Re: [openssl-dev] Creating requests and certificates with Subject Alternative Names

2017-09-22 Thread Angus Robertson - Magenta Systems Ltd
> I'm creating X509 certificate requests and certificates in code, > trying to add X509v3 Subject Alternative Name, with 1.1.0f. > > But if I add a list of four domains, ie: > The certificate seems to ignore some and repeat others: To answer my own question, I was using A

[openssl-dev] (no subject)

2017-04-18 Thread Nia Paulino
Open device for new account thank you. -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] Does OpenSSL support the extension 'subject directory attributes'?

2016-12-08 Thread Aow Tea
Dear everyone, I am using PyOpenSSL which is the thin wrapper of OpenSSL to add the extension 'subject directory attributes' to a certificate by a Python program. The extension names 'subjectDirAttrs' and 'subjectDirectoryAttributes' have been tried but the error occurs

[openssl-dev] [openssl.org #3136] [PATCH] get rid of extra space when printing -subject and -issuer in x509

2016-06-20 Thread Rich Salz via RT
commit fb0303f in master. -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=3136 Please log in as guest with password guest if prompted -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] (no subject)

2016-03-01 Thread Kanaka Kotamarthy
Hi I am trying to test behaviour of Openssl in resumption rejection case. I am using with Openssl-1.1.0 pre2 version. When using Openssl as client and other ssl library as server, Initially client and server accepts on resumption, later server expects client rejected the resumption and sends

[openssl-dev] (no subject)

2016-02-01 Thread kong don
___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] (no subject)

2016-02-01 Thread kong don
___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] (no subject)

2016-02-01 Thread kong don
___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3979] New OpenSSL issue: valid certificate fails validation where subject text == issuer text

2015-10-15 Thread Stephen Henson via RT
Fixed now, thanks for the report. Steve. -- Dr Stephen N. Henson. OpenSSL project core developer. Commercial tech support now available see: http://www.openssl.org ___ openssl-dev mailing list To unsubscribe:

[openssl-dev] [openssl.org #3979] New OpenSSL issue: valid certificate fails validation where subject text == issuer text

2015-08-05 Thread Stephen Henson via RT
On Wed Aug 05 01:06:40 2015, m...@bogosian.net wrote: Hi Steve, I've attached three certificate collections: two that fail (where subject == issuer) and one that works around the problem (where subject != issuer). OK thanks for the examples. The bug is that OpenSSL 1.0.2 is less strict about

[openssl-dev] [openssl.org #3979] New OpenSSL issue: valid certificate fails validation where subject text == issuer text

2015-08-04 Thread Stephen Henson via RT
On Tue Aug 04 18:25:25 2015, m...@bogosian.net wrote: Please let me know if you have any questions, and I'd be happy to elaborate. Can you attach examples of the two certificates (EE and CA) that exhibit this problem? Steve. -- Dr Stephen N. Henson. OpenSSL project core developer. Commercial

[openssl-dev] [openssl.org #3979] New OpenSSL issue: valid certificate fails validation where subject text == issuer text

2015-08-04 Thread Matt Bogosian via RT
Later versions[1] of OpenSSL will (mistakenly) complain that if subject text == issuer text, then the certificate is self-signed (even if it isn't). [1] I haven't narrowed down exactly which; 0.9.8 and 1.0.0 generally don't exhibit this problem, whereas 1.0.1 and 1.0.2 generally do. A more

Re: [openssl-dev] [openssl.org #3979] New OpenSSL issue: valid certificate fails validation where subject text == issuer text

2015-08-04 Thread Matt Bogosian via RT
Hi Steve, I've attached three certificate collections: two that fail (where subject == issuer) and one that works around the problem (where subject != issuer). In my personal testing (on OS X), OpenSSL 0.9.8zd (installed by the OS) works on all three collections, whereas OpenSSL 1.0.2d

[openssl-dev] (no subject)

2015-07-15 Thread jochma
Hi guys, Im having trouble on creating a Self-Signed Certificate on a Windows CE 6.0 device. I posted a question on stackoverflow but until now only one person posted a comment. Can you give more details? The post is:

Re: [openssl-dev] [openssl.org #3887] PATCH: rsautl and intelligent retry for Public Key parse after Traditional/Subject Public Key Info parse fails

2015-06-01 Thread Douglas E Engert
On 5/31/2015 2:46 AM, noloa...@gmail.com via RT wrote: apps.c has a couple of parsing routines called load_pubkey and load_key. rsautl uses those routines. However, there's no option in rsautil to use anything other than a ASN.1/DER or PEM encoded traditional key (or subject public key info

Re: [openssl-dev] [openssl.org #3887] PATCH: rsautl and intelligent retry for Public Key parse after Traditional/Subject Public Key Info parse fails

2015-05-31 Thread noloa...@gmail.com via RT
On Sun, May 31, 2015 at 12:27 PM, Richard Levitte via RT r...@openssl.org wrote: Nice idea, I'm however thinking that much of the trying different formats could be moved to load_key / load_pubkey, all that would be needed is a keyformat denoting try anything. -1, perhaps? I like the idea,

Re: [openssl-dev] [openssl.org #3887] PATCH: rsautl and intelligent retry for Public Key parse after Traditional/Subject Public Key Info parse fails

2015-05-31 Thread Jeffrey Walton
On Sun, May 31, 2015 at 12:27 PM, Richard Levitte via RT r...@openssl.org wrote: Nice idea, I'm however thinking that much of the trying different formats could be moved to load_key / load_pubkey, all that would be needed is a keyformat denoting try anything. -1, perhaps? I like the idea,

Re: [openssl-dev] [openssl.org #3887] PATCH: rsautl and intelligent retry for Public Key parse after Traditional/Subject Public Key Info parse fails

2015-05-31 Thread noloa...@gmail.com via RT
, Jeffrey Walton noloa...@gmail.com wrote: apps.c has a couple of parsing routines called load_pubkey and load_key. rsautl uses those routines. However, there's no option in rsautil to use anything other than a ASN.1/DER or PEM encoded traditional key (or subject public key info). The code paths

[openssl-dev] [openssl.org #3887] PATCH: rsautl and intelligent retry for Public Key parse after Traditional/Subject Public Key Info parse fails

2015-05-31 Thread Richard Levitte via RT
load_pubkey and load_key. rsautl uses those routines. However, there's no option in rsautil to use anything other than a ASN.1/DER or PEM encoded traditional key (or subject public key info). The code paths are present, we just can't seem to get to them. Folks in the field have problem

[openssl-dev] [openssl.org #3887] PATCH: rsautl and intelligent retry for Public Key parse after Traditional/Subject Public Key Info parse fails

2015-05-31 Thread noloa...@gmail.com via RT
apps.c has a couple of parsing routines called load_pubkey and load_key. rsautl uses those routines. However, there's no option in rsautil to use anything other than a ASN.1/DER or PEM encoded traditional key (or subject public key info). The code paths are present, we just can't seem to get

[openssl-dev] [openssl.org #3789] CMS: Segmentation fault when using subject key identifier and EC

2015-04-09 Thread Jonas Peterson via RT
Hi, OpenSSL segfaults when trying to create an encrypted CMS data envelope using subject key identifier and EC. Have tested this in version 1.0.2a and latest 1.1.0 release as of today (2015-04-09) with the same result. Example: $ openssl version OpenSSL 1.0.2a 19 Mar 2015 $ openssl ecparam

[openssl-dev] [openssl.org #2595] Capitalize X509 subject key STREET according to rfc1779

2014-12-10 Thread Rich Salz via RT
Test, please ignore ___ openssl-dev mailing list openssl-dev@openssl.org https://mta.opensslfoundation.net/mailman/listinfo/openssl-dev

Re: Subject: [PATCH] ssl: introduce async sign/decrypt APIs This patch is introducing `async_key_ex_cb` member of both `SSL_CTX` and `SSL`, and `SSL_supply()`. If `async_key_ex_cb` is present: * Serve

2014-08-29 Thread Fedor Indutny
that I pasted whole commit message into a subject. Anyway, CCing Rich Salz here. Rich, You seem to be on a wave on triaging tickets, may be you could take a look at this one eventually? Thank you, Fedor. On Sat, Aug 23, 2014 at 10:08 PM, Fedor Indutny fe...@indutny.com wrote

Re: Subject: [PATCH] ssl: introduce async sign/decrypt APIs This patch is introducing `async_key_ex_cb` member of both `SSL_CTX` and `SSL`, and `SSL_supply()`. If `async_key_ex_cb` is present: * Serve

2014-08-28 Thread Fedor Indutny
it - please let me know and I will revert everything except style changes in that 0002 patch. Cheers, Fedor. On Wed, Aug 27, 2014 at 1:05 PM, Fedor Indutny fe...@indutny.com wrote: Oops, just realized that I pasted whole commit message into a subject. Anyway, CCing Rich Salz here. Rich

Re: Subject: [PATCH] ssl: introduce async sign/decrypt APIs This patch is introducing `async_key_ex_cb` member of both `SSL_CTX` and `SSL`, and `SSL_supply()`. If `async_key_ex_cb` is present: * Serve

2014-08-28 Thread Fedor Indutny
. Cheers, Fedor. On Wed, Aug 27, 2014 at 1:05 PM, Fedor Indutny fe...@indutny.com wrote: Oops, just realized that I pasted whole commit message into a subject. Anyway, CCing Rich Salz here. Rich, You seem to be on a wave on triaging tickets, may be you could take a look at this one

Re: Subject: [PATCH] ssl: introduce async sign/decrypt APIs This patch is introducing `async_key_ex_cb` member of both `SSL_CTX` and `SSL`, and `SSL_supply()`. If `async_key_ex_cb` is present: * Serve

2014-08-27 Thread Fedor Indutny
Oops, just realized that I pasted whole commit message into a subject. Anyway, CCing Rich Salz here. Rich, You seem to be on a wave on triaging tickets, may be you could take a look at this one eventually? Thank you, Fedor. On Sat, Aug 23, 2014 at 10:08 PM, Fedor Indutny fe...@indutny.com

Subject: [PATCH] ssl: introduce async sign/decrypt APIs This patch is introducing `async_key_ex_cb` member of both `SSL_CTX` and `SSL`, and `SSL_supply()`. If `async_key_ex_cb` is present: * Server wi

2014-08-23 Thread Fedor Indutny
This patch is introducing `async_key_ex_cb` member of both `SSL_CTX` and `SSL`, and `SSL_supply()`. If `async_key_ex_cb` is present: * Server will ignore dummy RSA key, assuming that it is matching the certificate. * Server will invoke this callback with either: * `SSL_KEY_EX_RSA` *

Query reg multiple CA-Cert in list with same subject

2014-06-10 Thread Mukesh Yadav
Hi, I have a query for Ca-Cert list. If at gateway we have configured two CA-certs A1 and A2 both having same subject and content except time-stamp of generation. If peer sends Cert matching to A2, gateway tries to validate it with A1(subject being same and configured first in list

Query reg multiple CA-Cert in list with same subject

2014-06-09 Thread Mukesh Yadav
Hi, I have a query for Ca-Cert list. If at gateway we have configured two CA-certs A1 and A2 both having same subject and content except time-stamp of generation. If peer sends Cert matching to A2, gateway tries to validate it with A1(subject being same and configured first in list

Re: The new subject hash algorithm

2013-10-06 Thread jsrivaya
Hi Steve and Krzysztof, I have not been able to reproduce the same output as openssl. Can you be more specific how you achieved it? So x509_name_canon generates the CANONICAL representation of the subject name, right? If I understand correctly, after generating the canon encoding I would only

[openssl.org #3136] [PATCH] get rid of extra space when printing -subject and -issuer in x509

2013-10-06 Thread Jiri Horky via RT
Openssl behaves differently when printing subject or issuer from request or from existing certificate in x509. If using x509 there is an extra space after '=' character. It can affect scripts that checks whether these fields in request and certificate match. Moreover when printing serial

[no subject]

2013-08-09 Thread Ann Idol
???:-D __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

[no subject]

2013-07-17 Thread Ann Idol
-- ?? Nokia ?? __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

Re: The new subject hash algorithm

2013-04-24 Thread Dr. Stephen Henson
On Mon, Apr 22, 2013, Krzysztof Benedyczak wrote: Hi Openssl Developers, Since openssl 1.0.0 a new subject hash is used, i.e. the output of the openssl x509 -subject_hash ... has changed. The old one was quite easy to decipher and commonly known (part of the MD5 hash of the bin form

Re: The new subject hash algorithm

2013-04-24 Thread Krzysztof Benedyczak
Hi, W dniu 24.04.2013 17:36, Dr. Stephen Henson pisze: On Mon, Apr 22, 2013, Krzysztof Benedyczak wrote: Hi Openssl Developers, Since openssl 1.0.0 a new subject hash is used, i.e. the output of the openssl x509 -subject_hash ... has changed. The old one was quite easy to decipher

The new subject hash algorithm

2013-04-22 Thread Krzysztof Benedyczak
Hi Openssl Developers, Since openssl 1.0.0 a new subject hash is used, i.e. the output of the openssl x509 -subject_hash ... has changed. The old one was quite easy to decipher and commonly known (part of the MD5 hash of the bin form of the subject name). Now AFAIU MD5 has been changed do

[no subject]

2013-03-19 Thread Ann Idol
:o*@nn-idol*::D __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

[no subject]

2013-03-19 Thread Ann Idol
:o*@nn-idol*::D __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

RE: subject field issue in openssl certificate

2012-12-16 Thread Dave Thompson
: couldn't get X509-subject! curl_easy_perform() failed: SSL connect error error no is 35 . I viewed the root certiciate using tool , I could see the subject field in the ceritificate . It is very unlikely curl is looking at the subject in the root (CA) cert; that is not relevant to anything

RE: SSL closing connection if the certs subject empty with curl client

2012-10-14 Thread Dave Thompson
and sometimes others, but its standard truststore methods support only PEM.) And try to excute the curl client with error buffer set (it will save the errors which will thrown by ssl) , I get the below error while doing 223: SSL: couldn't get X509-subject! curl_easy_perform() failed: SSL

[openssl.org #2873] [Bug] -noemailDN only affects Subject DN

2012-09-07 Thread Stefan H. Holek via RT
When the -noemailDN flag is used with the openssl ca command, the email address is only removed from the Subject DN, but not the Issuer DN. This leaves self-signed CA certs created with this flag unverifiable, because the DNs do not match. -- Stefan H. Holek ste...@epy.co.at

[no subject]

2012-03-24 Thread Frater
__ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager majord...@openssl.org

[no subject]

2012-02-15 Thread Vanden, Michelle CTR USAF AFMC AAC/EBYC
On the FIPS 140 web page under Current Status it indicates that The current best estimate for final formal award of a FIPS 140-2 validation certificate is February 2012. Can someone confirm for me that windows 7 will be included?

[no subject]

2011-11-21 Thread Technical Support
The current openssl-1.0.1-stable-SNAP-2021 and the last 6 or so previous versions fails with the following on Microsoft Windows: ssltest.c     link /nologo /subsystem:console /opt:ref /debug /out:out32\ssltest.exe @ C:\DOCUME~1\zkrr01\LOCALS~1\Temp\nne04256. ssleay32.lib(t1_enc.obj) :

Re: [openssl-dev] [openssl.org #2595] Capitalize X509 subject key STREET according to rfc1779

2011-09-11 Thread Peter Sylvester
On 09/11/2011 12:12 AM, Erwann ABALEA wrote: Hodie IV Id. Sep. MMXI, Maarten Billemont via RT scripsit: According to rfc1779, the key STREET in the subject name should be capitalized. obj_dat.h specifies it as a lower-cased street. This is incorrect and breaks when OpenSSL is used to parse

Re: [openssl-dev] [openssl.org #2595] Capitalize X509 subject key STREET according to rfc1779

2011-09-11 Thread Erwann ABALEA
Hodie III Id. Sep. MMXI, Peter Sylvester scripsit: On 09/11/2011 12:12 AM, Erwann ABALEA wrote: Hodie IV Id. Sep. MMXI, Maarten Billemont via RT scripsit: According to rfc1779, the key STREET in the subject name should be capitalized. obj_dat.h specifies it as a lower-cased

Re: [openssl-dev] [openssl.org #2595] Capitalize X509 subject key STREET according to rfc1779

2011-09-10 Thread Erwann ABALEA
Hodie IV Id. Sep. MMXI, Maarten Billemont via RT scripsit: According to rfc1779, the key STREET in the subject name should be capitalized. obj_dat.h specifies it as a lower-cased street. This is incorrect and breaks when OpenSSL is used to parse in rfc1779-compliant distinguished names

[no subject]

2010-02-05 Thread Emdadi, Ali
Hi everybody I am trying to do some time measurement in openssl when the apache is running, I would like to plug in the small code in openssl and do some print out(when apache runs)and mesure the tick. Can anybody help me to do the printf in openssl? Thanks

[no subject]

2010-02-05 Thread sandeep.kumar17
Hi, I am experiencing some weird problem. After running for few seconds, server sends some malformed SSL packets to Client. This problem is mainly seen on lower bandwidth. If i increase the bandwidth then this problem is not seen. Can anybody suggests me how to resolve this problem. Any

[openssl.org #2136] Add display of old-style (MD5) subject/issuer hash to x509 command

2010-01-11 Thread Willy Weisz via RT
This is an enhancement request that addresses an incompatibility introduced with the new SHA1-based hashing of the subject/issuer name defined in openssl 1.0.0. The necessary patches based on openssl 1.0.0-beta4 are attached. Reason for the request: The change forces sites, that distribute

[no subject]

2009-01-08 Thread Rustam Rakhimov
Hi what means: Error Loading extension section v3_ca I received this error when I type: openssl x509 -req -in rootreq.pem -sha1 -extfile myconf.cnf -extensions v3_ca -signkey rootkey.pem -out rootcert.pem --

PKIX Design Survey: ECC Public Keys in Subject Public Key Info

2006-11-01 Thread Brian Minard
Looking for input on the two questions at the end of this message. ECC Design Team Survey Background The PKIX WG has been presented with two different proposals for the specification of ECC public keys in the subject public key info field of X.509 certificates. Proposal #1: A current PKIX ID

[no subject]

2006-04-19 Thread [EMAIL PROTECTED]
Hi, I've just tried compiling OpenSSL-0.9.8a for HPPA64 architecture (using gcc-4.1) and 'make test' ends with ... ecb idea ok cbc idea ok cfb64 idea ok ../util/shlib_wrap.sh ./shatest *** Termination signal 139 Stop. *** Error exit code 1 Stop. Any known

[no subject]

2005-11-03 Thread john
Hi Richard, Thanks for taking a look at this. [guest - Thu Oct  6 11:55:10 2005]:   This stops our engine working with the openssl application (as it registers a lock debugging callback) and Apache 2.x (and other apps too no doubt) That's because those applications don't set up

[no subject]

2005-10-24 Thread upinder singh
Dear Developers, I am interested in plugging in my own implementations of the crypto algorithm AES(rijndael) into the open ssl source code.Later on I would also like to do the same for the RSA algo and the symmetric key generator(AES based PRBG as per FIPS stds). Please guide me how to go about

[openssl.org #1060] [Bug Report] can't build user/issuer certificate chain with different asn1 types in issuer/subject

2005-05-12 Thread Stephen Henson via RT
[EMAIL PROTECTED] - Fri May 6 19:20:48 2005]: Hello, I have noticed a problem while using TC Trustcenter certificates with OpenSSL. The encoding of the 'Subject' in the issuer cert contrains 'T61String' elements while the user cert issued by that sub-CA contains only 'Printablestring

[openssl.org #1060] [Bug Report] can't build user/issuer certificate chain with different asn1 types in issuer/subject

2005-05-06 Thread Robert Esterer via RT
Hello, I have noticed a problem while using TC Trustcenter certificates with OpenSSL. The encoding of the 'Subject' in the issuer cert contrains 'T61String' elements while the user cert issued by that sub-CA contains only 'Printablestring' in the 'Issuer' field. Based on that difference in types

[no subject]

2004-03-10 Thread Bommareddy, Satish (Satish)
Here is what i am trying to do... Config file has these lines: [ CA_default ] .. x509_extensions = usr_cert [ usr_cert ] basicConstraints=CA:FALSE keyUsage = digitalSignature, keyEnciphermentsubjectKeyIdentifier=hashauthorityKeyIdentifier=keyid,issuer:always # Certificate

Your e-mail to nedelcho.stanev@atlanticsky.com (Subject: [openssl.org #820] openssl 0.9.7c bug )

2004-02-01 Thread MailQube via RT
Hello, You e-mail address ([EMAIL PROTECTED]) has NOT been validated, possibly because the code you entered was incorrect. Your message (Subject: [openssl.org #820] openssl 0.9.7c bug ) has therefore not been delivered to [EMAIL PROTECTED] Please, re-enter it. If in the meanwhile you have

Re: subject design for certificates

2003-11-25 Thread Michael Bell
Dr. Stephen Henson wrote: On Mon, Nov 24, 2003, Michael Bell wrote: some people ask me how to create the following subject for certificates: cn=abc + serialNumber=123,o=company,c=de It is no problem to insert this subject to the -subj option of openssl ca but the sourcecode looks like OpenSSL

Re: subject design for certificates

2003-11-25 Thread Dr. Stephen Henson
On Tue, Nov 25, 2003, Michael Bell wrote: -subj in ca.c is important for me. So I start reading the code. I dug in req.c and it looks for me like mval signals as the last argument to X509_NAME_add_entry_by_NID that this is not a new RDN only an addition to the last RDN. Does this be

Re: subject design for certificates

2003-11-25 Thread Michael Bell
Dr. Stephen Henson wrote: There's possibly a problem in that it would change the meaning of the '+' character which might break existing use of -subj or even permit some malicious use. So I'd suggest that any new behaviour should only be enabled with a command line swicth. Ok, taken. I created a

Re: subject design for certificates

2003-11-25 Thread Dr. Stephen Henson
On Tue, Nov 25, 2003, Michael Bell wrote: another problem is the output like you mentioned. -nameopt oneline works but -nameopt rfc2253 fails. rfc2253 escapes a blank but perhaps I send the blank to OpenSSL by myself - so no real problem. This is not wrong but it is senseless.

subject design for certificates

2003-11-24 Thread Michael Bell
Hi, some people ask me how to create the following subject for certificates: cn=abc + serialNumber=123,o=company,c=de It is no problem to insert this subject to the -subj option of openssl ca but the sourcecode looks like OpenSSL ca uses abc + serialNumber=123 as value. Is this correct

Re: subject design for certificates

2003-11-24 Thread Dr. Stephen Henson
On Mon, Nov 24, 2003, Michael Bell wrote: Hi, some people ask me how to create the following subject for certificates: cn=abc + serialNumber=123,o=company,c=de It is no problem to insert this subject to the -subj option of openssl ca but the sourcecode looks like OpenSSL ca uses abc

[no subject]

2003-11-10 Thread ANTONIO_GIOVANNI_DIMA
Dear friends, I want to use Openssl on MVS operating system on S/390. I would appreciate if any one provide links/pointers to this port. thanks in Advance, Antonio Dima __ OpenSSL Project

[no subject]

2003-10-23 Thread Pierre De Boeck
Hi all, I just try to recompile my openssl applications with the 0.9.7c and the PKCS12_decrypt_d2i function no longer exist. I can use my own decrypt/d2i function but I would prefer to use what OpenSSL provides as a replacement, if any. Any idea? Pierre De Boeck Sr System Engineer

Re: Subject Attribute Email has no known NID, skipped

2003-09-01 Thread Michael Bell
Dr. Stephen Henson wrote: On Sun, Aug 31, 2003, Christian Barmala wrote: Hi Stephen, thank you for your fast reply. - Original Message - From: Dr. Stephen Henson [EMAIL PROTECTED] Sent: Sunday, August 31, 2003 3:30 PM When I use Email I get the Error Message: Subject Attribute Email

Re: Subject Attribute Email has no known NID, skipped

2003-08-31 Thread Christian Barmala
Hi Stephen, thank you for your fast reply. - Original Message - From: Dr. Stephen Henson [EMAIL PROTECTED] Sent: Sunday, August 31, 2003 3:30 PM When I use Email I get the Error Message: Subject Attribute Email has no known NID, skipped I think that is a bug... Good to know

Re: Subject Attribute Email has no known NID, skipped

2003-08-31 Thread Dr. Stephen Henson
On Sun, Aug 31, 2003, Christian Barmala wrote: Hi Stephen, thank you for your fast reply. - Original Message - From: Dr. Stephen Henson [EMAIL PROTECTED] Sent: Sunday, August 31, 2003 3:30 PM When I use Email I get the Error Message: Subject Attribute Email has no known

Re: Subject Attribute Email has no known NID, skipped

2003-08-31 Thread Dr. Stephen Henson
define #define SN_pkcs9_emailAddress Email #define LN_pkcs9_emailAddress emailAddress When I use Email I get the Error Message: Subject Attribute Email has no known NID, skipped I think that is a bug... When I use emailAddress the certificate request is for the subject

Subject Attribute Email has no known NID, skipped

2003-08-31 Thread Christian Barmala
#define LN_pkcs9_emailAddress emailAddress When I use Email I get the Error Message: Subject Attribute Email has no known NID, skipped When I use emailAddress the certificate request is for the subject C=DE, ST=Nordrheinwestfalen, L=Oberhausen, O=ABCGmbH, OU=Internet, CN=User/[EMAIL PROTECTED

Re: renewal = same key,same subject and new serial ???

2003-04-05 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 25 Mar 2003 16:50:01 +0700, Blue-Boonchai Aussawasongsilp [EMAIL PROTECTED] said: boonchai.a i serach some information and summarize by myself is boonchai.a renewal = same key,same subject and new serial . boonchai.a boonchai.a but i test renewal cerificate

renewal = same key,same subject and new serial ???

2003-04-04 Thread Blue-Boonchai Aussawasongsilp
dear all, i serach some information and summarize by myself is renewal = same key,same subject and new serial . but i test renewal cerificate with signed document by old cert. it's not work i mean can't replace renewal cert to old cert completely. ex, iencrypt with old cert but can't

[no subject]

2003-01-22 Thread ahmad fadlallah
hi i am trying to sign a document in the smime format,i did this either by using the command smime or using the PKCS7_sign and SMIME_write_PKCS7 but when i tried to verify the signed file with smime -verify i obtain a message : Segmentation fault (core dumped) and when i tried with the function

[openssl.org #362] [no subject]

2002-11-25 Thread Romana Rubino via RT
OUTPUT OF ./config -t Operating system: 9000/785-hp-hpux11 Configuring for hpux11 /usr/contrib/bin/perl ./Configure hpux11 Following the error reported by the command make after running ./Configure hpux11-64bit-cc on a system HP-UX hpiv113 B.11.11 U 9000/785 2016775763 unlimited-user license

Re: [openssl.org #362] AutoReply: [no subject]

2002-11-25 Thread Romana Rubino via RT
__ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

Re: [openssl.org #362] [no subject]

2002-11-25 Thread Lutz Jaenicke via RT
On Mon, Nov 25, 2002 at 10:22:37AM +0100, Romana Rubino via RT wrote: OUTPUT OF ./config -t Operating system: 9000/785-hp-hpux11 Configuring for hpux11 /usr/contrib/bin/perl ./Configure hpux11 Following the error reported by the command make after running ./Configure hpux11-64bit-cc

Re: [openssl.org #362] [no subject]

2002-11-25 Thread Romana Rubino via RT
Sorry (See attached file: err) __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager

Re: [openssl.org #362] [no subject]

2002-11-25 Thread Romana Rubino via RT
I already have a gcc installed (that one GNU). Can you know it is ok? __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List

Re: [openssl.org #362] [no subject]

2002-11-25 Thread Romana Rubino via RT
How can I force the use of gcc? __ OpenSSL Project http://www.openssl.org Development Mailing List [EMAIL PROTECTED] Automated List Manager

[openssl.org #237] [PATCH] Support for Subject Directory Attributes

2002-11-14 Thread Stephen Henson via RT
[[EMAIL PROTECTED] - Thu Sep 5 09:23:59 2002]: This patch is a replacement for RT/openssl.org: Ticket #237. Please retract Ticket #237. The following patch provides basic support for Subject Directory Attributes, which are defined in the x509 spec (RFC 2459), but are currently

[no subject]

2002-10-14 Thread Maya
Hello! I am using smime-tool for creating SMIME messages. I found and option which I can use to extract signer's certificate when verifying the message. How I can extract encryption Certificates used to encrypt the message? I found how to extract issuer_and_serial from PKCS7

How can I create a X509_NAME by a subject string

2002-09-09 Thread htm
I have got a subject string of the certification. And I want to use this string to find out the proper X509 object in a stack. I know the method X509 *X509_find_by_subject(STACK_OF(X509) *sk,X509_NAME *name); ,but I don't know how to construct a X509_NAME object by giving

[openssl.org #269] [PATCH] Support for Subject Directory Attributes redux

2002-09-05 Thread Joe Hartford via RT
This patch is a replacement for RT/openssl.org: Ticket #237. Please retract Ticket #237. The following patch provides basic support for Subject Directory Attributes, which are defined in the x509 spec (RFC 2459), but are currently unsupported by OpenSSL. openssl.cnf entries for Subject

[openssl.org #237] [PATCH] Support for Subject Directory Attributes

2002-08-21 Thread joe hartford via RT
The following patch provides basic support for Subject Directory Attributes, which are defined in the x509 spec (RFC 2459), but are currently unsupported by OpenSSL. In this patch, Subject Directory Attributes are parsed like Authority Information Access. An OID for Corestreet Credential

[openssl.org #237] [PATCH] Support for Subject Directory Attributes

2002-08-21 Thread Stephen Henson via RT
[[EMAIL PROTECTED] - Wed Aug 21 22:21:34 2002]: The following patch provides basic support for Subject Directory Attributes, which are defined in the x509 spec (RFC 2459), but are currently unsupported by OpenSSL. In this patch, Subject Directory Attributes are parsed like Authority

[no subject]

2002-08-08 Thread Wang, LiJie
hi forks, I am installing Openss0.9.6e on win2000, When I do nmake -f ms\ntdll.mak it shows it can't find stdlib.h and string.h in cryptlib.c and other problems. Please tell me: how can I solve this problem. just what kind of configure should I do? my platform is win2000 sp 2 and visual

[openssl.org #142] (no subject)

2002-07-11 Thread [EMAIL PROTECTED] via RT
Dear all, I get error messages when I tryed to compile the latest version of openssl. I attach a logfile of make OpenSSL self-test report: OpenSSL version: 0.9.6d Last change: Fix crypto/asn1/a_sign.c so that 'parameters' is omitte... Options: -mips4 OS (uname): IRIX gold

[openssl.org #142] (no subject)

2002-07-11 Thread Lutz Jaenicke via RT
[[EMAIL PROTECTED] - Thu Jul 11 15:25:40 2002]: I get error messages when I tryed to compile the latest version of openssl. I attach a logfile of make... The error messages indicate, that there is something odd with your gcc setup. It seems, that the assembler used cannot correctly handle

Subject Alternative Name : openssl and RFC 2459

2002-05-15 Thread CAMUS Sylvie FTRD/DTL/ISS
Title: Subject Alternative Name : openssl and RFC 2459 Hi I Have read RFC 2459 about Subject Alternative Name. This Subject Alternative Name is defined in this way : id-ce-subjectAltName OBJECT IDENTIFIER ::= { id-ce 17 } SubjectAltName ::= GeneralNames GeneralNames ::= SEQUENCE SIZE

Re: Subject Alternative Name : openssl and RFC 2459

2002-05-15 Thread Dr. Stephen Henson
On Wed, May 15, 2002, CAMUS Sylvie FTRD/DTL/ISS wrote: Hi I Have read RFC 2459 about Subject Alternative Name. This Subject Alternative Name is defined in this way : id-ce-subjectAltName OBJECT IDENTIFIER ::= { id-ce 17 } SubjectAltName ::= GeneralNames GeneralNames

[no subject]

2002-05-10 Thread Yarbrough, Jeff
Keep getting a fatal error when trying to run the make command for openssl Here is the error: testing... cc -DMONOLITH -I../include -KPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -xtarget=u ltra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC -DMD5_ASM -c

[openssl.org #21] [no subject]

2002-05-06 Thread
Hello I found your contact information while looking for information about B2B exchanges. I believe that I have came up with a fresh concept for creating communities for B2B exchanges with unlimited streaming video, audio and PowerPoint presentations. I am genuinely interested in your

[no subject]

2002-04-28 Thread Dr. Najam Perwaiz
Please Remove my name from the list.

[no subject]

2002-04-18 Thread Adi Stav
There is an input sanity check in asn1_lib.c that is #if'd out for some reason. In its absence, a corrupt certificate read by d2i_X509() can at least crash the process. Additionally, the sanity checks both there and in a_bytes.c do not take into account a possibility of negative length and of

new oid in subject alt name

2002-04-17 Thread CAMUS Sylvie FTRD/DTL/ISS
Title: new oid in subject alt name Hi I want to add a new oid in the subject altname and I can't do it. I have look at sources (v3.alt.c) and i have seen the function which returns an error : -- GENERAL_NAME *v2i_GENERAL_NAME(X509V3_EXT_METHOD *method, X509V3_CTX *ctx

[no subject]

2002-04-04 Thread yves daignaux
Bonjour, I am trying to install Openssl on my computer: a fatal error return happens : making all in crypto/sha... cc -I.. -I../../include -DTHREADS -pthread -DDSO_DLFCN -DHAVE_DLFCN_H -std1 -tune host -fast -readonly_strings -c sha_dgst.c Fatal: Insufficient virtual memory to continue

[no subject]

2002-03-19 Thread root
OpenSSL Bug report Tue Mar 19 11:07:02 PST 2002 From: Linda Gay Thompson NASA Ames Research Center, Mt. View, Ca. 94035 I had the same problem when compiling with the -O3 flag. Please send email response to: [EMAIL PROTECTED] OpenSSL self-test report: OpenSSL version: 0.9.6c Last change:

Re: Subject: -lsocket missing for Solaris 2.6

2002-02-22 Thread Tim Rice
On Thu, 21 Feb 2002, Jonsson Per-Arne S. wrote: Hello! I have problem with the syntax and where to add lsocket into the Makefile. What config target are you using? What does the EX_LIBS= line in Makefile say? -- Tim RiceMultitalents(707) 887-1469

  1   2   3   >