RE: Create certificates and keys from C/C++

2007-05-04 Thread muggiasca
Thank you, but where can I find apps/ca.c, apps/req.c, and apps/x509.c files...I don't have in my computer, but openssl it works. I usually create keys with command: openssl req -days 3650 -nodes -new -keyout XY.key -out XY.csr -config openssl.cnf. Regards -Original Message- From: [EMAIL

Re: Create certificates and keys from C/C++

2007-05-04 Thread Subramaniam
hi Download the openssl-0.9.8e.tar.gz(or other version) tar ball from ww.openssl.org and uncompress it you will have apps directory in it there u can find all necessary files. Thanks, subbu On 5/4/07, muggiasca [EMAIL PROTECTED] wrote: Thank you, but where can I find apps/ca.c, apps/req.c, and

SSL_get_verify_result returns X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY (20)

2007-05-04 Thread Christian Graf
Hi all, I try to check a server's certificate on the client like this, using an operating system whose name contains an o: GC_SSL_Error retVal = GC_SSL_NO_ERROR; X509* x509cert = SSL_get_peer_certificate(m_ssl_p); if (x509cert != NULL) { //load cert if(1 !=

Re: OpenSSL,SMTP,STARTTLS how does it work?

2007-05-04 Thread Olivier Mascia
Then, i'm doing that: SSL * connection=SSL_new(ctx); SSL_set_bio(connection,bio,bio); SSL_set_connect_state(connection); if( SSL_do_handshake(connection) =0 ) { return false; } I'm not a guru on this and my experience is with native sockets instead of BIO but your code should

Re: SSL_get_verify_result returns X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY (20)

2007-05-04 Thread Peter Sylvester
The load verify location has to be done before you make the connection. Christian Graf wrote: Hi all, I try to check a server's certificate on the client like this, using an operating system whose name contains an o: GC_SSL_Error retVal = GC_SSL_NO_ERROR; X509* x509cert =

RE: Create certificates and keys from C/C++

2007-05-04 Thread muggiasca
Thank you… I did it but I think that is too difficult for me without explications of functions and structures and…... There isn’t a “manual” (guide?) or a document about this functions? Regards P.S: Sorry for this “stupids” questions… _ From: [EMAIL PROTECTED]

RE: OpenSSL,SMTP,STARTTLS how does it work?

2007-05-04 Thread Sawe Sun
Hi,I tried what you proposed but it did exactly the same thing.At reading time, the SSL_read return -1.With SSL_get_error(connection,ret) i saw that the error was SSL_ERROR_SYSCALL.ERR_get_error() returns 0.Does it help to understand what is going on? From: [EMAIL PROTECTED] Subject: Re:

Re: how to extract signature from public key using openssl?

2007-05-04 Thread Michael Sierchio
Janet N wrote: ... So we need somehow to be able to get the rsa public key from the user certificate. Assuming a DER X.509 cert, you just need to parse out the public key: cert-SubjectPublicKeyInfo-SubjectPublicKey __

openssl pub key to verify source?

2007-05-04 Thread light zoo
Hi, Where is the public key used to sign openssl-0.9.8e source? Is it on a key server? Thanks __ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com

RE: Create certificates and keys from C/C++

2007-05-04 Thread David Schwartz
Thank you… I did it but I think that is too difficult for me without explications of functions and structures and…... There isn’t a “manual” (guide?) or a document about this functions? Regards I would very strongly advice you to find a knowledgeable security expert to assist you. What you

Doing smime sign...need signature...

2007-05-04 Thread Chaz.
An application that I am writing has the need to produce a signed SMIME document - that is easy (call PKCS7_sign). What comes next is hard - I also need to get access to the signature and send it out to another party. I see I can re-call PKCS7_sign with a flags equal to PKCS7_DETACH, and it

Re: Rehandshake in tls1

2007-05-04 Thread Marek Marcola
Hello, I would like to know as an ssl server, when do I send a Hello request on the wire? Based on what parameters should I trigger that? I have quite a few questions based on this A) Does the re-handshake happen on the existing tcp connection? i.e the tcp connection over which the hello

make test core dumps when compiling shared and on 64 bit

2007-05-04 Thread fredk2
Hi, openssl version: 0.9.8e (and d) o/s: Solaris 10 or 8 on sparc gcc: 4.1.1 On Solaris 10 (or 8) when I compile openssl for 64 bit with shared (and static-libgcc) the make test fails. make[2]: Leaving directory `/tmp/build_openssl2425/openssl-0.9.8e' ../util/shlib_wrap.sh ./destest

Re: OpenSSL,SMTP,STARTTLS how does it work?

2007-05-04 Thread Marek Marcola
Hello, I'm trying to create a little smtp client that could deal with ssl encryption within a c++ application. To do that i'm using openssl and following the smtp protocol. As i understood, i have to initialise the library first and several other things. I'm doing that:

Re: how to extract signature from public key using openssl?

2007-05-04 Thread Janet N
Hello, Why do you need to get the public key at the time the certificate is issued? You already have it. We are using DKIM (domain key signing), it uses not the x509 public key, but the public key of the private key. The idea is to extract the rsa public key at the time the CA issue the

Re: how to extract signature from public key using openssl?

2007-05-04 Thread Kyle Hamilton
The private key is paired with the public key, regardless of where it's retrieved or what format it's in. This means that the x509 public key is the same public key as you would retrieve from the openssl rsa command. Regardless: $ openssl x509 -inform PEM -in file.pem -x509toreq -out file.csr

Re: how to extract signature from public key using openssl?

2007-05-04 Thread Kyle Hamilton
Give me a bit, I'm going to set up a test CA environment and figure it out. -Kyle H On 5/4/07, Janet N [EMAIL PROTECTED] wrote: But, you could try: $ openssl x509 -inform PEM -in file.pem -x509toreq -out file.csr $ openssl req -in file.csr -pubkey -noout # openssl x509 -inform PEM -in

Re: how to extract signature from public key using openssl?

2007-05-04 Thread Janet N
Hi Kyle, What tool is it you're using for DKIM? DKIM uses openssl library to produce a public and private key. The private key should be saved on a MTA server. The public key will used in the DNS TXT record for DKIM. They use the following openssl command below to produce the public and