Re: Verify a certificate

2021-01-05 Thread Bernhard Fröhlich
Hello, just in case you want to check a webserver installation (which is not explicitly mentioned in Viktor's answer) I want to add this... In this case (IMHO) the s_client tool of openssl can do what you need. Try     openssl s_client -connect yourhost.example.org:443 -CAfile

[openssl-users] Question about X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN for a cert chain including the root cert

2017-08-21 Thread Bernhard Fröhlich
Hi there, I have a question about certificate chain checkin when the chain includes a root certificate. The server I want to connect to with openssl s_client (Version 0.9.8zc) sends this certificate chain: 0 s:Server's cert i:Intermediate cert 1 s:Intermediate cert i:Root 1 cert 2 s:Root

Re: [openssl-users] Acessing a proxy with OpenSSL

2016-01-28 Thread Bernhard Fröhlich
Am 28.01.2016 um 12:02 schrieb Marcos Bontempo: Hello, I'm using this example to make a SSL connection: http://fm4dd.com/openssl/sslconnect.htm. Now I want to also acess a HTTPS proxy. Is there a way to acess a HTTPS proxy with the OpenSSL library? Any tip will be very helpful, Thanks.

Re: How to make a secure tcp connection without using certificate

2014-05-23 Thread Bernhard Fröhlich
Am 23.05.2014 14:16, schrieb Subrata Dasgupta: Hello Sir / Madam, I am very much new to openssl programming. I want to make a TCP connection secure using openssl. I do not want to use any certificate or keys.. Is it possible to make a TCP connection secure without using certificate or keys??

Re: Regarding Certificate renewal

2014-01-21 Thread Bernhard Fröhlich
Ho there, from the technical perspective (which is the thing this list is concerned with) a renewed certificate is a new certificate for the same keys as the old one. No step of the three you list as necessary is necessary from the openssl point of view, but may be required by your CA. The

Re: Regarding Certificate renewal

2014-01-21 Thread Bernhard Fröhlich
maybe we should move to private discussion if you still have questions. And maybe I should think about consulting charges... :-) Hope this helps, Ted Thanks Kamalraj On Tue, Jan 21, 2014 at 1:30 PM, Bernhard Fröhlich t...@convey.de mailto:t...@convey.de wrote: Ho there, from

Re: How to trust a 'root' certificate

2012-04-26 Thread Bernhard Fröhlich
Am 26.04.2012 15:15, schrieb Tammany, Curtis: Hello- I am running Apache 2.2.22 with OpenSSL 1.0.1 on Windows (XP for dev and server 2003 for production) The site requires client (CAC) certificates. I am getting FAILED:unable to get local issuer certificate errors in my log file from Windows

Re: How to trust a 'root' certificate

2012-04-26 Thread Bernhard Fröhlich
them to your server's list.) For more details on how the file or directory have to look like see for example http://www.openssl.org/docs/apps/verify.html or http://www.openssl.org/docs/apps/s_server.html Is this closer to the mark? Ted ;) Curtis -Original Message- From: Bernhard

Re: howto be my own CA for my new certificates

2011-08-04 Thread Bernhard Fröhlich
Am 04.08.2011 08:23, schrieb Tomas Macek: We have some web servers and I want to create self signed certificates for them. What do I want: - I want to create my own certification authority keys and certificate, that will be imported to all web browsers of our employees - I want to create

Re: How do I import a public key

2008-12-11 Thread Bernhard Fröhlich
REX NUFER schrieb: I'm new to Openssl. We just installed it today in fact. I'm trying to encrypt a file so I can ftp it to a vendor at an offsite location. They've given me their public key. And I'm told I need to import the key into my 'key ring'. How do I do that? I've read noting

Re: passphrase automatically ?

2008-02-12 Thread Bernhard Fröhlich
DWL / Lenski schrieb: Hello! I work with openssl since a few days. We work on SuSe Linux 9.2 with OpenSSL 0.9.7d 17 Mar 2004. I create some files where signatures are needed. I use the command: openssl dgst -md5 -binary -out file-name.sig -sign xxx.pem file-name After that I have to enter

Re: cacert.pem

2008-01-15 Thread Bernhard Fröhlich
O.Hinz [LINTEC GmbH Co KG] schrieb: Dear ladies and gents, we have a problem with the cacert.pem which is needed to create the ocspackage.exe. Could you help me? where i find or how to create the cacert.pem. The xampp for windows is running on a windows 2003 server. I don't know what

Re: Sign and send *.pdf as an attachment

2007-12-11 Thread Bernhard Fröhlich
Sonenberk Peter schrieb: Hi! I need to send a sign message with .pdf file as attachment from Linux MTA server (the message can be empty). Do you know how to do it? Is openssl suitable tool for it? I tried these steps: - /usr/bin/uuencode -m file.pdf file.pdf codefile.code - openssl smime

Re: certificate withou private key

2007-09-30 Thread Bernhard Fröhlich
Mathias Tausig schrieb: Hy! Is it possible to create a certificate with openssl without using the coresponding private key (which is stored in a smartcard) but with the public key only? Mathias It depends on which private key you are talking about... A certificate as such is a piece of

Re: a simple ca question

2006-10-14 Thread Bernhard Fröhlich
Chong Peng schrieb: thanks for the reply. so that can i say that if a certificate is self signed, then it is a root certificate. I'm not really sure if the definition of a root certificate also assumes that the CA basic constraint is also set, which would allow the certificate to be used as