Re: redondance signature algorithm listed in client hello

2022-09-20 Thread Jared Huang
I noted there is a typo at "rsa_pkcs1_sha5256". Fix this typo, SSL_CTX_set1_sigalgs_list works as expected. Jared Huang 於 2022年9月20日 週二 下午5:34寫道: > Hello, > > > > I’m using SSL_CTX_set1_sigalgs_list to set my favorite signature algorithm. > > But there is more a

redondance signature algorithm listed in client hello

2022-09-20 Thread Jared Huang
Hello, I’m using SSL_CTX_set1_sigalgs_list to set my favorite signature algorithm. But there is more algorithm listed on client hello message than I desired. I defined a list #define TLS_PREFER_SIGNATURE"rsa_pss_rsae_sha256:" \ "rsa_

Re: Certificate, "ecdsa_with_SHA3-512" signature algorithm

2022-03-28 Thread Mib
Thank you for the clarification. On Mon, Mar 28, 2022 at 12:41 PM Tomas Mraz wrote: > On Mon, 2022-03-28 at 09:24 +0300, Mib wrote: > > Hi, I am trying to create a ECC certificate with ecdsa_with_SHA3-512 > > signature algorithm. > > > > But I am having the below is

Re: Certificate, "ecdsa_with_SHA3-512" signature algorithm

2022-03-28 Thread Tomas Mraz
On Mon, 2022-03-28 at 09:24 +0300, Mib wrote: > Hi, I am trying to create a ECC certificate with ecdsa_with_SHA3-512 > signature algorithm.  > > But I am having the below issue When I try to verify it with the > X509_Verify api. > "error:068000C7:asn1 encoding rout

Certificate, "ecdsa_with_SHA3-512" signature algorithm

2022-03-27 Thread Mib
Hi, I am trying to create a ECC certificate with ecdsa_with_SHA3-512 signature algorithm. But I am having the below issue When I try to verify it with the X509_Verify api. "error:068000C7:asn1 encoding routines::unknown signature algorithm" As I understand, "ecdsa_with_SHA3-512

Re: In Openssl 1.1.1a, how can I force the TLS1.2 user to use the "rsa_pkcs_sha512" signature algorithm? Many thanks in advance.

2021-08-12 Thread Hubert Kario
On Tuesday, 10 August 2021 22:48:58 CEST, Ma Zhenhua wrote: Hi team, In Openssl 1.1.1a, how can I force the TLS1.2 user to use the "rsa_pkcs_sha512" signature algorithm? Many thanks in advance. openssl s_client -sigalgs RSA+SHA512 or SSL_CTX_set1_sigalgs_list(ctx, &

Re: In Openssl 1.1.1a, how can I force the TLS1.2 user to use the "rsa_pkcs_sha512" signature algorithm? Many thanks in advance.

2021-08-11 Thread Viktor Dukhovni
> On 10 Aug 2021, at 4:48 pm, Ma Zhenhua wrote: > > In Openssl 1.1.1a, how can I force the TLS1.2 user to use the > "rsa_pkcs_sha512" signature algorithm? Many thanks in advance. Your question is not very specific. Please explain what you mean in more detail. -- Viktor.

In Openssl 1.1.1a, how can I force the TLS1.2 user to use the "rsa_pkcs_sha512" signature algorithm? Many thanks in advance.

2021-08-10 Thread Ma Zhenhua
Hi team, In Openssl 1.1.1a, how can I force the TLS1.2 user to use the "rsa_pkcs_sha512" signature algorithm? Many thanks in advance. Regards, Allen

Re: using the DSA signature algorithm of OpenSSL

2021-06-14 Thread Elmar Stellnberger via openssl-users
Oops, forgot to sha1; now it works. Am 14.06.21 um 11:20 schrieb Elmar Stellnberger via openssl-users:   I wanna use the DSA signature algorithms of OpenSSL to verify RRSIG and DNSKEY DNSSEC resource records. This is described in RFC2536 (a very short RFC).   As far as I could try it out (see

using the DSA signature algorithm of OpenSSL

2021-06-14 Thread Elmar Stellnberger via openssl-users
I wanna use the DSA signature algorithms of OpenSSL to verify RRSIG and DNSKEY DNSSEC resource records. This is described in RFC2536 (a very short RFC). As far as I could try it out (see my attachement) there are two ways to sign and verify with OpenSSL/DSA: via the EVP interface and via the

Re: no suitable signature algorithm during handshake failure

2021-01-08 Thread Quanah Gibson-Mount
Key Exchange Length: 65 Key Exchange: 04524e56171cf3e75903228cf4cc02687df2698bd43d167f… None were PSS, and RFC 8446 says: In addition, the signature algorithm MUST be compatible with the key in the sender's end-entity certificate. RSA signatures MUS

Re: no suitable signature algorithm during handshake failure

2021-01-08 Thread Viktor Dukhovni
Data (9 bytes) > ! ---> Extension: Unknown 45 -- psk_key_exchange_modes > Type: Unknown (0x002d)-- a TLS 1.3 feature > Length: 2 > Data (2 bytes) > ! ---> Extension: Unknown 51 -- key_share > Typ

Re: no suitable signature algorithm during handshake failure

2021-01-08 Thread Quanah Gibson-Mount
n its openssl.cnf file? no module settings for openssl.cnf. For the server with the non-working cert, this is the x509 text output: Certificate: Data: Version: 3 (0x2) Serial Number: --- Signature Algorithm: sha256WithRSAEncryption Issuer: C=BE, O=

Re: no suitable signature algorithm during handshake failure

2021-01-07 Thread Viktor Dukhovni
On Thu, Jan 07, 2021 at 05:10:29PM -0800, Quanah Gibson-Mount wrote: > Using wireshark, we can see the following signature algorithms are offered > from the client side (which uses TLSv1.2) for both the working and failing > servers: > > 0x0403 ECDSA-SHA256 > 0x0503 ECDSA-SHA384 > 0x0603 ECDSA-

no suitable signature algorithm during handshake failure

2021-01-07 Thread Quanah Gibson-Mount
1.1.1h linked slapd with an error of no suitable signature algorithm during the handshake. Using wireshark, we can see the following signature algorithms are offered from the client side (which uses TLSv1.2) for both the working and failing servers: 0x0403 ECDSA-SHA256 0x0503 ECDSA-SHA384

Re: OCSP response signature algorithm

2020-07-09 Thread John Jiang
/docs/man1.1.1/man1/ocsp.html Though this option is supported by 1.1.1 series. On Mon, Jul 6, 2020 at 6:15 AM John Jiang wrote: > I just want to know how does OpenSSL implement RFC 6960 section 4.4.7.2 > Responder Signature Algorithm Selection. > > Could I take a OpenSSL responder t

Re: OCSP response signature algorithm

2020-07-05 Thread John Jiang
I just want to know how does OpenSSL implement RFC 6960 section 4.4.7.2 Responder Signature Algorithm Selection. Could I take a OpenSSL responder to use SHA1withRSA signature algorithm if the certificate is signed by this algorithm? [1] https://tools.ietf.org/html/rfc6960#section-4.4.7.2 On Sat

RE: OCSP response signature algorithm

2020-07-03 Thread paul h. roubekas
unsubscribe openssl-users From: openssl-users On Behalf Of John Jiang Sent: Friday, July 3, 2020 12:19 PM To: openssl-users Subject: OCSP response signature algorithm Hi, I'm using OpenSSL 1.1.1. Can I configure the OCSP response signature algorithm? For a RSA issuer, it

OCSP response signature algorithm

2020-07-03 Thread John Jiang
Hi, I'm using OpenSSL 1.1.1. Can I configure the OCSP response signature algorithm? For a RSA issuer, it looks SHA256withRSA always be selected. PreferredSignatureAlgorithms extension in OCSP request may affect this algorithm in OpenSSL OCSP response. However, I prefer to use configur

Re: [openssl-users] Server-side visibility of signature algorithm and key exchange properties?

2018-11-12 Thread Matt Caswell
> these are not implied by the ciphersuite, to determine the signature >>> algorithm (and curve for ECDSA), the hash algorithm and key exchange >>> public key (with bit count for DH or curve name for ECDSA)? >> >> I don't believe we currently expose the signature algo

Re: [openssl-users] Server-side visibility of signature algorithm and key exchange properties?

2018-11-09 Thread Viktor Dukhovni
On Fri, Nov 09, 2018 at 06:42:28PM +, Matt Caswell wrote: > > I am having a bit of trouble finding the equivalent information for > > the 3rd line on the server side. Anyone know how, in TLS 1.3 where > > these are not implied by the ciphersuite, to determine the signature

Re: [openssl-users] Server-side visibility of signature algorithm and key exchange properties?

2018-11-09 Thread Matt Caswell
On 09/11/2018 08:38, Viktor Dukhovni wrote: > On the client side of a TLS connection, I'm easily able to find all > the primary parameters of interest: > > * The cipher used. > * The server signature algorithm (digest, and public key) > * The server key exc

[openssl-users] Server-side visibility of signature algorithm and key exchange properties?

2018-11-09 Thread Viktor Dukhovni
On the client side of a TLS connection, I'm easily able to find all the primary parameters of interest: * The cipher used. * The server signature algorithm (digest, and public key) * The server key exchange algorithm (public key) enabling logging such as: TLS conne

[openssl-users] Setting Signature algorithm for Client Hello in openssl.cnf

2018-08-17 Thread Sreekanth Sukumaran
Hi All, I am looking for an option in "openssl.cnf" file to control the signature algorithms supported by an OpenSSL based TLS client application which it lists in the "Client Hello" message and also the signature algorithm used for signing the Client "CertificateVe

Re: [openssl-users] Regarding to disable some signature algorithm in client hello message

2018-06-19 Thread Srivalli Kuppa (srikuppa) via openssl-users
sh P. On 6/19/18, Devang Kubavat wrote: > Hi, > > I want to disable the SHA1 hash algorithm in Extension: signature algorithm > client hello message. > > [cid:image003.jpg@01D407C3.1A227530] > > I have used > /* the sig

Re: [openssl-users] Regarding to disable some signature algorithm in client hello message

2018-06-19 Thread Matt Caswell
On 19/06/18 07:16, Devang Kubavat wrote: > Hi, > >   > > I want to disable the SHA1 hash algorithm in Extension: signature > algorithm client hello message. > >   > > I have used > >   /* the signature algorithms list */ > >   constchars

Re: [openssl-users] Regarding to disable some signature algorithm in client hello message

2018-06-19 Thread murugesh pitchaiah
i, > > I want to disable the SHA1 hash algorithm in Extension: signature algorithm > client hello message. > > [cid:image003.jpg@01D407C3.1A227530] > > I have used > /* the signature algorithms list */ > const char signAlgo[] = "RSA+SHA256"; >

[openssl-users] Regarding to disable some signature algorithm in client hello message

2018-06-18 Thread Devang Kubavat
Hi, I want to disable the SHA1 hash algorithm in Extension: signature algorithm client hello message. [cid:image003.jpg@01D407C3.1A227530] I have used /* the signature algorithms list */ const char signAlgo[] = "RSA+SHA256"; (void)SSL_CTX_set1_client_sigalg

Re: [openssl-users] TLS 1.3 handshake: Limit signature algorithm?

2017-11-02 Thread Matt Caswell
On 02/11/17 10:32, Christian Heimes wrote: > However this trick will not work with TLS 1.3. The new TLS 1.3 cipher > suites no longer specify authentication algorithm or key > agreement/exchange. TLS 1.3 RFC specifies a signature_algorithms > extension [5]. I could not find any API call in OpenSS

[openssl-users] TLS 1.3 handshake: Limit signature algorithm?

2017-11-02 Thread Christian Heimes
Hi, I'm one of the maintainers of Python's ssl module. A couple of days ago Hanno Böck opened an issue [1] against ssl.get_server_certificate() function [2][3]. It's a helper function to retrieve the end-entity certificate from a remote TLS/SSL server over an unverified connection. The implementa

Re: [openssl-users] Regarding Signature Algorithm: ecdsa-with-SHA512

2016-07-19 Thread Abhilash K.V
Hi Steve, This worked now. Thanks Thanks, Abhilash. On Mon, Jul 18, 2016 at 7:34 AM, Abhilash K.V wrote: > Hi Steve, > > Thanks for the information I was not aware of that. > > Yes, did that modification and now I am getting it as following (I passed > EVP_sha512()). >

Re: [openssl-users] Regarding Signature Algorithm: ecdsa-with-SHA512

2016-07-17 Thread Abhilash K.V
Hi Steve, Thanks for the information I was not aware of that. Yes, did that modification and now I am getting it as following (I passed EVP_sha512()). Signature Algorithm: ecdsa-with-SHA256 Thanks, Abhilash. On Sun, Jul 17, 2016 at 8:05 PM, Dr. Stephen Henson wrote: > On Sun, Jul 17, 2

Re: [openssl-users] Regarding Signature Algorithm: ecdsa-with-SHA512

2016-07-17 Thread Dr. Stephen Henson
On Sun, Jul 17, 2016, Abhilash K.V wrote: > I am trying to generate a CSR using EC and wanted to have signature > algorithm as ???ecdsa-with-SHA512???. > > But in the generated csr I am getting signature algorithms as ???Signature > Algorithm: ecdsa-with-SHA1??? always.

[openssl-users] Regarding Signature Algorithm: ecdsa-with-SHA512

2016-07-17 Thread Abhilash K.V
Hi , I am trying to generate a CSR using EC and wanted to have signature algorithm as “ecdsa-with-SHA512”. But in the generated csr I am getting signature algorithms as “Signature Algorithm: ecdsa-with-SHA1” always. Open ssl version : 1.0.1 It would be great if you can help me on this

Communication failure with with legacy SSL certificates using MD5withRSAEncryption as Signature Algorithm

2014-11-30 Thread Yogesh Joshi
complaining that agents using legacy certificates with MD5withRSAEncryption as Signature Algorithm, are failing to communicate with the server. But if they downgrade our product to older version where we use openssl version 1.0.1e, it is able to communicate successfully with same server using same legacy

Re: unknown signature algorithm, help

2014-08-01 Thread Dr. Stephen Henson
3.internal1.com), and then added the public CA to the server > where our software resides (the client machine). When they configure the > URL (https://net-oh1-ca-03.internal1.com) to point to this host server they > get this error: error:0D0C50C7:asn1 encoding > routines:ASN1_item_v

RE: Signature Algorithm that was disabled because that algorithm is not secure

2013-11-12 Thread Paul Suhler
Two weeks ago Viktor Dukhovni wrote: > Actually, SHA-2 SHOULD NOT (yet) be used for signing certificates. > > Many TLSv1 clients don't support SHA-2 and servers must present > SHA-1 certificates except when TLSv1.2 clients indicate SHA-2 support. > Fielding multiple certificates with different >

RE: Signature Algorithm that was disabled because that algorithm is not secure

2013-11-04 Thread Dave Thompson
> From: owner-openssl-users On Behalf Of Marcus Schmitt > Sent: Monday, November 04, 2013 10:31 > I created the root-CA, Intermediate-CA and the servercert on my MAC > (10.8), afterwards I imported the file to my FreeBSD 9. > > When I try to create all the CA and certs on my FreeBSD directly I re

Re: Signature Algorithm that was disabled because that algorithm is not secure

2013-11-04 Thread Marcus Schmitt
Hello, there is one information I forgot to mention in my previews mails, maybe this is the reason for the problem. I created the root-CA, Intermediate-CA and the servercert on my MAC (10.8), afterwards I imported the file to my FreeBSD 9. When I try to create all the CA and certs on my FreeBS

Re: Signature Algorithm that was disabled because that algorithm is not secure

2013-10-30 Thread Viktor Dukhovni
On Wed, Oct 30, 2013 at 06:13:51PM +, Paul Suhler wrote: > Note that SHA-1 is being deprecated by NIST for generating new > signatures. You may want to consider a SHA-2 algorithm (e.g., > SHA-224 or SHA-256). In principle it's still okay to *validate* > legacy signatures, e.g., SHA-1. Actua

Re: Signature Algorithm that was disabled because that algorithm is not secure

2013-10-30 Thread Walter H.
Hello Marcus On 30.10.2013 19:26, Marcus Schmitt wrote: nameopt = default_ca certopt = default_ca what do this lines should mean in your openssl.cnf? can you do the following with each of your generated certificates: openssl x509

RE: Signature Algorithm that was disabled because that algorithm is not secure

2013-10-30 Thread Paul Suhler
l.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Walter H. Sent: Wednesday, October 30, 2013 11:05 To: openssl-users@openssl.org Subject: Re: Signature Algorithm that was disabled because that algorithm is not secure Hello, On 30.10.2013 18:17, Marcus Schmitt wrote: > I have one problem

Re: Signature Algorithm that was disabled because that algorithm is not secure

2013-10-30 Thread Marcus Schmitt
Hello Walter, the problem is that the openssl.cnf file already include this line: This is my file: === # OpenSSL configuration file. # # Establish working directory. dir = . [ ca ] default_ca = CA_default [ CA_default ] ser

Re: Signature Algorithm that was disabled because that algorithm is not secure

2013-10-30 Thread Walter H.
Hello, On 30.10.2013 18:17, Marcus Schmitt wrote: I have one problem after I created a root-CA, intermediate-CA and a server certificate. After I configured my apache with the server cert, key and intermediate cert and importing the root-CA to firefox 24 I received the following error when I

Signature Algorithm that was disabled because that algorithm is not secure

2013-10-30 Thread Marcus Schmitt
Hello, I have one problem after I created a root-CA, intermediate-CA and a server certificate. After I configured my apache with the server cert, key and intermediate cert and importing the root-CA to firefox 24 I received the following error when I browse to the website: Could not verify this

RE: EVP_get_digestbyname and 'standard' signature algorithm names

2013-01-02 Thread Salz, Rich
There are a few places these things are specified -- in the names given to the OID arcs, which means looking in SSL, TLS, CMS, S/MIME, etc. OpenSSL has a pretty complete list of those. Another source is in the URI's for things like XMLDSig and XMLEncryption. Your approach of having an 'alias t

EVP_get_digestbyname and 'standard' signature algorithm names

2013-01-02 Thread Chris Dodd
I'm trying to develop an application with OpenSSL that needs to verify a variety of digital signatures from different places. Currently I use EVP_get_digestbyname to get an EVP_MD handle identifying the algorithm used, and this works well for things that originally came from OpenSSL, but less wel

Re: Signature Algorithm

2011-01-10 Thread Karthik Ravikanti
t; >1. Version: got this from X509_get_version(cert) >2. Serial number: got this from >ASN1_INTEGER_get(X509_get_serialNumber(cert)) >3. Signature Algorithm as a string: got this from >OBJ_nid2ln(X509_get_signature_type(cert)) >4. Signat

Re: Signature Algorithm

2011-01-10 Thread Karthik Ravikanti
Actually I'm working on a small wrapper for the X509 object. I need all the following: 1. Version: got this from X509_get_version(cert) 2. Serial number: got this from ASN1_INTEGER_get(X509_get_serialNumber(cert)) 3. Signature Algorithm as a string: got this from OBJ_n

Re: Signature Algorithm

2011-01-10 Thread Christian Hohnstaedt
On Mon, Jan 10, 2011 at 02:32:35PM +0530, Karthik Ravikanti wrote: > I remember seeing a method to get the signature parameters as a buffer. I > can't find it now. :-( OBJ_nid2ln(OBJ_obj2nid(cert->sig_alg->algorithm)) returns a pointer to the string representation of the signatu

Re: Signature Algorithm

2011-01-10 Thread Karthik Ravikanti
#x27;s codesearch tool. > Where are these things documented anyway? > > > On Mon, Jan 10, 2011 at 11:40 AM, Christian Hohnstaedt < > christ...@hohnstaedt.de> wrote: > >> On Mon, Jan 10, 2011 at 10:51:21AM +0530, Karthik Ravikanti wrote: >> > Hi, >> > >&

Re: Signature Algorithm

2011-01-10 Thread Karthik Ravikanti
thik Ravikanti wrote: > > Hi, > > > > How can we get a string representation of a signature algorithm from a > > certificate? > > X509 *cert; > const char *sigalg = OBJ_nid2ln(OBJ_obj2nid(cert->sig_a

Re: Signature Algorithm

2011-01-09 Thread Christian Hohnstaedt
On Mon, Jan 10, 2011 at 10:51:21AM +0530, Karthik Ravikanti wrote: > Hi, > > How can we get a string representation of a signature algorithm from a > certificate? X509 *cert; const char *sigalg = OBJ_nid2ln(OBJ_obj2nid(cert->sig_alg->algorithm)); Cheers

Signature Algorithm

2011-01-09 Thread Karthik Ravikanti
Hi, How can we get a string representation of a signature algorithm from a certificate? Thanks, Karthik

Re: how to use ecdsa-with-sha2 algorithm with ecdsa signature algorithm

2010-09-27 Thread adkelkar
Inc./OU=Sun Microsystems Laboratories/CN=Test CA (Elliptic curve > secp160r1) > serial:E3:87:8E:A5:E8:D7:9C:23 > > X509v3 Basic Constraints: > CA:TRUE > Signature Algorithm: ecdsa-with-SHA1 > > I want to use ecdsa-with-SHA2 algorith

Re: How to change the default signature algorithm from MD5 to SHA1

2009-10-26 Thread sandeep kiran p
n Mon, Oct 26, 2009 at 2:12 AM, Madhu wrote: > Hello, > > I want to generate a self signed certificate that uses 'sha1RSA' as > signature algorithm. > > I tried changing the default signature algorithm in OpenSSL config file > (default_md), but there is no effect of t

How to change the default signature algorithm from MD5 to SHA1

2009-10-26 Thread Madhu
Hello, I want to generate a self signed certificate that uses 'sha1RSA' as signature algorithm. I tried changing the default signature algorithm in OpenSSL config file (default_md), but there is no effect of the change on the certificate. The certificate shows 'md5RSA&#x

Obtaining Signature Algorithm with php

2009-07-28 Thread Chris
I'm getting almost everything I want but can't figure out how to get the X509 signature algorithm so I can check for md5 badness. Any help? Here's my test php: $result = stream_context_set_option($context, $mode, 'cafile', $ca_roots); $result = stream_context_s

how to use ecdsa-with-sha2 algorithm with ecdsa signature algorithm

2009-04-27 Thread rajanchittil
:8E:A5:E8:D7:9C:23 X509v3 Basic Constraints: CA:TRUE Signature Algorithm: ecdsa-with-SHA1 I want to use ecdsa-with-SHA2 algorithm . This is the step i followed to generate the certificate 1. Generating curve parameters openssl ecparam -name prime192v2 -out

Certificate creation with MD5 signature algorithm

2008-10-20 Thread Shivakumar Balur
Hi , Please any one help me in creating self signed root certificate with rsa key & md5 sig algorithm using openssl command, even after changing in openssl.cnf i am not able to create. where as now able to create rsa key & sha1 sig algo but i need rsa key & md5 sig algo. Advance thanks for

Re: How to define/change "Signature Algorithm"?

2008-08-15 Thread Ben Wailea, openssl-users
he desired, openssl x509 -noout -text -in ca.crt | grep Signature Signature Algorithm: sha512WithRSAEncryption not terribly clear to me in the docs. __ OpenSSL Project http://www.openssl.

Re: How to define/change "Signature Algorithm"?

2008-08-15 Thread Larry Bugbee
Is it possible to define other (SHA512, SHA256, etc) SignatureAlgorithms for use? Yes, if you use 0.9.9-dev. Take a look at ftp.openssl.org. (Cert sigs using 0.9.8 always used SHA-1 regardless of how I attempted to specify SHA-256 etc.)

How to define/change "Signature Algorithm"?

2008-08-14 Thread Ben Wailea, openssl-users
in openssl.cnf, i've set: [ CA_default ] ... default_md = sha512 ... for RSA request generation, my certs reqs report: ... message digest is sha512 ... Signature Algorithm: sha1WithRSAEncryption ... for EC re

Re: Certificate signature algorithm

2007-04-11 Thread Dr. Stephen Henson
On Wed, Apr 11, 2007, k b wrote: > Hi, > I'm trying to figure out if a particular cert that i receive has SHA1 or > SHA256 as its signature algorithm. > > I know this could be done by using either i2t_ASN1_OBJECT(buffer, > x509->sig_alg->algorithm) or i2a_A

Certificate signature algorithm

2007-04-11 Thread k b
Hi, I'm trying to figure out if a particular cert that i receive has SHA1 or SHA256 as its signature algorithm. I know this could be done by using either i2t_ASN1_OBJECT(buffer, x509->sig_alg->algorithm) or i2a_ASN1_OBJECT(bio, x509->sig_alg->algorithm) The problem is, if

Re: Adding signature algorithm for verification

2004-09-20 Thread Nils Larsch
Lee Baydush wrote: Will somebody tell me how to add an OID and corresponding verification routine to OpenSSL version 0.9.7c to verify a SHA-256 signature. Currently I am trapping the X509_V_ERR_CERT_SIGNATURE_FAILURE and X509_V_ERR_CRL_SIGNATURE_FAILURE errors in my verify callback routine, compa

Adding signature algorithm for verification

2004-09-20 Thread Lee Baydush
Will somebody tell me how to add an OID and corresponding verification routine to OpenSSL version 0.9.7c to verify a SHA-256 signature. Currently I am trapping the X509_V_ERR_CERT_SIGNATURE_FAILURE and X509_V_ERR_CRL_SIGNATURE_FAILURE errors in my verify callback routine, comparing the OID in t

Change the signature algorithm

2002-03-25 Thread Camerfirma (Juan Angel Martin Gomez)
Hello, I have made a CA cert, but the default signature algorithm is MD5. I need to put SHA1 as the signature algorithm, how can I do that? Thanks, Juan Angel __ OpenSSL Project http

Get Signature Algorithm

2001-09-25 Thread Ahmad Syukri
How to get 'signature algorithm' from a X509 certificate? Any idea or simple source code on it? Thanks in advance... - Novice :( __ OpenSSL Project http://www.openssl.org User Suppo