RE: Certificate key needed

2000-05-24 Thread Airey, John
Try searching for SQL at http://modules.apache.org/search John -Original Message- From: Balgansuren [mailto:[EMAIL PROTECTED]] Sent: 20 May 2000 03:00 To: [EMAIL PROTECTED] Cc: Mike King Subject: Certificate key needed Hello, We have installed Apache 1.3.12+Mod_SSL 2.6.4+OpenSSL

RE: expired certificate question

2000-05-24 Thread Airey, John
If a company hasn't renewed it's certificate, it is either out of business or inept at keeping them up to date. Both are legitimate concerns for any user. John -Original Message- From: Rusty Wright [mailto:[EMAIL PROTECTED]] Sent: 23 May 2000 23:20 To: [EMAIL PROTECTE

Domain name of certificate

2000-06-06 Thread Mark Lo
Hi, I would like to know what Domain Name should I use for a certificate. My server name is dns1.domain.com, and people is using www.domain.com to look for my site. In this case, which domain name should I use for my certificate. Thanks Mark

Verisign certificate + IE5.1 problem.

2000-06-15 Thread Wallace, William
I've an unusual problem with IE5.00.2919.6307 (and IE5.5 as well) in combination with a new certificate from Verisign. SSL works for every other browser and with the problem browser when older certificates (or certificates from a different CA) are used. In the browser settings checking "

Re: Certificate config problem

2002-06-28 Thread Jimmy Lantz
t;www.example.com and www.example2.com. > >Whenever I go to https://www.example.com/ - it works great. No problems >whatsoever. However with https://www.example2.com/ it seems to be using the >certificate for www.example.com - IE pops up the error saying that the name >on the cert

availability of certificate info

2002-08-28 Thread Jose Correia (J)
ates himself to the site using his/her certificate, is it possible to access the certificate's info that is being sent to the openldap database, through a servlet?? This might not be the right list, but since one of the components is modssl related I thought I would give it a try. Any poin

Re: make certificate command

2002-09-11 Thread Olaf Gellert
Hi, > "STEP 3: Generating X.509 certificate signed by Snake Oil CA > [server.crt] > Certificate Version (1 or 3) [3]: > Signature ok > subject=/O=telkom/OU=users/CN=Jose > Getting CA Private Key > Verify: matching certificate & key modulus > read RSA key > Ve

verify client certificate II

2002-09-19 Thread Gabriel López Millán
Hi again. I have verify these certificates from openssl command line: openssl verify openssl verify -CAfile PKIv6_3.2_ca_sub2.p7c.pem imladris.dif.um.esCert.pem where: PKIv6_3.2_ca_sub2.p7c.pem is a PEM certificates chain with "Root CA Certificate" and "

HELP: Require a certificate

2002-11-13 Thread ennio . salemi
Hi all... I'd like to know where in the source code of mod_ssl is performed the request of the client certificate (when it's required to verify the client). Thank you Ennio __ Tiscali ADSL. Scopri la fantastica promozione

Intermediate Certificate chaining problem?

2002-11-18 Thread Evan Dillon
I need help solving the following problem I have recently obtained and installed a secure certificate from VeriSign. However, vistors to my site still get an error message stating that we are using a certificate signed by an untrusted CA. Netscape and Mozilla users are alerted by pop-up while

Mandatory fields in Certificate

2003-01-27 Thread Frederic Viollet
Hello,   I'm trying to set up a "simple" SSL server (no client nor server verification) I've noticed that, if a generate the server's certificate with a Microsoft CA, I make the SSL work. If the certificate is generated with a Netscape CA, it works ok. While comparin

Re: self signed certificate

2003-03-13 Thread Alex Kuehne
> -Original Message- > From: Jan Staschulat [mailto:[EMAIL PROTECTED] > Sent: Thursday, March 13, 2003 2:12 PM > To: [EMAIL PROTECTED] > Subject: self signed certificate > > > Hi, I have problems creating a self signed certificate. > I'm using OpenSSL 0.9.7a

Re: self signed certificate

2003-03-13 Thread Aaron Stromas
Jan Staschulat said: > Hi, I have problems creating a self signed certificate. > I'm using OpenSSL 0.9.7a on SunOS 5.7 sparc SUNW,Ultra-2 > I went through the description of FAQ-page: > http://www.corserv.com/freebsd/apache-ssl-howto.html > > OpenSSL quits with the error

Replacing an SSL certificate

2003-12-18 Thread Huw Jenkins
Hi there, I've just replaced an SSL certificate (on a Mac OS 10.2 machine) and restarted apache however it's still not recognising the new certificates (still seeing the old one). I've not been asked for the passphrase either. What's the command for getting apache to re read

RE: Expired CA Certificate

2004-02-11 Thread Florian Yanez
We recently had a problem with our Verisign Intermediate CA Certificate. This link (https://www.verisign.com/support/site/caReplacement.html) points to how they said to fix the problem. Your case may be similar. Florian Yanez Manager of Technical Systems Helzberg Diamond Shops, Inc. [EMAIL

[Fwd: FW: Certificate Problems]

2004-06-16 Thread richard skeggs
Thanks for the response, to explain abit more the error I see in the log file only get written when I start apache using apachactl startssl the message written to ssl_error_log is: [Wed Jun 16 10:59:48 2004] [warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE

Client certificate expiry handling

2005-07-01 Thread Matt Stevenson
Hi, I know this has been raised before but please read on. Currently AFAIK client certificate expiry checking is done by openssl and the connection is terminated before apache comes into play, hence no error page can be sent. This is a problem as IE doesn't tell the user the client certif

export client certificate CN?

2005-08-22 Thread August West
I am currently using mod_ssl to verify client certs. are issued by trusted CAs (e.g. SSLVerifyClient require), but then using username/password for application identification/authorization, passing this to Oracle via Tomcat using JAVA. However, I'd like to be able to use client certs. for I/A by e

Re: make certificate hangs

2005-10-01 Thread Cliff Woolley
"make certificate" is largely deprecated at this point, as far as I'm concerned... it doesn't even ship with Apache 2.0 + mod_ssl. The expiration could be considered a bug in Apache 1.3's mod_ssl, but IMO the best thing for you to do is to follow the steps in the

Apache sends wrong certificate

2006-05-24 Thread Frank van Beek
Hi all, This morning we migrated 4 of our websites to a new server. Each of these websites uses a certificate for https connections. We've got only one Apache instance running with 4 virtual hosts on 4 different IP-addresses. This worked fine on the old server. But since the move

Web Interface Certificate Management

2007-04-10 Thread ssmith3988
such a little tool. Since the certificate will eventually be used to protect a web server, I think the tool should be web based. Here's what I'm thinking: When you first install Apache, you can browse to some predetermined URL that's served by your installation. Obviously, you d

Trying to use test certificate

2000-06-29 Thread Diana Moreland
Installed modssl, ran make certificate TYPE=test with default values instead of changing any of the fields. Got no errors on any of the makes but httpd will not start. I get this error in the error log: 0] [error] mod_ssl: Init: Failed to generate temporary 512 bit RSA private key Any

Re: Problems w/ VeriSign certificate

2000-07-12 Thread Mads Toftum
On Tue, Jul 11, 2000 at 05:17:55PM -0700, Doug Taylor wrote: > > Then I attempt the same command with my new .crt file (the one from > VeriSign), and get the following output: > > unable to load certificate > 26265:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib

wrong/different Client Certificate Signature

2000-07-12 Thread Robert Lichtenegger
hrows ServletException, IOException { HttpSession session = req.getSession(true); String cert; // get client certificate try { // required Apache JServ Configuration // ApJServEnvVar SSL_CLIENT_CERT SSL_CLIENT_CERT cert= req.getAttr

Re: Problems w/ VeriSign certificate

2000-07-12 Thread Doug Taylor
Title: Re: Problems w/ VeriSign certificate This problem has been solved.  It is unclear exactly where the problem lies, but somewhere along the line the certificate file's control characters (Line breaks, etc.) were being modified into a format that was not readable.  Editing the file o

Site name in SSL certificate

2000-07-24 Thread Bruno Melloni
This is a very dumb question, but better safe than sorry... I have a web server xyz.domain.com, and an entry in DNS to allow access to the xyz server via the alias www.domain.com. When I create the CSR for that machine which I will send to Verisign, do I use the xyz name or the www name? bruno

FW: Re: verisign certificate installation

2000-07-28 Thread Myint Myint Moe
Hi, I've clicked "Reply via email to Victor" but unfortunately mail bounced back . Thanks and Regards, Myint Myint Moe > -Original Message- > From: Myint Myint Moe > Sent: Friday, July 28, 2000 6:42 PM > To: '[EMAIL PROTECTED]' >

FW: Re: verisign certificate installation

2000-07-28 Thread Myint Myint Moe
Hi, I've clicked "Reply via email to Victor" but unfortunately mail bounced back . Thanks and Regards, Myint Myint Moe > -Original Message- > From: Myint Myint Moe > Sent: Friday, July 28, 2000 6:42 PM > To: '[EMAIL PROTECTED]' >

Re: Solaris 2.6 Certificate validity.

2000-08-10 Thread Mads Toftum
On Thu, Aug 10, 2000 at 03:00:46PM +0530, Parag Warudkar wrote: > Hi, > Running apache-1.3.13 & mod_ssl 2.6.5 on Solaris 2.6. > Only problem is that , when I try to access the UrL > https://websecure.wipro.com:8443 Netscape cries "Certificate not Yet > Go

RE: Solaris 2.6 Certificate validity.

2000-08-10 Thread P.K.B. Hari Gopal
Hi, The time verification will be done at Microseconds level also. Check whether your system time has passed whatever that stated on Certificate. --- Hari Gopal, P.K.B Senior Engineer, Internet Commerce Group, CMC Limited, Hyderabad E-Mail

Re: Requesting Client Certificate Serial

2000-08-10 Thread Mads Toftum
Try turning off that rule and then using apaches printenv script to see how SSL_CLIENT_M_SERIAL is seen by the server. vh Mads Toftum -- `Darn it, who spiked my coffee with water?!' - lwall __ Apache Interface to OpenSSL (mod_

signing own ca(certificate authority)

2000-08-18 Thread tk dev
hi all, ust read the mod_ssl manual -faq section. i'm referring to the ques: how can i create and use my own certificate authority(ca)? - i can follow until step 2, which is creating a self-signed ca. unfortunately when it comes to step 3...which stated that i need the 'sign.sh'

Server Certificate Verification via Proxy

2000-08-15 Thread Kevin Babcock
Hi everyone, I'm trying to get apache with mod_proxy and mod_ssl (1.3.12/2.6.4) to verify certificates on remote servers. It would automaticaly accept self-signed certificates which is clearly a vulnerability. I activated SSL_EXPERIMENTAL mode, and the program compiled without incident, but wh

Re: RSA or DSA certificate

2000-08-28 Thread Mads Toftum
On Tue, Aug 29, 2000 at 12:42:54PM +0800, Mark Lo wrote: > I would like to know the difference between DSA or RSA certificate. and which >one should I use? RSA is the thing to use if you want it to work with netscape and msie. vh Mads Toftum -- `Darn it, who spiked my coffee with

Re: INSTALLING CERTIFICATE UNDER IE

2000-09-14 Thread Tammy M Blaser
Did you install your own CA in IE, correctly? What directory did you install your own CA to? Can you view your own CA in IE? What type of personal certificate did you use for IE? I have had success using .pfx personal certificates in IE v5 browser. It simply is your Netscape user certificate

Re: INSTALLING CERTIFICATE UNDER IE

2000-09-14 Thread Giuliano Cocchi
Thank you for your reply. On Thu, 14 Sep 2000, you wrote: > Did you install your own CA in IE, correctly? What directory did you > install your own CA to? Can you view your own CA in IE? No i cannot installed my CA in IE5, i only installed the site certificate (using netscape it works)!

RE: INSTALLING CERTIFICATE UNDER IE

2000-09-14 Thread Dag Legernæs
You have to explicitly install the self-signed CA certificate in IE as follows: - Create a file containing the CA certificate with extension .cer or .crt - Double-click the file in Windows Explorer. This will start the Certificate Import Wizard - Accept all default options in the import wizard

Apache can not read certificate ?

2000-09-25 Thread Christian Muenscher
Hi, Modssls ! We have a Linux - Server (SUSE 7) running Apache 1.3.12 and ModSSL / OpenSSL. The certificate I myself created using OpenSSL does work without any problems. But the certificate our in-house CA created does not work, Apache dumps out. When taking a closer look on both certificates

Apache can not read certificate ?

2000-09-27 Thread Christian Muenscher
Hi, Modssls ! We have a Linux - Server (SUSE 7) running Apache 1.3.12 and ModSSL / OpenSSL. The certificate I myself created using OpenSSL does work without any problems. But the certificate our in-house CA created does not work, Apache dumps out.When taking a closer look on both

The server cannot verify certificate.

2000-10-11 Thread Ted Wart
Hi, I'm running apache/1.3.12 mod_ssl/2.6.6 and OpenSSL/0.9.4 on a server. I've receieved a Thawte SuperCert digital certificate for the server and am trying to access pages with a Thawte freemail personal cert. I keep receiving 'The server cannot verify your certificate'

Signing a certificate myself - HELP!

2000-12-08 Thread Tanya Brethour
Ok.. I hope that someone has the expertise and experience to help me.. because I am so frustrated. I am attempting to create a real certificate and then create and use my own CA. So I follow the commands exactly from the FAQ and when I get to the actuall signing.. this is what I get

Questions about X509 certificate extension

2000-12-12 Thread James Xie
Hello everyone, I'm new to mod_ssl/open_ssl, just have my first Apache/mod_perl/mod_ssl server running. I'm still reading books about ssl, certificate and trying to figure out how to do things. I have two questions I cannot find answers so far, hope someone can point me to the right

Questions about X509 certificate extension

2000-12-31 Thread James Xie
Hello everyone, I'm new to mod_ssl/open_ssl, just have my first Apache/mod_perl/mod_ssl server running. I'm still reading books about ssl, certificate and trying to figure out how to do things. I have two questions I cannot find answers so far, hope someone can point me to the right

Creating client certificate on Win32

2001-01-11 Thread Divyen V. Parekh
: 0.9.6 I am using document at following link to do the setup: http://www.pseudonym.org/ssl/wwwj-index.html#ssl_inst I have completed the following: (1) Created a self-signed CA certificate using the command $SSLDIR/bin/openssl req -new -x509 -keyout ${SSLDIR}/private/CAkey.pem \   -out ${SSLDIR

Re: Unable to generate certificate

2001-02-04 Thread dean Mcnamee
did you fix problem? - Original Message - From: "Peter Honegger" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Saturday, January 13, 2001 6:13 AM Subject: Unable to generate certificate > Hello! > > I have on to Maschines the self Problem (1 SuSE 7

RE: problem with server certificate

2001-05-23 Thread McCaffity, Ray
Before you install the package you now should prepare the SSL | | certificate system by running the 'make certificate' command. | | For different situations the following variants are provided: | |

RE: problem with server certificate

2001-05-24 Thread chirag parikh
i there, I have apache +mod_ssl + openssl +tomcat on linux rehat. Now the problem is I have server.crt in my apapche conf/ssl.crt/ direcry. I made it through "make certificate TYPE=custom" comand. Then I store it in keystore through the java keytool import command. So now its trus

RE: problem with server certificate

2001-05-24 Thread McCaffity, Ray
that you are about to enter a secure connection. Click OK, then you should get another box with the certificate info. In the lower right corner click on "View Certificate". You will then see the certificate info, click on the tab at the top that says "General". Then click on

Re: renewing certificate in modssl

2001-09-18 Thread Owen Boyle
Michelle Govender wrote: > > When installing a renewed certificate and updating the httpd.conf file to > point to the new certificate file , then restarting , i still get the old > certificate when connecting to the site via https. > The certificate and key does match. Some

Error with self signed certificate

2002-03-30 Thread Ian Truelsen
I am trying to set up a self-signed certificate for my Apache server. Following the instructions in the docs, I was able to create the server.key, server.crt and ca.key without any errors. However, when I try to use the sign.sh script to sign the script, I get the following: ian@dark-lord

Client certificate not recognised...- reg...

2002-04-18 Thread kumarselva
Hi I installed client certificate but the server says client doesnot have client certificate. I made mandotary (client cert. needed) in IIS. Both the certificates are generated through stanalone CA in Windows 2000 server. I even connected mod-ssl test site which says client certificate filed is

Re: Problems with Globalsign certificate ?

2002-05-03 Thread mike . innes
ED] cc: Subject: Problems with Globalsign certificate ? Hi! I've just received a Globalsign certificate for running https on an Apache server with mod_ssl. The apache starts up without any problems, but when a clients connects to the server with https (the client is using Internet Ex

Re: make certificate TYPE=custom?

2002-05-16 Thread Peter Viertel
make certificate does not work in apache 2 yet. copy your key and certificate from the 1.3 installation mineka fujimoto wrote:   Hello   I am a student to study Linux. I want to use SSL in apache2.0.36 I stop apache 1.3 and tar apache2.0.36..  I use

Re: make certificate TYPE=custom?

2002-05-16 Thread Cliff Woolley
On Thu, 16 May 2002, Peter Viertel wrote: > make certificate does not work in apache 2 yet. IIRC, the official consensus on the httpd dev list was that will NOT support make certificate in Apache 2.x at all, with the reasoning that test certificates just tend to confuse people who don

Re: make certificate TYPE=custom?

2002-05-19 Thread MegaZone
Once upon a time Cliff Woolley shaped the electrons to say... > IIRC, the official consensus on the httpd dev list was that will NOT > support make certificate in Apache 2.x at all, with the reasoning that That's incredibly lame. > test certificates just tend to confuse people

Re: Problem Client Certificate Verification

1999-01-29 Thread Larry Mulcahy
I'm having a similar problem. Or maybe I just don't understand how this is supposed to work. I got a free trial demo certificate from Verisign. I can click on the 'Security' button in Netscape and it shows it installed. Then with SSLVerifyClient require in httpd.co

Re: Problem Client Certificate Verification

1999-01-29 Thread Ralf S. Engelschall
On Fri, Jan 29, 1999, Larry Mulcahy wrote: > I'm having a similar problem. Or maybe I just don't understand how this > is supposed to work. I got a free trial demo certificate from Verisign. > I can click on the 'Security' button in Netscape and it show

Re: Problem Client Certificate Verification

1999-01-30 Thread Larry Mulcahy
"Ralf S. Engelschall" wrote: > I think that's because NS 4.5 doesn't allow you to choose a certificate unless > mod_ssl sends the list of accepted CA's and mod_ssl cannot send it unless you > configure the CA with SSLCACertificatePath or SSLCACertificateFile.

Re: Problem Client Certificate Verification

1999-01-30 Thread Ralf S. Engelschall
On Fri, Jan 29, 1999, Larry Mulcahy wrote: > "Ralf S. Engelschall" wrote: > > > I think that's because NS 4.5 doesn't allow you to choose a certificate unless > > mod_ssl sends the list of accepted CA's and mod_ssl cannot send it unless you > &

Trouble with netscape sending certificate

1999-02-17 Thread Owen Williams
esn't have a certificate you get this message: httpd: [Wed Feb 17 16:38:09 1999] [error] error:140890C6:SSL routines:SSL3_GET_CLIENT_CERTIFICATE:peer did not return a certificate This is with a certifiacate installed on Netscape created using the FAQ: http://www.drh-consultancy.d

Client Certificate bits and mod_perl

1999-03-04 Thread Alfredo Raul Pena
more info from the certificate to do a good job, rather than just the subjectDN. Do anybody know how to access that information from mod_perl? Or the only way would be to write EAPI extensions to mod_perl? Regards, Alfredo ___

Re: Creating a server certificate

1999-03-11 Thread Ralf S. Engelschall
On Thu, Mar 11, 1999, Gilles L. Chong Hok Yuen wrote: > https is working!!! Actually both http n https are working. Now im > passing to the stage of creating a server certificate with the mod-ssl > module. > >From the README.GlobalID file, there are 5 steps. > The 1st step bein

Re: Creating a server certificate

1999-03-11 Thread Khimenko Victor
11-Mar-99 14:06 you wrote: > Sorry, but it's really nasty when people don't want to _READ_! > The gid-mkcert.sh script looks like: > | : > | ## ssleay ... get it from ftp://ftp.psy.uq.oz.au/pub/Crypto/SSL/ > | ## ca-fix ... get it from http://www.drh-consultancy.demon.co.uk/ca-fix.html > |

Re: Creating a server certificate

1999-03-11 Thread Ralf S. Engelschall
On Thu, Mar 11, 1999, Khimenko Victor wrote: > > Sorry, but it's really nasty when people don't want to _READ_! > > The gid-mkcert.sh script looks like: > > > | : > > | ## ssleay ... get it from ftp://ftp.psy.uq.oz.au/pub/Crypto/SSL/ > > | ## ca-fix ... get it from http://www.drh-consulta

Re: Creating a server certificate

1999-03-12 Thread Gilles L. Chong Hok Yuen
Really, i myself cant explain why i couldnt read (or see!) those lines There they were in front of my eyes and i was looking every where else! Too obvious perhaps . :) Fanx again for your patience and understanding G. "Ralf S. Engelschall" wrote: > On Thu, Mar 11, 1999, Khimenko V

make certificate TYPE, CRT, KEY

1999-03-17 Thread Richard Robinson
I'm looking through the HISTORY file at the part where make certificate has been expanded to use four TYPEs -- dummy, test, custom, and official. make certificate TYPE=? CRT=/your/path/to/your.crt KEY=/your/path/to/your.key I'm confused (sorry, but I am). My questions are several

RfD: Certificate Revokation Lists (CRL)

1999-03-30 Thread Ralf S. Engelschall
Some months ago people requested support for Certificate Revokation Lists (CRL) in mod_ssl and I've now found a little bit of extra time to port some old code from Douglas E. Engert and the GLOBUS project (which was posted to the SSLeay mailing lists one year ago) to mod_ssl+OpenSSL

re: make certificate (dummy) failure

1998-09-29 Thread sam
Folks, I changed the Apache make file to sub $(SSL_PROGRAM) with ssleay and it appears to work fine. I haven't investigated why the SSL_PROGRAM macro wasn't expanded ... Maybe, someone else has already seen this. -- sam berman *** [EMAIL PROTECTED] __

Re: make certificate (dummy) failure

1998-09-30 Thread Ralf S. Engelschall
On Tue, Sep 29, 1998, [EMAIL PROTECTED] wrote: > Running on Sun 2.5.1 > Apache 1.3.2 ssl > mod_ssl-2.0.11-1.3.2 > rsaref-2.0 > SSLeay-0.9.0b > > I am receiving the following when running > make certificate > > = MAKE OUTP

Re: make certificate (dummy) failure

1998-09-30 Thread Ralf S. Engelschall
On Tue, Sep 29, 1998, [EMAIL PROTECTED] wrote: > I changed the Apache make file to sub > $(SSL_PROGRAM) with ssleay and it appears to work fine. > > I haven't investigated why the SSL_PROGRAM macro wasn't > expanded ... Maybe, someone else has already seen this. Ok, SSL_PROGRAM

Re: make certificate (dummy) failure

1998-10-01 Thread sam
) ## = note: no SSL_PROGRAM entry at all! What step normally populates this--maybe I made an error. Everything seemed okay. I haven't yet tried the certificate. Was off work for a day+.. The web server is still serving http successfully using one of my old config

Re: make certificate (dummy) failure

1998-10-01 Thread Ralf S. Engelschall
t; Everything seemed okay. I haven't yet tried the certificate. > Was off work for a day+.. > > The web server is still serving http successfully using one of my > old config files (that is not currently using SSL directives) > > Received no errors whi

Re: Problem with make certificate

1999-05-13 Thread Ralf S. Engelschall
On Thu, May 13, 1999, Heinz Kalkhoff wrote: > After successfully configuring/compiling openssl-0.9.2b (Configure, > make, make test), mod_ssl-2.1.6-1.3.3 (configure), and apache_1.3.3 > (configure, make), I receive the following error when running make > certificate: > > [.

"The identity certificate is invalid."

1999-05-17 Thread Joe McMahon
No matter what I try, I keep getting this message. Any idea as to what the deal is here? I have converted to DER, as I should have, with "x509 -in ca.crt -out ca.der -outform DER". The cerificates look like this: x509 -noout -text -in server.crt | more Certificate: Data:

Re: Forcing Particular Browser Certificate

1999-05-19 Thread Ralf S. Engelschall
On Wed, May 19, 1999, Stockwell, Travis wrote: > Does anyone know a way to force the use of a particular browser certificate? > IOW, when the browser issues an SSL request and then sends its cert, I don't > want the user to choose one (IE makes you choose even when there is just

Re: Encryption with no certificate

1999-06-09 Thread Lin Geng
lt;[EMAIL PROTECTED]> Date: Wednesday, June 09, 1999 11:16 AM Subject: Encryption with no certificate > >I'm trying to set up a mod_ssl server, but I only want link encryption and >no authentication. > >A self-signed certificate isn't really the answer because I want to run

Re: Encryption with no certificate

1999-06-10 Thread Dick Porter
On Wed, Jun 09, 1999 at 09:54:38PM -0400, Lin Geng wrote: > >From: Dick Porter <[EMAIL PROTECTED]> > > > >I'm trying to set up a mod_ssl server, but I only want link encryption and > >no authentication. > > > >A self-signed certificate isn't rea

Re: Encryption with no certificate

1999-06-10 Thread Lin Geng
Thursday, June 10, 1999 9:04 AM Subject: Re: Encryption with no certificate >On Wed, Jun 09, 1999 at 09:54:38PM -0400, Lin Geng wrote: >> >From: Dick Porter <[EMAIL PROTECTED]> >> > >> >I'm trying to set up a mod_ssl server, but I only want link encryption and

Re: SSLProxy with Client Certificate

1999-06-23 Thread Anonymous
On Wed, Jun 23, 1999, Matthias Loepfe wrote: > I'm testing some of your new features in mod_ssl. I'm currently testing the > unreleased patch for the SSLProxy. > > Am I right that client certificate handling is not yet finished? Hmmm... there might be still a bug, y

Re: SSLProxy with Client Certificate

1999-06-24 Thread Anonymous
Ralf S. Engelschall wrote: > > On Wed, Jun 23, 1999, Matthias Loepfe wrote: > > > I'm testing some of your new features in mod_ssl. I'm currently testing the > > unreleased patch for the SSLProxy. > > > > Am I right that client certificate handling is

Re: SSLProxy with Client Certificate

1999-06-25 Thread Ralf S. Engelschall
On Thu, Jun 24, 1999, Matthias Loepfe wrote: > [...] > > Hmmm... the client handling should be done on-the-fly. But perhaps the > > loading is already broken. You can find it in functions > > SSL_CA_load_certs_file() and SSL_CA_load_certs_path() in ssl_util_ssl.c. The > > on-the-fly handling is

Re: SSLProxy with Client Certificate

1999-06-28 Thread Anonymous
Ralf S. Engelschall wrote: > > On Thu, Jun 24, 1999, Matthias Loepfe wrote: > > > [...] > > > Hmmm... the client handling should be done on-the-fly. But perhaps the > > > loading is already broken. You can find it in functions > > > SSL_CA_load_certs_file() and SSL_CA_load_certs_path() in ssl_u

help on changing a certificate

1999-07-27 Thread Maya Kenner
Hi, I started in a new company and they are using Apache server with mod_ssl for the security, the certificate just expires and I have no clue how to re-generate a new one... As I don't know how Apache works nor SSL... Apparently , a CA server has been installed on the machine as I ca

RE: Verisign Certificate 128 bit?

1999-08-24 Thread David Aue
EMAIL PROTECTED]' Subject: Verisign Certificate 128 bit? Hi to all, I am from Italy, I have succesfully installed OpenSSL with mod_ssl and Apache under Windows NT, now I need a 128 bit strong Certificate from Verisign, because I need to turn 40bit clients into strong encryption... I ha

Re: Verisign Certificate 128 bit?

1999-08-24 Thread Ralf S. Engelschall
On Tue, Aug 24, 1999, Andrea Tomasini wrote: > I am from Italy, I have succesfully installed OpenSSL with mod_ssl and > Apache under Windows NT, now I need a 128 bit strong Certificate from > Verisign, because I need to turn 40bit clients into strong encryption... What you're

RE: Verisign Certificate 128 bit?

1999-08-24 Thread Andrea Tomasini
> Try www.thawte.com They are cheaper than Verisign and have good help > on-line as well as test certificates so you can try > everything out before > paying. That's good but I don't think their certificate are able to transform 40bit Browsers into 128bit Browse

RE: Verisign Certificate 128 bit?

1999-08-25 Thread KonectaNet
r than Verisign and have good help >> on-line as well as test certificates so you can try >> everything out before >> paying. > >That's good but I don't think their certificate are able to transform 40bit >Browsers into 128bit Browsers as special Verisign cert

SSL connection problem getting certificate

1999-08-25 Thread Alwyn Schoeman
I'm unable to get the server certificate into my browser. Using versions 1.3.9 Apache and 2.4.0 modssl When I debug using openssl sclient I notice VERIFY ERRORS No's 20 and 21. 20:unable to get local issuer certificate 21:unable to verify the first certificate How can I fix this a

Cannot find peer certificate chain

1999-10-28 Thread Paolo Di Martino
ssl server with my server.crt, server.key and a ca.crt files. ***Note My client (1024-bits key) certificate was succesfully created, signed with ca.crt and imported into my Netscape 4.51 web-browser in a pkcs12 format ***End-Note*** SSLCerti

Re: Certificate creation : error 7

1999-12-13 Thread Ralf S. Engelschall
On Mon, Dec 13, 1999, Datalink Support wrote: > I am running SuSE 6.2 with Apache and Mod_ssl. > I am trying to create my own certificate. Everything works fine up to where > you sign your own certificate. Then I get this error: > > > > 1 out of 1 certificate requests ce

Re: Certificate for client & cca.sh

2000-01-09 Thread Ralf S. Engelschall
On Sun, Jan 09, 2000, emilio wrote: > Good 'day' everyone: > I'm looking for information on how to use cca.sh to create client certificate. Errr.. where is the problem. Make sure OpenSSL is installed in /usr/local/ssl or edit the "openssl="/usr/local/ssl/bin/ope

Re: Certificate for client & cca.sh

2000-01-20 Thread W.Zhou
Help!!! I created a certificate as you told me. But I can't import that file into my browser. In IEV5.0, There is only a error prompt,nothing else displayed. In Netscape 4.5,I get such a message:The data cant be decrypted because it is encrypted using a algorithm or a key size which i

Re: I can't "make certificate".

2000-02-23 Thread Ralf S. Engelschall
On Tue, Feb 22, 2000, qiao wrote: > I downloaded mod_ssl and apache. When I followed the instructure of the file > "INSTALL" to install mod_ssl and apache, I couldn't "make certificate".This > is error message: > > hostname:/usr/src/apache_1.3.11# make

Re: Verisign Free Trial Certificate

2000-03-08 Thread Winged Wolf
The ServerName directive should be the name that the certificate is, not the canonical name. Apache always returns the ServerName as the site's official name, and that causes this mess. --- Mat Butler, Winged Wolf <[EMAIL PROTECTED]> SPASTIC W

RE: Verisign Free Trial Certificate

2000-03-09 Thread Rob Bastille
On Wednesday, March 08, 2000 5:21 PM, Winged Wolf [SMTP:[EMAIL PROTECTED]] wrote: > << File: ATT00014.txt; charset = X-UNKNOWN >> As another point, case IS important in the ServerName directive. Rob Bastille IT Department Manager WildcatBlue.Com - http://www.wildcatblue.com/ First Computer Sol

Re: using user certificate problem

2000-03-01 Thread Reid M. Pinchback
At 01:17 PM 2/28/00 -0500, Osvaldo Brito wrote: >At the some time i got this on the error_log file: > >[error] mod_ssl: Certificate Verification: Error (20):unable to get local >issuer certificate > >[error] mod_ssl: SSL handshake failed (server www.laplace.inesc.pt:443, >

Re: Server Certificate of modssl.org?

2000-03-16 Thread Tim Tassonis
You can use openssl s_client -connect hostname:port and then the server certificate will be outputted (amongst other stuff). For www.modssl.org it is: -BEGIN CERTIFICATE- MIICzTCCAjagAwIBAgIBAjANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCREUx

Mistake in getting Verisign Certificate

2000-04-12 Thread Francesco D'Inzeo
As seen in subject a collegue of mine requested a Global ID certificate from Verisign for Microsoft IIS, but we need to use it with Apache + ModSSL + PHP on Win NT 4.0. When we received the Verisign mail with the certificate I thaught it was the same for Apache and I tried to install it, but

Certificate date problem with IE

2000-04-25 Thread Kirk Benson
popup dialog that the certificate is "expired or not yet valid". When I select the View Certificate option, I see that the expiration date is 10/20/01 6:21:51 PM and the effective date is 10/21/99 6:21:51 PM. Chosing to continue, I am able to establish the SSL session. My problem is that

Re: Help with new certificate

2000-04-27 Thread Mads Toftum
On Thu, Apr 27, 2000 at 07:43:50AM -0400, [EMAIL PROTECTED] wrote: > I am using Apache/1.3.12 (Unix) with mod_ssl/2.6.3 and > OpenSSL/0.9.5a . The installation went smoothly and SSL works > fine with a self signed certificate. I attempted to install an > EQUIFAX certificate (wh

<    1   2   3   4   5   6   7   8   9   >