RSA_public_encrypt() strange result output... is it a bug !?

2008-12-16 Thread BiGNoRm6969
Hi, the OpenSSL documentation tells : RSA_public_encrypt() encrypts the flen bytes at from (usually a session key) using the public key rsa and stores the ciphertext in to. to must point to RSA_size(rsa) bytes of memory. I made a test and I saw something strange. I used theses arrays for my

Openssl.exe help

2008-12-16 Thread Theerthagiri, Gopinathan
Hi, Could you please answer me the below question? 1. I have used the openssl.exe command line utility for generating private public keys. If I use the below command. Openssl.exe genrsa 2048. What will be actual cipher mode it using?

Omit DSA domain parameters in certificate

2008-12-16 Thread Markus KilÄs
Hi, How can I create a X.509 certificate including a DSA public key but not the DSA domain parameters? According to Section 2.3.2 of RFC3279 it should be possible to have this parameters inherited from the issuer. I have the parameters in dsaparam.pem and have used to following

Re: RSA_public_encrypt() strange result output... is it a bug !?

2008-12-16 Thread Dr. Stephen Henson
On Mon, Dec 15, 2008, BiGNoRm6969 wrote: Hi, the OpenSSL documentation tells : RSA_public_encrypt() encrypts the flen bytes at from (usually a session key) using the public key rsa and stores the ciphertext in to. to must point to RSA_size(rsa) bytes of memory. I made a test and I

Re: Openssl.exe help

2008-12-16 Thread Kyle Hamilton
'openssl genrsa 2048' will generate a public and private keypair, and print the private key data (which also includes the public key and exponent) to stdout in base64 encoding. It will not encrypt the private key with AES unless you add another command-line switch, one of the following: -aes128

Re: Creating a PKCS7 file

2008-12-16 Thread Mike J
Thanks, this seems to work pretty good. I read that with a PKCS7 file, there was the option of having one or more co-signers. So I sign the file, send it to someone else, and they co-sign the file and then send it to a third party who is then able to verify it with the root CA. I can't seem to

Re: Creating a PKCS7 file

2008-12-16 Thread Dr. Stephen Henson
On Tue, Dec 16, 2008, Mike J wrote: Thanks, this seems to work pretty good. I read that with a PKCS7 file, there was the option of having one or more co-signers. So I sign the file, send it to someone else, and they co-sign the file and then send it to a third party who is then able to

Re: Creating a PKCS7 file

2008-12-16 Thread Victor Duchovni
On Tue, Dec 16, 2008 at 09:32:41PM +0100, Dr. Stephen Henson wrote: On Tue, Dec 16, 2008, Mike J wrote: Thanks, this seems to work pretty good. I read that with a PKCS7 file, there was the option of having one or more co-signers. So I sign the file, send it to someone else, and they

Re: Creating a PKCS7 file

2008-12-16 Thread Dr. Stephen Henson
On Tue, Dec 16, 2008, Victor Duchovni wrote: Does enabling CMS break binary compatibility with non-CMS versions of the 0.9.8 library? No, other than adding CMS support enabling CMS has no other effects. Obviously you can't use an CMS functionality in non-CMS versions of OpenSSL. Steve.

Re: verification of timestamp (certificate chain)

2008-12-16 Thread bradmrem...@iinet.net.au
I've being using the OpenTSA software under apache2 on solaris in order to mimic other RFC3163 compliant Time Stamp Servers and work this in with software I'm in the process of writing. One of the commercial providers we are looking at using is Digistamp. They differ in the way that they issuer

RE: verification of timestamp (certificate chain)

2008-12-16 Thread Brad Mitchell
Seems I've fixed this. I had TSAESSCertIdChain On in the tsa.conf file for the mod_tsa module. I am including the audit certificate using TSACertificateChain conf/intcert.pem on the apache server so as the intermediate certificate comes across in the response so I only need procure the root