Hi I am building a Windows 2003 system, which is the latest (stable)
version supported on a 2003 system? Keep in mind Windows 2003 does not
support TLS 1.1 or TLS 1.2.
--
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users
Hi Jakob,
Thanks for the feedback, what you say makes sense, so I'll try and
avoid the non-standard Microsoft thing.
Apologies for the top - posting, I get so used to pressing reply.
Kinds regards,
Andy
___
openssl-users mailing list
To unsubscrib
Thanks Rich, Jakob.
So, can I use openssl as it is to query the values of the extension on an
existing certificate do you think? The usual issue seems that people want to
use openssl to form a request and insert the ms CA template name in there
otherwise it complains. I don't want to do
Hi All,
First time post, be gentle :-)
I know this has come up before, but not recently, and there aren't any
answers that seem conclusive.
I have need to identify a Microsoft generated certificate's template
name, I believe as part of oid 1.3.6.1.4.1.311.21.7
Can anybody shed any light on how to
d or any step while
creating the certificates?
Thanks once more and best regards,
Götz
[1] http://www.galileocomputing.de/katalog/buecher/titel/gp/titelID-1801
[2] http://www.openldap.org/lists/openldap-software/200604/msg00202.html
--
Götz Reinicke
IT-Koordinator
Tel. +49 7141 969 42
icate>
> Regards
> Arava
>
> On Thu, Apr 8, 2010 at 7:25 PM, Götz Reinicke - IT Koordinator
> mailto:goetz.reini...@filmakademie.de>>
> wrote:
>
> Hallo and one more thing,
>
> recently I started to set up a master/slave OpenLDAP system with
>
orted my ca cert in the Macs keychain
(once for sytem resp. for login) and the use for everything (ssl, IPsec,
X.509, ...) is set to trust.
May be I did something wrong or what may I check and how?
Thanks a lot and best regards,
Götz
--
Götz Reinicke
IT-Koordinator
Tel. +49 7141 969 42
Am 01.04.10 23:09, schrieb Victor Duchovni:
> On Thu, Apr 01, 2010 at 10:48:56PM +0200, G??tz Reinicke - IT Koordinator
> wrote:
>
>> Hi,
>>
>> how do I check this?
>>
>> On both servers I do have installed the same client and server software
>>
:
> Make sure that the client and the server can use same suite of ciphers.
> --
> Konrads Smelkovs
> Applied IT sorcery.
>
>
> On Thu, Apr 1, 2010 at 3:34 PM, Götz Reinicke - IT-Koordinator
> mailto:goetz.reini...@filmakademie.de>>
> wrote:
>
> Hi,
>
)
additional info: error:14077410:SSL
routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure
May be I missed a step or still skiped something ...
A thousand kowtows for any helping hint...!!
Best regards,
Götz
--
Götz Reinicke
IT-Koordinator
Tel. +49 7141 969 420
Fax +49 7141 969
We are running into an issue with an application that is written in PERL
using SOAP:Lite and OpenSSL on Suse where a SOAP request is sent to a
server that requires mutual authentication. On the server side, the
server is throwing a message indicating that it is having a problem with
base64
I've build successfully Apache 2.2.3 with OpenSSL 0.9.9[dev] and generated the
ECC cert using with curve secp521r1.
When I tried with openssl s_server, my client (Firefox) could browse to my site
running on ECC cert successfully.
But when I use my client to connect to my apache web server via 4
I've compiled Apache 2.0.59 with OpenSSL 0.9.9[dev].
The server can run well with RSA cert but when I tried to run it with ECC cert,
the server refused to start.
Log files are showing:
[Fri Nov 03 14:52:20 2006] [info] Init: Initializing OpenSSL library
[Fri Nov 03 14:52:20 2006] [info]
lighten me?
- Original Message ----
From: IT Professional <[EMAIL PROTECTED]>
To: openssl-users@openssl.org
Sent: Wednesday, 25 October 2006 4:21:53 PM
Subject: Re: sslv3 alert handshake failure
Am I wrong? When I read the docs for the snapshot for 0.9.8b, it is stated that
ECC cipher suites are
Think I've resolved the error that's on the XP machine, or at least I think so.
When I run nmake -f ms\ntdll.mak test, it looks fine.
When I did was
1) remove /WX from VC-32.pl
2) remove unsupported DESCRIPTION statement from libeay32.def.
Hopefully I'll be as lucky when I try
ll /out:out32dll\ssleay32.dll
/def:ms/SSLEAY32.def @C:\DOCUME~1\ABC~1\LOCALS~1\Temp\nm4.tmp
LINK : fatal error LNK1181: cannot open input file 'out32dll\libeay32.lib'
Have u encountered the same errors b4?
I have run this command 4) too but it didn't help
4) perl util\mkdef.pl crypto
Thanks Ted,
I've download it. Am wondering whether you have tried compiling it in windows?
Cos I'm wondering whether the compilation commands have changed.
I'm using the following set of commands:
perl Configure --openssldir=C:/www/Apache22/bin VC-WIN32
ms\do_ms (It didn't
Am I wrong? When I read the docs for the snapshot for 0.9.8b, it is stated that
ECC cipher suites are included as part of 'ALL'. So why do I still need to
define ECCdraft when using openssl s_server?
I've tried defining +ECCdraft in the SSL Cipher Suite but it's without
Hi,
Anyone know where I can download the source for OpenSSL 0.9.9[-dev]?
Couldn't find it either at OpenSSL root or mirrored sites.
Thanks!
__
What will the world find in 2020?
Leave a part of your 2006 in the Yahoo! Time Capsule. Contr
SSLv2:+EXP:+eNULL
or
ALL:!ADH:!EXPORT56:RC4+RSA:-kECDHe:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
where I expected -kEECDH or -kECDHE or to disable ECDHE.
Unfortunately, it didn't worked out.
Many thanks!
- Original Message
From: Marek Marcola <[EMAIL PROTECTED]>
To: openssl-us
Hi, Like to clarify one point, am I right to say the peer (client) we are referring to here is the browser? I'm using Firefox 2 Beta 1 which I know has ECC support. I had performed a test at tls.secg.org to verify this. Another point I'm puzzled is that the openssl ciphersuites shown only
secp160r1 -out ecc.pem 2)openssl req -new -key ecc.pem -out ecc.csr 3)openssl ec -in ecc.pem -out ecc.key 4)openssl x509 -in ecc.csr -out ecc.crt -req -signkey ecc.key -days 7 Anything suspicious?
Thanks in advance!!!IT Professional <[EMAIL PROTECTED]> wrote:Hi Marek, Thanks f
Hi Marek, Thanks for your advice. I've done a check and these are the ciphers installed: AECDH-AES256-SHA AECDH-AES128-SHA AECDH-DES-CBC3-SHA AECDH-RC4-SHA AECDH-NULL-SHA ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA ECDHE-RSA-DES-CBC3-SHA ECDHE-RSA-RC4-SHA ECDHE-RSA-NULL-SHA ECDH-RSA-A
I've generated ECC cert using openssl and was testing with the command:openssl s_client -connect localhost:443.Error was encountered:2028:error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure:.\ssl\s23_clnt.c:562: Anyone has a idea what the error could mean?I can't be su
; CTL of MS IIS ver. 5.1 while the second one is rejected with the error
> message "Only self-signed certificates are added to the CTL." Maybe anyone
> has an idea...
You can check the certificate structure using the command:
openssl asn1parse -in cert.pem
... and compare it with the
On Thu, Aug 18, 2005 at 10:41:45AM +0200, Gerd Schering wrote:
> Hallo,
>
> could someone tell me how can I se if a CSR contains utf8 strings in the
> DN ?
> openssl req -in csr -noout -text -nameopt show_type
> has not the desired effect.
You can use:
openssl asn1parse -in request.pem
... if y
encryption : No
S/MIME encryption CA : No
CRL signing : No
CRL signing CA : No
Any Purpose : Yes
Any Purpose CA : Yes
OCSP helper : Yes
OCSP helper CA : No
... ie certificate for SMIME signing.
But...
openssl smime -encrypt -in msg.txt -out msg.txt.p7m -text crt.pem
works well
How it is possible that I
r lo
> tanto ni Alestra, sus subsidiarias ni sus empleados aceptan responsabilidad
> alguna.
> NOTE: The information in this email is proprietary and confidential. This
> message is for the designated recipient only, if you are not the intended
> recipient, you should destroy it immed
On Tue, Aug 09, 2005 at 08:54:44PM +0200, Dr. Stephen Henson wrote:
> On Tue, Aug 09, 2005, Peter BENKO,VSE IT
> Sluzby,+421-55-610-2045,+421-903-855532 wrote:
>
> > I have problem with signature verification:
> >
> > When I try to verify the SMIME signed m
:error:2107C080:PKCS7 routines:PKCS7_get0_signers:signer certificate not
found:pk7_smime.c:326:
... but signer certificate is inside of the SMIME message (together with
the certificate of Certificate authority). It is possible to verify
with:
openssl smime -pk7out -in hello.txt.p7m -inform DER
Hello to all.
I'm having a problem getting openldap to work with SSL on RH 7.3. When I
use the dummy certificate that comes with 7.3 slapd starts fine; when I
create my own CA and certificate, it hangs.
Can anybody help out, please. This is making me nuts!
Di
ed for the passphrase. Many thanks!
One more question, if I may: when I view the certificate in my browser, it
shows that the cert. was issued to localhost.localdomain by
localhost.localdomain. Of course, in ceating both the CA and the
certificate, I plugged in my company-spcific information. I w
32 matches
Mail list logo