Re: The same old self-signed CA problem!

2001-08-27 Thread Alex Pircher
Hi George, ... But when I get to needing sign.sh to sign the certificate I lose it. I cannot relate what is in that script to anything I have done. Nor, it seems, can it. What means you lose it, has it been deleted or does it have 0 bytes afterwards? ... The server.key and the server.csr

Information.

2001-08-27 Thread Laurent LARWENCE
Hello, I want to use SSL for my web site, I am using an Apache server but I do not really know how to start. Can you help me?? Thanks. Laurent. Laurent LARWENCE UNIVERS INFORMATIQUE - Tél. 01.40.16.66.10 - Fax. 01.40.16.66.00 - Mob. 06.81.12.83.77

Example of OpenSSL Multithreading

2001-08-27 Thread Ashada Karunaratna
Hi All, Is there anyone who has an example of SSL Multithreading in Linux platform. I saw the example shipped with OpenSSL. But it seem to be bit unclear for me. If anyone have an example on Multithreading please send me. Ashada

Re: PRNG problems on Solaris 7 sparc

2001-08-27 Thread Yozo TODA
# openssl genrsa -des3 -out server.key 1024 warning, not much extra random data, consider using the -rand option how about adding -rand option? e.g., openssl genrsa -des3 -out server.key -rand /dev/random 1024 openssl rand(1) manpage may be informative for you. -- yozo.

RE: PRNG problems on Solaris 7 sparc

2001-08-27 Thread LSmith
Title: RE: PRNG problems on Solaris 7 sparc Creed Millman can no longer be reached at cmillman@chrysalis-its. Please remove Creed's name from the mailing list. Thank you. -Original Message- From: Yozo TODA [mailto:[EMAIL PROTECTED]] Sent: Monday, August 27, 2001 3:46 PM To:

howto? SSL+SMTP+IMAP+POP3

2001-08-27 Thread Olaf Zaplinski
Hi all, this is what I did: # openssl genrsa -des3 -out ca.key # openssl req -key ca.key -nodes -new -out ca.req # openssl x509 -days 1000 -in ca.req -req -signkey ca.key -out ca.pem moved ca.pem to demoCA/cacert.pem and ca.key to demoCA/private/cakey.pem Then: # openssl ca -cert

PEM stored in memory, not in file

2001-08-27 Thread Arno Puder
Hi, certificates and private keys are usually stored in PEM-formatted files and are loaded using the functions SSL_CTX_use_certificate_file() and SSL_CTX_use_PrivateKey_file(). If I want to hard code the keys in my application, such as char* certificate = -BEGIN CERTIFICATE-

Re: PEM stored in memory, not in file

2001-08-27 Thread James A. Russo
Arno, You could use a memory bio. I had to do something like this when I stored my keys PEM encoded into a gdbm database. ie: BIO *in; char *certificate = BEGIN CERT in = BIO_new(BIO_s_mem()); if (BIO_write(certificate,strlen(certificate))0) { BIO_free(in);

Re: PEM stored in memory, not in file

2001-08-27 Thread Dr S N Henson
Arno Puder wrote: Hi, certificates and private keys are usually stored in PEM-formatted files and are loaded using the functions SSL_CTX_use_certificate_file() and SSL_CTX_use_PrivateKey_file(). If I want to hard code the keys in my application, such as char* certificate =

problems with connection

2001-08-27 Thread ganesh kumar godavari
hai everyone, i donot know why my previous message has been ignored. i think i have not provided sufficient information. so i am providing some more additional information. i have created the certificates(using openssl) and signed them myself.i used ssldump to verify my ssl handshake

no authentication vs plaintext+TLS

2001-08-27 Thread chirs charter
Hello, Can someone elaborate on these two log entries: Aug 27 21:22:12 catfish imapd[3449]: [ID 781445 local6.notice] starttls: TLSv1 w ith cipher RC4-MD5 (128/128 bits) no authentication Aug 27 21:22:14 catfish imapd[3449]: [ID 237943 local6.notice] login: chirs.home .net[206.150.228.61] chirs

Problem to connect with IExplorer

2001-08-27 Thread Vladimir Sokolov 1617358530
Today I installed on my site new SSL certificate. When I try to connect with IExplorer using https, I've receive The page cannot be displayed error and apache's ssl-error log file indicate ... [info] Spurious SSL handshake interrupt[Hint: Usually just one of those OpenSSL confusions!?]. There