Re: [openssl-users] DH-RSA and DH-DSS certificate creation

2015-11-04 Thread Jayadev Kumar
Thanks Matt ! On Tue, Nov 3, 2015 at 4:29 PM, Matt Caswell wrote: > > > On 03/11/15 23:33, Jayadev Kumar wrote: > > Hi, > > > > Can i create DH-RSA and DH-DSS certificate using openssl ? > > Yes. > > > > > If yes, Which openssl version has the support for it ? > > 1.0.2 > > >

[openssl-users] DH-RSA and DH-DSS certificate creation

2015-11-03 Thread Jayadev Kumar
Hi, Can i create DH-RSA and DH-DSS certificate using openssl ? If yes, Which openssl version has the support for it ? Can i use DH-RSA and DH-DSS certificate with 'openssl s_server' application ? Right now i am using openssl-1.0.1m and it is not working for me. Thanks, Jayadev.

Re: [openssl-users] DH-RSA and DH-DSS certificate creation

2015-11-03 Thread Matt Caswell
On 03/11/15 23:33, Jayadev Kumar wrote: > Hi, > > Can i create DH-RSA and DH-DSS certificate using openssl ? Yes. > > If yes, Which openssl version has the support for it ? 1.0.2 > > Can i use DH-RSA and DH-DSS certificate with 'openssl s_server' > application ? Yes from version 1.0.2.

Automating self signed certificate creation

2012-11-02 Thread Ken Goldman
I create a self signed certificate using openssl req -new -x509 -key ... -out ... -days ... It then prompts for the country, state, locality, etc. Is there a way to enter that data on the command line or in a configuration file to avoid the prompts? I tried -config and a configuration

Re: Automating self signed certificate creation

2012-11-02 Thread Mauricio Tavares
On Fri, Nov 2, 2012 at 4:23 PM, Ken Goldman kgold...@us.ibm.com wrote: I create a self signed certificate using openssl req -new -x509 -key ... -out ... -days ... It then prompts for the country, state, locality, etc. Is there a way to enter that data on the command line or in a

Re: Automating self signed certificate creation

2012-11-02 Thread Felipe Gasper
On 2.11.12 3:23 PM, Ken Goldman wrote: I create a self signed certificate using openssl req -new -x509 -key ... -out ... -days ... It then prompts for the country, state, locality, etc. Is there a way to enter that data on the command line or in a configuration file to avoid the prompts? I

RE: Automating self signed certificate creation

2012-11-02 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Mauricio Tavares Sent: Friday, 02 November, 2012 16:53 On Fri, Nov 2, 2012 at 4:23 PM, Ken Goldman kgold...@us.ibm.com wrote: I create a self signed certificate using openssl req -new -x509 -key ... -out ... -days ... It then

Re: OpenSSL FIPS module self signed certificate creation failed

2011-08-29 Thread rockrider33
-self-signed-certificate-creation-failed-tp32333668p32354713.html Sent from the OpenSSL - User mailing list archive at Nabble.com. __ OpenSSL Project http://www.openssl.org User Support Mailing List

Re: OpenSSL FIPS module self signed certificate creation failed

2011-08-26 Thread Dr. Stephen Henson
On Thu, Aug 25, 2011, rockrider33 wrote: Hi All, I am new to linux and openssl stuff. I have tried to install OpenSSL (1.2.3 with fips)with FIPS module and it's successful. (built and installed) For building: i had used make and gcc version 4.3.4 I hope installation was

OpenSSL FIPS module self signed certificate creation failed

2011-08-25 Thread rockrider33
existing installation (old 0.9.8h). Thanks in advance rock! -- View this message in context: http://old.nabble.com/OpenSSL-FIPS-module-self-signed-certificate-creation-failed-tp32333668p32333668.html Sent from the OpenSSL - User mailing list archive at Nabble.com

Certificate creation with MD5 signature algorithm

2008-10-21 Thread Shivakumar Balur
Hi , Please any one help me in creating self signed root certificate with rsa key md5 sig algorithm using openssl command, even after changing in openssl.cnf i am not able to create. where as now able to create rsa key sha1 sig algo but i need rsa key md5 sig algo. Advance thanks for

Re: Certificate creation stuck at 256 certificates

2008-08-15 Thread David Skeen
Cheers! Thanks for the info, I managed to fix the problem by upgrading via the source code to openssl-0.9.7d. David On Fri, 2008-08-08 at 08:30 -0500, Michael S. Zick wrote: On Fri August 8 2008 05:10, Ger Hobbelt wrote: It may not be the number itself, but the file indexing;

Re: [openssl-users] RE: Certificate creation stuck at 256 certificates

2008-08-08 Thread Erwann ABALEA
Hodie VII Id. Aug. MMVIII est, David Schwartz scripsit: I have had a look around and it appears that the serial number for the last certificate created was FF (hex), indicating 256 certificates have so far been created. The next number in the

Re: Certificate creation stuck at 256 certificates

2008-08-08 Thread Ger Hobbelt
Hm... I don't have the sources for 0.9.7 around, but when I quickly look at the 0.9.9 code, it shouldn't do this (a2i_ASN1_INTEGER() is used to convert the hex text in the file to a BigNum and to address the sign mentioned before: AFAICS that routine requires an ASCII '-' to identify negative

Re: Certificate creation stuck at 256 certificates

2008-08-08 Thread Michael S. Zick
On Fri August 8 2008 05:10, Ger Hobbelt wrote: It may not be the number itself, but the file indexing; quote=Goetz Babin-Ebell There may be another option, called CA_dir (or something like that). It contains every CA certificate in a separate file and optionally all CRLs to use. You run

Certificate creation stuck at 256 certificates

2008-08-07 Thread David Skeen
Hey there, I have a server running Redhat 9 with openssl-0.9.7a-20.2 It has been happily running along creating certificates via webpage scripts for external access for clients. However, as of today it will not create certificates

RE: Certificate creation stuck at 256 certificates

2008-08-07 Thread David Schwartz
I have had a look around and it appears that the serial number for the last certificate created was FF (hex), indicating 256 certificates have so far been created. The next number in the serial file is 0100, which would seem the

RE: Certificate creation stuck at 256 certificates

2008-08-07 Thread David Skeen
Thanks for response! Not sure what U are referring to about illegal cert number. Here is some more info: [EMAIL PROTECTED] demoCA]# ls cacert.pem crlindex.txt.old pem serial certs index.txt newcerts private serial.old [EMAIL PROTECTED] demoCA]# cat serial 0100 [EMAIL

certificate creation

2008-08-05 Thread Khoo Wei Hiong
I am a newbie to SSL 1. With openssl versions release so far, is it possible to create public key certificate with signature algorithm : sha2withRSAEncryption? 2. Message Digest Algorithm I will use is SHA-2, therefore, is it necessary to change signature algorithm from

Re: Automated certificate creation

2007-08-09 Thread Urjit Gokhale
Subject: RE: Automated certificate creation Here is an OpenSSL command that I have had success with this in the past. openssl req -new -out certreq.pem -subj '/C=US/ST=Arizona/L=City/O=Organization/CN=My Common Name' -passout pass:password Of course this certificate request needs to be signed

Automated certificate creation

2007-08-08 Thread Urjit Gokhale
Hi, while creating certificate requests using openssl, one is prompted for some information like Country name, Sate, Locality name etc. Though these parameters have defaults set, one has to hit return to move ahead. Is there a way to achieve this without being prompted for any information

Re: Automated certificate creation

2007-08-08 Thread Marek Marcola
Hello, while creating certificate requests using openssl, one is prompted for some information like Country name, Sate, Locality name etc. Though these parameters have defaults set, one has to hit return to move ahead. Is there a way to achieve this without being prompted for any

Re: Automated certificate creation

2007-08-08 Thread bgiles
Hi, while creating certificate requests using openssl, one is prompted for some information like Country name, Sate, Locality name etc. Though these parameters have defaults set, one has to hit return to move ahead. Is there a way to achieve this without being prompted for any information

RE: Automated certificate creation

2007-08-08 Thread Carlo Milono
certificate creation Hi, while creating certificate requests using openssl, one is prompted for some information like Country name, Sate, Locality name etc. Though these parameters have defaults set, one has to hit return to move ahead. Is there a way to achieve this without being prompted

RE: Automated certificate creation

2007-08-08 Thread Smith, Ryan-P56787
Here is an OpenSSL command that I have had success with this in the past. openssl req -new -out certreq.pem -subj '/C=US/ST=Arizona/L=City/O=Organization/CN=My Common Name' -passout pass:password Of course this certificate request needs to be signed by the CA to become a valid certificate

RE: Automated certificate creation

2007-08-08 Thread Smith, Ryan-P56787
Gokhale Sent: Wednesday, August 08, 2007 6:11 AM To: openssl-users@openssl.org Subject: Automated certificate creation Hi, while creating certificate requests using openssl, one is prompted for some information like Country name, Sate, Locality name etc. Though these parameters have defaults set

Re: Timestamp server and certificate creation

2005-04-20 Thread Sebastiano Zabert
, but there is no such suggest on openssl command line for certificate creation with this purpose. I need to know how use openssl to create a key/certificate with this purpose. Thanks -- ZABERT Sebastiano Inrete s.r.l. - Via Postiglione 29 10024 Moncalieri (TO) - Italy Tel. 0116811590 - Fax. 0116811603 [EMAIL

Timestamp server and certificate creation

2005-04-19 Thread Sebastiano Zabert
Hi, I'm trying to setup a timestamp server on a linux box with debian. I've downloaded and compiled apache_1.3.33, mod_ssl-2.8.22-1.3.33 and mod_tsa; all fine until I try to start apache, the server don't start and when I go to search in logs/error_log i find: [Mon Apr 18 13:41:40 2005]

Re: Timestamp server and certificate creation

2005-04-19 Thread Nils Larsch
Sebastiano Zabert wrote: Hi, I'm trying to setup a timestamp server on a linux box with debian. I've downloaded and compiled apache_1.3.33, mod_ssl-2.8.22-1.3.33 and mod_tsa; all fine until I try to start apache, the server don't start and when I go to search in logs/error_log i find: [Mon Apr

AW: question about certificate creation

2004-08-16 Thread thomas . beckmann
out the documentation coming the with application. -- Regards -Ursprngliche Nachricht-Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]Gesendet: Freitag, 13. August 2004 04:31An: [EMAIL PROTECTED]Betreff: Re: question about certificate creation u

certificate creation verification errors / ldap

2004-04-23 Thread Mark
so i created local certs for ldap using: /usr/depot/openssl/current/ssl/misc/CA.sh -newca openssl req -newkey rsa:1024 -nodes -keyout newreq.pem -out newreq.pem /usr/depot/openssl/current/ssl/misc/CA.sh -sign and then i tried to start the ldap and verify the certs using openssl s_client

Certificate creation with openssl.cfg days being ignored

2002-06-21 Thread Andrew Finnell
Title: Certificate creation with openssl.cfg days being ignored I have a script that creates all my cert/key pairs for me. The thing though is when creating a self-signed CA it does not read the number of days from the openssl.cfg. Is there a way to put in the openssl.cfg how many days the CA

certificate creation example

2002-04-04 Thread Howard Chan
Hello OpenSSL experts, I've been experimenting, or more like playing around, with Openssl on Linux. This is what I'm trying to do with OpenSSL : create a self-signed root CA certificate create a private key and then a certificate request use the root CA cert to sign the

RE: certificate creation example

2002-04-04 Thread Brandon Amundson
Title: Message Howard, I found a pretty good write up for doing this. Here it is. Brandon SSL Certificates HOWTO Franck Martin Revision History Revision v0.1 2001-11-18 Revised by: fm A first hand approach on how to manage a certificate authority (CA), andissue or sign

certificate creation example

2002-04-02 Thread Howard Chan
Hello OpenSSL experts, I've been experimenting, or more like playing around, with Openssl on Linux. This is what I'm trying to do with OpenSSL : create a self-signed root CA certificate create a private key and then a certificate request use the root CA cert to sign the

Re: certificate creation example

2002-04-02 Thread Aleksey Sanin
I hope this will help. All keys are saved w/o passphrase. Probably you do not want to do it in production. Aleksey Sanin. http://www.aleksey.com/xmlsec --- A. Create new CA CA.pl -newca cp ./demoCA/cacert.pem . cp

Urgent Query: Self Signed Certificate (creation)

2000-12-20 Thread Sean Gillings
Dear Sir/Madam, I want to set up a secure web server (https) using your OpenSSL toolkit am having some difficulty. I've checked the FAQ but it didn't give me what I need (FYI I'm experienced in C, some experience of shell scripts / general unix commands, no perl, experienced in general web

RE: Urgent Query: Self Signed Certificate (creation)

2000-12-20 Thread Matt Duggan
box and it worked... ta, Matt. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Sean Gillings Sent: Wednesday, December 20, 2000 3:03 PM To: "[EMAIL PROTECTED]"@opensource-01.ee.ethz.ch Subject: Urgent Query: Self Signed Certificate (creation)

RE: Urgent Query: Self Signed Certificate (creation)

2000-12-20 Thread James Xie
2, you can imported it into IE, netscape). James Xie -Original Message- From: Sean Gillings [mailto:[EMAIL PROTECTED]] Sent: Wednesday, December 20, 2000 7:03 AM To: "[EMAIL PROTECTED]"@opensource.ee.ethz.ch Subject: Urgent Query: Self Signed Certificate (creation) Dea

Certificate creation problems

2000-11-29 Thread Prashant Nair
Hi All, I have a problem creating a certificate .I have created a private key using "genrsa" command. Further I have created a certificate request with the "req" command. what's the next step after this ??? According to me , i need to have the certificate