Re: How to create a certificate for top domains with more than two letters

2008-05-08 Thread Patrick Patterson
On May 8, 2008 06:09:01 am Mário Gamito wrote: Hi, I use to create my SSL certificates for Apache with the following commands: # openssl genrsa -des3 -out ca.key 1024 # openssl req -new -x509 -days 365 -key ca.key -out ca.crt # openssl genrsa -des3 -out server.key 1024 # openssl req -new

Re: How to create a certificate for top domains with more than two letters

2008-05-08 Thread Mário Gamito
Hi Patrick, Thanks a lot for your explanation. It was certainly insightfull. Warm Regards, Mário Gamito On Thu, May 8, 2008 at 2:35 PM, Patrick Patterson [EMAIL PROTECTED] wrote: On May 8, 2008 06:09:01 am Mário Gamito wrote: Hi, I use to create my SSL certificates for Apache with

Re: How to create openssl certificate by using only single commands

2008-01-09 Thread Paul Surgeon
On Jan 4, 2008 7:19 AM, Tran Son wrote: Hi all. Whenever i create certificates using openssl i have to type my pass phrase and something else. Now how can i create certificate just using single commands with the pass phrase, country... in the parameter list so i dont have to type them

Re: How to create openssl certificate by using only single commands

2008-01-07 Thread rfx
I think you can use : -passin pass:yourpass ... Dr Franck ROUSSIA Tran Son a écrit : Hi all. Whenever i create certificates using openssl i have to type my pass phrase and something else. Now how can i create certificate just using single commands with the pass phrase, country... in the

Re: How to create a certificate with 2 CRL distribution points?

2007-11-12 Thread Ted Zeng
Thanks. I actually uses two config files. Once I update the other config file, the certificate has both Distribution Points. Ted Zeng On 11/10/07 5:36 AM, Dr. Stephen Henson [EMAIL PROTECTED] wrote: On Fri, Nov 09, 2007, Ted Zeng wrote: Hi, I use Mac OS X 10.4.10 to create a

Re: How to create a certificate with 2 CRL distribution points?

2007-11-10 Thread Dr. Stephen Henson
On Fri, Nov 09, 2007, Ted Zeng wrote: Hi, I use Mac OS X 10.4.10 to create a certificate with two DRL distribution points. I have been able to create certs with one distribution point. Here is how I set in the conf file: [ certificate_extensions ] basicConstraints = CA:false

Re: How to create a certificate with 2 CRL distribution points?

2007-11-09 Thread Rodney Thayer
Ted Zeng wrote: Hi, I use Mac OS X 10.4.10 to create a certificate with two DRL distribution points. I have been able to create certs with one distribution point. Here is how I set in the conf file: [ certificate_extensions ] basicConstraints = CA:false extendedKeyUsage

Re: How to create a certificate with 2 CRL distribution points?

2007-11-09 Thread Ted Zeng
I take the information from this web page: http://www.openssl.org/docs/apps/x509v3_config.html Which has the following: crlDistributionPoints=URI:http://myhost.com/myca.crl crlDistributionPoints=URI:http://my.com/my.crl,URI:http://oth.com/my.crl Ted Zeng Adobe Systems Inc. On 11/9/07 8:31 PM,

Re: how to create root certificate in base64 format?

2006-06-16 Thread Kyle Hamilton
First, you generate a new root certificate in DER format, then: openssl x509 -inform DER -in [filename] -outform PEM -out [outputfilename] -Kyle H On 6/16/06, oohayf oohayl [EMAIL PROTECTED] wrote: how to create root certificate in base64 format? thanks what are the exact command syntax to

Re: How to create a certificate silently

2004-09-03 Thread Mark Foster
On Fri, Sep 03, 2004 at 11:19:37AM -0400, Lule Chen wrote: Hi, I use the openssl to create a self signed certificate, but it needs interactively input country name, province name, ... Common name. I am wondering if there is a way to do it silently, i.e. let it read those response from a

RE: How to create a certificate silently

2004-09-03 Thread Lule Chen
Title: RE: How to create a certificate silently Thanks, but I am new to openssl. Could you give me a little bit more detail of the usage? Lule -Original Message- From: Mark Foster [mailto:[EMAIL PROTECTED]] Sent: Friday, September 03, 2004 12:39 PM To: [EMAIL PROTECTED] Subject

Re: How to create a certificate silently

2004-09-03 Thread Mark Foster
On Fri, Sep 03, 2004 at 12:51:02PM -0400, Lule Chen wrote: Thanks, but I am new to openssl. Could you give me a little bit more detail of the usage? There is a good article in Septembers SysAdmin mag (if you can obtain a copy) about using expect to automate openssl operations.

Re: How to create a certificate silently

2004-09-03 Thread Charles B Cranston
If you're using Unix or another system that supports the Environment variables, you can write a fixed openssl conf file that references appropriate variables in appropriate places. If you don't have Environment you can still write a custom openssl conf file for each instance of signing. Lule Chen

RE: How to create a certificate silently

2004-09-03 Thread Lule Chen
Title: RE: How to create a certificate silently Thanks, Lule -Original Message- From: Mark Foster [mailto:[EMAIL PROTECTED]] Sent: Friday, September 03, 2004 2:55 PM To: [EMAIL PROTECTED] Subject: Re: How to create a certificate silently On Fri, Sep 03, 2004 at 12:51:02PM

RE: How to create a certificate silently

2004-09-03 Thread Lule Chen
Title: RE: How to create a certificate silently Thanks, Lule -Original Message- From: Charles B Cranston [mailto:[EMAIL PROTECTED]] Sent: Friday, September 03, 2004 3:00 PM To: [EMAIL PROTECTED] Subject: Re: How to create a certificate silently If you're using Unix or another

Re: how to create a certificate with a password

2002-06-15 Thread Michael Russo
On Sat, 2002-06-15 at 08:18, Folkert van Heusden wrote: Hi, How do I create a certificate with a password? Thanks __ OpenSSL Project http://www.openssl.org User Support Mailing List

RE: How to create client certificate

2002-02-19 Thread Franck Martin
[mailto:[EMAIL PROTECTED]] Sent: Tuesday, 19 February 2002 6:44 To: [EMAIL PROTECTED] Subject: Re: How to create client certificate Den 02-02-18 19.09 skrev Sejin Choi [EMAIL PROTECTED] följande: But it seems that it works only for server-side certificate verification. Thanks in advance and have

RE: How to create client certificate

2002-02-19 Thread Fisk, Kevin
On the client side, you also need the lines: SSL_CTX_use_PrivateKey_file(ctx, client.pem, SSL_FILETYPE_PEM); SSL_CTX_use_certificate_file(ctx, client.pem, SSL_FILETYPE_PEM); And, on the server side, you need a verifier function. int verify_callback(int ok, X509_STORE_CTX *ctx)

Re: How to create client certificate

2002-02-19 Thread Dr S N Henson
Fisk, Kevin wrote: On the client side, you also need the lines: SSL_CTX_use_PrivateKey_file(ctx, client.pem, SSL_FILETYPE_PEM); SSL_CTX_use_certificate_file(ctx, client.pem, SSL_FILETYPE_PEM); And, on the server side, you need a verifier function. int verify_callback(int

Re: How to create client certificate

2002-02-18 Thread Göran Fröjdh
Den 02-02-18 19.09 skrev Sejin Choi [EMAIL PROTECTED] följande: But it seems that it works only for server-side certificate verification. Thanks in advance and have a great day. Hi. I've just accomplished this by reading the following guide, which is a hands-on for client auth.

RE: How to create a certificate

2002-01-02 Thread Franck Martin
Read the HOWTO at www.linuxdoc.org Franck Martin Network and Database Development Officer SOPAC South Pacific Applied Geoscience Commission Fiji E-mail: [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] Web site: http://www.sopac.org/ http://www.sopac.org/ Support FMaps: http://fmaps.sourceforge.net/

Re: How to create a certificate revokation request

2001-04-04 Thread Martin Szotkowski
try look at CMC (RFC ) and CMP/CRMF (RFC 2510 / 2511) Martin Hi all, are there openssl commands to generate a certificate revokation request? Is the command openssl x509 -x509toreq -signkey key.pem -in cert.pem -out cert.req a possible candidate? Has a certificate