Issue with certificate chain

2012-12-21 Thread Deeztek.com Support
I have a weird issue when creating and importing PFX files into Windows 7 clients. I have created a CA and a sub CA and I have created client certificates. When I import them into Windows 7 clients (in all fairness I have only tried windows 7), when I go to look at the certification path, it

Question about exporting user certificate files to .pfx

2012-11-19 Thread Deeztek.com Support
I have created a CA and an intermediate CA. I use the intermediate CA to create self-signed s/mime certificates for end users which works fine. I need to be able to create .pfx files form those end user certificates and include the CA chain into the pfx file. Currently the command I use to

Re: Question about exporting user certificate files to .pfx

2012-11-19 Thread Deeztek.com Support
-in someone.crt -certfile cachain.pem -passout:somepassword On 11/19/2012 10:02 AM, Dr. Stephen Henson wrote: On Mon, Nov 19, 2012, Deeztek.com Support wrote: I have created a CA and an intermediate CA. I use the intermediate CA to create self-signed s/mime certificates for end users which works fine. I

Re: Question about exporting user certificate files to .pfx

2012-11-19 Thread Deeztek.com Support
? Did you get an error message from the command, did the import fail or the certificate chain is still not visible under Windows? Steve. -- Dr Stephen N. Henson. OpenSSL project core developer. Commercial tech support now available see: http://www.openssl.org

Re: Question about exporting user certificate files to .pfx

2012-11-19 Thread Deeztek.com Support
certificate. Any idea why I would get this? or would it affect anything? On 11/19/2012 10:47 AM, Dr. Stephen Henson wrote: On Mon, Nov 19, 2012, Deeztek.com Support wrote: Nevermind the last message, you said *concatenate* the CA certificate together. So, this is what i did: Root cert: cat ca.crt

Re: [openssl-users] Re: Question about exporting user certificate files to .pfx

2012-11-19 Thread Deeztek.com Support
: Can you post here the certificate chain? Not the private key, only the certificates, from the root down to the end-entity. -- Deeztek.com Support http://www.deeztek.com smime.p7s Description: S/MIME Cryptographic Signature

Re: [openssl-users] Re: Question about exporting user certificate files to .pfx

2012-11-19 Thread Deeztek.com Support
certificate, then the error message is normal. -- Deeztek.com Support http://www.deeztek.com smime.p7s Description: S/MIME Cryptographic Signature

new cert installed but ssl server dies

2005-04-23 Thread Obantec Support
__ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org Automated List Manager [EMAIL PROTECTED]

Creating my own CA

2004-03-26 Thread support
http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

Creating my own CA

2004-03-26 Thread support
http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

WARNING. You sent a potential virus or unauthorised code

2001-12-05 Thread support
need help. For more information please visit http://www.star.net.uk/Support/Faq/FAQ.asp Some details about the infected message To help identify the email: The message

openssl-users@openssl.org

2001-12-05 Thread support
[ ÈôÄú²»¸ºÔðÕâ·½ÃæµÄÒµÎñ, ÇëתÏà¹ØÒµÎñ»ò²¿ÃŵĸºÔðÈË£¬Íò·Ö¸Ðл ] [ Èô±¾Óʼþ´òÈÅÁËÄú£¬ÎÒÃÇÍò·Ö±§Ç¸ ] £­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­£­ ¹úÄÚÍâóÒ׶¯Á¦Ö®Ô´**

WARNING. You sent a potential virus or unauthorised code

2001-11-23 Thread support
need help. For more information please visit http://www.star.net.uk/Support/Faq/FAQ.asp Some details about the infected message To help identify the email: The message

WARNING. You sent a potential virus or unauthorised code

2001-11-23 Thread support
need help. For more information please visit http://www.star.net.uk/Support/Faq/FAQ.asp Some details about the infected message To help identify the email: The message

WARNING. You sent a potential virus or unauthorised code

2001-11-23 Thread support
need help. For more information please visit http://www.star.net.uk/Support/Faq/FAQ.asp Some details about the infected message To help identify the email: The message

WARNING. You sent a potential virus or unauthorised code

2001-11-03 Thread support
need help. For more information please visit http://www.star.net.uk/Support/Faq/FAQ.asp Some details about the infected message To help identify the email: The message

Re: FTP over SSL

2001-10-24 Thread kermit-support
The implementation of AUTH SSL/TLS in the FTP client support that comes with Kermit 95 and C-Kermit 8.0 http://www.kermit-project.org/ftpd.html supports all ciphers supported by OpenSSL; reuses the session for the data connections; and properly performs verification of server certificates

Re: ftp client and passive mode

2001-10-15 Thread kermit-support
. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

WARNING. You sent a potential virus or unauthorised code

2001-08-22 Thread support
. Getting more help If you believe this message to be a false alarm or you require further assistance, you can email Star Internet Support at:- [EMAIL PROTECTED] or contact Star Helpdesk by telephone

WARNING. You sent a potential virus or unauthorised code

2001-08-20 Thread support
. Getting more help If you believe this message to be a false alarm or you require further assistance, you can email Star Internet Support at:- [EMAIL PROTECTED

WARNING. You sent a potential virus or unauthorised code

2001-08-20 Thread support
recommend that you read the Support FAQs at http://www.messagelabs.com/support/FAQs.htm These will answer many of the most common queries. If you subscribe to the MessageLabs SkyScan AV Service, please contact your IT Helpdesk/Support department for further assistance. If you do not subscribe

Re: FTP over SSH2

2001-07-25 Thread kermit-support
. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL PROTECTED]

Re: (openssl-users) Weird Apache-SSL problem

2001-03-25 Thread PeakPeak Tech Support
From: Richard Levitte - VMS Whacker [EMAIL PROTECTED] From: [EMAIL PROTECTED] support I'm trying to get Apache-ssl 1.3.14 to build (from source) and run dynamically support on RedHat 7.0. support support I built openssl-0.9.6 with: support support And get this when I check the Apache config

Re: Stanford SRP

2000-12-19 Thread kermit-support
://www.kermit-project.org/ using Kerberos, SRP, and [EMAIL PROTECTED] OpenSSL. SSH soon to follow. __ OpenSSL Project http://www.openssl.org User Support Mailing List