Re: Query on SSL Mutual Authentication on Server

2021-03-02 Thread Jakob Bohm via openssl-users
On 2021-03-01 17:28, Viktor Dukhovni wrote: On Mon, Mar 01, 2021 at 09:21:29PM +0530, Archana wrote: I am new to SSL programming. On our SSL Server implementation, we are trying to enforce Mutual Authentication. Is it Mandatory to provide a user defined Callback using SSL_ctx_setverify

Re: Query on SSL Mutual Authentication on Server

2021-03-01 Thread Viktor Dukhovni
On Mon, Mar 01, 2021 at 09:21:29PM +0530, Archana wrote: > I am new to SSL programming. On our SSL Server implementation, we are > trying to enforce Mutual Authentication. Is it Mandatory to provide a user > defined Callback using SSL_ctx_setverify() No callback is required (

Query on SSL Mutual Authentication on Server

2021-03-01 Thread Archana
I am new to SSL programming. On our SSL Server implementation, we are trying to enforce Mutual Authentication. Is it Mandatory to provide a user defined Callback using SSL_ctx_setverify() If yes, Is it expected to do the IP or hostname validation?

Mutual Authentication using Multiple CA's in Apache (mod_ssl) does not work

2010-06-07 Thread Scott Thomas
Bonjour All Users, My setup has a ROOT CA and 3 level of Sub CA's. I have generated apache web server and client certificates from every the ROOT and Sub CA's. I have configured my APACHE web server for client certificate (mutual) authentication. I have generated the apache web server

Re: Mutual Authentication using Multiple CA's in Apache (mod_ssl) does not work

2010-06-07 Thread Dr. Stephen Henson
) authentication. I have generated the apache web server certificate and client certificates from the ROOT CA with proper extensions. In case of Root CA, it works well. Mutual authentication works fine. In case of Sub CA, the apache web server certifictae and client certificates are generated by SubCA

Mutual Authentication

2008-12-11 Thread McGovern, James F (HTSC, IT)
We are running into an issue with an application that is written in PERL using SOAP:Lite and OpenSSL on Suse where a SOAP request is sent to a server that requires mutual authentication. On the server side, the server is throwing a message indicating that it is having a problem with base64

Re: Mutual Authentication

2008-12-11 Thread Kyle Hamilton
wrote: We are running into an issue with an application that is written in PERL using SOAP:Lite and OpenSSL on Suse where a SOAP request is sent to a server that requires mutual authentication. On the server side, the server is throwing a message indicating that it is having a problem with base64

Mutual Authentication

2003-06-06 Thread tplg
Hello, I would like to use mutual authentication : authenticate the server and the user. I created a CA, a server and a client certificate signed by this CA. I installed the CA certificate on my IE. I tested a connection to my server and the server authentication seems to be good. I installed

Re: Mutual Authentication

2003-06-06 Thread Michael Sierchio
[EMAIL PROTECTED] wrote: All those certificates are valid, and are in pem and x509 format. When I add SSLVerifyClient require in httpd.conf, a window Client Authentication appear but I can not select any certificate!! 1- It is important I can't install the user certificate in Personal tab ? 2-

Re: Mutual Authentication

2003-06-06 Thread tplg
Thank you for your answer. But I used the following command : # openssl pkcs12 -export -in usercert.pem -inkey userkey.pem -out cert.p12 Then I try to install it on my workstation (WinNT) and get a window telling: Invalid Public Key Security Object File This is an invalid Personal Information