Capicom signing & openssl verification

2002-04-15 Thread Ivan Saez
Hi, I can sign and verify the digital signature of a web-form with my private and public key using capicom but now I need to verify the digital signature on a Sun Solaris server with openssl 0.9.6c. I exported my public key and uploaded it to the Sun server. On the server I have my public key an

Re: Attribute Certificates

2002-04-15 Thread Manuel Gil Perez
Hello. Actually no is possible with OpenSSL to generate Attribute Certificates. Only is possible to generate it with IAIK to JAVA. Greetings. ---Mensaje original--- De: [EMAIL PROTECTED] Fecha: viernes, 12 de abril de 2002 15:06:20 A: [EMAIL PROTECTED] Asunto: Attribute Certificates

Re: Capicom signing & openssl verification

2002-04-15 Thread Howard Chan
Ivan, SorryI've got a question from your question. How do you export your public key from your certificate? Would I be able to export a public key from a cert created and signed through OpenSSL commands? Grateful for your comments!! Best regards, H. Chan - Original Message - Fr

Re: Capicom signing & openssl verification

2002-04-15 Thread Aleksey Sanin
$openssl x509 -pubout ... Aleksey. Howard Chan wrote: 0bc601c1e456$5ee179c0$086fa8c0@vrjyu"> Ivan,SorryI've got a question from your question. How do you export yourpublic key from your certificate? Would I be able to export a public keyfrom a cert created and signed through OpenSS

Re: Capicom signing & openssl verification

2002-04-15 Thread I . A . Saez . Scheihing
Howard, > > Ivan, > > SorryI've got a question from your question. How do you export your > public key from your certificate? Would I be able to export a public key > from a cert created and signed through OpenSSL commands? Grateful for your > comments!! > With openssl : openssl x509

Re: Capicom signing & openssl verification

2002-04-15 Thread Aleksey Sanin
Sorry, mistype $openssl x509 -pubkey ... Aleksey. Aleksey Sanin wrote: [EMAIL PROTECTED]"> $openssl x509 -pubout ... Aleksey. Howard Chan wrote: 0bc601c1e456$5ee179c0$086fa8c0@vrjyu"> Ivan,SorryI've got a question from your question. How do you export yourpubl

Memory leak in TLS client side app

2002-04-15 Thread Krishnaswamy R.
Hi all, I have written a TLS client using the OpenSSL library. It uses memory BIOs as the input/output BIOs to the SSL connection. The code flow of the client is as follows * SSL_CTX_new(...) * SSL_CTX_use_certificate_ASN1(...) * SSL_CTX_use_RSAPrivateKey_ASN1(...) * X509_STORE_add_cert() /

Re: Memory leak in TLS client side app

2002-04-15 Thread Aleksey Sanin
If you are using Linux I stroingly recommend to try Valgrind: http://developer.kde.org/~sewardj/ a very nice memory leaks/memory access check tool. Aleksey Krishnaswamy R. wrote: >Hi all, > >I have written a TLS client using the OpenSSL library. It uses memory >BIOs as the input/output B

Using 3DES algorithm in SSL with only 2 keys

2002-04-15 Thread Krishnaswamy R.
Hello, In OpenSSL, is it possible to use the 3DES algorithm in an SSL connection so that only 2 keys are used (so that the first and third keys are they same) ? If so, could you please tell me how to do it. The need for this is to use only 112bit key length because of 128bit key export restricti

Re: [BUG & suggested PATCH] EVP_DecodeUpdate 0.9.6b & 0.9.6c

2002-04-15 Thread Lutz Jaenicke
On Thu, Apr 11, 2002 at 12:39:59PM +0200, Pavel Tsekov wrote: > Hello, there! :) > > My colleague Nedelcho Stanev and myself have identified what we would > think to be a bug (or a flaw) in the EVP_DecodeUpdate() routine. We > were trying to read base64 encoded data with the base64 BIO which has

Re: Using 3DES algorithm in SSL with only 2 keys

2002-04-15 Thread Eric Rescorla
"Krishnaswamy R." <[EMAIL PROTECTED]> writes: > In OpenSSL, is it possible to use the 3DES algorithm in an SSL > connection > so that only 2 keys are used (so that the first and third keys are > they same) ? No. The TLS keys are randomly generated and alwyas 3-key 3DES. > If so, could you please

Questions && First Post

2002-04-15 Thread Christoph Puppe
Salve all, since three days I'm playing with the OpenSSL API. A little confusing I have to admit. Hope this first post is not too stupid ... Q1: Why is this not a key? When a key is generated with RSA_generate_key, RSA_check_key is 1 and it is saved with PEM_write_RSAPrivateKey. When checked w

J/Crypto 3.3 DER encoded certificate cannot be read by openssl-0.9.6b

2002-04-15 Thread Pavel Tsekov
Hello, there! :) I've checked google in this but to no avail - so I'm asking here... Hope its not a duplicate thread. Trying to read the attached DER form of a X509 certificate with OpenSSL 0.9.6c and 0.9.6b yields the following error: paveltz@MORDOR ~ $ openssl x509 -in ./1.der -inform DER una

Growing file size with des-ecb encryption

2002-04-15 Thread Jukka Alve
Hi All, I am not sure if this question made it to the list last time I sent it. Apologies if this is a duplicate. I am wondering why the file size grows by 8 bytes when doing openssl des-ecb -nosalt -in infile -out outfile -K $Key -iv 0 -p What is in those 8 extra bytes? Is this a bug or a

Validation of an CA

2002-04-15 Thread Juergen Kaus
Hello all, i created my own ca with openssl, but on each try openssl created the ca for just 30 days validation. How could i set up the validation to 365 days? I didn´t found something in the openssl.cnf. Thanks a lot, it is very important. JK ___

ASN1_get_object() disabled test causes crashes?

2002-04-15 Thread Adi Stav
OpenSSL people, First of all, many thanks for your excellent libraries. I apologize if this issue has already been addressed or if I am writing to the wrong mailing list. The application I am developing makes very frequent calls to d2i_X509_bio(), on untrusted data streams can sometimes be corru

RE: Adding Application Attributes to X509 Certificates?

2002-04-15 Thread Francois Guerry
Title: RE: Adding Application Attributes to X509 Certificates? the line "MyAttribute=MyValue" is not correct you must give a valid ASN1Object as the value examples : 1.2.3.4 = DER:05:00             # oid=1.2.3.4  value = ASN1Null 1.2.3.4 = DER:16:05:68:65:6C:6C:6F     

AW: Validation of an CA

2002-04-15 Thread Zamangoer, Ferruh
openssl req -new -x509 -nodes -out server.pem -keyout server.pem -days 365 -Ursprüngliche Nachricht- Von: Juergen Kaus [mailto:[EMAIL PROTECTED]] Gesendet: Montag, 15. April 2002 09:49 An: [EMAIL PROTECTED] Betreff: Validation of an CA Hello all, i created my own ca with openssl, but o

[Q] DH encryption/decryption question

2002-04-15 Thread Shim woo-young
Hi, Now I'm trying to make a tiny client & server program which communicate with each other using DH key enc/decryption method on TCP/IP socket. According to DH algorithm, it must do the task as follows: 1. server generates p & g value. 2. client receive p & g from server. 3. client & server

Re: J/Crypto 3.3 DER encoded certificate cannot be read by openssl-0.9.6b

2002-04-15 Thread Pavel Tsekov
Please, ignore this post. Monday, April 15, 2002, 4:34:58 PM, you wrote: PT> Trying to read the attached DER form of a X509 certificate with PT> OpenSSL 0.9.6c and 0.9.6b yields the following error: __ OpenSSL Project

Re: J/Crypto 3.3 DER encoded certificate cannot be read by openssl-0.9.6b

2002-04-15 Thread Joern Sierwald
At 16:34 15.04.2002 +0200, you wrote: >Hello, there! :) > >I've checked google in this but to no avail - so I'm asking here... >Hope its not a duplicate thread. > >Trying to read the attached DER form of a X509 certificate with >OpenSSL 0.9.6c and 0.9.6b yields the following error: > >paveltz@MORD

OCSP Responder

2002-04-15 Thread Averroes
Hi All, Here is what i got by running openssl as OCSP responder: othe:~# netstat -tuan Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 0.0.0.0:0.0.0.0:* LISTEN After tr

RE: Growing file size with des-ecb encryption

2002-04-15 Thread Steven Reddie
I don't know what that command is outputting, but typically the output of OpenSSL commands is an ASN.1 structure which may, for example, contain the algorithm identifier, identifying which algorithm was used for encryption. The increased size could also be a padding factor, for example padding out

Looking for a consultant / contractor

2002-04-15 Thread Rich Adili
Hi, We're looking for someone who is familiar with OpenSSL to do a job for us. Would like to provide some very simple encryption capability in our embedded box. The job would basically entail providing a subset of the code that will compile into a compact form on a minimal OS. If you're interes

RE: Looking for a consultant / contractor

2002-04-15 Thread S. Ramamoorthy
Hello Mr Rich Adilli, I am interested in providing consultancy/contractor services to your project and would like to find out more information. I have been working with openssl to provide hardware acceleration (custom made chips (security processors)) from openssl for encryption/key negotiation f

Error when creating pkcs#12 document for client certificate

2002-04-15 Thread fatih . dokmeci
Hi all, I got a problem when creating a client certificate and need help. Steps and the error I get: On the server: > openssl genrsa -out fatihd.key 1024 > openssl req -new -key fatihd.key -out fatihd.csr -config openssl.cnf > openssl x509 -req -days 1825 -CA ca.crt -CAkey ca.key -CAcreateseria