Re: Doubt with VeriSign certificate and client-server: must I install it on server?

2008-01-29 Thread Marek . Marcola
Hello, Using cURL with Linux, I want to make a webservice request to a remote server which requires an X509 cert. I got a Trial SSL Certificate by Verisign and obtained three files which I copied into my machine (client): - ssl.key (private key, generated by my server) - verisign.crt (SSL

RE: Create a p12 file with a Verisign Certificate and an Verisign Intermediate Certificate

2008-01-17 Thread Meurer, Jerry L. (EHQ)
Subject: Re: Create a p12 file with a Verisign Certificate and an Verisign Intermediate Certificate On Fri, Jan 11, 2008, Meurer, Jerry L. (STL) wrote: I'm getting an error attempting to create a p12 file using OpenSSL. I can't seem to find anything that will lead me to a resolution

Re: Create a p12 file with a Verisign Certificate and an Verisign Intermediate Certificate

2008-01-17 Thread Julius Davies
- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Dr. Stephen Henson Sent: Friday, January 11, 2008 4:13 PM To: openssl-users@openssl.org Subject: Re: Create a p12 file with a Verisign Certificate and an Verisign Intermediate Certificate On Fri, Jan 11, 2008, Meurer, Jerry L

Create a p12 file with a Verisign Certificate and an Verisign Intermediate Certificate

2008-01-11 Thread Meurer, Jerry L. (STL)
I'm getting an error attempting to create a p12 file using OpenSSL. I can't seem to find anything that will lead me to a resolution. The error I'm getting is: unable to get local issuer certificate getting chain My setup is on a Windows server using Tomcat, with Apache. Apache listening on 80,

Re: Create a p12 file with a Verisign Certificate and an Verisign Intermediate Certificate

2008-01-11 Thread Dr. Stephen Henson
On Fri, Jan 11, 2008, Meurer, Jerry L. (STL) wrote: I'm getting an error attempting to create a p12 file using OpenSSL. I can't seem to find anything that will lead me to a resolution. The error I'm getting is: unable to get local issuer certificate getting chain My setup is on a Windows

Re: VeriSign certificate with openssl

2007-10-22 Thread Marek Marcola
Hello, A follow-up question just for double check. The my_cert.pem file consists of two parts: [RSA private key] and [certificate (public key)]. Is this the correct sequence? I saw a certificate file that contains three parts: [certificate (?)], [RSA private key], [certificate (public key)].

Re: VeriSign certificate with openssl

2007-10-17 Thread Wolfgang Riedel
Hi Dennis, you want (maybe) -BEGIN CERTIFICATE- MIICPDCCAaUCEHC65B0Q2Sk0tjjKewPMur8wDQYJKoZIhvcNAQECBQAwXzELMAkG A1UEBhMCVVMxFzAVBgNVBAoTDlZlcmlTaWduLCBJbmMuMTcwNQYDVQQLEy5DbGFz cyAzIFB1YmxpYyBQcmltYXJ5IENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk2

Re: VeriSign certificate with openssl

2007-10-17 Thread Dennis Kim
Thanks, much. - Dennis Wolfgang Riedel wrote: Hi Dennis, you want (maybe) -BEGIN CERTIFICATE- MIICPDCCAaUCEHC65B0Q2Sk0tjjKewPMur8wDQYJKoZIhvcNAQECBQAwXzELMAkG A1UEBhMCVVMxFzAVBgNVBAoTDlZlcmlTaWduLCBJbmMuMTcwNQYDVQQLEy5DbGFz

VeriSign certificate with openssl

2007-10-16 Thread Dennis Kim
Hi All, We have a web server running on Apache/Tomcat platform (Sun Solaris 10) with a VeriSign certificate. I'm trying to use the same certificate with openssl 0.9.8f for my stand-alone web services application (listening on separate ports, of course). So I followed the procedure as in http

Re: VeriSign certificate with openssl

2007-10-16 Thread Marek Marcola
Hello, We have a web server running on Apache/Tomcat platform (Sun Solaris 10) with a VeriSign certificate. I'm trying to use the same certificate with openssl 0.9.8f for my stand-alone web services application (listening on separate ports, of course). So I followed the procedure

Re: VeriSign certificate with openssl

2007-10-16 Thread Dennis Kim
server running on Apache/Tomcat platform (Sun Solaris 10) with a VeriSign certificate. I'm trying to use the same certificate with openssl 0.9.8f for my stand-alone web services application (listening on separate ports, of course). So I followed the procedure as in http://mark.foster.cc/wiki

Re: VeriSign certificate with openssl

2007-10-16 Thread urjit_gokhale
Hello, We have a web server running on Apache/Tomcat platform (Sun Solaris 10) with a VeriSign certificate. I'm trying to use the same certificate with openssl 0.9.8f for my stand-alone web services application (listening on separate ports, of course). So I followed the procedure

RE: Verisign Certificate

2007-08-09 Thread C K KIRAN-KNTX36
:[EMAIL PROTECTED] On Behalf Of Kaushal Shriyan Sent: Tuesday, August 07, 2007 11:14 PM To: openssl-users@openssl.org Subject: Re: Verisign Certificate Hi Kiran Now the verisign has given me the certificate as SSL.der format so can you please provide me the working example using openssl to convert

Re: Verisign Certificate

2007-08-07 Thread Kaushal Shriyan
-- *From:* [EMAIL PROTECTED] [mailto: [EMAIL PROTECTED] *On Behalf Of *Kaushal Shriyan *Sent:* Monday, August 06, 2007 7:23 PM *To:* openssl-users@openssl.org *Subject:* Verisign Certificate Hi, I have received certificate from Verisign in the email. I

Re: Verisign Certificate

2007-08-07 Thread Ricardo Stella
Kaushal Shriyan wrote: Hi Kiran Now the verisign has given me the certificate as SSL.der format so can you please provide me the working example using openssl to convert it into SSL.pem format taking my file SSL.der in question Thanks again Verisign has extensive information on how to

RE: Verisign Certificate

2007-08-07 Thread Bartella, John (J6P)
I'm looking for someone who ssl enabled apache. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Ricardo Stella Sent: Tuesday, August 07, 2007 1:53 PM To: openssl-users@openssl.org Subject: Re: Verisign Certificate Kaushal Shriyan wrote: Hi Kiran Now

Verisign Certificate

2007-08-06 Thread Kaushal Shriyan
Hi, I have received certificate from Verisign in the email. I have copied it to a notepad and saved it as abc.txt I am running the command openssl x509 -in abc.txt -out ssl.pem is this the right command Thanks and Regards Kaushal

RE: Verisign Certificate

2007-08-06 Thread C K KIRAN-KNTX36
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Kaushal Shriyan Sent: Monday, August 06, 2007 7:23 PM To: openssl-users@openssl.org Subject: Verisign Certificate Hi, I have received certificate from Verisign in the email. I have copied it to a notepad and saved it as abc.txt I

Problem reading Verisign certificate with OpenSSL

2001-07-10 Thread phr-2001
I'm trying to read an x509 certificate which was issued by a private Verisign OnSite CA. The Sun JDK 1.2 keytool is able to read it, but OpenSSL, run with the command openssl x509 -text -in cert filename gives the error message: unable to load certificate 29041:error:0D0A2007:asn1

RE: Experiencing error when installing a Verisign certificate!

2000-12-07 Thread Wilt, Paul
, Paul [mailto:[EMAIL PROTECTED]] Sent: Wednesday, December 06,2000 2:12 PM To: '[EMAIL PROTECTED]' Subject: RE: Experiencing error when installing a Verisign certificate! Jean-Marc: I hate to be totally stupid but what is the CRL and where are the CA PEM files supposed to be located? What does

Re: Experiencing error when installing a Verisign certificate!

2000-12-06 Thread Tom Biggs
At 11:35 AM 12/6/00 -0500, Wilt, Paul wrote: We recently needed to update our Verisign certificate for our secure site. We are switching from Netscape to Apache mod_ssl/OpenSSL. We are attempting to install the Verisign certificate that we received ... [04/Dec/2000 12:09:24 5523600] [error

RE: Experiencing error when installing a Verisign certificate!

2000-12-06 Thread Jeff Cornett
It is possible that a Verisign certificate is not compatible with OpenSSL. Perhaps someone else can confirm or deny this. I have been experimenting with OpenSSL and a product from Rick Kaseguma called SSLWrap. In Rick's documentation (http://www.rickk.com/sslwrap/index205.htm) he says

RE: Experiencing error when installing a Verisign certificate!

2000-12-06 Thread Wilt, Paul
ERTIFICATE- (with a newline at the end of this line) Also extra new lines don't seem to affect the outcome. Jeff Cornett wrote: = It is possible that a Verisign certificate is not compatible with OpenSSL. Perhaps someone else c

Re: Experiencing error when installing a Verisign certificate!

2000-12-06 Thread Jean-Marc Desperrier
"Wilt, Paul" wrote: [04/Dec/2000 12:09:21 5411938] [info] Init: Initializing OpenSSL library [04/Dec/2000 12:09:21 5411938] [info] Init: Loading certificate private key of SSL-aware server storefront.xanedu.com:8443 There apache loads your server and private key. It work ok : No error. I

RE: Experiencing error when installing a Verisign certificate!

2000-12-06 Thread Wilt, Paul
installing a Verisign certificate! "Wilt, Paul" wrote: [04/Dec/2000 12:09:21 5411938] [info] Init: Initializing OpenSSL library [04/Dec/2000 12:09:21 5411938] [info] Init: Loading certificate private key of SSL-aware server storefront.xanedu.com:8443 There apache loads y

Re: problems installing new verisign certificate

2000-09-13 Thread Martha Greenberg
- From: "Dr S N Henson" [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, September 13, 2000 6:59 PM Subject: Re: problems installing new verisign certificate Martha Greenberg wrote: The certificate does begin with -BEGIN CERTIFICATE- This may mean its a PEM format c

Re: problems installing new verisign certificate

2000-09-13 Thread Dr S N Henson
Martha Greenberg wrote: I was able to convert the certificate with openssl pkcs7, and I installed the first part of it. However, now when I view the page in netscape, I get the message: safetymarket.safetydirector.com is a site that uses encryption to protect transmitted information.

Re: [apache-ssl] Trust problem with verisign certificate

2000-01-11 Thread Adam Laurie
DERMINIO, MARLENE wrote: Hello What did we miss? downloaded installed apache 1.3.9 appach-ssl 1.3.9+ssl_1_37 openssl 0.9.4 on a AIX 4.3.2 box made it and tested... it worked did the openssl req sent the csr off the verisign got back a cert from verisign (ie one

Re: [apache-ssl] Trust problem with verisign certificate

2000-01-11 Thread DERMINIO, MARLENE
What is the URL of the offending server so we can take a look? https://mohost.moric.org/secret2.html Marlene Derminio Mohawk Regional Information Center Phone: (315) 361-5760Fax: (315) 361-5566 [EMAIL

Re: [apache-ssl] Trust problem with verisign certificate

2000-01-11 Thread Thomas Reinke
Hmm...I hope I am not displaying gross ignorance here, but I am really confused by what I just saw. I was always under the impression that SSL clients looked at a few things in a signed certificate to be able to find the root CA that supposedly issued the cert, and that one of these things was

Re: [apache-ssl] Trust problem with verisign certificate

2000-01-11 Thread Dr Stephen Henson
DERMINIO, MARLENE wrote: What is the URL of the offending server so we can take a look? https://mohost.moric.org/secret2.html Interesting. My version of Netscape also complains. I think the problem may be that Verisign is now using a new intermediate CA which ends in one of the standard

How to Install VeriSign certificate withe OpenSSL

1999-07-02 Thread zli
Hello: I am using Apache server with Openssl, I just purchased VeriSign digital ID. When I tried to install the digital ID, it asked me to run "getca" command, but I don't think Openssl supports it. Could anybody who has the experience share with me for the information? Your help is greatly

Re: [Query] Using Verisign Certificate and private key

1999-06-22 Thread Anonymous
This is a mod_ssl problem which has it'S own mailing list! Sim Kok Leong, Steven schrieb: Dear all, I have a verisign certificate for oracle web server running on my server. Recently, I compiled the apache web server with the openssl on the same server. However I am

Re: [Query] Using Verisign Certificate and private key

1999-06-22 Thread Anonymous
Sim Kok Leong, Steven wrote: Dear all, I have a verisign certificate for oracle web server running on my server. Recently, I compiled the apache web server with the openssl on the same server. However I am having problems using the existing certificates I configured