RE: FIPS mode - fails to read the RSA key

2010-10-13 Thread john.mattapilly
October 08, 2010 4:09 PM To: openssl-users@openssl.org Subject: Re: FIPS mode - fails to read the RSA key On Fri, Oct 08, 2010, john.mattapi...@wipro.com wrote: > Thank you Steve, > > I had problem in creating certificate and key in FIPS mode. With your > suggestion now I am able to

Re: FIPS mode - fails to read the RSA key

2010-10-08 Thread Dr. Stephen Henson
On Fri, Oct 08, 2010, john.mattapi...@wipro.com wrote: > Thank you Steve, > > I had problem in creating certificate and key in FIPS mode. With your > suggestion now I am able to create FIPS supported certificate > > When I create it with a passphrase the key looks as below > > -BEGIN ENCRYP

RE: FIPS mode - fails to read the RSA key

2010-10-08 Thread john.mattapilly
penssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Dr. Stephen Henson Sent: Wednesday, October 06, 2010 9:48 PM To: openssl-users@openssl.org Subject: Re: FIPS mode - fails to read the RSA key On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote: > Thanks again >

Re: FIPS mode - fails to read the RSA key

2010-10-06 Thread Dr. Stephen Henson
On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote: > Thanks again > > I do have the env Variable OPENSSL_FIPS set to 1. And the key generated > is as below > > -BEGIN RSA PRIVATE KEY- > Proc-Type: 4,ENCRYPTED > DEK-Info: DES-EDE3-CBC,6238C2ACEDF888E5 > > bmtRXSn8WHfHAUBX6m7RLs/yVctQ

RE: FIPS mode - fails to read the RSA key

2010-10-06 Thread john.mattapilly
al Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Dr. Stephen Henson Sent: Wednesday, October 06, 2010 6:02 PM To: openssl-users@openssl.org Subject: Re: FIPS mode - fails to read the RSA key On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote:

Re: FIPS mode - fails to read the RSA key

2010-10-06 Thread David Schwartz
On 10/6/2010 5:01 AM, john.mattapi...@wipro.com wrote: Thanks Steve, I used the following commands to create the certificate using the openssl built with FIPS support openssl genrsa -des3 -out wv-key.pem 1024 openssl req -new -x509 -key wv-key.pem -out wv-cert.pem -days 365 Do I miss any optio

Re: FIPS mode - fails to read the RSA key

2010-10-06 Thread Dr. Stephen Henson
On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote: > Thanks Steve, > > I used the following commands to create the certificate using the > openssl built with FIPS support > > openssl genrsa -des3 -out wv-key.pem 1024 > openssl req -new -x509 -key wv-key.pem -out wv-cert.pem -days 365 > > Do

RE: FIPS mode - fails to read the RSA key

2010-10-06 Thread john.mattapilly
Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Dr. Stephen Henson Sent: Wednesday, October 06, 2010 4:36 PM To: openssl-users@openssl.org Subject: Re: FIPS mode - fails to read the RSA key On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote

Re: FIPS mode - fails to read the RSA key

2010-10-06 Thread Dr. Stephen Henson
On Wed, Oct 06, 2010, john.mattapi...@wipro.com wrote: > Hello there > > I am trying to use the OpenSSL-fips version 1.2 for our application ( > Webserver ) in Vxworks. I was able to integrate the library and > executing FIPS_mode_set is successful. After initializing the > SSL_library_init, The

FIPS mode - fails to read the RSA key

2010-10-06 Thread john.mattapilly
Hello there I am trying to use the OpenSSL-fips version 1.2 for our application ( Webserver ) in Vxworks. I was able to integrate the library and executing FIPS_mode_set is successful. After initializing the SSL_library_init, The code tries to read the RSA key from a key.pem file. I notice that i