PKCS7_TEXT with PKCS7_NOVERIFY | PKCS7_NOSIGS

2006-01-31 Thread Chevalier, Victor T.
Hello, I am trying to obtain a MIME version of an S/MIME message...I can sign and verify e-mail messages with the libraries provided. However when I don't want to verify and I just want to receive the text with MIME headers, it fails. It works fine when there is a valid certificate, but if I

RE: PKCS7_TEXT with PKCS7_NOVERIFY | PKCS7_NOSIGS

2006-01-31 Thread Chevalier, Victor T.
, 2006 2:02 PM To: openssl-users@openssl.org Subject: Re: PKCS7_TEXT with PKCS7_NOVERIFY | PKCS7_NOSIGS On Tue, Jan 31, 2006, Chevalier, Victor T. wrote: Hello, I am trying to obtain a MIME version of an S/MIME message...I can sign and verify e-mail messages with the libraries provided. However

RE: Specifiy Public Key Size?

2005-12-09 Thread Chevalier, Victor T.
Game over, the above demonstrates sufficiently deep confusion about RSA, that you must not proceed any further until you see why it is absurd. I do understand the rules for RSA encryption; I was merely testing a reverse method for educational purposes. I stated I want to decrypt with the

RE: TLSv1 - Certificate Chain

2005-12-09 Thread Chevalier, Victor T.
You may have created the certificates improperly. I had the same problem last year. You may want to post this on openldap and not openssl though. Good Luck, Victor From: owner-openssl-users@openssl.org [mailto:owner-openssl-users@openssl.org] On Behalf Of [EMAIL PROTECTED]

RE: TLSv1 - Certificate Chain

2005-12-09 Thread Chevalier, Victor T.
- thanks chinmaya On 12/9/05, Chevalier, Victor T. [EMAIL PROTECTED] wrote: You may have created the certificates improperly. I had the same problem last year. You may want to post this on openldap and not openssl though. Good Luck, Victor From: owner- openssl-users

Specifiy Public Key Size?

2005-12-08 Thread Chevalier, Victor T.
I want to create a public key that is the same strength as the private key. These are the openssl commands I am using: PrivateKey: openssl genrsa -out mykey.pem 2048 PublicKey: openssl rsa -in mykey.pem -out mycert.pem -outform PEM -pubout I need the public key to match the size constraints,

RE: openssl on Solaris8 with Openldap

2005-10-21 Thread Chevalier, Victor T.
Did you ever find a solution to your question? I know the newer patches to solaris 8 add ssl capability. If you posted your slapd.conf and ldap.conf files I could prolly figure it out unless its how your making your certs? -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL

RE: Determining certificate type

2005-09-22 Thread Chevalier, Victor T.
Areg, I havent seen it looking though the 0.9.7 apibut you could try to load the files into the object containers and see if it holds itWARNING: THIS MAY CAUSE YOUR APPLICATION TO NOT FUNCTION PROERLY! Hope this helps. Victor From: owner-openssl-users@openssl.org

RE: Determining certificate type

2005-09-22 Thread Chevalier, Victor T.
] [mailto:[EMAIL PROTECTED] On Behalf Of Dr. Stephen Henson Sent: Thursday, September 22, 2005 11:33 AM To: openssl-users@openssl.org Subject: Re: Determining certificate type On Thu, Sep 22, 2005, Chevalier, Victor T. wrote: Areg, I haven't seen it looking though the 0.9.7 api...but you could try

Verifying a signed message...pkcs7 question.

2005-09-13 Thread Chevalier, Victor T.
When I use the function: PKCS7_verify(pkcs7, chain, store, pkcs7BIO, outBIO); I get ^M in my output file (using unix). Is there a reason for this? If so is there perhaps a flag to disable it? Thanks, Victor __ OpenSSL Project

openssl 0.9.7a problem with EVP_PKEY loading.

2005-08-02 Thread Chevalier, Victor T.
I am having trouble with openssl 0.9.7a. I can't use a newer version cause I am using standard redhat. I am trying to load a private key into an EVP_PKEY using either a fp or a BIO. So far neither have worked. Heres a quick example of what I'm testing. EVP_PKEY *pkey = NULL; BIO *in = NULL;

Openldap userCertificate;binary: file question

2005-06-17 Thread Chevalier, Victor T.
Hello All, I was wondering what you all thought about this problem I have encountered. All the googling and open information suggests that loading a certificate into openldap in an ldif file should be in PEM format. However my ldif looks like this: userCertificate;binary:

RE: openssl smime ability to create a multi-attachment message?

2005-04-07 Thread Chevalier, Victor T.
, March 30, 2005 5:26 AM To: openssl-users@openssl.org Subject: Re: openssl smime ability to create a multi-attachment message? On Tue, Mar 29, 2005, Chevalier, Victor T. wrote: I am using mpack to create the mime message, it looks like openssl is putting S/MIME around the entire MIME message

RE: openssl smime ability to create a multi-attachment message?

2005-03-29 Thread Chevalier, Victor T.
PM To: openssl-users@openssl.org Subject: Re: openssl smime ability to create a multi-attachment message? On Mon, Mar 28, 2005, Chevalier, Victor T. wrote: Is it possible to have the command line of openssl create an smime message containing file(s)? Example. Sample e-mail: Hey here

RE: openssl smime ability to create a multi-attachment message?

2005-03-29 Thread Chevalier, Victor T.
PROTECTED] Sent: Tuesday, March 29, 2005 11:04 AM To: openssl-users@openssl.org Subject: Re: openssl smime ability to create a multi-attachment message? On Tue, Mar 29, 2005, Chevalier, Victor T. wrote: Does openssl support taking a mime message and doing this? Or is there something else I will need

openssl smime ability to create a multi-attachment message?

2005-03-28 Thread Chevalier, Victor T.
Is it possible to have the command line of openssl create an smime message containing file(s)? Example. Sample e-mail: Hey here are some files. -Attachments: doc1.doc doc2.doc Is there a command line way to create the SMIME format for this? If not is there code built into openssl to handle

1 Main CA and a subordinate CA 1-Many...how can I sign one ca with another ca...

2005-03-25 Thread Chevalier, Victor T.
I am trying to create a hirearchy for my CA's...however when I have two separate CA's created similarly: On box 1 Main CA: openssl req -newkey rsa:2048 -days 4380 \ -out cacert.pem -outform PEM -config openssl.cnf On box 2 Subordinate CA: openssl req -newkey rsa:2048 -days 2190 \ -out cacert.pem

Possible to have multiple organizational units in openssl.cnf?

2005-03-24 Thread Chevalier, Victor T.
Is it possible to have multiple organizational units in openssl.cnf? I am trying to define more than one OU, not sure how. Thanks. __ OpenSSL Project http://www.openssl.org User Support Mailing

I have an x509 certificate, how can I sign email with it? What is the command?

2005-03-23 Thread Chevalier, Victor T.
I have an x509 certificate, how can I sign email with it? What is the command? __ OpenSSL Project http://www.openssl.org User Support Mailing Listopenssl-users@openssl.org

x509.h and x509v3.h

2005-03-18 Thread Chevalier, Victor T.
Can someone please tell me how x509.h and x509v3.h or point me to the right page...google is not giving very good results...Thank you. __ OpenSSL Project http://www.openssl.org User Support Mailing