Re: Certificate validation failure, Successful

2004-11-24 Thread Jason Haar
Richard A. Faulk Jr. wrote: I just tried setting the crl file to DER encoding and specified that files with .crl extensions are application/x-x509-crl. I am still receiving the certificate validation failure error on the Cisco concentrator. Is there anything else that I need to do? Am I

how to create a cacert.pem that is not self signed

2004-11-24 Thread Florin Angelescu
hello i am trying to set up my own CA i used CA.pl -newca but if i try to verify cacert.pem i have an error self signed certificate How do i make a not self signed certificate ? thank you __ OpenSSL Project

certificate request like RFC1421

2004-11-24 Thread Schneider, Ronald
Hi, how can I create a certificate request with openssl like this? Is there an easy way? -BEGIN PRIVACY-ENHANCED MESSAGE- Proc-Type: 4,MIC-ONLY Content-Domain: RFC822 Originator-Certificate: MIIB8zCCAX0CAQAwDQYJKoZIhvcNAQEEBQAwZjELMAkGA1UEBhMCZGUxEjAQBgNV

Re: Reverse engineering program protocol under ssl

2004-11-24 Thread Peter Sylvester
http://www.rtfm.com/ssldump/ __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Automated List Manager [EMAIL

Re: cacert.pem selfsigned certificate problem

2004-11-24 Thread Dr. Stephen Henson
On Wed, Nov 24, 2004, Florin Angelescu wrote: On Tuesday 23 November 2004 16:57, Dr. Stephen Henson wrote: On Tue, Nov 23, 2004, Florin Angelescu wrote: Hello I am trying to set up an ssl acces to ldap following http://www.openldap.org/faq/data/cache/185.html i created my ca

Re: cacert.pem selfsigned certificate problem

2004-11-24 Thread Florin Angelescu
On Wednesday 24 November 2004 11:44, Dr. Stephen Henson wrote: On Wed, Nov 24, 2004, Florin Angelescu wrote: On Tuesday 23 November 2004 16:57, Dr. Stephen Henson wrote: On Tue, Nov 23, 2004, Florin Angelescu wrote: Hello I am trying to set up an ssl acces to ldap following

Re: cacert.pem selfsigned certificate problem

2004-11-24 Thread Dr. Stephen Henson
On Wed, Nov 24, 2004, Florin Angelescu wrote: On Wednesday 24 November 2004 11:44, Dr. Stephen Henson wrote: On Wed, Nov 24, 2004, Florin Angelescu wrote: On Tuesday 23 November 2004 16:57, Dr. Stephen Henson wrote: On Tue, Nov 23, 2004, Florin Angelescu wrote: Hello I am

RE: Reverse engineering program protocol under ssl

2004-11-24 Thread MacDermid, Kenny
From: Peter Sylvester http://www.rtfm.com/ssldump/ Thank you for your reply Peter, Unfortunately I already looked into this, and found that I would need the server keys. All I have is the client application, and a production server that it communicates back to. Thanks again, Kenny --

RE: Reverse engineering program protocol under ssl

2004-11-24 Thread MacDermid, Kenny
From: Charles B Cranston MacDermid, Kenny wrote: I'm looking to locally reverse engineer a network protocol that's encrypted using ssl. Another method would be to use a man-in-the-middle attack on a third machine, but that machine would need access to the private key of the

Re: Reverse engineering program protocol under ssl

2004-11-24 Thread Dr. Stephen Henson
On Wed, Nov 24, 2004, MacDermid, Kenny wrote: From: Charles B Cranston MacDermid, Kenny wrote: I'm looking to locally reverse engineer a network protocol that's encrypted using ssl. Another method would be to use a man-in-the-middle attack on a third machine, but that machine

RE: Reverse engineering program protocol under ssl

2004-11-24 Thread Peter Sylvester
in openssl/apps/s_client;c you find: if (c_debug) { con-debug=1; BIO_set_callback(sbio,bio_dump_cb); BIO_set_callback_arg(sbio,bio_c_out); } if (c_msg) {

serializing certificates

2004-11-24 Thread Michael Weiner
Is there a way to force a serial number on a created certificate? I have written an automated job that creates a signing certificate every 7 days but for some reason the serial numbers in the certificates is always 0. Any thoughts? Thank you in advance Michael Weiner signature.asc Description:

RE: serializing certificates

2004-11-24 Thread David C. Partridge
Sounds to me like you're using openssl req rather than openssl ca Dave -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Michael Weiner Sent: 24 November 2004 14:12 To: [EMAIL PROTECTED] Subject: serializing certificates Is there a way to force a serial

Re: serializing certificates

2004-11-24 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 24 Nov 2004 09:11:40 -0500, Michael Weiner [EMAIL PROTECTED] said: hunter Is there a way to force a serial number on a created hunter certificate? I have written an automated job that creates a hunter signing certificate every 7 days but for some reason the

Re: serializing certificates

2004-11-24 Thread Charles B Cranston
Seems to me I saw an option to set the serial number from the command line appear in openssl req but it might be recently added (e.g., check to see if the version you are using is too old to have it implemented!). I've been doing the write-even- number-of-hex-digits-to-file since I started, so

Re: serializing certificates

2004-11-24 Thread Michael Weiner
On Wed, 2004-11-24 at 15:36 +0100, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Wed, 24 Nov 2004 09:11:40 -0500, Michael Weiner [EMAIL PROTECTED] said: hunter Is there a way to force a serial number on a created hunter certificate? I have written an automated job

Re: serializing certificates

2004-11-24 Thread Michael Weiner
On Wed, 2004-11-24 at 09:53 -0500, Charles B Cranston wrote: Seems to me I saw an option to set the serial number from the command line appear in openssl req but it might be recently added (e.g., check to see if the version you are using is too old to have it implemented!). I've been doing

Re: Reverse engineering program protocol under ssl

2004-11-24 Thread Charles B Cranston
You're quite welcome. I'm sure the journalling-DLL approach would work just as well. Just for information, if you have administrative access to the server and it is based on Windows, you might be able to save the certificate and key as a .pfx file, then use the OpenSSL pkcs12 command to extract

Re: serializing certificates

2004-11-24 Thread Massimiliano Pala
David C. Partridge wrote: Sounds to me like you're using openssl req rather than openssl ca Is there a way to force a serial number on a created certificate? I have written an automated job that creates a signing certificate every 7 days but for some reason the serial numbers in the certificates

RE: Reverse engineering program protocol under ssl

2004-11-24 Thread Bibbs, Christopher
From: MacDermid, Kenny Sent: Wednesday, November 24, 2004 8:33 AM To: [EMAIL PROTECTED] Subject: RE: Reverse engineering program protocol under ssl From: Peter Sylvester http://www.rtfm.com/ssldump/ Thank you for your reply Peter, Unfortunately I already looked into this,

Re: Problems with SSL_read() - SSL_ERROR_SYSCALL / EOF

2004-11-24 Thread Louis LeBlanc
On 11/23/04 10:47 PM, Dr. Stephen Henson sat at the `puter and typed: On Tue, Nov 23, 2004, Louis LeBlanc wrote: SNIP Does the connection seem otherwise OK and you just get this error after all data has been transferred? Yes. The connection is established at the socket level - nonblocking

Re: Problems with SSL_read() - SSL_ERROR_SYSCALL / EOF

2004-11-24 Thread Dr. Stephen Henson
On Wed, Nov 24, 2004, Louis LeBlanc wrote: On 11/23/04 10:47 PM, Dr. Stephen Henson sat at the `puter and typed: On Tue, Nov 23, 2004, Louis LeBlanc wrote: SNIP Does the connection seem otherwise OK and you just get this error after all data has been transferred? Yes. The connection

Re: serializing certificates

2004-11-24 Thread Dr. Stephen Henson
On Wed, Nov 24, 2004, Michael Weiner wrote: On Wed, 2004-11-24 at 15:36 +0100, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Wed, 24 Nov 2004 09:11:40 -0500, Michael Weiner [EMAIL PROTECTED] said: hunter Is there a way to force a serial number on a created

OpenSSL and Symbian

2004-11-24 Thread Antonio Ruiz Martínez
Hello! I'm writing you because I would like to know if anyone has compiled OpenSSL for Symbian and, in that case, how I could do it. Regards, Antonio. __ OpenSSL Project http://www.openssl.org

Re: Reverse engineering program protocol under ssl

2004-11-24 Thread Peter
Actually, I'm trying to do this very thing. I had not heard of ssldump and now I'm kicking myself. You should definitely use this ssldump thing. What I was eventually going to do, which you could do also, is find out what address is the call to SSL_verify or whatever that checks the

RE: Reverse engineering program protocol under ssl

2004-11-24 Thread David Schwartz
From: Charles B Cranston MacDermid, Kenny wrote: I'm looking to locally reverse engineer a network protocol that's encrypted using ssl. Another method would be to use a man-in-the-middle attack on a third machine, but that machine would need access to the private key of the

Re: OpenSSL and Symbian

2004-11-24 Thread Nelson Murilo
Maybe could you contact the author of symbssl (symbssl.sf.net) On Wed, Nov 24, 2004 at 06:04:39PM +0100, Antonio Ruiz Martínez wrote: Hello! I'm writing you because I would like to know if anyone has compiled OpenSSL for Symbian and, in that case, how I could do it.

Re: Problems with SSL_read() - SSL_ERROR_SYSCALL / EOF

2004-11-24 Thread Louis LeBlanc
On 11/24/04 05:33 PM, Dr. Stephen Henson sat at the `puter and typed: On Wed, Nov 24, 2004, Louis LeBlanc wrote: On 11/23/04 10:47 PM, Dr. Stephen Henson sat at the `puter and typed: On Tue, Nov 23, 2004, Louis LeBlanc wrote: SNIP Does the connection seem otherwise OK and you just

certificate based sign-on

2004-11-24 Thread DBSMITH
Hello all, I am working with a client and they do not support certificate based sign-on rather they support password authentication using SSH. I installed openSSH and tried connecting and here is what I received as an error: How do I solve this problem while still using an automated file

SSL23_WRITE:ssl handshake failure

2004-11-24 Thread tameemahmed.khan
Title: Message slapd.conf TLSCertificateFile /etc/openldap/cert.pemTLSCertificateKeyFile /etc/openldap/key.pem ldap.conf TLS_CACERT /etc/openldap/cert.pem command [EMAIL PROTECTED] tameem]# openssl s_client -connect localhost:389 -CAfile /etc/openldap/cert.pem -key /etc/openldap/key.pem