RE: public key

2001-04-09 Thread Reddie, Steven
Have a look at the -pubout option of the "openssl rsa" command. -Original Message- From: Satish Krishnan [SMTP:[EMAIL PROTECTED]] Sent: Monday, April 09, 2001 3:28 PM To: [EMAIL PROTECTED] Subject: public key hi i have generated a private key using rsa with openssl.how do

RE: Creating a CA from a Certificate signed by Thwate.

2001-04-09 Thread Reiner Buehl
Hi, first check if your existing cert is allowed to act as a CA cert. Print the cert details with "openssl x509 -text -in your cert.pem". If your cert is not yet in PEM format, add "-inform DER" to the above. In the resulting output check for lines like these: X509v3 extensions: X509v3

RE: a question about install

2001-04-09 Thread John . Airey
You can also use the DOS "SHELL" command to increase environment space. Details can be gathered from a DOS 6.0-6.22 machine. Windoze doesn't have any information on it, AFAIK. - John Airey Internet Systems Support Officer, ITCSD, Royal National Institute for the Blind, Bakewell Road,

Re: S/MIME and Passwords

2001-04-09 Thread Lutz Jaenicke
On Sun, Apr 08, 2001 at 05:24:35PM +0200, Christian Biesinger wrote: I have another wish: Would it be possible for the smime application to return another error if no signature can be found? This is because for a program (which knows nothing about S/MIME) a message which is encrypted looks

BIO and byte array

2001-04-09 Thread Antonio Ruiz Martínez
Hello! I'm a question about BIO. How I build a BIO from an byte array? For example, byte [] array=... BIO *pp= funcion( array); How I get an array of byte from a BIO ? byte [] array = function ( BIO ); Thanks in advance, Regards, Antonio. --

Re: getting started with openssl

2001-04-09 Thread G.I. Nyers
You might be interested in the EGD (Entrophy Gathering Daemon) project. It's a perl based daemon that sits in the backgroud and does what it's name suggests. Programs can communicate with it trhough unix or tcp sockets... Have a look at openssl's RAND_egd(3) manpage and EGD's homepage

SSL_accept failed : PRNG not seeded

2001-04-09 Thread kirsch
Hello SSL-users, I'm running Apache-SSL under Solaris 2.7 and installed a second certificate / virtual ssl-server. For this server, some Browsers fail to connect to the ssl-server and the server logs say [Mon Apr 9 14:18:55 2001] [error] SSL_accept failed [Mon Apr 9 14:18:55 2001] [error]

Generating a cert request based on another certificate

2001-04-09 Thread Eytan Segal
Hi, I want to write code that, given an x509 certificate, will generate a certificate request with the exact same details (common name, organization, serial number, validity etc.), only using my public key instead of the original one. How can I do this? Thanks, Eytan Segal

Re: Generating a cert request based on another certificate

2001-04-09 Thread Oliver Bode
Sorry the commands would be to output as text of a certificate: openssl x509 -in cert.pem -out text.pem -text Then push the DN into a hash Make a temp config.cfg file Create a request using the config file openssl req -config config.cfg -new -keyout request.pem -out request.pem Then sign the

Re: Re(2): getting started with openssl

2001-04-09 Thread Scott Armstrong
Not to worry - I'm used to wearing a helmet and asbestos jumpsuit... :) Under Solaris, there is no /dev/random or /dev/urandom. There are a number of substitutions. The default for OpenSSL is to use a PRNG (Pseudo Random Number Generator) script. You have to edit it sine they do a poor job of

Re: Generating a cert request based on another certificate

2001-04-09 Thread Oliver Bode
A more efficient way to decode a client certificate is to setup certificate authentication on your server, use your certificate to enter it, send the variables to cgi then pull out the $ENV{'SSL_CLIENT_S_DN'} variable and create your certificate request from there.

Re: Generating a cert request based on another certificate

2001-04-09 Thread Dr S N Henson
Eytan Segal wrote: Thanks, but not good enough :-(. I'm after the code for performing this in one stroke (and with reasonable efficiency) - without running openssl exe and manipulating files. Well in outline Read the certificate into an X509 structure. Extract the DN into an

Re: Generating Key and extracting RSA key in RSA * struct.

2001-04-09 Thread Dr S N Henson
[EMAIL PROTECTED] wrote: Hi all, I am trying to generate an RSA keys pair and extract it to an (RSA *) which will reprensent the public key and another (RSA *) for the private key part. I am doing (based on demos/eay/loadrsa.c) RSA *rsa,*pub_rsa,*priv_rsa; int len; unsigned char

Problems generating correct SMIME

2001-04-09 Thread Denis Perchine
Hello, I have quite strange problem. I wrote an appication which creates SMIME encrypted mail. It is possible to read it with Netscape 4.76/4.77 on Linux, but Netscape 4.76 for Windows refuses to read it. As well as all flavours of MS Outlook [Express]. Could some one on the list help me

Re: getting started with openssl

2001-04-09 Thread Auteria Wally Winzer Jr.
You can also download the ANDIrand pkg for Solaris 2.5.1 - 2.8 SPARC as well as 2.5.1 - 2.8 x88pc. This supports /dev/random and dev/urandom. Works like a champ: Author: Andreas Maier URL: http://www.cosy.sbg.ac.at/~andi/ - Wally Winzer Jr. Michael Sierchio wrote: Scott Armstrong wrote:

ROOKIE Question

2001-04-09 Thread Web boy
Hello I have installed and configured openssl on my linux box (redhat 6.2). Everything went fine now I need to know how do I connect remotly from my NT workstation? I have seen with SSH that there is something called putty but not sure what my next step is. My goal is to be able to transfer

pem/bio/evp help

2001-04-09 Thread Gila Monstre
Hi! I've been pouring over the online documentation somewhat, but I'm afraid that I've been running in circles and I'm hoping that someone can give me a clue or point me in the right direction. My ultimate goal is to get the openssh client to authenticate to a server using a private key (DSA

Re: pem/bio/evp help

2001-04-09 Thread Kenneth R. Robinette
Date sent: Mon, 09 Apr 2001 14:52:57 -0400 From: Gila Monstre [EMAIL PROTECTED] Organization: Gemplus To: [EMAIL PROTECTED] Subject:pem/bio/evp help Send reply to: [EMAIL PROTECTED] Gila Convince your company

Re: getting started with openssl

2001-04-09 Thread Richard Levitte - VMS Whacker
From: Michael Sierchio [EMAIL PROTECTED] kudzu (This should be in a FAQ) kudzu kudzu SUNWski SKI 1.0 Software (User Package) installs a /dev/random for kudzu Solaris. It is :-) http://www.openssl.org/support/faq.html#USER1 -- Richard Levitte \ Spannvgen 38, II \ [EMAIL PROTECTED]

Creating a CA from a Certificate signed by Thwate.

2001-04-09 Thread Jeremy
Hmmm... perhaps I'm asking the wrong question. What I want to appear in the certification path when I double click on the padlock in IE is the tree: thawte, then the certificate signed by thwate then the certificate that I've made. Do you understand what I mean? I've done this before,

DSA certificates

2001-04-09 Thread Patrick Li
Hi, At the bottom of the man page for CA.pl, it mentions about DSA certificates. How is it different from the RSA certificates? Where can I find more information about it? Thanks Patrick __ OpenSSL Project

Encryption, Authentification, Access control Algorithms

2001-04-09 Thread Wesley Lorenz
I am looking for the Encryption, Authentication and Access control algorithms for OpenSSL and Apache. Could you assist or point me in the direction I need to be looking. I am running RedHat but they dont seem to know what I am asking for. Thanks in Advance. WBL

Re: DSA certificates

2001-04-09 Thread Rich Salz
DSA is a signature-only encryption scheme. If you don't know all about it, then you don't need it, and can ignore it. Honestly. /r$ __ OpenSSL Project http://www.openssl.org User Support

How to use client cert callback

2001-04-09 Thread lengliqin
Help: 1. Does someone know how to use the client certificate vefiry callback as: SSL_CTX_set_cert_verify_cb SSL_CTX_set_client_cert_cb 2. I want to use change the ssl stucture state which comes from SSL_new(ctx), where the ssl is first set as SSL_set_verify(ssl,SSL_VERIFY_PEER,verify_cb)

make ctx or ssl refresh it's state

2001-04-09 Thread lengliqin
Help: In the communcation process with a secure web server,when the user choose to trust the server,i want to make reset the ssl's state by SSL_set_verify(ssl,SSL_VERIFY_NONE,NULL),or SSL_set_verify(ssl,SSL_VERIFY_PEER,verify_callback) but the ssl do as before,not do what i want it do reverse.