Re: Private key/CA key

2009-09-19 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Donald Beck wrote: | I am a bit new to this, so I need a little help. | | I created my own CA using openssl and I just want to make sure I have | this right. I imported my signed certificate on my server from the | request I created from my server.

Re: send encrypted data to remote server

2009-09-09 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 skar karthikeyan wrote: | My requirements are(again): | | 1) Content should be encrypted only on the server. And public key must | stay only on the server. No other person should have access to the | public key. | 2) Private key on the client machine

Re: EVP_DecryptFinal succeeds but fails.

2009-09-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 roxaz wrote: | Hey, EVP_DecryptFinal returns 0 for me, but no data is returned to | supplied output buffer, and returned data length is set to 0. What could | be the issue? bdec receives some correct data tho. | | u32 szbdec = 0; |

Re: Creating CA certificates

2009-08-20 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 vishal saraswat wrote: | Hi all, Hello vishal, | I am sorry, I forgot to tell you that the final PEM I create is composed | of key and certificate both. | | cat server_key.pem server server_cert.pem server.pem | Now I suppose that one a client is

Re: Creating CA certificates

2009-08-18 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 vishal saraswat schrieb: | Hi Serge, Hello cishal, | I use the following commands to start the server and the client : | | Server: | openssl s_server -accept /port number/ -cert /certificate I create/ You do know that the server needs the private

Re: subjectAltNam

2009-08-15 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Serge Fonville schrieb: | Hi, Hello Serge, | I am trying to setup subjectAlNames in openssl.cnf | I created a copy of usr_cert and named it srv_cert | in this section I added the subjectAltNam. | With the req I specified -reqopts srv_cert the

Re: Howto create a certificate for multiple domains?

2009-08-13 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 deblarinteln wrote: | Hi Goetz, Hello deblarinteln, | | It is called subjectAltName extension. | | would you mind telling me how and where I have to define the AltName(s) ? There is the man page x509v3_config. It should contain the info you need. A

Re: Howto create a certificate for multiple domains?

2009-08-12 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 deblarinteln schrieb: | Hi, | | well I have to create a certificate for our maindomian as well as for some | subdomains. | | The structure will look pretty much like this: | | mydomain.tld | mail.mydomain.tld | owa.mydomain.tld It is called

Re: Howto create a certificate for multiple domains?

2009-08-12 Thread Goetz Babin-Ebell
, owa.mydomain.tdl) you use the subjectAltName extension. Wildcard certificates (*.mydomain.tdl) are AFAIK deprecated. | 2009/8/12 Goetz Babin-Ebell go...@shomitefo.de mailto:go...@shomitefo.de | | deblarinteln schrieb: | | Hi, | | | | well I have to create a certificate for our maindomian as well

Re: how to put array into bio ?

2009-08-09 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 vichy wrote: | Dear all: | I try to use d2i_PrivateKey_bio to get the RSA keys in a der file, but | the binary content is written in an unsigned char array. | I know I can write the unsigned char array as a file and then read it in. | But I want to

Re: how to put array into bio ?

2009-08-09 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 vichy wrote: | Hi: | | 2009/8/9, Goetz Babin-Ebell go...@shomitefo.de: | vichy wrote: | | Dear all: | | I try to use d2i_PrivateKey_bio to get the RSA keys in a der file, but | | the binary content is written in an unsigned char array. | | I

Re: Hypothetical service questions - certs as credentials?

2009-07-13 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 openssl-us...@coreland.ath.cx wrote: | Hello. Hello xw, | I'm considering writing a server program (which provides mostly | hypothetical services, for the purpose of this discussion). The server | requires users to register an account on the server

Re: Interesting article

2009-01-02 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 dan_mit...@ymp.gov wrote: | What is to prevent someone from forging a root CA and then creating | intermediate certificates signed with SHA1, based on the forged root CA? Nothing. Now his problem is to get the users to include it into their list of

Re: sign/verify kicking my ass

2008-12-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Shaun R. wrote: | OK, i converted over to EVP_*, the sign/verify works but now i'm | confused about decrypt, for EVP_DecryptInit i need to tell it a CIPHER | but i dont see RSA in the cipher listings on |

Re: sign/verify kicking my ass

2008-12-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Shaun wrote: | Ok, so then, do I still need to sign the data from seal and verify before I | open? Sign and verify are two different steps. When you do sign and when encrypt depends on your needs. Goetz - -- DMCA: The greed of the few outweighs

Re: sign/verify kicking my ass

2008-11-25 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Shaun wrote: | Is there another way in C to use openssl's sign/verify/encrypt/decrypt | without using the low-level api? I got my test prog working, I guess I need | to figure out how to do a SHA1 hash of my data next. Your friends are * to sign:

Re: sign/verify kicking my ass

2008-11-25 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Shaun wrote: | I'm really going to be using php to encrypt/sign ( | openssl_private_encrypt(), openssl_sign() ) I don't see any EVP functions | from php, Hm. There must be something wrong here. I'm almost sure that the EVP interface is available to

Re: Getting the peer certificate encoding

2008-10-15 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aravinda babu wrote: | Hi, | | Is there any openssl API to know this ?I have to use it in a C program. Look into the data. If it is a DER encoded X509 cert, the first 3 bytes are 0x30,0x82,0x05 Goetz - -- DMCA: The greed of the few outweighs the

Re: Reading private key from Memory Buffer.

2008-10-01 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dan Ribe wrote: | Thanks Tom for the help. Hello Dan, | | It seems that there is some problem with the private key which I am | passing. With your key or newly generated key this logic works fine. Now | the error which I am getting is like : | |

Re: Do you have to pre-pend 16 bytes to a raw value before RSA encryption

2008-09-18 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Walker wrote: | But the peer uses RSA_PKCS1_PADDING. Is this interchangeable with OAEP? No, it is not. Without further information it is impossible to tell what these 16 bytes are. It could be some kind of ASN1 coding indicating that the

Re: Reading certificate and public key from memory

2008-09-17 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 biswatosh chakraborty wrote: | I dont think so. The actual content is wrapped within the headers and | footers and | how can your buffer contain them as well? U have to extract the main | content out. Why do you think that can't be done ? everything

Re: How to protect the private key !

2008-09-17 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dan Ribe schrieb: | I am using the private key just to authenticate the client. Once server | has authenticated the client (by using the public key of client), it | will give access to that client. So I will say that in this case users | of my client

Re: Signing with an anti-signing certificate

2008-09-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thejokester wrote: | Hi everybody, Hello Jokester, | i would like to know if it's normal to be able to sign a certificate with | one which have anti-signing rules : i mean basicConstraints = CA:false. | Could you enlight me ? Signing doesn't

Re: Basic question on version number..

2008-08-24 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Kenneth Goldman wrote: | The decision in the case of OpenSSL was that 1.x would have a stable API, | permitting shared libraries to be used interchangeably. OpenSSL does not | have a stable API yet, officially. | | If that's the rationale, I

Re: client - server authentication

2008-08-24 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dhaval Thakar wrote: | Hi list, Hello Daval, | i have a hosted site over internet for the branch users, which i want to | restrict over internet, | e.g only certain computers will be allowed to access site. | i want to restrict it to only branch

Re: Device with both 1024-bit and 2048-bit RSA keys --- OpenSSL support?

2008-08-12 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | (sorry that previous one looked so terrible. Here it is with plain text) | | Can a single OpenSSL context support both 1024-bit and 2048-bit RSA at | the same time? For example, if a client device has both 1024-bit and |

Re: problems with certificate chain

2008-08-07 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sergio wrote: | I think so and you're right. Signing a client cert with a server cert is | inefficient and all my problems would solve itself if radius has ocsp | support. The missing support for OCSP is not your problem. Your problem is the broken

Re: problems with certificate chain

2008-08-06 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sergio wrote: | Hi people, Hello Sergio, | client.pem are signed by | server.pem, and server.pem are signed by ca.pem. It is a bad bad idea to sign a client certificate with a server certificate. Usually server certificates don't have the

Re: How to extract subjectAltName

2008-06-18 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerhard Gappmeier wrote: | Thanks for that tip. | | It works now this way: | | UaPkiCertificateInfo UaPkiCertificate::info() const | { [...] | switch ( pName-type ) | { | case GEN_OTHERNAME: |

Re: How to extract subjectAltName

2008-06-17 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerhard Gappmeier wrote: | Hi, Hello Gerhard, | I try to read subjectAltName, but ASN1_STRING_to_UTF8 seems not to work. | For the X509_NAME entries the same procedure works, | but this ASN1_STRING seems to be different. That is because only in the

Re: SSL overhead

2008-04-14 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tomas Neme wrote: | The documentation's poor at best, and I don't completely get the | general concepts. From reading examples I figure that only the | BIO_f_ssl does encryption-decryption when written into? so what should | I do if I want to

Re: Problem with SSL_CTX_use_certificate_ASN1

2008-04-11 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 GeraGray schrieb: | Yes, this is bug, in any case when key type is not recognized (not | RSA/DSA/EC) | error with information of unknown public key will be printed. | This should be corrected. | EVP_PKEY_RSA instead of SSL_FILETYPE_ASN1 should

Re: Entrust .ent files: PEM in disguise?

2008-04-09 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Neale Pickett schrieb: Hello Neale, | People keep sending me .ent files (example at the bottom of this | message). They look to me a lot like Privacy-Enhanced Mail (remember | Privacy-Enhanced Mail?) files. I've got all my S/MIME stuff set up and

Re: testing upgrade from 0.9.7e to 0.9.8g

2008-03-07 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ian jonhson schrieb: | Besides certificate verification and session reconnect I don't | know any details what you have to retest. | | | You imply that the mechanism of X509-based certificate verification | has been embedded in openssh mainstream,

Re: testing upgrade from 0.9.7e to 0.9.8g

2008-03-06 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Victor Duchovni schrieb: | On Thu, Mar 06, 2008 at 01:15:03PM -0600, [EMAIL PROTECTED] wrote: | | So we're testing out an upgrade from OpenSSL 0.9.7e to 0.9.8g, | and we're mostly using the SSL network connection functionality, | not the crypto lib.

Re: About certificate sha1 thumbprint

2008-01-17 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hou, LiangX schrieb: | Hi, Steve, |I used openssl dgst -sha1. Is there anything wrong with my code? | Is it right to get certificate object by using X509 *cert = ctx-cert; in this case? openssl dgst -sha ... reads the data in the file and

Re: PKCS#7 without certificates??

2007-10-17 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] schrieb: Hello all!! Hello Lidia, I've a problem. I need to cypher a buffer of bytes with pkcs7 format but I can't use certificates,i need encrypt using only a key or password. Are you really sure PKCS#7 supports encrypting of

Re: apache 2.2 with openssl problem

2007-10-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Piotr Skwarna schrieb: Hi i try complie apache with my openssl ./configure --prefix=/usr/unizeto/apache22 --enable-proxy --enable-ssl --with-ssl=/opt/NEW/openssl/ [...] checking for OpenSSL version... checking openssl/opensslv.h

Re: openssl with accelerator

2007-08-08 Thread Goetz Babin-Ebell
--On August 08, 2007 08:24:10 +0200 Piotr Skwarna [EMAIL PROTECTED] wrote: Hello Hello Piotr, I have problem with openssl cooperating with nCipher (nShield F3) engine bash-2.03# uname -a SunOS sun250 5.8 Generic_117350-35 sun4u sparc SUNW,Ultra-250 bash-2.03# ./openssl speed rsa

Re: Passwords for S/MIME certs?

2007-07-22 Thread Goetz Babin-Ebell
Hello, --On Juli 22, 2007 14:22:42 + nobody [EMAIL PROTECTED] wrote: On Fri, 20 Jul 2007 21:38:47 +0200 Goetz Babin-Ebell [EMAIL PROTECTED] wrote: --On Freitag, Juli 20, 2007 14:49:54 + nobody [EMAIL PROTECTED] wrote: [...] Then I exported it in pkcs12 format and imported

Re: Passwords for S/MIME certs?

2007-07-20 Thread Goetz Babin-Ebell
Hello, --On Freitag, Juli 20, 2007 14:49:54 + nobody [EMAIL PROTECTED] wrote: [...] Then I exported it in pkcs12 format and imported it into Internet Explorer and Thunderbird. I've sent encrypted and signed mails with Thunderbird and Outlook, they verify and decrypt fine at the other end

Re: How to verify a certificate against several others

2007-07-10 Thread Goetz Babin-Ebell
Hello Florian, --On Montag, Juli 09, 2007 09:25:01 +0200 Florian MANACH [EMAIL PROTECTED] wrote: I saw that it needs PEM format... but even if I convert the certs in PEM, links are created but my app still returns an error on verification. Hm. Try to store roots, intermediate certs and

Re: How to verify a certificate against several others

2007-07-06 Thread Goetz Babin-Ebell
Hello Florian, --On Freitag, Juli 06, 2007 09:14:41 +0200 Florian MANACH [EMAIL PROTECTED] wrote: OK I see but It's always not working after c_rehash ./root c_rehash ./certs c_rehash ./crls Oups: --On Donnerstag, Juli 05, 2007 14:55:59 +0200 Florian MANACH [EMAIL PROTECTED] wrote:

Re: How to verify a certificate against several others

2007-07-05 Thread Goetz Babin-Ebell
--On Donnerstag, Juli 05, 2007 14:55:59 +0200 Florian MANACH [EMAIL PROTECTED] wrote: I have a directory where I store CA root certificates. I want my app to check if a certificate is signed by the mentioned CA on the ISSUER field. In order to do this, it might look on this directory and

Re: How to verify a certificate against several others

2007-07-05 Thread Goetz Babin-Ebell
Hello Florian, --On Donnerstag, Juli 05, 2007 17:59:01 +0200 Florian MANACH [EMAIL PROTECTED] wrote: No, I didn't even know that function. What does it do ? It loads all certificate files (and CRL files) in the directory and generates a short 4 byte hash from the common name of the cert.

RE: Self Signed Certificate: certificate chain verification failure

2007-07-03 Thread Goetz Babin-Ebell
Hello, --On Juli 03, 2007 13:31:27 +0530 Vishal V [EMAIL PROTECTED] wrote: Many thanks for the information. But my query is partially answered. Here it goes A) Doesn't client need server's self-signed certificate to validate the transmitted certificate? - Is Question A is true then how to

Re: wildcard certificate for *.*.example.com

2007-06-17 Thread Goetz Babin-Ebell
--On Juni 16, 2007 13:25:33 +0200 Alain Spineux [EMAIL PROTECTED] wrote: Hello Hello Alain, I would like to create a individual space for all my customers, using their own domain name. For example debian.org - debian.org.example.com linux.org - linux.org.example.com uk.debian.org -

Re: Implementing RSA in my code

2007-06-09 Thread Goetz Babin-Ebell
--On Samstag, Juni 09, 2007 05:03:54 -0400 Richard [EMAIL PROTECTED] wrote: Hello! My goal is to write a simple function for use in C programs of mine that can encrypt and output strings. This would seem to be an easy task at first, only through attempting it have I realized some

Re: Implementing RSA in my code

2007-06-09 Thread Goetz Babin-Ebell
--On Samstag, Juni 09, 2007 06:24:06 -0400 Richard [EMAIL PROTECTED] wrote: 1. I am aware the input and output will work upon binary data, this isn't a problem for me. OK 2. I suppose I am not entirely aware of all potential pitfalls. Perhaps you should look into a book about cryptography

Re: Problem compiling with debug option in OpenSuSE 10.2

2007-05-15 Thread Goetz Babin-Ebell
--On Mai 15, 2007 13:56:39 +0700 Endhy Aziz [EMAIL PROTECTED] wrote: Hi all, I'm trying to compile OpenSSL-0.9.8c with debug option, but some errors shown below occurs : ... ... [...] /usr/lib/gcc/i586-suse-linux/4.1.2/../../../../i586-suse-linux/bin/ld: cannot find -lefence

Re: Custom certificate extensions CSR / cert creation: Missing field

2007-05-10 Thread Goetz Babin-Ebell
Hello Christopher, --On Mai 10, 2007 11:29:25 +0200 Christopher Kunz [EMAIL PROTECTED] wrote: I have isolated the problem to the private key that seems to be incorrectly generated. [...] -BEGIN RSA PRIVATE KEY- MIGKAgEAAoGBAJHprxsQfCcjF85LdJfDfSuudh/TuLCoLWgSTBnLJ8e98RmchH0Q

Re: How to Limit the Cert chain to some sepcified number...

2007-05-05 Thread Goetz Babin-Ebell
Hello Usman, --On Mai 05, 2007 14:11:08 +0500 Usman Riaz [EMAIL PROTECTED] wrote: I want to issue my customers certificate signed by my certificate (a self-signed certificate). I want to limit the issued certificate to not to act as a CA. I would like to specify the cert chain length in

Re: Newbie Questions

2007-04-04 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Rocky S schrieb: 1) I have installed openssl sources. In the certs directory, there are various certificates. I looked at a couple of them - aol1.pem vsign1.pem. The vsign1.pem starts with [...] The aol1.pem directly starts with

Re: EVP Envelope PKI Confusion...

2007-04-04 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Usman Riaz schrieb: Sorry to be rude, but your post just told me what I already know :), my lack of knowledge at security, but didn't help me a bit :( (not sure if the post was meant to be helpful). Davids post was meant in the

Re: EVP Envelope PKI Confusion...

2007-04-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Usman, Usman Riaz schrieb: Thanks for the reply Jean-Claude, appreciated! Actually the whole senario is like this. I have a software that I am selling to the customers. I want to encrypt the information (license info) with my private key,

Re: EVP Envelope PKI Confusion...

2007-04-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Usman Riaz schrieb: I believe with signing the license information (correct me if I am wrong), I have to provide the actually license info/data (in plain clear text) along with the data generated during the signing process. Yes. The problem with

Re: some doubt about ssl programming

2007-03-13 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Suchindra Chandrahas schrieb: Hi All, Hi Suchindra, Saw the part1 and part2. Trying to understand the stuff. I got some client examples given there. I have downloaded sclient. ??? Which part1 and part2 ? snip

Re: RSA-SHA1 Digest

2007-03-05 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello David, WCR wrote: I'm beginning to get this now, but I still have a problem :-(( How do I obtain this result sXD2SsGQxI7DDFMwHwONxjGOaoI= from the data object in the soap envelope? For that you have to study the SOAP / XMLDSIG

Re: SSL based client authentication

2007-02-28 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Snuggles wrote: Hi, Hello Snuggles, I'm writing my own webserver and I want it to be able to do SSL based client authentication. It can already do HTTPS, but when I try to do the SSL based client authentication, the connection gets dropped. I use

Re: RSA-SHA1 Digest

2007-02-27 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello David, WCR wrote: also Goetz, Doing digest and sign in two steps is very unusual. Usually you process the digest and generate the signature in one step. Unfortunately, I think I do need both the digest and the signature to stuff my

Re: RSA-SHA1 Digest

2007-02-26 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello David, WCR wrote: Julius You're probably pointing me in the right direction. Not really. I tried openssl dgst -sha224 and yes I got a 56byte hex string / 28byte character string. My problem now is I can't use it in my xml message because

Re: Verifying that a private key and certificate match

2007-02-19 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Julius Davies wrote: RSA keypair, right? If so, compare that the modulus of both the certificate and the private key is equal. These two commands do the trick: openssl x509 -in cert.pem -modulus -noout openssl rsa -in rsa.pem -modulus

Re: A problem with the use of CRLs. I'm still able to access a site although the certificate is revoked.

2007-02-04 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 domi wrote: Hello all together, Hello Domi, I’m not quite sure where to post my question because I wasn’t able to locate my fault. So I’ll post my question in the OpenSSL-user forum and in the Apache http server-users forum. A similar post in a

Re: Maximum encryption length

2007-02-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Bertram Scharpf wrote: Hi, Hello Bertram, $ wc -c xxx 118 xxx $ openssl rsautl -encrypt -certin some.crt -in xxx RSA operation error 5747:error:0406D06E:rsa routines:RSA_padding_add_PKCS1_type_2:data too large for key

Re: Maximum encryption length

2007-02-03 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Bertram Scharpf wrote: Hi Goetz, Hi Bertram, Am Samstag, 03. Feb 2007, 16:05:46 +0100 schrieb Goetz Babin-Ebell: Bertram Scharpf wrote: $ wc -c xxx 118 xxx $ openssl rsautl -encrypt -certin some.crt -in xxx RSA operation error 5747

Re: crlDistributionPoints in a certificate request

2007-02-01 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 domi wrote: Goetz wrote: I think your security model is broken. A CRL and with that the server clients can download it from is part of the chain of security of the CA. So theses servers must be on (best case) dedicated servers that are

Re: best practices application design question

2006-11-23 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Chris Covington schrieb: Hi all, Hello Chris, Suppose one wants to secure a server application which accepts incoming HTTPS connections from anywhere. We'll call this Server A. This server application is intended to only accept connections from

Re: common name for https certificates in embedded devices

2006-11-18 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Clem Taylor schrieb: Hi, Hello Clem, Firefox seems to accept the subjectAltName extension, but I'm having troubles getting firefox to trust the additional level of certificate hierarchy. [...] Root CA cert (self signed) [added to trust store on

Re: How to check if the certificate is self signed

2006-10-25 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Vincenzo Sciarra schrieb: Hi, Hello Vincenzo, just check if issuer and holder are the same! or do it the correct way: openssl verify -CAfile self_signed_cert.pem self_signed_cert.pem should return: self_signed_cert.pem: OK 2006/10/25, Bhat,

Re: How to check if the certificate is self signed

2006-10-25 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ambarish Mitra schrieb: Hello Ambarish, On Wed, Oct 25, 2006, Goetz Babin-Ebell wrote: openssl verify -CAfile self_signed_cert.pem self_signed_cert.pem should return: self_signed_cert.pem: OK Maestro Steve appended: Indeed, technically

Re: How to check if the certificate is self signed

2006-10-25 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mouse schrieb: Traditionally the term self-signed applied to certificates that are NOT signed by anybody but the owner of the given key pair. With all the relevant security implications. What is the purpose of checking for self-signed cert? To

Re: Creating Certificates Via The SSL/Crypto Api's

2006-09-21 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Jason, edf green schrieb: Very straight forward and well documented? You gotta be kidding. Perhaps for a long time openssl developer, but not for your run of the mill C developer. I spent all last night going through the example provided,

Re: merging certs

2006-08-10 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Marten Lehmann schrieb: Hello, Hello Marten, I recently read, that it is possible the have more than one ssl-host per ip-address. This shall be possible with two special requirements: - all ssl-hosts share the same key - all certs for the

Re: Certificate Chain Problems

2006-08-10 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] schrieb: PKI newbie in need of help. Hello Steward, When I sign a SSL cert with my CA, the certification path only lists the web server. Not my SubCA or the Windows Root CA. ??? Which certification path do you mean ? The

Re: subjectAltName extension of type dNSName

2006-06-08 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 david kine schrieb: Hello David, One more question: how do I, using the CA.pl script, generate a certificate with a subjectAltName extension of type dNSName? The ones I have already generated do not have this field set. I suppose there is an

Re: Printer-friendly documentation? (Newbie)

2006-05-29 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Simon schrieb: Hello Simon, What I'm looking for is a way to get a PDF file or something like that, so I can ask the printer to print 2-pages per page + recto/verso, this way I can kill 75% less trees! ;) That's what I was talking about when

Re: Question on serial numbers

2006-05-17 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Phil Dibowitz schrieb: Hello Phil, In some cases I see serial numbers as octet strings, i.e.: Serial Number: ef:e1:73:da:b3:6a:cf:ad:6b:18:dd:58:7f:6b:49:fe And other cases as an integer, i.e.: Serial Number: 2

Re: Multiple commonNames or using subjectAltName problems.

2006-05-15 Thread Goetz Babin-Ebell
Lee Colclough schrieb: Hello Lee, I couldn't get this to work either. I think that something is either wrong with my cnf file, or my command line batch file I use generate and sign certificates is wrong. Your config file is wrong. Is anyone willing to have a look at them? I know it's a

Re: Multiple commonNames or using subjectAltName problems.

2006-05-12 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Lee Colclough schrieb: Hi, Hello Lee, I have created a client/server app that talks via SOAP using SSL. Generating the certificates is fine provided the commonName is just for the machine on which a particular server is running. I would like

Re: OU changed during request-processing

2006-03-15 Thread Goetz Babin-Ebell
Tom Horstmann schrieb: It would help if you posted the certificate request or at least tried this: openssl req -in req.pem -noout -subject -nameopt multiline,show_type ah, clear now. Thank you. Output as follows: countryName = PRINTABLESTRING:DE organizationName

Re: Multiple Certificates, 1 Web Server

2006-03-13 Thread Goetz Babin-Ebell
[EMAIL PROTECTED] schrieb: Pretty much confirm what I thought. The OPENSSL API is so rich and I havn't touch it (web server) in a while, I figured it wouldn't hurt to ask. An alternative would be one host certificate with multiple subject alt names. This way you can issue a certificate that

Re: SSL_shutdown and SIGPIPE

2006-02-12 Thread Goetz Babin-Ebell
Hallo Alberto, Alberto Alonso schrieb: I personally don't know why pipes are even in use in the openssl internals (though I bet there is a good reason for it :-) OpenSSL doesn't use pipes. You get a SIGPIPE if you write to a socket for that the other end is closed. I prefer using send() with

Re: fingerprint

2006-01-01 Thread Goetz Babin-Ebell
Folkert van Heusden wrote: What would be the way to obtain the fingerprint of the peer to which my program connects? I looked in the sources of fetchmail but there a call-back is used and I would like to implement it without a callback function. X509 * SSL_get_peer_certificate(const SSL *s);

Re: RE : SSL_CTX_set_client_CA_list functions

2005-12-09 Thread Goetz Babin-Ebell
Mark wrote: Hello Mark, You are still using 0.9.6 ? I strongly recommend that you update OpenSSL to a newer version. 3 year old software is almost like back to stone age... Indeed I have already recommended this too. However we will be using OpenSSL on OpenVMS 7.3-1 and HP's implementation

Re: RE : SSL_CTX_set_client_CA_list functions

2005-12-08 Thread Goetz Babin-Ebell
Mark wrote: I do things pretty much as you described except for the following: * On server: * if your server cert is signed by the root, you can turn off sending of the root to the cert by SSL_CTX_set_mode(ctx,SL_MODE_NO_AUTO_CHAIN) I can't find this option (or similar) in the

Re: RE : SSL_CTX_set_client_CA_list functions

2005-12-07 Thread Goetz Babin-Ebell
Mark wrote: Our application is a client/server application for which we (i.e. the server) need to authenticate the client (users) and hence we are the only CA allowed. This is not a public application so the server and all the client certs are signed by us. Client authorisation is very

Re: RE : SSL_CTX_set_client_CA_list functions

2005-12-06 Thread Goetz Babin-Ebell
Mark wrote: Hi Fred, Hello Mark, I have read the manual page ;-) However I don't understand the full implications of using or not using this function in a server. If I use it what does the client do with it? Does the client still need a copy of the root certificate or is this provided

Re: Certificates

2005-11-30 Thread Goetz Babin-Ebell
Mark wrote: cat ca_directory/*.pem ca.pem openssl verify -CAfile ca.pem cert_to_check works, there is something really strange with your system ... Same error: error 20 at 0 depth lookup:unable to get local issuer certificate This indicates that your CA certificate is not in any of the *.pem

Re: Certificates

2005-11-29 Thread Goetz Babin-Ebell
Mark wrote: Hi Goetz, But since you are using an own program, this doesn't matter. Could you do an c_rehash ca_directory openssl verify -CApath ca_directory cert_to_check error 20 at 0 depth lookup:unable to get local issuer certificate If this doesn't work, but a cat ca_directory/*.pem

Re: Certificates

2005-11-28 Thread Goetz Babin-Ebell
Mark wrote: Hi Goetz, Hello Mark, You point at it in the context before the handshake. You can either point at a dir full of digest named ones or a specific root cert file. Strangely I tried the former which did not work. The latter method appears to work fine (it connected and exchanged

Re: Certificates

2005-11-26 Thread Goetz Babin-Ebell
Mark wrote: in OPENSSL_DIR/ssl/misc is a demo script that does something like a very small and dump CA... I don't seem to have this directory. Replace OPENSSL_DIR with the installation path of your openssl version... Bye Goetz -- DMCA: The greed of the few outweighs the freedom of the

Re: Certificates

2005-11-26 Thread Goetz Babin-Ebell
Mark wrote: You point at it in the context before the handshake. You can either point at a dir full of digest named ones or a specific root cert file. Strangely I tried the former which did not work. The latter method appears to work fine (it connected and exchanged data anyway). did you a

Re: Openssl and Multi-Sites Certificats SSL

2005-11-26 Thread Goetz Babin-Ebell
.domain2,... line in the section containing the extensions. But this doesn't work with stone age (broken) browsers. On 11/23/05, *Goetz Babin-Ebell* [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] wrote: Farid Izem wrote: I d'like to generate a Sefl Signed SSL Certificates which

Re: Certificates

2005-11-23 Thread Goetz Babin-Ebell
Mark wrote: Hi, Hello, # openssl req -newkey rsa:1024 -keyout nuckey.pem -keyform PEM -out nucreq.pem -nodes -outform PEM What are these key files for? I'm still not sure what these files are for. I guess that the nuckey.pem is a private key (does this need loading with

Re: Openssl and Multi-Sites Certificats SSL

2005-11-23 Thread Goetz Babin-Ebell
Farid Izem wrote: Hi all, New to this mailling lists. Hope you can help me in compelting my task. I d'like to generate a Sefl Signed SSL Certificates which will be serve for multi hosted sites on the same server. Can someone tell me how to that please ?

Re: Certificates

2005-11-22 Thread Goetz Babin-Ebell
Mark wrote: Hi, The following command seems to create a new public and private key: # openssl req -newkey rsa:1024 -keyout nuckey.pem -keyform PEM -out nucreq.pem -nodes -outform PEM What are these key files for? I'm still not sure what these files are for. I guess that the nuckey.pem is

Re: what's the difference between copy and move?

2005-11-11 Thread Goetz Babin-Ebell
Gerd Schering wrote: Hi, Hello Gerd, in the template config file that came with 0.9.8, I found that subjectAltName=email:copy subjectAltName=email:move are both possible, but what is the difference? it's obvious you never bothered to try it or apply a little bit of syntactical reasoning.

Re: Multiple domains in one certificate

2005-11-06 Thread Goetz Babin-Ebell
Mark van Beek wrote: Thanx for all the info, after a lot of trying I have created a working certificate. For now I have just a few question left, is it possible (without (shell)scripts) to (and how to do so): 1) include a .conf file with the subjectAltName extension configured for a certain

Re: Multiple domains in one certificate

2005-11-05 Thread Goetz Babin-Ebell
if connected from the inside than connected from the outside (but this is goog for testing...) As long as you issue your own certificates it is trivial... On Nov 4, 2005, at 3:17 PM, Goetz Babin-Ebell wrote: Joseph Oreste Bruni wrote: You can have as many commonNames as you want. That goes

Re: Multiple domains in one certificate

2005-11-04 Thread Goetz Babin-Ebell
Joseph Oreste Bruni wrote: You can have as many commonNames as you want. That goes for subjectAltName fields too. I do that on an apache server (not using TLS) that needs to host more than one SSL site. Every browser I've used is okay with certs. that have multiple CN's. But he should use

  1   2   >