problem with client certificates

2009-06-11 Thread pillii
Hello, im using client certificates to authenticate myself with FakeBasicAuth to my webserver. This works quite fine. But there is one case where it doesnt work. When i open my website and then wait a little time (1-2 minutes) and then do a POST to upload a file i get an [error] Re-negotiation

Does SSLVerifyDepth 1 actually allow self-signed client certificates?

2007-12-18 Thread Vladimir A . Pavlov
Hi! I try to use mod_ssl to protect a part of my site from all users except a few persons having client certificates signed by my _self-created_ CA key. I created my ca.crt and signed some csr files with it, and have no problems accessing the site with those. I use the following httpd.conf

How to accept only certain client certificates

2007-07-25 Thread merlin
clients only. One way to achieve this to create my own CA and Issue client certificates, which I'm doing now. But my clients have their own certificates issued by eg. Verisign. Is there a way to allow theese certs while denying the other from the same CA? Can I just somehow directly enumerate

RE: How to accept only certain client certificates

2007-07-25 Thread Fought, Richard
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: Wednesday, July 25, 2007 9:42 AM To: modssl-users@modssl.org Subject: How to accept only certain client certificates Dear all, I have a working SSL configuration, with client

Weird problem with client certificates

2006-04-04 Thread Hostmaster Leadtracking
Hello, we are running Apache 2.0.53 with openssl 0.9.7e on linux. There's a weird problem using client certificates. When accessing /srv/www/ssldocs/secure via https://www.domain.com/secure there's absolutely no client certificate checked. Access is possible without valid cert. My vhost

client certificates won't verify under Apache

2005-09-04 Thread Aaron Turner
I'm running CentOS 4.1 with Apache 2.0.52 and trying to setup client SSL authentication using an internal CA. I've read the docs and checked the list archives for someone having the same problem or any hints, but have come up empty so far. Anyways... Running: openssl verify -CAfile

FW: Client Certificates (Help!)

2005-01-11 Thread David T. Ashley
-Original Message- From: David T. Ashley [mailto:[EMAIL PROTECTED] Sent: Tuesday, January 11, 2005 9:57 PM To: john mcnicholas Subject: RE: Client Certificates (Help!) Hi John, The following script shows how I generated my keys and certificates. Notice the exports to .p12. The .p12

FW: Client Certificates (Help!)

2005-01-11 Thread David T. Ashley
: Tuesday, January 11, 2005 10:02 PM To: modssl-users@modssl.org Subject: FW: Client Certificates (Help!) -Original Message- From: David T. Ashley [mailto:[EMAIL PROTECTED] Sent: Tuesday, January 11, 2005 9:57 PM To: john mcnicholas Subject: RE: Client Certificates (Help!) Hi John

Re: Client Certificates (Help!)

2005-01-03 Thread P Larkin Waters
something works, but you don't know why. Programmers combine theory and practice: Nothing works and they don't know why. --Unknown - Original Message - From: David T. Ashley [EMAIL PROTECTED] To: modssl-users@modssl.org Sent: Tuesday, December 21, 2004 7:29 PM Subject: Client Certificates

RE: Client Certificates (Help!)

2005-01-03 Thread David T. Ashley
PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of P Larkin Waters Sent: Tuesday, January 04, 2005 6:11 AM To: modssl-users@modssl.org Subject: Re: Client Certificates (Help!) did you use a real certificate? if you used a test certificate did you install the test certificate authority? I'm sure

Re: Client Certificates (Help!)

2004-12-22 Thread Casper Gasper
On Wednesday 22 December 2004 02:29, David T. Ashley wrote: Hi, Does anyone have any good URLs or instructions about how to create client certificates for browsers so that only browsers with the certificate can connect to the server (or view certain directories on the server)? Try

Client Certificates (Help!)

2004-12-21 Thread David T. Ashley
Hi, Does anyone have any good URLs or instructions about how to create client certificates for browsers so that only browsers with the certificate can connect to the server (or view certain directories on the server)? I tried one procedure I found on the web, and it ended up with Apache

Client Certificates

2002-07-03 Thread guslist
Hello All, Apologies if this has been asked before, I'm new to this list. I´m trying to create a Client Certificate to a MSExplorer Browser. I want to generate certificates to a couple of clients and only this clients will be allowed to access a specific URL from my site. I´ve tryed to generate

Client-Certificates containing spaces

2002-05-14 Thread Fischer Roman
Dear mod_ssl community, Haven't found anything in the archives, faq or the 'net in general... I have tried to use Apache+mod_ssl with SSLOptions +FakeBasicAuth. The feature works as advertised, as long as there are NO SPACES in the one-line-description of the user-cert. Is there a

Re: POST / SSL / Client Certificates Problem

2002-04-08 Thread modssl . com
(obviously), and a few self-signed client certificates. My problem is that when I try to POST to a .cgi file, I get the following error: Method not allowed! The POST method is not allowed for the requested URL. I've seen this error listed on quite a few pages, but I've seen no solutions

Re: POST / SSL / Client Certificates Problem

2002-04-08 Thread Cliff Woolley
On Sun, 7 Apr 2002 [EMAIL PROTECTED] wrote: I'm using Apache 2 beta, mod_ssl (obviously), and a few self-signed client certificates. My problem is that when I try to POST to a .cgi file, I get the following error: Method not allowed! The POST method is not allowed for the requested URL

POST / SSL / Client Certificates Problem

2002-04-07 Thread modssl . com
I'm using Apache 2 beta, mod_ssl (obviously), and a few self-signed client certificates. My problem is that when I try to POST to a .cgi file, I get the following error: Method not allowed! The POST method is not allowed for the requested URL. I've seen this error listed on quite a few pages

Re: Creating client certificates ?

2002-04-04 Thread haldor
the other available docs but they say nothing about creating client (!) certificates ! The process of creating a server certificate is sufficiently documented in the FAQ and it was no problem for me to create it. My question is: How can I create client (!) certificates

RE: Creating client certificates ?

2002-04-04 Thread Shiraz Esat
: Thursday, April 04, 2002 12:43 AM To: [EMAIL PROTECTED] Subject:Re: Creating client certificates ? [EMAIL PROTECTED] wrote: Hello modssl users ! I managed to set up an ssl aware web server. Although I searched the web and also the list archive I haven't been able to create a client

AW: Creating client certificates ?

2002-04-03 Thread Hertha, Maik (Hartmann + Hertha)
] -- h+h -Ursprüngliche Nachricht- Von: [EMAIL PROTECTED] [SMTP:[EMAIL PROTECTED]] Gesendet am: Mittwoch, 3. April 2002 03:56 An: [EMAIL PROTECTED] Betreff: Creating client certificates ? Hello modssl users ! I managed to set up an ssl aware web server. Although I

Re: Creating client certificates ?

2002-04-03 Thread jmos
the process of creating such a certificate in detail ? Thank you Owen for your answer but you misunderstood my question. And you Maik misunderstood my question, too. I, of course, read the FAQ and all the other available docs but they say nothing about creating client (!) certificates ! The process

Re: Creating client certificates ?

2002-04-03 Thread Mads Toftum
On Thu, Apr 04, 2002 at 01:43:05AM +0200, [EMAIL PROTECTED] wrote: My question is: How can I create client (!) certificates for client authentication to the server and not server certificates ?! There is a nice example script called cca.sh

Creating client certificates ?

2002-04-02 Thread jmos
Hello modssl users ! I managed to set up an ssl aware web server. Although I searched the web and also the list archive I haven't been able to create a client certificate which is signed by my own CA for client authentication. Could someone describe the process of creating such a certificate in

Re: Creating client certificates ?

2002-04-02 Thread Owen Boyle
[EMAIL PROTECTED] wrote: Hello modssl users ! I managed to set up an ssl aware web server. Although I searched the web and also the list archive I haven't been able to create a client certificate which is signed by my own CA for client authentication. Could someone describe the

Client-certificates are sporadically dying

2002-03-25 Thread Daniel Chabrol
Hello modssl-users! My suspicion is that IE5.5 has liability for this problem. But maybe someone has made similar experiences and can give a hint: I noticed a strange behaviour (mod_ssl/2.8.5, OpenSSL/0.9.3a, Internet Explorer 5.5 SP2). You install a client-certificate and everything works fine.

Client certificates and known msie 4 / 5.5 errors and SSLv2

2002-01-31 Thread Lennert de Waal
Hi, I know this topic has been covered before but I have some strange experiences and couldn't find a resolution. I'm using redhat 6.2 with Apache and mod_ssl configured. I have the known problems which prevent msie export versions (40 and 56 bit) from connecting to the server using SSL, but I'm

[BugDB] Using client certificates and SSLRequire (PR#488)

2000-12-31 Thread modssl-bugdb
Full_Name: John Douglass Version: mod_ssl/2.7.1 OS: Solaris 2.7 Submission from: (NULL) (128.61.2.35) I'm playing around with client certificate authentication. Software used: OpenSSL 0.9.6 Apache 1.3.14 Mod_SSL 2.7.1 My .htaccess file looks like: SSLRequireSSL SSLOptions

Client certificates, expiration, security

2000-10-06 Thread admin
Hello, I have issued and signed some 7-day (temporary) personal certificates for users to do test-runs on a secure part of my website (by way of SSLVerifyClient and SSLVerifyDepth). How does the whole "expiration" concept work. Does mod_ssl verify that the personal client ce

Client certificates

2000-09-11 Thread Simon . Haddon
Hi, Is there anyone here that is successfully using client certificates, to provide automatic validation, logons and session management. In fact is there anyone that has got one of the above working reliably. It seems to me that the client software built into the browsers (mostly IE) for SSL

Q: Client certificates with MS-IE (how to)

2000-08-06 Thread Albert Mietus
Hai all, Thanks to you answers and remarks on my previous question, I have a apache/mod-ssl webserver running on with I can authorize (myself) with a certificate. I'm able to request such a certificate via a webpage; this is based on Clifford's OSA package (thanks!). However, It only works

Client certificates

2000-07-18 Thread Anil BR
Hello, I have installed Apache1.3.12+mod_ssl+OpenSSL on Win NT For testing purposes,I am using the dummy site certificates provided. I am able to run the SSL-aware apache. I, now, installed the client certificate from Verisign and made the following changes in 'httpd.conf' file SSLVerifyClient

client certificates

2000-07-11 Thread Thomas Barthel
Hello, I have installed apache with mod_ssl and it works well. Now I create client certificates with openssl and want to send them with "application/x-x509-user-cert" to the browser. I tested DER, PEM and PKCS12 but nothing really worked. Netscape says it doesn't know the correspondin

Re: client certificates

2000-07-11 Thread Lutz Jaenicke
On Tue, Jul 11, 2000 at 08:32:09AM +0200, Thomas Barthel wrote: Hello, I have installed apache with mod_ssl and it works well. Now I create client certificates with openssl and want to send them with "application/x-x509-user-cert" to the browser. I tested DER, PEM and PKCS12 b

Re: client certificates

2000-07-11 Thread Lutz Jaenicke
On Tue, Jul 11, 2000 at 09:16:34AM +0200, Thomas Barthel wrote: Maybe I'm too new to this topic but isn't it true that PKCS12 contains both the public and the private key? Yes, the PKCS12 does support both keys. You however cannot download the PKCS12 directly into the browser. You can only

Re: client certificates

2000-07-11 Thread Thomas Barthel
Yes, the PKCS12 does support both keys. You however cannot download the PKCS12 directly into the browser. You can only download it to a file and then import it. The direct download technique is only available for the cert (which only contains the public key):

Re: client certificates

2000-07-11 Thread Thomas Barthel
There seems to be a MIME-type for PKCS12 available: http://www.crosswinds.net/san-marino/~jom/filex/mime.htm .p12 application/pkcs-12 .p12 application/x-pkcs-12 I however don't know whether it is actually supported by Netscape. (If it is, please inform us.) thanks so far. I will

problem with client certificates and directory

2000-06-29 Thread Timo Grammer
Hi there, I am trying to configure a server so that a client certificate is required to access a directory. Although it denies access without a proper certificate if I use SSLVerifyClient globally, it won't work for a directory only. That means after accessing the main dir (without client

Re: https to https proxy with client certificates

1999-09-08 Thread tvaughan
Alexander Boiler [EMAIL PROTECTED] writes: I want now to use X509 certificates to access the application on iis server . Without access to the client's private key, there is no way the the apache+mod_ssl based proxy, or any proxy, can make a connection to the other server as though it were

Re: Problems with client certificates (was: Bug in Apache/mod_ssl ?)

1999-08-30 Thread Holger Reif
Your session cache might have not been set up. Arend van der Veen wrote: Hi all, I have been continuing my testing. I have downloaded demo versions of both Raven-SSL and Stronghold and tried to use my Netscape generated client certificates. Raven-SSL behaved identically to mod_ssl

Re: Problems with client certificates (was: Bug in Apache/mod_ssl ?)

1999-08-30 Thread Lutz Jaenicke
Hi, I have experienced similar problems as Arend van der Veen. My problem was reproducability, because I could reproduce it with old Netscape versions and new versions, that were generated by upgrading old version. I could not reproduce these problems on a freshly installed PC with a freshly

Problems with client certificates (was: Bug in Apache/mod_ssl ?)

1999-08-24 Thread Alfredo Raul Pena
and Stronghold and tried to use my Netscape generated client certificates. Raven-SSL behaved identically to mod_ssl. However, Stronghold worked !!. When I select the certificate with Communicator and enter by Certificate Database Password, the connection hangs. But after 5-10 seconds

Help - were should I turn - Netscape and Client Certificates

1999-07-29 Thread Arend van der Veen
I am using mod_ssl_2.3.6_1.3.6. I generated a client certificate and converted to PKCS#12 format. I Ioaded it into both IE5 and Netscape 4.5. Under IE5 everything worked perfectly. In Netscape I had to trust certificate first. When I access a link on the secure sever I first get prompted for

Re: creating client certificates

1999-07-28 Thread Arend van der Veen
. For the server certificate generation I use nscerttype = server and for client certificate generation I use nscerttype = client, emial I am also now using ./CA.sh and the client certificates work in both IE5.0 and Netscape 4.5. Should I be using nscerttype for CA certificate generation. I could

Re: creating client certificates

1999-07-27 Thread Ralf S. Engelschall
On Tue, Jul 27, 1999, Arend van der Veen wrote: [...] 2.removed nscerttype=ssICA 3.remove nscerttype=client [...] What are the reasons? Ralf S. Engelschall [EMAIL PROTECTED]

Issuing Client Certificates

1999-03-08 Thread Nuno Miguel da Cruz Neves
Hi. I'm running Apache 1.3.4, mod-ssl 2.2.3 and SSLeay 0.9.0b. I've already set up the browser with SSL, and even some more stuff, and all works fine. The question is when I issue a client certificate. I've already read the ns-ca.doc and followed the instructions of F. Hirsch about the script

Re: Issuing Client Certificates

1999-03-08 Thread Ralf S. Engelschall
On Sun, Mar 07, 1999, Nuno Miguel da Cruz Neves wrote: I'm running Apache 1.3.4, mod-ssl 2.2.3 and SSLeay 0.9.0b. I've already set up the browser with SSL, and even some more stuff, and all works fine. The question is when I issue a client certificate. I've already read the ns-ca.doc and

Re: Help with Creating Client Certificates

1998-12-31 Thread Bruce B. Platt
T - Submit Query - - As you can see I have tried this 37 times! - - I am clearly confused as this point about what steps to take to generate a - CA that can then be used to create client certificates. - One last note, I am using apache with mod_ssl and a certificate generated - by me to ru

Re: Help with Creating Client Certificates

1998-12-31 Thread Ralf S. Engelschall
On Thu, Dec 31, 1998, Bruce B. Platt wrote: Holger, thanks for your suggestion: I tried the following: ssleay rsa -noout -text -in cakey.pem I was prompted for the PEM pass phrase. This makes me think I need to remove the encryption on the key so the script can access the key

Re: Help with Creating Client Certificates

1998-12-31 Thread Bruce B. Platt
At 03:29 PM 12/31/98 +0100, Ralf S. Engelschall wrote: Ralf, Thanks to you also! It was a close race. I was on the prior page of the SSLeay FAQ when your mail message came in. Happy HOliday to you and all the members of this list! Regards, Bruce -On Thu, Dec 31, 1998, Bruce B. Platt

Help with Creating Client Certificates

1998-12-30 Thread Bruce B. Platt
/bin is in my path. I have used the following sequence of commands: CA.sh -newca CA.sh -newreq CA.sh -sign to create a new certification tree so that the client certificates I would create are created by my own CA. I have checked all file protections and ownerships on both the ./demoCA

Explorer vs Client certificates - almost there...

1998-11-20 Thread Kenneth Pettersson
Hello again! Finally we're up and running with both Explorer 3.02 and 4.0. One more question has sprung up though, about which I thought it is best to ask advice from a reliable source 8-). Our present Explorer-solution works only for 32-bit users, since we're using the certenr3.dll,

Re: MSIE and SSL connection using client certificates

1998-11-05 Thread Michael Kunze
Hmm, at least my problem is solved now. Next is trying to build a mini CA and implementing some kind of authorization scheme using certificate lookups in an LDAP database like Netscape does. The certificate delivers a DN, so with some mapping of components / attributes I should be able

Re: MSIE and SSL connection using client certificates

1998-11-02 Thread Joost Stegeman
On Mon, 02 Nov 1998 03:30:06 GMT, you wrote: On Sun, 01 Nov 1998 01:39:13 +0100, you wrote: Ralf S. Engelschall wrote: As a result I never succeeded in making an SSL connection using client certificate with MSIE. Just to inform you that your request is not ignored: I've no clue what's

Re: MSIE and SSL connection using client certificates

1998-11-01 Thread glin
31, 1998 11:04 AM Subject: Re: MSIE and SSL connection using client certificates On Fri, Oct 16, 1998, Haewon Lee wrote: I've installed "SSLeay-0.9.0b" and "mod_ssl-2.0.13-1.3.3.tar.gz" in my RH Linux machine. Everything is working fine but one problem. I setup my own c

Re: MSIE and SSL connection using client certificates

1998-11-01 Thread Michael Kunze
Ralf S. Engelschall wrote: As a result I never succeeded in making an SSL connection using client certificate with MSIE. Just to inform you that your request is not ignored: I've no clue what's going wrong with MSIE and I currently cannot test it myself (the MSIE installation on my NT

Re: MSIE and SSL connection using client certificates

1998-11-01 Thread Ralf S. Engelschall
On Sun, Nov 01, 1998, Michael Kunze wrote: Ralf S. Engelschall wrote: As a result I never succeeded in making an SSL connection using client certificate with MSIE. Just to inform you that your request is not ignored: I've no clue what's going wrong with MSIE and I currently cannot

Re: Self-signed client certificates

1998-10-29 Thread Michael Kunze
of Explorer support client certificates generated by ssleay? Are there differences in language implementations (we're using a Swedish version)? In summary, my question has two parts - the specific problem of 'disappearing' certificates, and, more importantly, what is the general status of Explorer

Self-signed client certificates

1998-10-27 Thread Kenneth Pettersson
Hello! My name is Kenneth Petterson, and I work as an Internet developer for Sema Group in Stockholm. My current project involves the use of ssleay to generate client certificates, that we sign acting as our own CA. It all works fine, using Netscape Navigator. The problem starts when we

client certificates (again)

1998-10-27 Thread Jesus A. Alonso
Hi, is there any way for making CLIENT certificates using SSLeay mod-ssl? if not, is there any CA which offers free client certificates or the only way to get one is selling it? (I need it just with testing purpuses) Thanks in advance. Jesus Alonso

Client Certificates

1998-10-20 Thread Hakan . Tandogan
Hi, After having success with my fresh "Apache/1.3.3 (Win32) mod_ssl/2.1b6 SSLeay/0.9.0b", I tried to connect to the webserver with client certificates enabled, but get only a "Certificate Chain too long" in the error logfile. I'm using the Snake Oil Certificate on the

Re: Client Certificates

1998-10-20 Thread Ralf S. Engelschall
On Tue, Oct 20, 1998, [EMAIL PROTECTED] wrote: After having success with my fresh "Apache/1.3.3 (Win32) mod_ssl/2.1b6 SSLeay/0.9.0b", I tried to connect to the webserver with client certificates enabled, but get only a "Certificate Chain too long" in the error logfile.

MSIE and SSL connection using client certificates

1998-10-16 Thread Haewon Lee
BNU CA" and setup the web server so that it accepts only certificates issued by "CBNU CA". I wanted to make an SSL connect using client certificates. (1) I configure one virtual host with "with "SSLVerifyClient require". Below is the corresponding httpd.conf.