[no subject]

2008-07-16 Thread xiaojiang guo
hi ,recently i have a problem with openssl lib. i want use ECC lib,but find there is not enough information in it .for example this function add,i can not find it . can anyone help me? thanks

[no subject]

2008-04-01 Thread rama krishna
Hi all, Iam new to the community.I have a query regarding encyption methods in SSL. Is it possibile to use some custom built encryption algorithm(apart from those it supports) with SSL? If possible, How can we do it? Thanks Ramakrishna.

[no subject]

2008-03-15 Thread Ajeet kumar.S
Dear All; When I compiled openssl-0.9.8g on VDSP and run \demos\ssl\cli.cpp .And I tried to connect https://www.gmail.com https://www.gmail.com/ .At that time I saw client sent client hello and server sent server hello successfully. But After that Client is not sending MASTER_KEY message. I

[no subject]

2008-02-28 Thread Prasad Pawar
User Support Mailing List

[no subject]

2008-02-20 Thread Mark Lamb
auth 2a705f37 subscribe openssl-users [EMAIL PROTECTED]

[no subject]

2008-01-16 Thread יפי הרשקוביץ
Hi I’m upgrading my system from Openssl version 9.6.d to Openssl version 9.8.a. I’m experiencing some problems when I’m “playing” server, For example accepting an incoming call or even accessing my system via HTTPS causes the system to get stuck. After some investigation I figured out that I

[no subject]

2007-12-25 Thread KOLLURU SURESH
Hi Please remove from the mailing list K. Suresh K. Suresh HOD, Dept of Computer Science Sri Vasavi Engineering College Tadepalligudem - Looking for last minute shopping deals? Find them fast with Yahoo! Search.

[no subject]

2007-11-07 Thread SD
Hello all, Hoping someone can help me here. I have this function that I use to do DES and Base64 encryption/encoding/decryption/decoding. When it links against libcrypto.0.9 it works fine. However when I rebuild it against libcrypto.0.9.7 it doesn't work. It encrypts but when I got

[no subject]

2007-09-30 Thread Liam Whalen
Hi, I'm building a program for the YMCA I work at that needs to retrieve an ODBC username and password from a server. I doubt anyone would try to sniff the data however for completion's sake I would like to implement an SSL connection between my client and my server. However if I take this

Re: Constraints on the length of certificate subject DN

2007-08-01 Thread Arsen Hairapetyan
Dear openssl developers, Doesn't anybody know the answer to the posed question? Is there any limit on the length of the subject DN string in X.509 certificates issued using openssl? Arsen. On Thu, 26 Jul 2007, Arsen Hayrapetyan wrote: Hello, Does OpenSSL put length constraints on the length

Constraints on the length of certificate subject DN

2007-07-26 Thread Arsen Hayrapetyan
Hello, Does OpenSSL put length constraints on the length of subject DN of X.509certificate? If not, what is the maximum length of the subject DN string? Thanks in advance, Arsen.

[no subject]

2007-05-19 Thread belguechi rima
Hello; I have compiled the source code from the version OpenSSL 0.9.8e. Now I am trying to use the libraries generated in the following program portion : RSA *rsa=NULL; RSA *ConstructedRSA = NULL; unsigned char *pvk_buf, *p ; int pvk_len;

[no subject]

2007-05-07 Thread jfhuynh
Hello All, I have a question concerning SSL shutdown procedure. I build a SSL server which accepts sslv2, sslv3 and tlsv1 method. I work in asynchronous mode. Whenever I want to end a SSL session, I use SSL_shutdown API, then SSL_free of my SSL object, then the close of the socket, which is I

SHA-1 of Subject Name

2007-05-03 Thread Amedeo VENEROSO
Hello, is it possible by using OpenSSL to generate a SHA-1 hash of the DER-encoded subject name ?? I've seen the option -hash but it doesn't use SHA-1. Some security systems (such as PKCS #15 and Java MIDP) require using SHA-1 hashing. Thanks, Amedeo

Modifying the request subject DN while signing it

2007-04-23 Thread Arsen Hayrapetyan
Hello, The user created a PKCS#10 request using 'openssl req -subj...' and specified some subject distinguished name (DN), say '/C=AM/O=Org/OU=Dep/DN=ABC'. When the certification authority signs this request (for example, with command 'openssl ca...'), can it modify the DN, say, set

Re: Modifying the request subject DN while signing it

2007-04-23 Thread Victor Duchovni
On Mon, Apr 23, 2007 at 07:03:19PM +0500, Arsen Hayrapetyan wrote: The user created a PKCS#10 request using 'openssl req -subj...' and specified some subject distinguished name (DN), say '/C=AM/O=Org/OU=Dep/DN=ABC'. When the certification authority signs this request (for example

[no subject]

2007-03-19 Thread Michael Fedor
/WOT5w1725CfYhpH7wUBW/rG xTkkj6U4rL+u3E8SeAv3ZyBOQu+/W/1J1ktDjXqdhll1JZ/yj1lRoyi0zmajQTAV iJbXO0oSVPz9D+FsBASDJz7lJ7Rux6ZTiTgDZH49F8t4ZPFQOURi+mZ8BnvJlOet k4++cPj060d5zXDvEQ== -END CERTIFICATE- subject=/C=US/ST=NY/O=Reserve Management Corporation/CN=smtp1.ther.com issuer=/C=US/ST=NY/O=Reserve Management

[no subject]

2007-03-18 Thread Michael Fedor
(0x2) Serial Number: 0 (0x0) Signature Algorithm: md5WithRSAEncryption Issuer: C=US, ST=New York, L=New York City, O=Reserve Funds, CN=smtp1.ther.com Validity Not Before: Mar 14 21:20:07 2007 GMT Not After : Mar 13 21:20:07 2008 GMT Subject: C

[no subject]

2007-03-16 Thread timo\.tolkki
Hi all, Someone of you can tell me how can I extract public and private keys from RSA structure returned by the function RSA_generate_key? I'm using openssl in my c++ simulation work and I must exchange public keys between simulated server and client, I cannot exchange the whole RSA

[no subject]

2007-02-12 Thread Michael Leuchtner
Hello! I'm developing an application for requesting certificates at a Microsoft CA. I use the openssl libraries to bulid my certificate request. The request to the MS CA needs the enroll certtype extension (OID 1.3.6.1.4.1.311.20.2) where I put the name of the certificate template in. I've

[no subject]

2007-02-12 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Mon, 12 Feb 2007 11:34:22 +0100, Michael Leuchtner [EMAIL PROTECTED] said: mleuchtner The request to the MS CA needs the enroll certtype extension (OID mleuchtner 1.3.6.1.4.1.311.20.2) where I put the name of the certificate template mleuchtner in. mleuchtner

[EMAIL PROTECTED]: Help: Howto create certificates with uid in subject?]

2007-01-25 Thread Lutz Jaenicke
=; Date: Thu, 25 Jan 2007 14:05:38 +0100 From: Christian Brandes [EMAIL PROTECTED] User-Agent: Thunderbird 1.5.0.9 (Windows/20061207) To: [EMAIL PROTECTED] Subject: Help: Howto create certificates with uid in subject? X-Virus-Scanned: by amavisd 0.1 X-Virus-Scanned: by amavisd 0.1 Hi, I am trying

Re: [EMAIL PROTECTED]: Help: Howto create certificates with uid in subject?]

2007-01-25 Thread Dr. Stephen Henson
On Thu, Jan 25, 2007, Lutz Jaenicke wrote: Hi, I am trying to issue certificates with a uid attribute in the subject like: Subject: .../CN=realname/emailAddress=emailaddress/uid=username How can I do that? In the DISTINGUISHED NAME AND ATTRIBUTE SECTION of openssl.conf I inserted

[no subject]

2006-12-04 Thread Olivier Mascia
Hello ! This will probably look like a dumb question, but anyway. Is there any provision and way, in SSL and/or HTTP, to establish a SSL link without trying to assert anything about the server identity? Such that a client (a web browser) would happily use the encrypted tunnel while

[no subject]

2006-12-03 Thread manoj.kumar.pathak
Hi I got the three certificates from the CA authority (Signed by VeriSign). I am trying to sign these 3 certificates with my local CA.I am able to sign successfully the signed certificate from VeriSign. But for the intermediate and root certificate of Verisign it is throwing the error(Check that

[no subject]

2006-11-22 Thread abhishek sinha
Hi all I am using the OpenSSL version 0.9.8d I am facing problem while using c_rehash script on powerpc(linux kernel 2.6.10-WR1.2ci_gpp). I have cross compiled Openssl for PowerPC. While creating the symbolic links for certificates by using c_rehash. I am getting following warning. c_rehash is

Re: Subject: Is there an ftp client library to communicate withsftp server?

2006-11-21 Thread k b
Hi, I'm decrypting using the EVP api and I'm encountering the following error when i do a EVP_DecryptFinal hashVerify:: ERROR error:06065064:digital envelope routines:EVP_DecryptFinal_ex:bad decrypt I have 2 questions 1) what's hashVerify got to do in the decryption process ? 2) any ideas

subject in csr different from crt ?

2006-10-08 Thread Michael Gale
Title: subject in csr different from crt ? Hello, I am creating certs using the following commands: openssl req -days 3650 -nodes -new -keyout $cName.key -out $cName.csr -config $KEY_CONFIG -subj /countryName=CA/stateOrProvinceName=AB/localityName=Calgary/organizationName=Domain.com

[no subject]

2006-10-07 Thread deependra baniya
How low will we go? Check out Yahoo! Messenger’s low PC-to-Phone call rates.

RE: rewriting Subject to make O=CN?

2006-10-02 Thread Richters, Eriks A
@openssl.org; [EMAIL PROTECTED] Subject: Re: rewriting Subject to make O=CN? In message [EMAIL PROTECTED] on Fri, 29 Sep 2006 01:31:32 -0400, Iljun Kim [EMAIL PROTECTED] said: ij I'd like to make the O equal to the CN while sign the CSR. ij For example, if the Subject was ij C=US, O=Example

Re: rewriting Subject to make O=CN?

2006-09-29 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 29 Sep 2006 01:31:32 -0400, Iljun Kim [EMAIL PROTECTED] said: ij I'd like to make the O equal to the CN while sign the CSR. ij For example, if the Subject was ij C=US, O=Example Company, CN=www.example.com, ij I'd like to issue a cert with ij C=Us, O

rewriting Subject to make O=CN?

2006-09-28 Thread Iljun Kim
I'd like to make the O equal to the CN while sign the CSR. For example, if the Subject was C=US, O=Example Company, CN=www.example.com, I'd like to issue a cert with C=Us, O=www.exmaple.com, CN=www.example.com. I searched man pages and configuration options, but couldn't figure it out

[no subject]

2006-06-26 Thread jean-luc . le-poupon
Hello, I try to install openssl-0.9.7i onto Cygwin 5.6.xxx. Windows XP SP2 French The ./config command aborts with the following error DES_PTR used DES_RISC1 used DES_UNROLL used BN_LLONG mode RC4_INDEX mode RC4_CHUNK is undefined 'make' n'est pas reconnu en tant que commande interne ou externe,

certificate subject DN

2006-06-05 Thread Saurabh Arora
hi all i am generating a self-signed certificate. is there a way to keep subject distinguished name EMPTY ?? best tanish __ OpenSSL Project http://www.openssl.org User Support Mailing List

Cannot Automatically Create Empty-Sequenced-Subject-DN CSR Using Openssl CLI

2006-03-18 Thread Sabahattin Gucukoglu
for CN and DNS alternate names for validation. It also wants an empty subject sequence, which RFC 3280 assures me is possible, and which apparently go down best with implementations sticking to the letter about acceptable names being one of either CN or alternate DNS. The idea is to satisfy

Extract Issuer / Subject from X509 certificate

2006-03-01 Thread Ambarish Mitra
Dear all, I have an application, which reads a presented certificate in stream.For example, the following is the input: -BEGIN CERTIFICATE-MIIFUjCC. .. .. .Fk71GQ==-END CERTIFICATE- Given such an input, I have to extract the subject and the issuer (and possibly serial

Re: Extract Issuer / Subject from X509 certificate

2006-03-01 Thread Kyle Hamilton
in stream. For example, the following is the input: -BEGIN CERTIFICATE-MIIFUjCC. .. .. .Fk71GQ==-END CERTIFICATE- Given such an input, I have to extract the subject and the issuer (and possibly serial number). Is there any API for this? If anyone can at least give me the initial

RE: Extract Issuer / Subject from X509 certificate

2006-03-01 Thread Ambarish Mitra
, 2006 6:02 PM To: Ambarish Mitra Cc: openssl-users@openssl.org Subject: Re: Extract Issuer / Subject from X509 certificate On Wed, Mar 01, 2006 at 05:38:36PM +0530, Ambarish Mitra wrote: Given such an input, I have to extract the subject and the issuer (and possibly serial number

Re: Extract Issuer / Subject from X509 certificate

2006-03-01 Thread Brian Candler
On Wed, Mar 01, 2006 at 06:06:22PM +0530, Ambarish Mitra wrote: The openssl command line tool works fine. However, I have to use this in a C program. Therefore I was asking the API function name which can extract these information from within the C code. $ cd openssl-0.9.8a/apps $ less x509.c

[no subject]

2006-02-06 Thread Bob Mearns
I'm looking to generate a short digital signature, perhaps 192 bits or so, using an asymmetrical algorithm. DSA seems to have 320 bit signatures regardless of the key size used. Is this really the case, or am I missing something? Ignoring for the moment the wisdom of using signatures this

Signing Certificate corrupts Subject Name using name_opt or cert_opt

2006-01-18 Thread Duncan Brannen
version of openssl, the .cnf file now contains two additional lines name_opt = ca_default# Subject Name options cert_opt = ca_default# Certificate field options If I uncomment either of these, my signed certificate's subject becomes dc=st-andrews,dc=ac,dc=uk,cn=dunktest,cn

Re: Signing Certificate corrupts Subject Name using name_opt or cert_opt

2006-01-18 Thread Dr. Stephen Henson
under policy_anything. However, since installing a new version of openssl, the .cnf file now contains two additional lines name_opt = ca_default# Subject Name options cert_opt = ca_default# Certificate field options If I uncomment either of these, my signed

Re: Signing Certificate corrupts Subject Name using name_opt or cert_opt

2006-01-18 Thread Duncan Brannen
to the openssl.cnf file under policy_anything. However, since installing a new version of openssl, the .cnf file now contains two additional lines name_opt = ca_default# Subject Name options cert_opt = ca_default# Certificate field options If I uncomment either of these, my

Solved: Signing Certificate corrupts Subject Name using name_opt or cert_opt

2006-01-18 Thread Duncan Brannen
It seems the old CA.pl file used -preserveDN when signing a certificate, adding this created a certificate with the correct subject whether name_opt and cert_opt are commented out or not # openssl x509 -subject -in test.name_opt.preserveDN.crt -noout subject= /DC=uk/DC=ac/DC=st-andrews/CN

[no subject]

2005-12-14 Thread Vadim Godunko
Hello, I am tring to use X509_ATTRIBUTE in X.509 attribute certificate, but I am not undestand it usage. So, I use X509_ATTRIBUTE_create function for create attribute, but this work only for simple ASN.1 types (INTEGER, for example). Creatation of attributes of ASN1_SEQUENCE type raise segfault

Re: Reading request subject returns something which doesn't work as an X509_NAME..

2005-11-10 Thread Katie Lucas
On Wed, Nov 09, 2005 at 03:27:18PM +, Katie Lucas wrote: When I read the requests subject, I get a non-null pointer. Which crashes any of the X509 name functions I pass it to.. *sigh* Ok, we have found this. Apparently, we have multiple versions of openssl in various places

Reading request subject returns something which doesn't work as an X509_NAME..

2005-11-09 Thread Katie Lucas
I'm reading in a request, I can read various bits and bobs out of it, including a key which then verifies the request. That's all fine. When I read the requests subject, I get a non-null pointer. Which crashes any of the X509 name functions I pass it to.. // normal openssl startup FILE

[no subject]

2005-08-23 Thread Tao Long
Hi, All I just recently started working with SSL. Unfortunately, the online documentation is not quite complete as I expected. Maybe I am just not looking at the right place. If so, can someone point me to some tutorials that are good for new comers? I downloaded some sample code. One

Re: Matching Subject and Issuer Names

2005-07-06 Thread Arsen Hayrapetyan
[EMAIL PROTECTED] Thank you for a comprehensive answer. The question arose from the following real-life situation. There is a CA which has the subject name in the following form: /C=AM/O=xxx/O=y/CN=z It has to certify the requests with the following subject name

Re: Matching Subject and Issuer Names

2005-07-04 Thread Dr. Stephen Henson
On Sat, Jul 02, 2005, Dr. Stephen Henson wrote: On Sat, Jul 02, 2005, Arsen Hayrapetyan wrote: Hello, I have the following question: Suppose you have CA certificate /cacert.pem/ with the following subjectName: */C=xx/O=aa/O=bb/CN=uu* Also you have the following in your

Matching Subject and Issuer Names

2005-07-02 Thread Arsen Hayrapetyan
Hello, I have the following question: Suppose you have CA certificate cacert.pem with the following subjectName: /C=xx/O=aa/O=bb/CN=uu Also you have the following in your openssl.cnf file (is used when CA signs CSRs): [ ca ] default_ca = CA_default [ CA_default ] ... preserve = no # or

Re: Matching Subject and Issuer Names

2005-07-02 Thread Dr. Stephen Henson
On Sat, Jul 02, 2005, Arsen Hayrapetyan wrote: Hello, I have the following question: Suppose you have CA certificate /cacert.pem/ with the following subjectName: */C=xx/O=aa/O=bb/CN=uu* Also you have the following in your openssl.cnf file (is used when CA signs CSRs): / [ ca ]

[no subject]

2005-06-05 Thread Gayathri Sundar
Hi, I am using Non Blocking sockets, and would like to know the behaviour wrt SSL_renegotiation. Once I make a call to do_handshake, as the FD is non blocking it will return immediately with a success, but from the application's point of view how will it come to know that the renegotiation in

openssl upgrade - subject problem

2005-06-05 Thread Armin Obersteiner
hi! I just updated: apache_1.3.24.tar.gz mod_perl-1.26.tar.gz mod_ssl-2.8.8-1.3.24.tar.gz openssl-0.9.6d.tar.gz To: apache_1.3.33.tar.gz mod_perl-1.29.tar.gz mod_ssl-2.8.22-1.3.33.tar.gz openssl-0.9.7g.tar.gz The problem: the environment was: 'SSL_CLIENT_S_DN' =

Re: openssl upgrade - subject problem

2005-06-05 Thread Goetz Babin-Ebell
Armin Obersteiner wrote: hi! The problem: the environment was: 'SSL_CLIENT_S_DN' = '/C=AT/ST=... /Email=xxx', And now is: 'SSL_CLIENT_S_DN' = '/C=AT/ST=... /emailAddress=xxx', Email is not an officcial short name for the object identifier 1.2.840.113549.1.9.1. because of this the

[no subject]

2005-05-20 Thread Pulcini Maddalena
Hi All, someone knows what does mean : PEM_read_bio: no start line when server calls the function (for CA file) :SSL_CTX_load_verify_locations() ? I'm using openssl-0.9.7d ThanksRegards Maddalena __ OpenSSL

Subject Alternative Name

2005-05-18 Thread Marton Anka
Hello, I'm trying to make subject alternative names work as extensions specified in the request and not during the signing process. I can specify subjectAltName = DNS:whatever in the extensions section of the configuration file. If I do this during signing the request (as a CA) then the signed

Re: Subject Alternative Name

2005-05-18 Thread Dr. Stephen Henson
On Wed, May 18, 2005, Marton Anka wrote: Hello, I'm trying to make subject alternative names work as extensions specified in the request and not during the signing process. I can specify subjectAltName = DNS:whatever in the extensions section of the configuration file. If I do

Re: Subject Alternative Name

2005-05-18 Thread Marton Anka
Look for copy_extensions in the ca manual page. Stephen - thanks for the quick answer! -Marton __ OpenSSL Project http://www.openssl.org User Support Mailing List

[no subject]

2005-05-12 Thread zdy010
hi,everyone: I have a problem in using openssl. We want to develop a mobile ipv6 system with aaa support.So I choose opendiamter as our base and I choose openssl to support ssl security. And I want to know are: did openssl support ipv6? Did openssl support mobile ipv6? If so, do I need other

[no subject]

2005-05-12 Thread zdy010
hi,here: I have a problem in using openssl. We want to develop a mobile ipv6 system with aaa support.So I choose opendiamter as our base and I choose openssl to support ssl security. And I want to know are: did openssl support ipv6? Did openssl support mobile ipv6? If so, do I need other

subject: WSAECONNABORTED An established connection was aborted by the software in your host computer, possibly due to a data transmission time-out or protocol error.

2005-05-05 Thread Aftab Alam
HI All, I have been trying to create non blocking socket connection on windows and linux. I failed to create SSL connection with BIO so i tried fd. And created non blocking connection like this on windows int fd = socket(AF_INET, SOCK_STREAM, 0); set it non blocking like

Finding out subject without private key

2005-03-23 Thread Dmitry Belyavsky
Hello! I need get certificate request's subject and fingerprint. Unfortunately, both openssl x509 -req -subject -in /var/www/ca/newreqs/certlab.req -noout and openssl x509 -req -fingerprint -in /var/www/ca/newreqs/certlab.req -noout tell We need a private key to sign with. How can I avoid

Re: Finding out subject without private key

2005-03-23 Thread Victor Duchovni
On Wed, Mar 23, 2005 at 07:48:29PM +0300, Dmitry Belyavsky wrote: Hello! I need get certificate request's subject and fingerprint. Unfortunately, both openssl x509 -req -subject -in /var/www/ca/newreqs/certlab.req -noout openssl req -in ... -text -noout | grep

Re: What does the subject name's hash mean?

2005-03-05 Thread Nils Larsch
be named by the subject name's hash and an extension of .0. That was taken from the O'Reilly book. What exactly is the subject name's hash? a truncated md5 hash value of the der encoded subject dn (it's used to easier locate the issuer of a certificate) Nils

RE: What does the subject name's hash mean?

2005-03-05 Thread Edward Chan
And do what length is it truncated? Thanks. Ed -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Nils Larsch Sent: Saturday, March 05, 2005 1:48 AM To: openssl-users@openssl.org Subject: Re: What does the subject name's hash mean? Edward Chan

Re: What does the subject name's hash mean?

2005-03-05 Thread Nils Larsch
Edward Chan wrote: And do what length is it truncated? Thanks. to the length of an unsigned long, have a look at X509_NAME_hash() in crypto/x509/x509_cmp.c Nils __ OpenSSL Project

RE: What does the subject name's hash mean?

2005-03-05 Thread Edward Chan
Ah, cool. Thanks! -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Nils Larsch Sent: Saturday, March 05, 2005 11:10 AM To: openssl-users@openssl.org Subject: Re: What does the subject name's hash mean? Edward Chan wrote: And do what length

What does the subject name's hash mean?

2005-03-04 Thread Edward Chan
Title: What does the subject name's hash mean? Sorry for all the questions today. But I'm looking at the SSL_CTX_load_verify_locations() API and the 3rd arg. This specifies, The name of a directory containing CA certificates. Each file in the directory must contain only a single CA

[no subject]

2005-01-12 Thread Michael Jackson
What do I need to do to use OpenSSL on a hosting account?Life is that which you make of it! Do you Yahoo!? Take Yahoo! Mail with you! Get it on your mobile phone.

RE: How to add X509v3 Subject Alternative Name into the cert with openssl?

2004-12-17 Thread David C. Partridge
to parse AlternateName? PS Please don't post in HTML. Dave -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of alan alan Sent: 17 December 2004 05:05 To: [EMAIL PROTECTED] Subject: How to add X509v3 Subject Alternative Name into the cert with openssl? Hi, How

Re: How to add X509v3 Subject Alternative Name into the cert with openssl?

2004-12-17 Thread Dr. Stephen Henson
On Fri, Dec 17, 2004, alan alan wrote: Hi, How to add X509v3 Subject Alternative Name into the cert with openssl? Such as: X509v3 extensions: X509v3 Subject Alternative Name: critical IP Address:192.168.0.188 How to use openssl to realize this? Thanks

How to add X509v3 Subject Alternative Name into the cert with openssl?

2004-12-16 Thread alan alan
Hi, How to add X509v3 Subject Alternative Name into the cert with openssl? Such as: X509v3 extensions: X509v3 Subject Alternative Name: critical IP Address:192.168.0.188 How to use openssl to realize this? Thanks. Regards. alan. Do You Yahoo!?

Re: Comodo not getting subject from CSR cert

2004-12-07 Thread Suso Banderas
Can anyone respond to this? At least to let me know that I am thinking along the right track? Is there any expectation that the CA should be using the subject from the CSR that the customer sends? On Mon, Dec 06, 2004 at 03:38:52AM GMT I'm having trouble with Comodo/InstantSSL. I

Re: Comodo not getting subject from CSR cert

2004-12-07 Thread Dr. Stephen Henson
On Mon, Dec 06, 2004, Suso Banderas wrote: So, after checking the subject in the CSR cert, I sent them the same CSR that I sent them through the web form. Within an hour I got a new certificate with the same problem as before, it had the subject that was not from the CSR, but from

Re: Comodo not getting subject from CSR cert

2004-12-07 Thread Charles B Cranston
Suso Banderas wrote: Can anyone respond to this? At least to let me know that I am thinking along the right track? Is there any expectation that the CA should be using the subject from the CSR that the customer sends? I think the standard model is that the CA rejects requests until the client

Comodo not getting subject from CSR cert

2004-12-05 Thread Suso Banderas
) []:suso.org Common Name (eg, your name or your server's hostname) []:mail.suso.org Email Address []:[EMAIL PROTECTED] Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []: An optional company name []: # openssl req -in mail.suso.org-req.pem -subject

[no subject]

2004-11-10 Thread zerg
Hi. I have such problem. The client side need to get certificate from server side. But there is no possibility to generate a certificate request on client. So the server have to do it by itself. Client send all the required data for creating request except private key of key pair!Server is

[no subject]

2004-11-05 Thread andrea
Hi, one silly question: if I generate a request with openssl req -new -keyout mykey.pem -out myreq.pem 265 the private key in mykey.pem is encrypted or not? The questions arises because I have the need of encrypt VNC traffic between a remote and virtually unreachable server and a client using

[no subject]

2004-11-05 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Fri, 05 Nov 2004 15:51:36 +0200, [EMAIL PROTECTED] said: andrea one silly question: if I generate a request with andrea andrea openssl req -new -keyout mykey.pem -out myreq.pem 265 andrea andrea the private key in mykey.pem is encrypted or not? It's encrypted.

[no subject]

2004-11-02 Thread aruna gandreti
Hello, Does the RSA Key Generation method specified in the OpenSSL conforms to ANSI X9.31? Any info on this is appreciated. Thanks. __ Do you Yahoo!? Check out the new Yahoo! Front Page. www.yahoo.com

[no subject]

2004-10-18 Thread andrea
Hi, I'm having a problem with generation of PKCS7 certificates. What I've done is: openssl req -new -keyout newreq.pem -out newreq.pem -days 365 openssl ca -policy policy_anything -out newcert.pem -infiles newreq.pem openssl pkcs12 -in newcert.pem -inkey newreq.pem -certfile ${CATOP}/$CACERT

Re: [openssl-users] Getting the Subject name length as a string.

2004-10-07 Thread Erwann Abalea
Bonjour, On Wed, 6 Oct 2004 [EMAIL PROTECTED] wrote: Is there any function available in the openssl that gives the length of the entire subject-name as a string. Use X509_NAME_print_ex() with a memory BIO. The function X509_NAME_oneline expects the buffer and its size. In this case, we

Getting the Subject name length as a string.

2004-10-06 Thread suram
Hi all, Is there any function available in the openssl that gives the length of the entire subject-name as a string. The function X509_NAME_oneline expects the buffer and its size. In this case, we assume some size and get the name as a string. Using this function, there may be a chance

[no subject]

2004-09-04 Thread Ganesh Godavari
hello group i have generated client certificates using openssl. i instaalled certficates in the microsoft internet explorer. I configured the apache webserver to authenitcate the client. When i install openssl client certificates, i can view then in tools-Internet options-content

Extracting user-defined attributes from certificate subject

2004-08-27 Thread Kraemmer Thomas
Title: Extracting user-defined attributes from certificate subject I'm using a specific certificate profile which includes a user-defined attribute serialNumber in the subject. An example subject looks like this: Subject: serialNumber=Z000805N, GN=Thomas, SN=Kraemmer, O=Siemens, CN

Subject string to X509_NAME

2004-07-29 Thread Pablo J Royo
Hello: I have a subject string in its common format: C=XX /O=xxx /OU=yy /CN=z...etc and I´d like to create a X509_NAME object with it, in order to handle its different fields (X509_NAME_ENTRY) correctly. Is there any function in OpenSSL X509 interface to do this (as easy

Re: Subject string to X509_NAME

2004-07-29 Thread Dr. Stephen Henson
On Thu, Jul 29, 2004, Pablo J Royo wrote: Hello: I have a subject string in its common format: C=XX /O=xxx /OU=yy /CN=z...etc and I´d like to create a X509_NAME object with it, in order to handle its different fields (X509_NAME_ENTRY) correctly. Is there any

[no subject]

2004-07-19 Thread d . mclellan
--Dave McLellan 14 Musket Lane Sudbury MA 01776-1721 (978) 443-0297

[no subject]

2004-07-10 Thread ssl
Hello, I am using OpenSSL 0.9.7d to investigate a problem connecting to a server running IBM gskit. If I run the command: openssl s_client -connect server.domain.com:443 -state -reconnect I see the intial connection and certificate exchange happen in under a second. However, further

[no subject]

2004-06-30 Thread o . brunet
I'm currently using OpenSSL 0.9.7d on windows through the ACE library. My application is multithreaded, and use two SSL_CTX one for the thread that does SSL_write() and one for the threads that do the SSL_read(). Everything goes fine for the major part, but some times I got error on the

[no subject]

2004-05-21 Thread Carlos Sunden
HelloIt's a nice-looking RHL 8 system with version openssl-0.9.6b-29. Needs to be upgraded to latest version. A note on www.openssl.org http://www.openssl.org/support/faq.html#BUILD81. Anybody knows the best way to do an "upgrade" of openssl w/o breaking other programs in the system?I did an

[no subject]

2004-05-03 Thread lavin p
hello everybody, im lavin.i'm working in nokia india pvt ltd.i need your help ... coz i'm new to this project NSAS . i need to know ,when an http request to port 80 comes howz it redirecting to https ie 443 port??? n after this i need to know,if i'm adding a new module to apache server ,i've

[no subject]

2004-05-03 Thread Richard Levitte - VMS Whacker
development team: http://www.openssl.org/ Unsolicited commercial email is subject to an archival fee of $400. See http://www.stacken.kth.se/~levitte/mail/ for more info. __ OpenSSL Project http

[no subject]

2004-05-03 Thread lavin p
hi everybody, thx for all your help.And i think i'm not in the wrong list ..if anyone can tell me how mod_ssl is being integrated with apache this would be a help for me. if someone can give me an idea about (in a programmers perspective) how we are using mod_ssl with apache ... this will help

[no subject]

2004-05-03 Thread Richard Levitte - VMS Whacker
PROTECTED] \ S-168 36 BROMMA \ T: +46-708-26 53 44 \ SWEDEN \ Procurator Odiosus Ex Infernis-- [EMAIL PROTECTED] Member of the OpenSSL development team: http://www.openssl.org/ Unsolicited commercial email is subject to an archival fee of $400. See http

[no subject]

2004-03-17 Thread wrongmail
Not at this email address __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

Subject Unique ID

2004-01-30 Thread Stephan Boldt
Hello! I've read about a field called Subject Unique ID and would like to fill it with the customer-number, but I haven't managed to do this. Can someone tell me, how to do this? Thank you all for your help! Stephan __ OpenSSL

[no subject]

2003-12-29 Thread Saibabu Vallurupalli
__ Do you Yahoo!? Protect your identity with Yahoo! Mail AddressGuard http://antispam.yahoo.com/whatsnewfree __ OpenSSL Project http://www.openssl.org User

[no subject]

2003-12-04 Thread banti modi
Sir, I am new to openSSL i am trying to generate a random DES key i get segmentation fault. I m using following code int main() { int iStatus = RAND_status(); if(iStatus != 1) { return 0; } //This means that PRNG is seeded DBS_cblock* pKey; DES_random_key(pKey); } here RAND_status() function

<    1   2   3   4   5   6   >