Re: SSL_write() crashes

2014-02-19 Thread ashish2881
I am also facing similar kind of issue : I am trying to send message to host from my system with tls connection . It's non-blocking case. i make host unreachable for some time .when i make it up my system crashes . crash info says : double free issue 0x018e5fee in CRYPTO_free

Re: create certificate chain

2013-03-12 Thread ashish2881
Hi Dirk , Thanks for the reply . These commands worked for me . I have created a single key and and used it for ca-cert ,intermediate-cert and server/client cert . otherwise ,we can use separate keys and commands are like this : openssl genrsa -des3 -out ca.key 1024 openssl req -new

Re: check certificate chain in a pem file

2013-03-12 Thread ashish2881
I have stored chain in trusted store and verified the leaf certificate . I have also done the similar with storing certificate chain except leaf certificate in untrusted store ,but here i had added exception in x_509 verify function to avoid th error of self signed root certificate stored in

OpenSSL Crash at ssl_cert_free when closing TLS connection

2013-03-12 Thread ashish2881
Hi , I am facing problem while closing TLS connection and its not easy to reproduce or dont know how to reproduce it . is it know issue ? or what may be reason for this crash .I am using openssl 0.9.8 Crash Info : 0x10013118 create_crash_dump+7128 0x10011f2c create_crash_dump+2540

create certificate chain

2013-03-04 Thread ashish2881
Hi , I want to create a certificate chain ( self signed root ca cert+intermediate cert + server-cert). Please let me know openssl commands and the configuration required to create root-ca ,intermediate cert signed by root-ca and server cert signed by intermediate cert . Thanks ashish2881

Re: Help creating certificate chain

2013-03-04 Thread ashish2881
Please let me know the openssl commands So far I've create a Root CA I created an intermediate CA and signed it's certificate with the Root CA I created an end user certificate and signed it with the intermediate CA. Thanks -- View this message in context:

Re: check certificate chain in a pem file

2013-02-28 Thread ashish2881
Hi Jakob ... My doubt is like this . I have a .pem file say : chain.pem chain.pem == server certificate- intermediate CA certificate - self signed root certificate . Now i am writing the code in C using opensl Api's to verify this (chain.pem) chain . filename == chain.pem

check certificate chain in a pem file

2013-02-22 Thread ashish2881
I have a certificate chain in a file chain.pem .it also has root certificate(self signed) . How can i verify the chain,if all certificates are present in the chain . Thanks -- View this message in context: http://openssl.6102.n7.nabble.com/check-certificate-chain-in-a-pem-file-tp43871.html