message -
From: Layla
To: openssl-users@openssl.org
Sent: Tuesday, May 10, 2005 9:30 AM
Subject: Loading RSA keys from file.
I'm still not able to load the key from its file and I'm still encountering an error when I use RSA_siz
Hello Layla:
Maybe, your error disapear if you will change the
following:
apub = PEM_read_RSAPublicKey(f, NULL, NULL, NULL);
Regards.
- Original Message -
From:
Layla
To: openssl-users@openssl.org
Sent: Tuesday, May 10, 2005 9:30 AM
Subject: Loading RSA
I'm still not able to load the key from its file and I'm still encountering an error when I use RSA_size(); a run time error occured when I try to print the returned size. I'm including a segment of my code after modification:
RSA *apub
On Mon, Apr 04, 2005, Stanislaw Findeisen wrote:
> Hello,
>
> Where can I get the description of private and public key file formats used
> by OpenSSL for RSA (SSH2) implementation? I need to parse those files.
>
The manual pages.
Steve.
--
Dr Stephen N. Henson. Email, S/MIME and PGP keys: se
Hello,
Where can I get the description of private and public key file formats used
by OpenSSL for RSA (SSH2) implementation? I need to parse those files.
Thank you.
--
http://www.nglogic.com
Enter through the narrow gate! (Mt 7:13-14)
Hi ...
I'm trying to write my OpenSSL generated RSA keys onto a cryptoki (smart
card) using PKCS#11 ... PKCS#11 requires the individual key parameters (p,
q, d, e, n, d mod q-1, d mod p-1) in 'unsigned char*' format, or a binary
string in general ... I'm trying to use t
). This means you can generate a new key for
every session, providing maximum security (short of regenerating
the DH *parameters* every time!)
In contrast, RSA keys have to be regenerated every time. That's
expensive, so implementations will typically cache the key and
reuse it for a whi
(namely
> under export ciphers with restricted RSA keylength). By setting this option,
> ephemeral RSA keys are always used. This option breaks compatibility with
> the SSL/TLS specifications and may lead to interoperability problems with
> clients and should therefore never be used. Ciphers wi
key when doing RSA operations (see
SSL_CTX_set_tmp_rsa_callback(3)). According to the specifications this is
only done, when a RSA key can only be used for signature operations (namely
under export ciphers with restricted RSA keylength). By setting this option,
ephemeral RSA keys are always used. T
7;s possible, I also
want to know.
regards,
Augusto Marcacini
On 23 Apr 2002 at 23:34, Kalyan Varma wrote:
>
>
>
> I have a small issue.
>
> I have couple of RSA keys ( generated by openssl ). Now I want to import
> them and use them in gnupg. I know we cant do this
cc:
Sent by:Subject: RE: BSafe RSA keys
owner-openssl-users@o
Key structure I encode this
structure to generate RSAPrivateKey PDU.
There should be a better way to do it!.
Regards,
Prashant.
-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Friday, March 08, 2002 11:31 AM
To: [EMAIL PROTECTED]
Subject: BSafe RSA keys
Hi,
Hi,
I am working on putting OpenSSL into our app.
However, we are required to use RSA keys
that are produced with BSafe by another app.
Does anybody know how to get BSafe RSA Private key to work with open ssl?
I tried to use the output of B_GetKeyInfo(buffer,
obj,KI_PKCS_RSAPrivateBER)
However
> Jeffrey Altman wrote:
>
> > A passphrase consisting of human readable/typable text provides
> > approximately 2 bits of entropy per character.
>
> English text contains approx. 3.5 bits of entropy per character.
Password half password of password normal password English password
text passwo
On Sun, Jan 06, 2002 at 01:04:37PM -0800, Vadim Zaliva wrote:
> 2. Challenge-Response
>
> I do not know yet how to implement this. Advice appreciated.
>
> 4. RSA keys
>
> Similar to SSH. I understand that OpenSSL protocol does not have
> specific support for this, so
>2. Challenge-Response
>
>I do not know yet how to implement this. Advice appreciated.
The short version of how you do this is that you use some sort of hashing
scheme like MD5 or SHA1. During the installation process, you generate a
random password (or ask the user to enter one) and y
ertificate verification. The tricky bit is
establishing the binding between clients and their public keys
in order to issue the correct certificates. This is often done
with passwords.
> 4. RSA keys
>
> Similar to SSH. I understand that OpenSSL protocol does not have
> specific support for
Use SRP (http://srp.stanford.edu) over SSL for privacy.
/r$
--
Zolera Systems, Securing web services (XML, SOAP, Signatures,
Encryption)
http://www.zolera.com
__
OpenSSL Project http://www
check if they are the
right ones. Probably I need to keep copy of server certificate on
client side and compare one received over the connection with it?)
4. RSA keys
Similar to SSH. I understand that OpenSSL protocol does not have
specific support for this, so it have to be written on top of it,
af
On Sun, 6 Jan 2002, David Schwartz wrote:
> Why not use simple challenge/response password authentication?
That is one of the options I am considering. I am not sure how to store
password on server side and what would be exchange sequence.
Vadim
--
"La perfection est atteinte non quand il ne
Michael Sierchio <[EMAIL PROTECTED]> writes:
> Eric Rescorla wrote:
>
> > That said, it's not clear how these results apply to passwords.
> > The entropy of short chunks of text is lower.
>
> No. The entropy of short chunks of text, without syntax, is
> higher.
That's what I meant, higher :)
Eric Rescorla wrote:
> That said, it's not clear how these results apply to passwords.
> The entropy of short chunks of text is lower.
No. The entropy of short chunks of text, without syntax, is
higher. Grammatical text is more redundant. Frequency vocabulary
is different from dictionary voca
Michael Sierchio <[EMAIL PROTECTED]> writes:
> Jeffrey Altman wrote:
>
> > A passphrase consisting of human readable/typable text provides
> > approximately 2 bits of entropy per character.
>
> English text contains approx. 3.5 bits of entropy per character.
This seems high, considering that
Jeffrey Altman wrote:
> A passphrase consisting of human readable/typable text provides
> approximately 2 bits of entropy per character.
English text contains approx. 3.5 bits of entropy per character.
__
OpenSSL Project
Besides the fact that using raw public/private key pairs is in my
mind a disaster waiting to happen to all SSH users:
. they have no notion of identity associated with them
. they have no notion of trust associated with them
. they have no notion of usage associated with them
. they have n
Vadim Zaliva <[EMAIL PROTECTED]> writes:
> I am trying to use OpenSSL to build secure authenticated channel between
> client and server. I want server to allow connections only from certain
> clients, and I want client to be sure it is connected to the right server.
>
> I see how it could be done
On Sun, Jan 06, 2002 at 12:36:22AM -0800, Vadim Zaliva wrote:
> Hi!
>
> I am trying to use OpenSSL to build secure authenticated channel between
> client and server. I want server to allow connections only from certain
> clients, and I want client to be sure it is connected to the right server.
>
Why not use simple challenge/response password authentication?
--
David Schwartz
<[EMAIL PROTECTED]>
On Sun, 6 Jan 2002 00:36:22 -0800 (PST), Vadim Zaliva wrote:
>Hi!
>
>I am trying to use OpenSSL to build secure authenticated channel between
>client and server. I want server to allow
Hi!
I am trying to use OpenSSL to build secure authenticated channel between
client and server. I want server to allow connections only from certain
clients, and I want client to be sure it is connected to the right server.
I see how it could be done using certificates. However for my applicatio
EMAIL PROTECTED]
Subject: Re: RSA Keys
On 03.12.2001 11:39:54 owner-openssl-users wrote:
>Hi
>
>Sorry for the resend.
>This is a resend with the complete encoding type.
>
>
>I am getting a file from a MS machine that contains an exported public
>key. This data appears t
EMAIL PROTECTED]
Subject: Re: RSA Keys
On 03.12.2001 11:39:54 owner-openssl-users wrote:
>Hi
>
>Sorry for the resend.
>This is a resend with the complete encoding type.
>
>
>I am getting a file from a MS machine that contains an exported public
>key. This data appears t
On 03.12.2001 11:39:54 owner-openssl-users wrote:
>Hi
>
>Sorry for the resend.
>This is a resend with the complete encoding type.
>
>
>I am getting a file from a MS machine that contains an exported public
>key. This data appears to be binary data. It has been exported with the
>flag X509_ASN_EN
On Fri, Jul 20, 2001 at 11:05:55AM +0200, Ohrt, Anders wrote:
> I'm doing a little hack reading RSA-keys from a network socket. I'm using
> openssl, (0.9.6a) and am some problems setting things up. What I want is
> just to listen to a port, read a key from it, and play with it
Hi!
I'm doing a little hack reading RSA-keys from a network socket. I'm using
openssl, (0.9.6a) and am some problems setting things up. What I want is
just to listen to a port, read a key from it, and play with it then. I'm
using a BIO, and if I use BIO_read, I get the
"openssl genrsa 1024" creates a pair according to PKCS#1
Rene
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]On Behalf Of
> [EMAIL PROTECTED]
> Sent: Montag, 18. Dezember 2000 08:28
> To: [EMAIL PROTECTED]
> Subject: RSA ke
Could anyone please help me?
I think it's not difficult, but I just can't find it.
Toni
-Original Message-
From: EXT [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: 12. December 2000 13:35
To: [EMAIL PROTECTED]
Subject: RSA keys
Hi, could someone tell
Hi, could someone tell me how to create a pair ob public+private RSA
keys using the openssl utilities?
Thanks!
Toni
__
OpenSSL Project http://www.openssl.org
User Support Mailing List
Geoff Thorpe wrote:
>
> Hi there,
>
> I think I follow your question. An RSA private key implicitly contains the
> public key already[1]. So if you have generated a key-pair and saved them
> to disk - you're already most of the way there. If you don't still have
> the private key in memory, load
OPENSSL_free(ptr); /* Release the allocated memory */
fclose(fp); /* Close the private key file */
On Fri, 1 Dec 2000, Thijs Volders wrote:
> Hi,
>
> I recently posted a question about reading and writing RSA keys.
> I want to write the public key to a seperate file because t
Hi,
I recently posted a question about reading and writing RSA keys.
I want to write the public key to a seperate file because that file needs
to be distributed. But when i read it, I first of all get "expecting
public key" error from PEM_read_bio_PUBKEY(). Won't the original
On Fri, Dec 01, 2000 at 09:05:23AM +0100, [EMAIL PROTECTED] wrote:
> first when I export the public key with PEM_write_RSAPublicKey() or
> PEM_write_PUBKEY()
> it is impossible to read it in via PEM_read_bio_RSAPublickey(). I get the
> error "EXPECTING PUBLIC KEY", why ??
If you write with PEM_wr
Hi Philip
Just searched the archives and found your message. I had the same problem,
and submitted a patch, not long ago. I also have another 64 bit related
patch. Both are included below
--
Karsten Spang
Senior Software Developer, Ph.D.
Belle Systems A/S
Tel.: +45 59 44 25 00
Fax.: +45 59 44
OpenSSL version:0.9.5a
OS Version: IRIX 6.5
Compiler: Base Compiler Development Environment, 7.3
Configure command: ./Configure irix64-mips4-cc
Ignoring the lack of random data; take note, in particular, the exponent:
% ./apps/openssl genrsa -out k 1024
war
93 matches
Mail list logo