Re: RSA Public Key Cryptography.

2005-04-25 Thread Haikel Mejri
Hi,

Yes Layala, you can use the following command line :

openssl genrsa -out your_file 1024

where 1024 reprents the number of bits of your key.

Best Regards

Le lun 25/04/2005 à 09:47, Layla a écrit :
> Hi all,
> I would like to use RSA public key cryptography. My question is: Is it
> possible to generate RSA keys from command line and have them stored
> in a file in order for a C application to access/use them? If not,
> then what is it the best way to go about this?
>  
> Thanks in advance.
> Layla.
> 
> __
> Do You Yahoo!?
> Tired of spam? Yahoo! Mail has the best spam protection around 
> http://mail.yahoo.com 
-- 
Haikel MEJRI
CISSP, CCNA, RHCE, VCA
Head of Network Security and Audit Unit
National Digital Certification Agency
Agence Nationale de Certification Electronique

__
OpenSSL Project http://www.openssl.org
User Support Mailing Listopenssl-users@openssl.org
Automated List Manager   [EMAIL PROTECTED]


Elliptic Curve module

2002-07-23 Thread Haikel MEJRI

Hi,

I'm trying openssl-0.9.7-beta2, I want to know why the elliptic curve
module is not included in the openssl command line tool?

I want to know also if I can generate elliptic curve keys with standard
or non standard domaine parameters and if I Can generate certificates
for the ec public keys? (either programmatically or through the openssl
command tool)

Best Regards


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Cert request on IIS 5...PKCS#7 :-(

2002-06-13 Thread Haikel MEJRI

Hi,

Try 
openssl pkcs7 -print_certs -in your_file
or  
openssl pkcs7 -text -in your_file

Best Regards





Le jeu 13/06/2002 à 13:41, Hellan,Kim KHE a écrit :
> For whatever stupid reason, MS has decided that a "renew certificate" on a MS IIS5, 
>Windows 2000 SP1, should result in a request in PKCS#7 format.
> It looks like a normal PKCS#10 request in PEM with
> - BEGIN NEW CERTIFICATE REQUEST -
> .
> .
> - END NEW CERTIFICATE REQUEST -
> header, but the content is a signed PKCS#7, where the signed data is the actual 
>PKCS#10 request.
> 
> Is there any "magic" you can do with the OpenSSL commandline tool to transform this 
>obscure request into a normal PKCS#10 request?
> 
> Best regards
> 
> Kim Hellan
> KMD / KMD-CA
> http://www.kmd-ca.dk
> Mailto:[EMAIL PROTECTED]
> 
> __
> OpenSSL Project http://www.openssl.org
> User Support Mailing List[EMAIL PROTECTED]
> Automated List Manager   [EMAIL PROTECTED]
> 


__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



Re: Please help

2001-11-30 Thread Haikel MEJRI

Salam,

Signing a request has no relation with signing requests.
To do so try what follows:

1/ Request Generation:
openssl req -new -out cert.req

2/ request Signature:
openssl req -ca -config path/openssl.cnf -in cert.req -out cert.pem

path: path to openssl.cnf configuration file (may be 
/usr/share/ssl/openssl.cnf).
Verify that directories and your CA and key files in the openssl.cnf file are 
correct.

bye

Haikel MEJRI
Security Enginner
National Digital Certification Agency
TUNISIA


On Friday 30 November 2001 01:44, you wrote:
> Dear All,
> I am finding problems while generating a certificate with openssl. When I
> want to generate a signed certificate using this command:
>
> openssl x509 -req -CA /usr/local/ca/cacert.crt -CAkey
> /usr/local/ca/private/cakey.pem -days 365 -in /tmp/req.pem -out
> /tmp/signed_req.pem -CAcreateserial
>
> --I get this problem
> 27182:error:0906D06C:PEM routines:PEM_read_bio:no start
> line:pem_lib.c:662:Expecting: TRUSTED CERTIFICATE
>
> Please can anybody help me solve this problem
>
> Thanking you in advance   Hafida
>
>
> __
> OpenSSL Project http://www.openssl.org
> User Support Mailing List[EMAIL PROTECTED]
> Automated List Manager   [EMAIL PROTECTED]
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



file encryption tool

2001-11-29 Thread Haikel MEJRI

Hi,

Does any one know any file encryption application, based on openssl or not, 
that uses hybrid cryptosystems (like PGP) with digital certificates support.



Thanks
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]



how to send client certificate

2000-05-18 Thread haikel mejri

 
--

On Mon, 15 May 2000 13:07:25   haikel mejri wrote:
>Hi,
>
>after getting the signed client public key (gnerated by netscape), i have generated a 
>client certificate.
>I want to know how to send this client certificate to its owner.
>any one can help me!
>
>thank you.
>
>
>***
>chickclick.com
>http://www.chickclick.com
>girl sites that don't fake it.
>http://www.chickmail.com
>sign up for your free email.
>http://www.chickshops.com
>boutique shopping from chickclick.com
>***
>__
>OpenSSL Project http://www.openssl.org
>User Support Mailing List[EMAIL PROTECTED]
>Automated List Manager   [EMAIL PROTECTED]
>


***
chickclick.com
http://www.chickclick.com
girl sites that don't fake it.
http://www.chickmail.com
sign up for your free email.
http://www.chickshops.com
boutique shopping from chickclick.com
***
__
OpenSSL Project http://www.openssl.org
User Support Mailing List[EMAIL PROTECTED]
Automated List Manager   [EMAIL PROTECTED]