validity time

2001-03-01 Thread Pablo Millet
Hi. How do i set the "Valid from" and/or "Valid to" parameters in the certificate? ~~Pablo MilletRed MessageWeb Developer DesignerMob.: 0706 - 762 556 www.redmessage.com~~

Re: validity time

2001-03-01 Thread Tat Sing Kong
This is how I do it, I stole it from the examples. X509 *pCert; X509_gmtime_adj(X509_get_notBefore(pCert),0); // valid from X509_gmtime_adj(X509_get_notAfter(pCert),(long)60*60*24*expiryYears*365); //valid to How do i set the "Valid from" and/or "Valid to" parameters in the certificate?

SV: validity time

2001-03-01 Thread Hellan,Kim KHE
X509* pCert; X509_gmtime_adj(X509_get_notBefore(pCert), 0);// Start nowX509_gmtime_adj(X509_get_notAfter(pCert), (long) 60*60*24*ulDaysValid); Kim Hellan KMD / KMD-CA -Oprindelig meddelelse-Fra: Pablo Millet [mailto:[EMAIL PROTECTED]]Sendt: 1. marts 2001

SMIME. Problems with Outlook

2001-03-01 Thread Joo Andras
Hi, I have generated with the OpenSSL 0.9.6 a signed smime, with the following syntax: openssl smime -sign -in mail.txt -out mail.eml -signer my_signature.pem -inkey my_signature.rsa -from [EMAIL PROTECTED] -to [EMAIL PROTECTED] The my_signature.pem is a certificate which was issued for

Re: Generating and using client/browser certificates.

2001-03-01 Thread Greg Stark
Scott, Client authentication requires the client to sign something. This means the client needs to have the private key along with their certificate. You can create a PKCS#12 file which includes all this information and import it into the MS system. You should then see the results you are

Re: mailtag.com is fixed, I think

2001-03-01 Thread Michael T. Babcock
It would be nice to know which responders are causing these problems, then contact the authors w.r.t. "x-list-*" headers (and ignore messages with them). "Michael H. Warfield" wrote: On Sun, Feb 25, 2001 at 11:29:34PM -0500, Rich Salz wrote: I got email from webmaster at mailtag. I think

hi there... help needed..

2001-03-01 Thread Aslam
Hi, I installed openssl - 0.9.6 and I'm not getting how do I create a CA for myself. After complete compilation and all, I still do not have any directory like demoCA or usr. Please help me in this.. Thanks Aslam __ OpenSSL

--

2001-03-01 Thread enews
Title: Untitled Document ÁÔÐÇÈËÊÂÐÅÏ¢¿ìµÝ£º2001Äê2ÔÂ23ÈÕ Èȵ㹤×÷ | ÈËÊÂÐÂÎÅ | ÇóÖ°°Ù¿Æ | ÈËÊ°¸Àý Èȵ㹤×÷ TOP 5

Re: ÁÔÐÇÈËÊÂÐÅÏ¢¿ìµÝ--¸öÈË°æ

2001-03-01 Thread Ricardo Stella
When would somoene ban this ??? Come on... [EMAIL PROTECTED] wrote: -- --

Windows 2000 server installation problems

2001-03-01 Thread Duncan Loxton
Hi! I am trying to install OpenSSL on a Windows 2000 server machine running the latest Active Perl, and with Mingw32 and GNU. I have followed all the steps in INSTALL.W32, and recieved 1 error: process_begin: CreateProcess((null), gmkdir outinc/openssl, ...) failed. make (e=2): The system

Re: hi there... help needed..

2001-03-01 Thread Patrick Li
I think you can to use the CA.pl script to create your CA. CA.pl is found in the misc directory. command like "CA.pl -newca" will set up the CA and create the demoCA directory Patrick - Original Message - From: Aslam [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Thursday, March 01,

How to Generate Web Server Certificate??

2001-03-01 Thread Surya N Viriyala
Hi All, I have installed openssl 0.9.6 on Solaris 7 (Intel) I think it works fine, since I am able to use openssh 2.5.1. I want to generate a certificate for Netscape Web Server so that I can run a secure server. How do I do it?? The web server runs on a different machine. Can somebody please

MSIE Connectivity

2001-03-01 Thread Bill Rebey
I have a Web server written around OpenSSL. My own OpenSSL-based client connects to my server just fine, and MSIE connects fine without SSL, but when I try to use SSL from the browser (by specifying https://localhost/ https://localhost/ as the URL Address), it won't negotiate a connection. The

Re: PKCS8 and JAVA Application

2001-03-01 Thread srinivasa siripurapu
Greg, Thanks for your help. I am using the Sun's classes for my application. KeyStore keyStore; byte[] bytes; X509Certificate[] certs = new X509Certificate[2]; I am calling this function keyStore.setKeyEntry("testKey", bytes, certs); and it is throwing exceptions.

Re: RSA, Perl and OpenSSL

2001-03-01 Thread Maxime Dubois
Hello Jason, Interesting, your package is exactly what I need, Is it or will it be available to everyone? I am not a Perl guru so I can't build such a package by myself and do not have time. Your help is welcome. Thanks. Maxime Dubois CGEY Jason Aras wrote : I have a RSA.pm That i cobbled

Re:

2001-03-01 Thread Paul Allen
Craig Wooster wrote: Craig Wooster Manager of System Administration BroadRiver Communications (678) 566-1190 Name: winmail.dat winmail.datType: application/ms-tnef

Speed RSA4096 on VMS returns PRNG not seeded error.

2001-03-01 Thread Greaney, Kevin
Hi, I have run into a problem with one of the OpenSSL Apps. When attempting to run the Speed App with the RSA4096 option, I ran into a PRNG not seeded error (see log below). I have setup a RANDFILE and it is pointed to be a system-wide logical. I also setup a .RND in my

Anyone have Win32 DLL for libcrypt?

2001-03-01 Thread Darryl Wagoner
Greetings, I am currently working on an open source DSA signature scheme for Amateur radio QSL cards. One of the things I would like to do is have a non-US site that I can point people to where they can get Wintel32 DLLs. Is there such a place? thanks 73 Darryl WA1GON

RE: Storing and reading DSA information.

2001-03-01 Thread Bruker, Ohad
Hi Darryl, here is a code example how to store DSA private key in DER format and load it back from the file. It's a better idea to store the private key with a password... maybe someone will be happy to add some words about it. Ohad. *** STORE ** DSA

Re: Speed RSA4096 on VMS returns PRNG not seeded error.

2001-03-01 Thread Richard Levitte - VMS Whacker
From: "Greaney, Kevin" [EMAIL PROTECTED] Kevin.Greaney I have run into a problem with one of the OpenSSL Apps. Kevin.Greaney When attempting to run the Speed App with the RSA4096 option, Kevin.Greaney I ran into a PRNG not seeded error (see log below). I have setup a Kevin.Greaney RANDFILE

Re: MSIE Connectivity

2001-03-01 Thread I_A-HetNet
Hi Bill, How is it supposed to work? My Web server is set up to be use the "Server" mode of SSL (using SSL_set_accept_state and SSLv3_server_method()), and it's trying to use anonymous SSL (DH, no certificates or private keys). The cipher suite to use is specifically set via:

Re: MSIE Connectivity

2001-03-01 Thread Dr S N Henson
Bill Rebey wrote: How is it supposed to work? My Web server is set up to be use the "Server" mode of SSL (using SSL_set_accept_state and SSLv3_server_method()), and it's trying to use anonymous SSL (DH, no certificates or private keys). The cipher suite to use is specifically set via:

How to send peer a certificate from client side?

2001-03-01 Thread Bo Zou
Hi, My question is how a server can authenticate a client? I tried the sample code in demos/ssl, the server is not getting a certificate from client. So how can the client send a message to the server? Thanks. Bo ___

What need explicit free ?

2001-03-01 Thread Kubyshev Andrey
Hello openssl-users, suppose that i have following code : BIO * key=BIO_new(BIO_s_mem()); BUF_MEM * bm=BUF_MEM_new(); BIO_set_mem_buf(key, bm, 0); BIO * b64=BIO_new(BIO_f_base64()); BIO * inp=BIO_push(b64,key); now question : for what objects

Re: What need explicit free ?

2001-03-01 Thread Dr S N Henson
Kubyshev Andrey wrote: Hello openssl-users, suppose that i have following code : BIO * key=BIO_new(BIO_s_mem()); BUF_MEM * bm=BUF_MEM_new(); BIO_set_mem_buf(key, bm, 0); BIO * b64=BIO_new(BIO_f_base64()); BIO *

Re: Generating and using client/browser certificates.

2001-03-01 Thread Scott Fagg
Grant, Thanks for the pointers. The process ran OK for me, but IE was still not happy with the resultant .p12 file, telling me : The input information is invalid. If i assume that the .p12 file i am generating is valid, could it be that the problem lies elsewhere? For example a mismatch

RE: MSIE Connectivity

2001-03-01 Thread Bill Rebey
Yikes! I'm making a commercial product here. If IE Netscape only support RSA, do I have to buy RSA licenses from RSA? Now that their patent is up, is there an open-source solution? I don't even build OpenSSL with RSA in it because of the licensing issue. This is very bad news for me and my

PEM_read_PrivateKey - Memory to Memory

2001-03-01 Thread Kenneth R. Robinette
Is there some magic function within OpenSSL where the contents of a private RSA/DSA file can be passed via memory to the equivalent of the PEM_read_PrivateKey function? Ken __ Support InterSoft International, Inc. Voice: 888-823-1541,

pkcs12 error code

2001-03-01 Thread Pradeep kamath
Hello, The following command openssl pkcs12 -in p12file -out pemfile -nocerts to extract a key prompts for a PEM pass phrase and prompts a second time for verification. If there is a verify failure the key is not extracted but the return code is 0.The output file would have the Bag

pkcs12 error code

2001-03-01 Thread Pradeep Kamath
Hello, The following command openssl pkcs12 -in p12file -out pemfile -nocerts to extract a key prompts for a PEM pass phrase and prompts a second time for verification. If there is a verify failure the key is not extracted but the return code is 0.The output file would have the Bag