Ok, thanks.
On Tue, May 21, 2019 at 2:15 PM Matt Caswell wrote:
>
>
> On 21/05/2019 09:44, shiva kumar wrote:
> > is Kerberos v5 is completely removed or depreciated from OpenSSL 1.1.0
> onwards ?
>
> It was completely removed.
>
> Matt
>
>
--
*With Best Regards*
*Shivakumar S*
*Mysore, Kar
On 21/05/2019 09:44, shiva kumar wrote:
> is Kerberos v5 is completely removed or depreciated from OpenSSL 1.1.0
> onwards ?
It was completely removed.
Matt
is Kerberos v5 is completely removed or depreciated from OpenSSL 1.1.0
onwards ?
On Tue, May 21, 2019 at 2:04 PM Matt Caswell wrote:
>
>
> On 21/05/2019 09:28, shiva kumar wrote:
> > Hi,
> > when running openssl 1.1.1b config file with no-krb5 option
> > I got as
On 21/05/2019 09:28, shiva kumar wrote:
> Hi,
> when running openssl 1.1.1b config file with no-krb5 option
> I got as,
>
> * Unsupported options: no-krb5
>
> can I know why I'am getting this error?
> when i remove the no-krb5 option it works.
> Th
Hi,
when running openssl 1.1.1b config file with no-krb5 option
I got as,
* Unsupported options: no-krb5
can I know why I'am getting this error?
when i remove the no-krb5 option it works.
This option was working on openssl 1.0.2r, but why this option is not
working here ? can I
On 09/15/2017 05:35 PM, security veteran wrote:
Hi All:
I was using the fipsalgtest.pl utility for running tests with some input
vectors.
Somehow I ran into the following errors:
Any suggestions will be greatly appreciated.
Thanks.
The format of the test vectors changes constantly so f
Hi All:
I was using the fipsalgtest.pl utility for running tests with some input
vectors.
Somehow I ran into the following errors:
Any suggestions will be greatly appreciated.
Thanks.
*Running ECDSA2 tests*
DEBUG: KeyPair, Pass=240, Fail=0
ERROR: PKV mismatch:
"QX = Z87BV029A938A157D32I766
Thanks, Steve!
-Original Message-
From: openssl-users [mailto:openssl-users-boun...@openssl.org] On Behalf Of Dr.
Stephen Henson
Sent: Thursday, February 04, 2016 3:40 PM
To: openssl-users@openssl.org
Subject: Re: [openssl-users] WARNING message "can't open config file??? whe
On Thu, Feb 04, 2016, Yan, Bob wrote:
> Hi Rich,
>
> It works, thank you for your suggestions! I am just wondering is there any
> other options, for example eliminate the WARNING message while building the
> openssl libraries and executables?
>
Another option is to set an appropriate install
On Thu, Feb 04, 2016 at 06:57:08PM +, Salz, Rich wrote:
> > It works, thank you for your suggestions! I am just wondering is there any
> > other options, for example eliminate the WARNING message while building
> > the openssl libraries and executables?
>
> You could modify the source (e_os2.
Thanks again, Rich!
-Original Message-
From: openssl-users [mailto:openssl-users-boun...@openssl.org] On Behalf Of
Salz, Rich
Sent: Thursday, February 04, 2016 10:57 AM
To: openssl-users@openssl.org
Subject: Re: [openssl-users] WARNING message "can't open config file” whe
> It works, thank you for your suggestions! I am just wondering is there any
> other options, for example eliminate the WARNING message while building
> the openssl libraries and executables?
You could modify the source (e_os2.h, somewhere in that #ifdef maze sorry) to
set the default ot be /dev/
-boun...@openssl.org] On Behalf Of
Salz, Rich
Sent: Thursday, February 04, 2016 10:41 AM
To: openssl-users@openssl.org
Subject: Re: [openssl-users] WARNING message "can't open config file” when
running openssl command
> $ openssl x509 -in cert.pem -noout -text $ WARNING: can't o
> $ openssl x509 -in cert.pem -noout -text
> $ WARNING: can't open config file: /usr/local/ssl/openssl.cnf
> How can I eliminate this WARNING message even though the
> “/usr/local/ssl/openssl.cnf” file does not exist?
Among other options, "OPENSSL_CONF=/dev/null ; export OPENSSL_CONF"
_
Hi All,
I downloaded openssl 1.0.2e source files and built it in a Linux server. It
seems everything working fine except there is a WARNING message, “can't open
config file” always shown on screen when I run openssl command, see below for
detail:
$ openssl x509 -in cert.pem -noout -text
$ WARN
Hi
I am trying to run speed test on my board with MPC8313E and 2.6.29 linux on
it. I am using following command : "openssl speed -evp aes-128-cbc -engine
cryptodev" It gets hanged while running.
# ./openssl speed -evp aes128 -engine cryptodev
engine "cryptodev" set.
Doing a
Yes, you are right. The problem is gone away in VC 2005 ( Unfortunately I have only VC 2005 Beta version -old, but it works). VC 2001 plus service pack 6 was installed (which caused the problem). Thanks for the help. Shicai"Dr. Stephen Henson" <[EMAIL PROTECTED]> wrote: On Wed, Jul 12,
On Wed, Jul 12, 2006, Shicai Hu wrote:
> Hi Dr. Henson:
>
> Thank you very much.
>
> I followed the build instruction of User Guide (page 31) to build. But when
> I run
>
>nmake -f ms\ntdll.mak
>
> command, first time an error message always pop up:
>
> "fips_premai
Hi Dr. Henson: Thank you very much. I followed the build instruction of User Guide (page 31) to build. But when I run nmake -f ms\ntdll.mak command, first time an error message always pop up: "fips_premain_dso.exe has encountered a problem and needs to close. " And if I cli
On Tue, Jul 11, 2006, Shicai Hu wrote:
> Hi:
>
> I built FIPS version openssl-0.9.7j in windows XP. But when I run openssl
> to create such as dhparam, the program just print out a string of hex number:
> 984fc71618ac55c9d1bec72c007aa828b982dd9d
>
> Do you have similar problem befo
Hi: I built FIPS version openssl-0.9.7j in windows XP. But when I run openssl to create such as dhparam, the program just print out a string of hex number: 984fc71618ac55c9d1bec72c007aa828b982dd9d Do you have similar problem before? Thanks for any suggestions. Microsoft (R) Program
Hi
Yes, openssl.cnf is in c:\Programme\Apache Group\Apache2\bin.
What do you mean with "verifying the format"?
Fredy
Am Wed, 02 Feb 2005 12:06:58 +0100 hat PAILLETTE FrÃdÃric <[EMAIL PROTECTED]>
geschrieben:
Hi,
Is your configuration file (openssl.cnf) present in the current
directory ?
If ye
Jean-Gabriel Duquesnoy wrote:
>
> I am using Windows 98SE and OpenSSL0.9.6b
>
Hmmm. That should work. Have you compiled it on a WINNT box or enabled
the WINNT features? That could cause problems because the work around
isn't enabled on WINNT because it isn't needed.
What output does:
openssl
Hi,
I have successfully downloaded and compiled OpenSSL
on my Windows machine. Unfortunately, when I use it
to create a CA certificate, when asking for the DN,
the first question (Country Name) is displayed, but
the second question is displayed without giving me
any chance to enter the Country N
I am using Windows 98SE and OpenSSL0.9.6b
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]On Behalf Of Dr S N Henson
> Sent: Thursday, November 29, 2001 7:15 PM
> To: [EMAIL PROTECTED]
> Subject: Re: running OpenSSL on Windows 32
>
>
Hi all,
I have compiled the openssl source code and now try to run the client
with
openssl s_client -connect host.myserver.com:3444
But the connection doesn't complete ...
Is there something special to do before running an ssl client (like
getting certificat, registeringt to the server or ..
"Thomas J. Clancy" wrote:
>
> Hey All,
>
> I have this strange problem that occurs when I run the openssl.exe command
> line utility under Windows 2000. It crashes when I do the following
>
> openssl req -new -x509 -days 365 -key ca.key -out ca.crt
>
> The error I get has to do with a configu
Try the attached file and if you still cant make it work just goto:
http://www.microsoft.com/technet/win2000/2000cert.asp
and work things this way, hope it works.
At 03:37 PM 1/2/2001 -0500, you wrote:
>Okay. Ummm... There is no .conf anything with the openssl source code.
>Not that I could fin
PROTECTED]
Subject: Re: running openssl
At 03:20 PM 1/2/2001 -0500, you wrote:
>Hey All,
>
>I have this strange problem that occurs when I run the openssl.exe command
>line utility under Windows 2000. It crashes when I do the following
>
>openssl req -new -x509 -days 365 -key ca.key
You can also use this page and create it with Microsoft software.
http://www.microsoft.com/technet/win2000/2000cert.asp
At 03:20 PM 1/2/2001 -0500, you wrote:
>Hey All,
>
>I have this strange problem that occurs when I run the openssl.exe command
>line utility under Windows 2000. It crashes when
At 03:20 PM 1/2/2001 -0500, you wrote:
>Hey All,
>
>I have this strange problem that occurs when I run the openssl.exe command
>line utility under Windows 2000. It crashes when I do the following
>
>openssl req -new -x509 -days 365 -key ca.key -out ca.crt
>
>The error I get has to do with a confi
Hey All,
I have this strange problem that occurs when I run the openssl.exe command
line utility under Windows 2000. It crashes when I do the following
openssl req -new -x509 -days 365 -key ca.key -out ca.crt
The error I get has to do with a configuration file. Here is the error:
C:\Program
32 matches
Mail list logo