Re: check certificate chain in a pem file

2013-03-12 Thread ashish2881
in untrusted store. -- View this message in context: http://openssl.6102.n7.nabble.com/check-certificate-chain-in-a-pem-file-tp43871p44216.html Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project

RE: check certificate chain in a pem file

2013-03-04 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of ashish2881 Sent: Wednesday, 27 February, 2013 06:05 I have a .pem file say : chain.pem chain.pem == server certificate- intermediate CA certificate - self signed root certificate . Now i am writing the code in C using opensl Api's to

RE: check certificate chain in a pem file

2013-03-04 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Jakob Bohm Sent: Monday, 25 February, 2013 03:18 On 2/25/2013 4:26 AM, Dave Thompson wrote: snip about verify-chain The one limitation, implicit above, is a chain, singular. If there is more than one chain above a given cert or subtree --

Re: check certificate chain in a pem file

2013-03-04 Thread Dr. Stephen Henson
On Mon, Mar 04, 2013, Dave Thompson wrote: And: openssl -- so far -- only uses a root in truststore as an anchor. It can use intermediates in truststore to build the chain, but that chain must end at a root in truststore to verify okay. According to posts in the last few months, this may

Re: check certificate chain in a pem file

2013-02-28 Thread ashish2881
://openssl.6102.n7.nabble.com/check-certificate-chain-in-a-pem-file-tp43871p43971.html Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project http://www.openssl.org User

Re: check certificate chain in a pem file

2013-02-25 Thread Jakob Bohm
On 2/25/2013 4:26 AM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf Of Jakob Bohm Sent: Friday, 22 February, 2013 06:03 On 2/21/2013 2:29 PM, ashish2881 wrote: I have a certificate chain in a file chain.pem .it also has root certificate(self signed) . How can i verify

RE: check certificate chain in a pem file

2013-02-24 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Jakob Bohm Sent: Friday, 22 February, 2013 06:03 On 2/21/2013 2:29 PM, ashish2881 wrote: I have a certificate chain in a file chain.pem .it also has root certificate(self signed) . How can i verify the chain,if all certificates are

check certificate chain in a pem file

2013-02-22 Thread ashish2881
I have a certificate chain in a file chain.pem .it also has root certificate(self signed) . How can i verify the chain,if all certificates are present in the chain . Thanks -- View this message in context: http://openssl.6102.n7.nabble.com/check-certificate-chain-in-a-pem-file-tp43871.html

Re: check certificate chain in a pem file

2013-02-22 Thread Jakob Bohm
On 2/21/2013 2:29 PM, ashish2881 wrote: I have a certificate chain in a file chain.pem .it also has root certificate(self signed) . How can i verify the chain,if all certificates are present in the chain . Thanks Good question! I recently tested this myself, and here are my (preliminary)