Re: [openssl-users] Question RE certificate chain verification

2017-02-23 Thread Jakob Curdes
Hi, I am new to the list and have a question where it seems I cannot find the answer in archives here or in other sources. We want to verify the certificate chain of an "official" certificate, but including the revocation status of the intermediate certs, via CRL or OCSP. (The chain verificatio

Re: [openssl-users] Question RE certificate chain verification

2017-02-22 Thread Walter H. via openssl-users
On Tue, February 21, 2017 12:16, Jakob Curdes wrote: > Hi, I am new to the list and have a question where it seems I cannot find > the answer in archives here or in other sources. > > We want to verify the certificate chain of an "official" certificate, but > including the revocation status of the

[openssl-users] Question RE certificate chain verification

2017-02-21 Thread Jakob Curdes
Hi, I am new to the list and have a question where it seems I cannot find the answer in archives here or in other sources. We want to verify the certificate chain of an "official" certificate, but including the revocation status of the intermediate certs, via CRL or OCSP. (The chain verificatio

RE: Certificate chain

2014-10-08 Thread salih ahi
...@openssl.org] On Behalf Of Dave Thompson Sent: Thursday, October 2, 2014 8:19 PM To: openssl-users@openssl.org Subject: RE: Certificate chain > From: owner-openssl-us...@openssl.org On Behalf Of salih ahi > Sent: Thursday, October 02, 2014 04:03 > I wrote an openssl server, which uses an o

RE: Certificate chain

2014-10-02 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of salih ahi > Sent: Thursday, October 02, 2014 04:03 > I wrote an openssl server, which uses an on-the-fly created certificate > and signs it with the private key of another already created self-signed > certificate file. I am adding them both t

RE: Certificate chain verification in-memory using X509's?

2014-03-04 Thread Michael Wojcik
> From: owner-openssl-us...@openssl.org [mailto:owner-openssl- > us...@openssl.org] On Behalf Of Jeffrey Walton > Sent: Sunday, 02 March, 2014 03:14 > > I'm trying to add some key and certificate validation code to help > diagnose potential issues. > > X509_verify allows me to verify an X509 and

RE: Certificate chain

2013-06-03 Thread Dave Thompson
>From: owner-openssl-us...@openssl.org On Behalf Of Leon Brits >Sent: Sunday, 02 June, 2013 10:11 >I have just created a new CA which has the extension to allow >client authentication. My previous CA worked fine without this >extension but some client application now requires that I set it. Th

Re: Certificate chain question

2013-02-10 Thread Angelin Lalev
I just read a little bit about X.509 extensions. And it's getting more clear to me. Just one additional question: Are Name Constraints, as desribed in RFC5280 implemented and used. And if so, how can I display them via openssl x509 tool? On Sat, Feb 9, 2013 at 9:51 PM, wrote: > I thing yours Q

Re: Certificate chain question

2013-02-09 Thread kapetr
I thing yours Q is about responsibility. If CA issues for "Some Private Org" such type of certificate, which allows (key usage) to sign other certificates, then is this CA responsible for it. And the other thing: if POP3S library don't check CN (what IMHO should), then set as trusted only t

RE: Certificate chain in memory buffer

2011-11-23 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of Aravind GJ > Sent: Tuesday, 22 November, 2011 23:32 > I use BIO_new_mem_buf and PEM_read_bio_X509 to convert > the certificate in memory buffer to X509 certificate format. > Finally the certificate is then added to the CA sto

Re: certificate chain

2010-11-12 Thread Petr
thx Hi Peter: On 2010-11-12, at 5:21 AM, Petr wrote: Hi, I need create Root CA and Sub CA, which will release certificate for web server and will have certificate chain ok. I tried it myself but all certificates were damaged and useless. Can me anyone please write a step by step manual?

Re: certificate chain

2010-11-12 Thread Patrick Patterson
Hi Peter: On 2010-11-12, at 5:21 AM, Petr wrote: > Hi, > I need create Root CA and Sub CA, which will release certificate for web > server and will have certificate chain ok. I tried it myself but all > certificates were damaged and useless. > Can me anyone please write a step by step manual?

Re: Certificate chain utilities

2008-05-13 Thread Patrick Patterson
On May 13, 2008 08:42:13 am Roger No-Spam wrote: > Hello, > > I need to create a certificate chain. The inputs are my own certificate, a > list of root certificates, a list of intermediate certificates and the > distinguished name of the root CA the peer trusts. The certificate chain I > need to cr

Re: Certificate Chain Problems

2006-08-10 Thread Goetz Babin-Ebell
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] schrieb: > PKI newbie in need of help. Hello Steward, > When I sign a SSL cert with my CA, the certification path only lists the > web server. Not my SubCA or the Windows Root CA. ??? Which certification path do you mean ? The c

RE: Certificate Chain Problems

2006-08-10 Thread Fitzsimons, Nick
Hi Stewart, Not sure if I have you right here but I came across a similar problem when I was trying to generate OCSP responses. Firstly I assume you have this man page : http://www.openssl.org/docs/apps/openssl.html Some commands have a parameter -CAfile This should have the full cert chain

Re: certificate chain and root CA question

2006-03-19 Thread michael Dorrian
Thank you both for your very helpful replies.Now i have tested a so called valid subCA. In my root CA and subCA configuration files(seperate configuration files) i have basic constraints set to "CA:True" exactly the same as the root certificate. But when i loaded my subCA which was signed by my roo

Re: certificate chain and root CA question

2006-03-17 Thread Dr. Stephen Henson
On Fri, Mar 17, 2006, Olaf Gellert wrote: > Dr. Stephen Henson wrote: > > On Fri, Mar 17, 2006, michael Dorrian wrote: > > > >> 1. Can a CA signed by the root CA act as a trusted CA itself?. > > > > Provided the root CA permits this... > > Actually I think: not. It seems to be impossible > to

Re: certificate chain and root CA question

2006-03-17 Thread Olaf Gellert
Olaf Gellert wrote: > This matters in cases, where a certificate hierarchy > has different CAs (eg operated by different organisations). > Right now it seems impossible to me to tell openca: === Typo, I meant "openssl". Olaf Gellert -- Dipl.Info

Re: certificate chain and root CA question

2006-03-17 Thread Olaf Gellert
Dr. Stephen Henson wrote: > On Fri, Mar 17, 2006, michael Dorrian wrote: > >> 1. Can a CA signed by the root CA act as a trusted CA itself?. > > Provided the root CA permits this... Actually I think: not. It seems to be impossible to evaluate a certificate only up to a subCA, openssl always re

Re: certificate chain and root CA question

2006-03-17 Thread Dr. Stephen Henson
On Fri, Mar 17, 2006, michael Dorrian wrote: > 1. Can a CA signed by the root CA act as a trusted CA itself?. Provided the root CA permits this... > 2. How does the certificate chain stop another client who has a > certificate signed by the same root authority as you acting as a trusted >

Re: Certificate chain question

2006-02-13 Thread Pjothi
Here the rootCA signs both myside.com and part.myside.com. So the certificate chain is as I understand as follows rootCA ---> signs -> myside.com rootCA ---> signs -> part.myside.com So, this above scenario would necessiate only rootCA to verify part.myside.com. It doesn't need my

RE: Certificate chain question

2006-02-12 Thread Gayathri Sundar
I think you should load myside.com as well onto the browser.. as it is needed to verify part.myside.com. Thanks --G3 -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Zaid Sent: Sunday, February 12, 2006 5:33 AM To: openssl-users@openssl.org Subject: Certifica

Re: Certificate chain question

2006-02-11 Thread Dr. Stephen Henson
On Sat, Feb 11, 2006, Zaid wrote: > I have a root CA which is loaded on my browser, the > rootCA certify mysite.com which is also used to > certify part.mysite.com when user go directly to > part.mysite.com the browser complains because the > certifcate chain is not complete. Has anyone > experien

Re: Certificate chain problem

2005-06-16 Thread Eleftheria Petraki
ubject: Re: Certificate chain problem Date: Mon, 13 Jun 2005 22:40:10 +0200 Eleftheria Petraki wrote: > Hi all, Hello Eleftheria, > I have generated a self signed root certification authority and an > intermediate certification authority signed by the root CA using openssl > 0.9.7g

Re: Certificate chain problem

2005-06-14 Thread Goetz Babin-Ebell
Eleftheria Petraki wrote: Hi all, Hello Elefteria, with the intermediate CA in the SSLCertificateChainFile the openssl s_client -connect ..., returns verify code: 0 (ok). The certificate chain reports two certificates, the server and the intermediate CA certificate with the correct issuers,

Re: Certificate chain problem

2005-06-14 Thread Eleftheria Petraki
CA. Thank you for your answers... From: Goetz Babin-Ebell <[EMAIL PROTECTED]> Reply-To: openssl-users@openssl.org To: openssl-users@openssl.org Subject: Re: Certificate chain problem Date: Mon, 13 Jun 2005 22:40:10 +0200 Eleftheria Petraki wrote: > Hi all, Hello Eleftheria,

Re: Certificate chain problem

2005-06-13 Thread Goetz Babin-Ebell
Eleftheria Petraki wrote: > Hi all, Hello Eleftheria, > I have generated a self signed root certification authority and an > intermediate certification authority signed by the root CA using openssl > 0.9.7g. The intermediate CA signed an apache 1 with mod-ssl SSL server > certificate. Both t

RE: Certificate chain problem

2005-06-13 Thread Per Nilsson
lto:[EMAIL PROTECTED] Sent: den 13 juni 2005 16:09 To: openssl-users@openssl.org Subject: Re: Certificate chain problem > > Hi all, > > > > I have generated a self signed root certification authority and an > > intermediate certification authority signed by the root CA using &g

Re: Certificate chain problem

2005-06-13 Thread Eleftheria Petraki
> Hi all, > > I have generated a self signed root certification authority and an > intermediate certification authority signed by the root CA using openssl > 0.9.7g. The intermediate CA signed an apache 1 with mod-ssl SSL server > certificate. Both the root and intermediate PEM certificates are pl

Re: Certificate chain problem

2005-06-13 Thread Olaf Gellert
Eleftheria Petraki wrote: > Hi all, > > I have generated a self signed root certification authority and an > intermediate certification authority signed by the root CA using openssl > 0.9.7g. The intermediate CA signed an apache 1 with mod-ssl SSL server > certificate. Both the root and intermedia

Re: certificate chain verify error after receiving new root certificate

2004-11-30 Thread Dr. Stephen Henson
On Tue, Nov 30, 2004, Dr. Stephen Henson wrote: > On Mon, Nov 29, 2004, Manfred Faulandt wrote: > > > > > Many thanks for the very competent answer. We noticed the UTF8 encoding > > but thought about it as a "why not?" matter (and we didn't look into a > > RFC neither). > > > > The CA is a Mi

Re: certificate chain verify error after receiving new root certificate

2004-11-29 Thread Dr. Stephen Henson
On Mon, Nov 29, 2004, Manfred Faulandt wrote: > > Many thanks for the very competent answer. We noticed the UTF8 encoding > but thought about it as a "why not?" matter (and we didn't look into a > RFC neither). > > The CA is a Microsoft Shop and Internet Explorer is happy with the > certifica

Re: certificate chain verify error after receiving new root certificate

2004-11-29 Thread Dr. Stephen Henson
On Mon, Nov 29, 2004, Manfred Faulandt wrote: > Steve, > > Many thanks for the very competent answer. We noticed the UTF8 encoding > but thought about it as a "why not?" matter (and we didn't look into a > RFC neither). > > The CA is a Microsoft Shop and Internet Explorer is happy with the >

Re: certificate chain verify error after receiving new root certificate

2004-11-29 Thread Manfred Faulandt
Steve, Many thanks for the very competent answer. We noticed the UTF8 encoding but thought about it as a "why not?" matter (and we didn't look into a RFC neither). The CA is a Microsoft Shop and Internet Explorer is happy with the certificates they issue. I'll check their site again for somthin

Re: certificate chain verify error after receiving new root certificate

2004-11-29 Thread Dr. Stephen Henson
On Mon, Nov 29, 2004, Manfred Faulandt wrote: > Dear group, > > I have a server certificate signed by a local CA company and the root > certificate that signed it expires very soon. The CA company gave us a > new root certificate but with the new root certificate OpenSSL is no > longer able t

Re: certificate chain verify error after receiving new root certificate

2004-11-29 Thread Manfred Faulandt
Chris, this is the issue... the public key and private key of trust.pem are not the same as the keys for trust_new.pem. They have the same fields in the DN, but do not share the same keys (if they do then this is bad practice by the issuers), so it is a different key that signed the a-sign.pem and

Re: certificate chain verify error after receiving new root certificate

2004-11-29 Thread Chris Covell
Manfred, > since the public key of trust_new.pem is the same as that of trust.pem > it should make no difference when it comes to decrypting the hash of > a-sign.pem ... but I might be totally wrong of course as well...? this is the issue... the public key and private key of trust.pem are not the

Re: certificate chain verify error after receiving new root certificate

2004-11-29 Thread Manfred Faulandt
Hello Chris, You can not just replace the trust.pem with trust_new.pem as the new root ca cert (trust_new.pem) did not sign the sub ca cert (a-sign.pem) and so the chain is broken. They need to give you a new ca cert and server cert. Thanks for the answer. I must admit that I'm not very familiar

Re: certificate chain verify error after receiving new root certificate

2004-11-29 Thread Chris Covell
Hello there, > I have a server certificate signed by a local CA company and the root > certificate that signed it expires very soon. The CA company gave us a > new root certificate but with the new root certificate OpenSSL is no > longer able to successfully verify the server certificate. > > Th

RE : Certificate Chain

2004-11-17 Thread Frédéric Donnat
bug) How can I force my openssls_client to send the full certificate chain? Fred -Message d'origine- De : [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] De la part de Dr. Stephen Henson Envoyé : mercredi 17 novembre 2004 20:21 À : [EMAIL PROTECTED] Objet : Re: Certificate Chain

Re: Certificate Chain

2004-11-17 Thread Dr. Stephen Henson
On Wed, Nov 17, 2004, Frédéric Donnat wrote: > Hi all, > > I've no probleme generating CA, client key, CSR, and certificate even export > in, pkcs12 format. > > I do not succeded to create certificate chain. > I have a look at x509, pkcs7 pkcs12 options without any success. Maybe i > missed so

Re: Certificate chain verification with more crl

2004-09-01 Thread Dr. Stephen Henson
On Wed, Sep 01, 2004, chiba4mail wrote: > Hi, > I'd like to verify a certificate chain with crl check. > > This is the scenario: > > A->B->C->D(end user) > > a rootCA (A) signed a certificate for an other CA (B) > that signed a certificate for a third CA (C). > The last CA (C) signed an user ce

Re: Certificate chain

2004-02-24 Thread Joseph Bruni
There is a really good example of how to do that in O'Reilly's Network Security with OpenSSL. You can also download the source from http://www.opensslbook.com/. After downloading the source, check out example 10-7. On Feb 24, 2004, at 12:07 PM, Manuel Sánchez Cuenca wrote: Hello all, Anybod