OpenSSL Code Signing

2000-09-26 Thread Yazard
Hello all, I am trying to use OpenSSL 0.9.6 for code/object signing (tarball, RPMS, binary files, shared libraries, text docs, MS Word documnents :) Simple command 'openssl smime -sign -in object_name -out object_name.sig -outform DER -signer my_cert.pem' seems to work quite good (dumpasn1

How can i enable SSL security for DCOM?

2000-09-26 Thread Murali Kannan
I am working with Windows 2000 server. When i launching a Active X control through web server and accessing the DCOM from the server through Active X control. Here I set the page as secure(SSL-By getting sample certificate from Verisign). But the transcation between the Active X and DCOM

Generating RSA key pair / Rand error / Solaris 7 ++

2000-09-26 Thread Jørgen Skogstad
Hi there .. I am having some minor troubles trying to build a RSA keypair in which I hoped to do a self signed CA certificate later on .. but the RSA key pair generation failed with the beneatch mentioned error; 08:20 root@nexus [ /home/kroot openssl genrsa -des3 -out ca.key 2048 warning,

Re: Generating RSA key pair / Rand error / Solaris 7 ++

2000-09-26 Thread David Taylor
Jørgen Skogstad wrote: I am having some minor troubles trying to build a RSA keypair in which I hoped to do a self signed CA certificate later on .. but the RSA key pair generation failed with the beneatch mentioned error; 08:20 root@nexus [ /home/kroot openssl genrsa -des3 -out ca.key

Fail in installing 0.9.6 shared lib at RedHat 6.2

2000-09-26 Thread Avinanta T.
I have a problem in make install openssl-0.9.6 at RedHat 6.2, any suggestion ? Thanks in advance, Avinanta T. [EMAIL PROTECTED], [EMAIL PROTECTED] # ./config --prefix=/usr/local/openssl-0.9.6 \ --openssldir=/usr/local/openssl-0.9.6 \ shared # make # make test #

Private keys and PKCS#12

2000-09-26 Thread Marco Donati
I've solved my problem and I'd like to thank everybody who wrote me. I modified my low level sequence (the code I posted) to build a pkcs12 bundle with one bag, keeping "shrouded" private key, so i used PKCS12_MAKE_SHKEYBAG/PKCS12_pack_p7data INSTEAD of PKCS12_MAKE_KEYBAG/PKCS12_pack_p7encdata.

creating pkcs#8 certificates..

2000-09-26 Thread Shashank
Hi, I tried to create pkcs#8 certs, but on the very first step when I type D:\certsbash CA.sh -newca CA certificate filename (or enter to create) Making CA certificate ... Using configuration from /usr/local/ssl/openssl.cnf Unable to load config info Loading 'screen' into random state - done

TLS on LDAP

2000-09-26 Thread Prashant Nair
Hi All, I am writing a API for LDAP , I would like to make it enabled for TLS. Please let me know the procedure for invoking TLS in a LDAP Session and the process thereafter. Thanks Prashant _ Get Your

Re: creating pkcs#8 certificates..

2000-09-26 Thread Shashank
Well, I just figured out the following step tries to use configuration from /usr/local/ssl/openssl.cnf while installing I had problem so had to install manually . I created three folder in c:\ssl and copied all appropriate files in resp dir..(bin, include, and lib).. anyway, ok now it should

Re: Extending validity period of expired certificate?

2000-09-26 Thread Peter Stieglecker
"Arne Borkowski (borko.net)" wrote: IMHO you need to create a new certificate, as the validity period has been "signed" by your authority also. ANY changes invalidate the certificate. Thank you, I created new certificates now. I did not mean to find a way to "change" a certificate. I thought

Self signed certificat

2000-09-26 Thread maurerf
Hi all, I'm rather new to openssl and I'm trying to generate a certificate with the following commands: openssl req -new -config openssl.cnf -out \ intermail_ca_cert_request.pem -keyout intermail_ca_privkey.pem # openssl x509 -req -in intermail_ca_cert_request.pem \ -signkey

Re: Solaris 5.7 Configure/Install problem

2000-09-26 Thread Premson P R
Hi, Looks like u're Sun Workshop requires some patches . if u're not able to compiler other c programs, then there should be some sure problem with u're SWC. Else try installing GNU's C Compiler, available from http://www.sunfreeware.com Hope this helps u. -Premson --- David Taylor

Install fails at ./config stage

2000-09-26 Thread David Morgan (EEI)
Hello, While trying to install openssl I type ./config at a Unix prompt and get the following back Operating System: sun4u-whatever-solaris2 ./config: test: unknown operator CSE This is on Sun Solaris OS 5.6 on a Sparc Ultra 5, running CDE, I have Perl 5 and Sun Workshop (3) compiler 4.2.

PHP classes for OpenSSL ?

2000-09-26 Thread Heiko Nardmann
I would like to access the OpenSSL API from within PHP code. Are there any PHP classes already existing for this? -- Heiko Nardmann (Dipl.-Ing.), [EMAIL PROTECTED], Software Development secunet Security Networks AG - Sicherheit in Netzwerken (www.secunet.de), Weidenauer Str. 223-225, D-57076

Re: Private keys and PKCS#12

2000-09-26 Thread Dr S N Henson
Marco Donati wrote: I've solved my problem and I'd like to thank everybody who wrote me. I modified my low level sequence (the code I posted) to build a pkcs12 bundle with one bag, keeping "shrouded" private key, so i used PKCS12_MAKE_SHKEYBAG/PKCS12_pack_p7data INSTEAD of

Re: creating pkcs#8 certificates..

2000-09-26 Thread Dr S N Henson
Shashank wrote: Hi, I tried to create pkcs#8 certs, but on the very first step when I type Well you'll have a problem there. There's no such thing as a "pkcs#8 certificate". PKCS#8 is a private key format. D:\certsbash CA.sh -newca CA certificate filename (or enter to create)

Problem compiling that 0.9.6 / language optional software package not installed

2000-09-26 Thread Ext-Mikko . Jakonen
Hi! Here is an output of that compile: making all in crypto... ( echo "#ifndef MK1MF_BUILD"; \ echo " /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c */"; \ echo " #define CFLAGS \"cc -KPIC -DTHREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DNO_ASM -xtarget=ultra -xarch=v8plus

RE: Generating RSA key pair / Rand error / Solaris 7 ++

2000-09-26 Thread Sanjeev Jha
Jorgen, Also see the OpenSSL FAQ, this problem is already addresses. try the method discussed in FAQ, if you get the problem let me know. I had the same problem on Sparc and intel solaris. Its working fine now. -Original Message- From: David Taylor [mailto:[EMAIL PROTECTED]] Sent:

Re: Problem compiling that 0.9.6 / language optional software package not installed

2000-09-26 Thread Richard Levitte - VMS Whacker
From: [EMAIL PROTECTED] Ext-Mikko.Jakonen /usr/ucb/cc: language optional software package not installed Ext-Mikko.Jakonen *** Error code 1 Ext-Mikko.Jakonen make: Fatal error: Command failed for target `cryptlib.o' [...] Ext-Mikko.Jakonen *** Error code 1 Ext-Mikko.Jakonen make: Fatal error:

Re: creating pkcs#8 certificates..

2000-09-26 Thread Shashank
Hi, openssl.conf is in path .. shashank Dr S N Henson wrote: Shashank wrote: Hi, I tried to create pkcs#8 certs, but on the very first step when I type Well you'll have a problem there. There's no such thing as a "pkcs#8 certificate". PKCS#8 is a private key format.

Re: java keytool and openssl certs

2000-09-26 Thread OpenSSL User
I'm trying to produce certs for use with Apache Project Tomcat : openssl req -new -out REQ.pem -keyout KEY.pem openssl req -x509 -in REQ.pem -key KEY.pem -out CERT.pem openssl req -verify -in REQ.pem openssl req -verify -in REQ.pem -key KEY.pem openssl req -text -in REQ.pem Ok, But when I try to

SSL keep-alive

2000-09-26 Thread Wirta, Ville
Hi! I wonder how SSL should be working with connection keep-alive? I mean that when functions: SSL_CTX_new(); SSL_new(pCtx); SSL_clear(pSSL); SSL_set_session(pSSL,NULL); SSL_set_accept_state(pSSL); have been called for a connection, then what? Can I keep on reading and writing now matter how

RE: Getting Net::SSLeay 1.05 Perl module interface to OpenSSL 0.9.5a working

2000-09-26 Thread Dearnaley (EXT), Roger
I got it working (Net::SSLeay-1.05/openSSL-0.9.5a)with ease under perl5.005_03 on FreeBSD3.2. Considering the problems I have had with crypto stuff, compiling it was great, even got it running on AIX 4.3.x but had to use openSSL-0.9.3a. What problems, if any, did you have, and how did you

DES Chalange and reply cards

2000-09-26 Thread Robert X Weeks
Hello, I've been away from the list or some time so my apologies if this has been asked before, Is it possible to use Openssl to simulate a DES card from a given challenge? Looking at the Openssl command line I would expect that I could do something like: echo "1234" | openssl des3 -a -K

incrementing serial by 2

2000-09-26 Thread Heath . Kitchin
Hi, I'm using openssl as the basis of a CA using req and ca to generate request and do signing. I'd like to test load balancing by round robin DNS with two copies of my CA server and want to increment serials by 2 on each server so one will do odds and the other evens. I've had a cursory look

RE: incrementing serial by 2

2000-09-26 Thread Barnes, Michael L.
Line 898 in openssl 0.9.6a in apps/ca.c change: if (!BN_add_word(serial,1)) goto err; to if (!BN_add_word(serial,2)) goto err; Mike -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Sent: Tuesday, September 26, 2000 11:43 AM To: [EMAIL PROTECTED] Subject:

Re: incrementing serial by 2

2000-09-26 Thread Heath . Kitchin
Thanks Mike, I was just testing that out on a hunch as it was. Good to know I hunched right for a change. Heath. Line 898 in openssl 0.9.6a in apps/ca.c change: if (!BN_add_word(serial,1)) goto err; to if (!BN_add_word(serial,2)) goto err; Mike

RE: Getting Net::SSLeay 1.05 Perl module interface to OpenSSL 0.9.5a working

2000-09-26 Thread Dearnaley (EXT), Roger
I've been trying to get version 1.05 of the Net::SSLeay Perl module interface to OpenSSL to build with version 0.9.5a of OpenSSL. So far I've been hitting a lot of problems (I'm actually doing this under NT with ActiveState Perl 5.005_03, but most of the problems that I've solved so far

RE: Newbie: RANDFILE problem

2000-09-26 Thread Rob Bell
Title: Newbie: RANDFILE problem Thought you might find this interesting. I created a file named /.rnd and filled it full of random text and the error disappeared when I ran "openssl s_client -connect myserver:443 -state -debug". I think this is just a Solaris problem. -Original