Re: DES_ede3_cbc_encrypt and padding

2005-08-30 Thread Rabellino Sergio
Alicia da Conceicao wrote: Greetings: The DES_ede3_cbc_encrypt() routine does not appear to properly pad data to fill out the last block. Consider, if the last block contains 4 bytes for the unencrypted text test, DES_ede3_cbc_encrypt() is only padding the remaining characters with NULL

CA generation/certificate serial number

2005-08-30 Thread Frédéric Donnat
Hi, Sorry for the mistake (nothing to deal with openssl.cnf file). I was just looking for ca.txt file. Is it normal behavior of openssl to be able to view a certificate without serial number using (without any error mentioned): openssl x509 -in some_cert_without_sn.pem -text But to be unable

Autosigned Certificates : Need explanation

2005-08-30 Thread max
Hello all, I'm a newbie in ssl and certificates and I need some explanation about (I've already red manuals and howtos but still too dark for me) : On debian, * To generate a self-signed certificate, I use these commands : /usr/lib/ssl/misc/CA.sh -newca openssl req -newkey rsa:1024 -nodes

Using RSA_private_encrypt instead of RSA_sign

2005-08-30 Thread Bhupendra K Joshi
Hello, I am writing an Cryptographic Service Provider using openssl cryptolibrary. I am using RSA_private_encrypt to sign a message instead of using RSA_sign. Does that x509 thing all that necessary? What could be the effect if I generate a digital certificate using my Cryptographic Service

What does Outlook 2003 look for in a S/MIME cert?

2005-08-30 Thread Jason Haar
I am having difficulty getting Outlook to read S/MIME encrypted emails, and I'm wondering what's wrong. We have an internal PKI, and I have created a signed cert that can be used for S/MIME. Thunderbird happily sends and receives signed and encrypted emails with it. Under Windows (which

Re: OSSL 0.9.8 Engine problems

2005-08-30 Thread Steffen Pankratz
On Sat, 27 Aug 2005 13:22:19 +0200 Nils Larsch [EMAIL PROTECTED] wrote: Steffen Pankratz wrote: Hi I compiled OSSL with no-des, so there is no DES cipher available in OSSL. I build a Engine module which supports the des-ecb cipher. openssl engine - dynamic -pre

Re: apachectl startssl question/problem on two boxes

2005-08-30 Thread dmitrik
please disregard -Original Message- From: [EMAIL PROTECTED] Sent: Aug 30, 2005 9:24 AM To: openssl-users@openssl.org Subject: apachectl startssl question/problem on two boxes when running usr/local/apache2/bin/apachectl startssl on a development box, apache starts correctly. when

Re: Autosigned Certificates : Need explanation

2005-08-30 Thread dmitrik
Also a newbie to ssl, but with the help of this list got it working a few weeks ago. This document was very helpful for me when installing on solaris, even though it is for RH, and you are using debian http://www.linux-sxs.org/internet_serving/apache2.html Also, for Common Name, using the IP

Re: What does Outlook 2003 look for in a S/MIME cert?

2005-08-30 Thread Jason Haar
Richard Levitte wrote: Jason Haar writes: Under Windows (which trusts the CA), Outlook is happy to associate the cert with digital signing, and can send both signed and encrypted emails. However (and here's the shocker) *IT CAN'T READ THE SENT ITEMS COPY OF THE EMAIL IT JUST SENT* Stupid

ASN1_OBJECT myth in X509_NAME_add_entry_xxx

2005-08-30 Thread Lincoln
Hi, Would any guru please take a look at this following question? Thanks! Dr. Lincoln X509_NAME_add_entry_by_NID() adds a ASN1_NAME_ENTRY which contains a pointer to ASN1_OBJECT, among other things. Does any expert know why the ASN1_OBJECT referenced in ASN1_NAME_ENTRY has NULL for sn, ln,

Re: What does Outlook 2003 look for in a S/MIME cert?

2005-08-30 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 31 Aug 2005 07:11:28 +1200, Jason Haar [EMAIL PROTECTED] said: Jason.Haar Richard Levitte wrote: Jason.Haar Jason.Haar Jason Haar writes: Jason.Haar Jason.Haar ... *IT CAN'T READ THE SENT ITEMS COPY OF THE EMAIL Jason.Haar IT JUST SENT* Jason.Haar

Re: ASN1_OBJECT myth in X509_NAME_add_entry_xxx

2005-08-30 Thread Dr. Stephen Henson
On Tue, Aug 30, 2005, Lincoln wrote: Hi, Would any guru please take a look at this following question? Thanks! Don't try to access the ASN1_OBJECT structures directly. Use functions such as OBJ_obj2nid() etc instead. Steve. -- Dr Stephen N. Henson. Email, S/MIME and PGP keys: see homepage

Re: What does Outlook 2003 look for in a S/MIME cert?

2005-08-30 Thread Dr. Stephen Henson
On Wed, Aug 31, 2005, Jason Haar wrote: No - that's not it. I thought of that and so sent myself the email. As such it's encrypted with my private key + my public key (i.e. I am Bob and Alice) - so that can't be it. It's as though it has encrypting rights but not decrypting rights.

Re: OSSL 0.9.8 Engine problems

2005-08-30 Thread Nils Larsch
Steffen Pankratz wrote: ... well, if openssl is build without DES support the DES nids are not added to the internal list of OIDs when OPENSSL_add_all_ciphers is called, hence the OBJ_* functions know nothing about DES. logical any chance to make openssl aware of -des-ecb when build without

Re: CA generation/certificate serial number

2005-08-30 Thread Nils Larsch
Frédéric Donnat wrote: Hi, Sorry for the mistake (nothing to deal with openssl.cnf file). I was just looking for ca.txt file. Is it normal behavior of openssl to be able to view a certificate without serial number using (without any error mentioned): openssl x509 -in some_cert_without_sn.pem

Signing a file

2005-08-30 Thread Roberto Arias Alegria
Hello, I tried to sign a file using a private key (a file with a .key extension) using this: openssl rsautl -sign -in myfile.txt -inkey mykey.key -out signed But I got a meesage unable to load private key. The private key was generated using a propiertary software (in fact, a government-made

Re: Signing a file

2005-08-30 Thread Dr. Stephen Henson
On Tue, Aug 30, 2005, Roberto Arias Alegria wrote: Hello, I tried to sign a file using a private key (a file with a .key extension) using this: openssl rsautl -sign -in myfile.txt -inkey mykey.key -out signed But I got a meesage unable to load private key. The private key was

Re: What does Outlook 2003 look for in a S/MIME cert?

2005-08-30 Thread Jason Haar
Dr. Stephen Henson wrote: Where was the private key used created? Was it generated under CryptoAPI or imported as a PKCS#12 file from an external source? It was created using OpenSSL - turned into a p12 and imported. Due to various deficiencies in the internal format for Windows private

Re: What does Outlook 2003 look for in a S/MIME cert?

2005-08-30 Thread Dr. Stephen Henson
On Wed, Aug 31, 2005, Jason Haar wrote: The other thing is that I can use Outlook to send an encrypted email to myself, then access that mailbox using Thunderbird (with the same cert) - and Thunderbird reads it fine. So Outlook must have successfully used the private key to do the

Openssl Engine calling code (soft pkcs11) also written in openssl conflict

2005-08-30 Thread Christopher Nebergall
I've been working with some patches to curl I found on the curl mailing list to support openssl and opensc's engine_pkcs11. Basically it consists of Curl 7.14 + patch which adds dynamic engine support - opensc-20050826 [engine_pkcs11.so] - soft-pkcs11 1.2 on Ubuntu Linux (5.04) Kernel

Re: Signing a file

2005-08-30 Thread Roberto Arias Alegria
Hello Stephen, Thanks for helping me, I'm new using open-ssl I really appreciate your support. OK firstly no, I didn't find the private-key string using the binary editor, I searched for it but I didn't find it. Thanks for the suggestion, I generated a dummy key with the same software. After