RE: key exchange error for lighttpd webserver ob beaglebone black running arago file system

2013-10-30 Thread Dave Thompson
>From: owner-openssl-users On Behalf Of Kiran G >Sent: Wednesday, October 30, 2013 00:13 >This is the openssl client output from my desktop: >$ openssl s_client -connect 192.168.3.152:443  -debug >CONNECTED(0003) >write [v3format ClientHello with record and max ver 0300 and no extensions] W

Re: key exchange error for lighttpd webserver ob beaglebone black running arago file system

2013-10-29 Thread Kiran G
This is the openssl client output from my desktop: $ openssl s_client -connect 192.168.3.152:443 -debug CONNECTED(0003) write to 0x8518108 [0x8522373] (139 bytes => 139 (0x8B)) - 16 03 00 00 86 01 00 00-82 03 00 52 70 85 71 16 ...Rp.q. 0010 - 49 b7 70 da 0b 4c b0 72-c1 a

RE: key exchange error for lighttpd webserver ob beaglebone black running arago file system

2013-10-29 Thread Dave Thompson
That's very weird. alert 51 = decrypt_error received by the servers - in the lighttpd log or s_server output - is certainly consistent with Firefox thinking a signature is bad. And the signature on the cert in your capture looks right (although it doesn't have either subject.CN or SAN identify

Re: Key usage at openssl

2013-05-01 Thread Jakob Bohm
On 5/1/2013 6:46 PM, Salz, Rich wrote: It should not be surprising that both keypairs worked. Unless you’re doing mutual authentication, the SSL server will never see the client certificate, and so it will not be able to see the keyUsage attribute, or the extendedKeyUsage attribute. Those two at

RE: Key usage at openssl

2013-05-01 Thread Salz, Rich
It should not be surprising that both keypairs worked. Unless you're doing mutual authentication, the SSL server will never see the client certificate, and so it will not be able to see the keyUsage attribute, or the extendedKeyUsage attribute. Those two attributes specify how a keypair is "su

Re: Key usage at openssl

2013-05-01 Thread Krzysztof Konopko
2013/5/1 Rajeswari K > Hello openssl-users, > > We have two different keypairs such as signature keypair and encryption > keypair on our device. Hence, two different certificates (signature and > encryption) were issued by CA server. > > Query : > To perform openssl handshake, which key do we nee

Re: key length discrepancy in key generated by sect233r1

2011-05-12 Thread Billy Brumley
It's not clear if you're talking about the private or public part of the key. If you're talking about the private part, that's because only a negligible number of private keys for that curve need 233 bits to be stored. This is due to the fact that the large, prime-order subgroup has the form 2^{23

RE: key length discrepancy in key generated by sect233r1

2011-05-11 Thread PMHager
dhoward wrote on Wednesday, May 11, 2011 20:01: > I was recently playing around with OpenSSL's EC_KEY interface, specifically > generating and examining keys generated using the curve sect233r1, when I > decided to print the raw key out, in hex form. A quick analysis showed me > that the key was s

Re: key authentication fails unless logged in on console session

2011-04-02 Thread GravyFace
Yup, you're right: encrypted home directory. On Sat, Apr 2, 2011 at 2:29 PM, Magosányi Árpád wrote: > I don't believe it is an openssl bug. > You may have configured your home directory to be automounted on login (for > example encrypted home directory with your password opening the encryption >

RE: key usage for certificates

2010-07-05 Thread Dave Thompson
?? > From: owner-openssl-us...@openssl.org On Behalf Of baccali > Sent: Saturday, 03 July, 2010 12:06 > Hi all, sorry for my bad english i'm don't speak very well. > > I subscribed here because i have a probably easy question for > you. All is in > the title. The fact is the notion of keyUsage i

Re: Key security problem

2009-10-27 Thread Patrick Patterson
Hi Peter: On October 26, 2009 10:37:54 pm Peter Lin wrote: > Thanks all guys for your opinion. > > There is a HSM used which vendor provides hardware RSA encryption and > decryption. However, the key of to the hardware is one way-- I can only > pass in the key to the hardware, but cant pass out. D

Re: Key security problem

2009-10-26 Thread Peter Lin
Thanks all guys for your opinion. There is a HSM used which vendor provides hardware RSA encryption and decryption. However, the key of to the hardware is one way-- I can only pass in the key to the hardware, but cant pass out. Due to the low performance of the hardware decryption, I decide to use

Re: Key security problem

2009-10-26 Thread Patrick Patterson
Peter Lin wrote: > Hi folks, > > I have a problem about key security. > > If a RSA private key is encrypted by an AES key, which is again encrypted by > the same RSA private key itself, is this considered as a secure procedure? > Obtaining the encrypted RSA private key and the AES key, is there a

RE: Key security problem

2009-10-26 Thread David Schwartz
Peter Lin wrote: > The reason for this strange design is that, the plain text RSA > private key is stored in some hardware chip which can only do > en/decryption but cannot pass the key out. However, I need to > save a copy of the private key in a unsafe place for other > purpose, but need to mak

RE: Key security problem

2009-10-26 Thread P G Kamath
By encrypting using RSA private key, you have gained nothing - because anyone can decrypt using the corresponding Public Key. If you encrypt using the Public Key, how would you decrypt? You have a chicken-egg problem. Not sure if encrypting using AES key (only) is considered secure enough but

Re: key

2009-05-19 Thread naveen.bn
Thank you , I was thinking about the possiblities of Man in the Middle Attack, hence i asked the question " can we have one public key and two private keys". So if the CA's private key is compromised then it can lead to Man in the Middle Attack and any other scenario as far a TLS is concern

Re: key

2009-05-19 Thread Michael S. Zick
On Tue May 19 2009, naveen.bn wrote: > Hi ALL, > I have a question ? can we have one public key and two private keys. > It is not a built-in feature. Which I think is your question. Note that *in general* the terms "public key" and "private key" are just labels. The math does not make the disti

Re: key-renewing! obscure?

2008-11-13 Thread Vladimir Voznesensky
Sascha Kiefer wrote: Is this a point of weakness? How do you feel about it? Let's discuss. Yes, trusted CAs are the points of weakness. Because in real life all trusts are points of weakness in one way or another. Cheers. VV ___

Re: key & iv generation?

2008-02-12 Thread Marek . Marcola
Hello, > How is the key and iv generated? I am using enc -aes256 with a text based password. > > Is there an stand alone openssl command that will do this? I need to find the code that > does this step so that I can replicate it in javascript. Look at EVP_BytesToKey() implementation. Best reg

Re: Key Rotation over a long-lived SSL connection

2007-11-02 Thread PS
Renegotiation. Thats what this is for. On 11/2/07, Darryl Miles <[EMAIL PROTECTED]> wrote: > > > Maybe they can, but you wont get much response from me by being too lazy > to start a new thread with your "Compose New Mail" function, as opposed > to picking a historic message at random and using th

Re: Key Rotation over a long-lived SSL connection

2007-11-02 Thread Darryl Miles
Maybe they can, but you wont get much response from me by being too lazy to start a new thread with your "Compose New Mail" function, as opposed to picking a historic message at random and using the "Reply To Message" function. Have a nice day! The Posting Police Paul Simon wrote: I have

RE: Key Derivation and FIPS mode

2007-07-18 Thread David Schwartz
> I am hoping that someone can clear this up for me. > > The tls1_PRF() function uses both the md5 and sha1 algorithms to generate > pseudo-random data. Since this function is used for TLS key > derivation, is > the md5 algorithm allowed for key derivation while operating in FIPS mode? The MD5 i

Re: Key files in dat formats

2007-03-29 Thread Dr. Stephen Henson
On Thu, Mar 29, 2007, David Schwartz wrote: > > > What is the *.dat format? How does it differ from pem and der formats? > > How do we generate one with OpenSSL? > > I would suggest reading the server's documentation and seeing what format it > wants its key in. Alternatively, you could try vari

RE: Key files in dat formats

2007-03-28 Thread David Schwartz
> I have a SSL server application in which the certificate file is rsa.der > and key file rsakey.dat. There is no standard key file format that uses a '.dat' extension that I know of. > What is the *.dat format? How does it differ from pem and der formats? > How do we generate one with OpenSSL?

Re: Key files in dat formats

2007-03-28 Thread Prabhu S
Hi, The certificate was purchased.I am trying to import OpenSSL certificates into the server application which runs on vxworks OS. Is there a specific way to generate a dat format key file or just renaming a pem or der key file to *.dat would help? Thanks and Regards, Prabhu On 3/29/07, Gayath

Re: Key files in dat formats

2007-03-28 Thread Gayathri Sundar
its probably a shown as a data file coz its encrypted..how did you generate the cert? U should be using a PKCS12 format for importing that stuff into the browser/server..btw are you telling it from windows's perspective? >Hi, >I have a SSL server application in which the certificate file is rsa.d

RE: Key file

2006-08-21 Thread Ambarish Mitra
Yes, giving an absolute path to SSL_use_certificate_file will work. If you are on windows, then you should escape the \ which will be present in the path - thats all. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Behalf Of Bu Bacoo Sent: Monday, August 21, 2006 3

Re: Key file

2006-08-21 Thread Florian G otter
Hello ! The following works for me (it's hardcoded however!). #define certificate_file "/root/security/server.crt" if((SSL_use_certificate_file(m_ssl,certificate_file,1))!=1) //FG: Define SSL certificate to use { cout << "SSL certificate file error - did not open" << endl; } else { co

Re: Key Encipherment (e0) & (a0)

2005-05-03 Thread Andrea Cogliati
On May 3, 2005, at 2:12 PM, Dr. Stephen Henson wrote: The a0/e0 is a hex representation of the bits above. If you remove the non repidiation usage from openssl.cnf the two should then be identical. Steve, you're right! It worked. Thanks, Andrea

Re: Key Encipherment (e0) & (a0)

2005-05-03 Thread Dr. Stephen Henson
On Tue, May 03, 2005, Andrea Cogliati wrote: > > On May 3, 2005, at 1:12 PM, Dr. Stephen Henson wrote: > > >>If I use Windows Certificate viewer, the certificate generated with > >>OpenSSL has Key Encipherment (e0) as a Key Usage, while a certificate > >>generated through MS Certificate Server h

Re: Key Encipherment (e0) & (a0)

2005-05-03 Thread Andrea Cogliati
On May 3, 2005, at 1:12 PM, Dr. Stephen Henson wrote: If I use Windows Certificate viewer, the certificate generated with OpenSSL has Key Encipherment (e0) as a Key Usage, while a certificate generated through MS Certificate Server has Key Encipherment (a0). What do you get in the keyUsage extensio

Re: Key Encipherment (e0) & (a0)

2005-05-03 Thread Dr. Stephen Henson
On Tue, May 03, 2005, Andrea Cogliati wrote: > Guys, > > I've succesfully generated a Domain Controller certificate for Smart > Card logon in Windows with 0.9.8-dev. Now, I've found a little > discrepancy and I cannot find any clear (to me!) documentation about > it. > > If I use Windows Cert

Re: Key generation

2005-03-19 Thread Michael D'Errico
It turns out what I needed was EVP_SealInit, so I don't need to generate my own key. Thanks for the responses though. Mike Richard Levitte - VMS Whacker wrote: In message <[EMAIL PROTECTED]> on Wed, 16 Mar 2005 14:32:03 -0800, Michael D'Errico <[EMAIL PROTECTED]> said: mike-mlm> I read somewhere

Re: Key generation

2005-03-19 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Wed, 16 Mar 2005 14:32:03 -0800, Michael D'Errico <[EMAIL PROTECTED]> said: mike-mlm> I read somewhere that it is a good idea to mike-mlm> cryptographically hash your key material to mike-mlm> generate a key, so I wrote a function to do mike-mlm> that. I'm not e

Re: Key generation

2005-03-16 Thread Dr. Stephen Henson
On Wed, Mar 16, 2005, Michael D'Errico wrote: > Hi, > > I read somewhere that it is a good idea to > cryptographically hash your key material to > generate a key, so I wrote a function to do > that. I'm not exactly sure I'm doing what > they suggest, so if anyone cares to, can > you check over m

Re: Key generation

2005-03-16 Thread Michael D'Errico
I read somewhere that it is a good idea to cryptographically hash your key material to generate a key, so I wrote a function to do that. it's an even better idea to use well known/tested algorithm for key generation I haven't run across any; can you point me in the right direction? Or do you thin

Re: Key generation

2005-03-16 Thread Nils Larsch
Michael D'Errico wrote: Hi, I read somewhere that it is a good idea to cryptographically hash your key material to generate a key, so I wrote a function to do that. it's an even better idea to use well known/tested algorithm for key generation I'm not exactly sure I'm doing what they suggest, so i

Re: key format

2005-02-11 Thread Dr. Stephen Henson
On Fri, Feb 11, 2005, Janin-Magnificat Thomas wrote: > Thanks for your answer, > > Can SLLeavy format be encoded in DER and PEM form ? > Yes. The only difference between unencrypted PEM and DER is that unencrypted PEM is the DER form base64 encoded with start and end lines. Steve. -- Dr Stephe

RE: key format

2005-02-11 Thread Janin-Magnificat Thomas
Thanks for your answer, Can SLLeavy format be encoded in DER and PEM form ? -Message d'origine- De : [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] la part de Dr. Stephen Henson Envoyé : vendredi 11 février 2005 14:44 À : openssl-users@openssl.org Objet : Re: key format On Fri, F

Re: key format

2005-02-11 Thread Dr. Stephen Henson
On Fri, Feb 11, 2005, Janin-Magnificat Thomas wrote: > Hello, > > I'm trying to create a little program that can load certificates and keys > in a database with openssl api. But I'm not clear with keys files format. > Correct me if I'm wrong : > > - PKCS#8 format is an encrypted format that co

Re: key file creation from known hex keys

2004-11-09 Thread Ng Pheng Siong
On Tue, Nov 09, 2004 at 01:48:42AM +0100, Dr. Stephen Henson wrote: > There are a couple of ways to do this. One is to write a short program to read > in each component, populate an RSA structure with them using BN_hex2bn() and > write the result out with PEM_write_RSAPrivateKey(). Hmmm, how did I

Re: key file creation from known hex keys

2004-11-08 Thread Dr. Stephen Henson
On Mon, Nov 08, 2004, Sundar Raman wrote: > This is probably a pretty basic question, but i'm new to encryption and > openssl, so please forgive the fact that it's probably stupid. > > I've got known private and public rsa keys in hex format, including all > the parameters (n, p, q, etc.). I know

Re: key file creation from known hex keys

2004-11-08 Thread Ng Pheng Siong
On Mon, Nov 08, 2004 at 04:27:14PM -0600, Sundar Raman wrote: > I've got known private and public rsa keys in hex format, including all > the parameters (n, p, q, etc.). I know that i can use genrsa to generate > keys into a .pem file that can subsequently be passed to enc to > encrypted some data.

Re: Key Encryption

2004-11-05 Thread Charles B Cranston
You are seriously lost. Private keys and public keys (certificates) are USED in performing RSA encryption, but they are not themselves encoded and/or transmitted under RSA encryption. Yes, keys for private-key encryption are sent under public key encryption, but a key for private key encryption i

Re: Key Encryption

2004-11-05 Thread Bernhard Froehlich
[EMAIL PROTECTED] wrote: Bernhard Froehlich wrote: one silly question: if I generate a request with openssl req -new -keyout mykey.pem -out myreq.pem 265 the private key in mykey.pem is encrypted or not? Since my openssl asks me for a password when using "openssl req -new -keyout mykey.pe

Re: Key Encryption

2004-11-05 Thread andrea
Bernhard Froehlich wrote: >> one silly question: if I generate a request with >> openssl req -new -keyout mykey.pem -out myreq.pem 265 >> the private key in mykey.pem is encrypted or not? >> > Since my openssl asks me for a password when using "openssl req -new -keyout > mykey.pem -out myreq.pem"

Re: Key Encryption

2004-11-05 Thread Bernhard Froehlich
[EMAIL PROTECTED] wrote: Hi, one silly question: if I generate a request with openssl req -new -keyout mykey.pem -out myreq.pem 265 the private key in mykey.pem is encrypted or not? Since my openssl asks me for a password when using "openssl req -new -keyout mykey.pem -out myreq.pem", I'd think

Re: Key generation question

2004-09-09 Thread Steve Hay
Dr. Stephen Henson wrote: >On Thu, Sep 09, 2004, Steve Hay wrote: > > >>I'm afraid I don't know what "password based encryption" is, so I don't >>know if this is the right thing to even be trying to do. It doesn't >>sound like what I wanted... >> >> >> > >It one of various standards which

Re: Key generation question

2004-09-09 Thread Dr. Stephen Henson
On Thu, Sep 09, 2004, Charles B Cranston wrote: > Perhaps one way to think of the IV is that it is part of the key. > That is, the IV and key are used to encrypt, and then the (same) IV > and the (same) key can decrypt. It's just that if the IV is sent > in clear text ("included in the structure.

Re: Key generation question

2004-09-09 Thread Steve Hay
Charles B Cranston wrote: >Perhaps one way to think of the IV is that it is part of the key. >That is, the IV and key are used to encrypt, and then the (same) IV >and the (same) key can decrypt. > IOW I could hard-code the IV into my source code, or use one supplied by the user at build time (a

Re: Key generation question

2004-09-09 Thread Dr. Stephen Henson
On Thu, Sep 09, 2004, Steve Hay wrote: > Dr. Stephen Henson wrote: > > >On Thu, Sep 09, 2004, Steve Hay wrote: > > > > > > > >>I've no idea what the ASN1_TYPE *param is, or where to get one from. I > >>had a look at EVP_CIPHER_param_to_asn1(), but it says that the cipher IV > >>in the ctx pa

Re: Key generation question

2004-09-09 Thread Charles B Cranston
Perhaps one way to think of the IV is that it is part of the key. That is, the IV and key are used to encrypt, and then the (same) IV and the (same) key can decrypt. It's just that if the IV is sent in clear text ("included in the structure...") then it is not secret. One popular algorithm is to u

Re: Key generation question

2004-09-09 Thread Steve Hay
Dr. Stephen Henson wrote: >On Thu, Sep 09, 2004, Steve Hay wrote: > > > >>I've no idea what the ASN1_TYPE *param is, or where to get one from. I >>had a look at EVP_CIPHER_param_to_asn1(), but it says that the cipher IV >>in the ctx passed to it must be set when the call is made, which seems

Re: Key generation question

2004-09-09 Thread Dr. Stephen Henson
On Thu, Sep 09, 2004, Steve Hay wrote: > Steve Hay wrote: > > It occurs to me that I can make use of PKCS5_v2_PBE_keyivgen() for > 0.9.4+, and just use EVP_BytesToKey() for earlier versions -- the fact > that the latter doesn't support non-default key lengths isn't a problem > because I can't

Re: Key generation question

2004-09-09 Thread Steve Hay
Steve Hay wrote: >El hallabi-Kettani Abderrahmane wrote: > > > >>the function PKCS5_v2_PBE_keyivgen() exist in version >>openssl0.7.9d in directory >>openssl/crypto/evp/p5_crypt.c >>it corresponds to what you want to do . >> >> >> >If you'd read my mail properly, you'd see that I'd already f

Re: Key Length

2004-05-20 Thread Davy Durham
Davy Durham wrote: I'm really naive about encryption if you couldn't tell already. Where are some online resources that explain in plain terms what SSL uses (i.e. RSA, DSA, IDEA, RC4,.. ) I ready the informative 2 documents already: http://www.openssl.org/docs/HOWTO/keys.txt and http://www.o

Re: Key Identifier in X509v3 extensions

2004-03-05 Thread Dr. Stephen Henson
On Fri, Mar 05, 2004, Claus Nagel wrote: > > It follows the RFC3280 recommendation in 4.2.1.2 (1): > > > > The keyIdentifier is composed of the 160-bit SHA-1 hash of the > > value of the BIT STRING subjectPublicKey (excluding the tag, > > length, and number of unuse

Re: Key Identifier in X509v3 extensions

2004-03-05 Thread Claus Nagel
> It follows the RFC3280 recommendation in 4.2.1.2 (1): > > The keyIdentifier is composed of the 160-bit SHA-1 hash of the >value of the BIT STRING subjectPublicKey (excluding the tag, >length, and number of unused bits). thanks. sorry, i missed that point whi

Re: Key Identifier in X509v3 extensions

2004-03-05 Thread Dr. Stephen Henson
On Fri, Mar 05, 2004, Claus Nagel wrote: > > The SKID can be calculated automatically by the extension code (see > > doc/openssl.txt). The AKID is normally copied from the SKID of the issuers > > certificate. > > As for the SKID I found the following in the openssl.txt: > Example: subjectKeyIdent

Re: Key Identifier in X509v3 extensions

2004-03-05 Thread Claus Nagel
> The SKID can be calculated automatically by the extension code (see > doc/openssl.txt). The AKID is normally copied from the SKID of the issuers > certificate. As for the SKID I found the following in the openssl.txt: Example: subjectKeyIdentifier=hash But which values are taken to calculate tha

Re: Key Identifier in X509v3 extensions

2004-03-05 Thread Dr. Stephen Henson
On Fri, Mar 05, 2004, Claus Nagel wrote: > hello, > how do i compute the values for X509v3 Subject Key Identifier and X509v3 > Authority Key Identifier{keyid} in a X509v3 certificate? And where can I store > MD5 or SHA1 thumbprints in a X509v3 certificate? > thx, The SKID can be calculated automa

Re: Key length used in SMIME Mails

2004-03-02 Thread Dr. Stephen Henson
On Tue, Mar 02, 2004, Tim Tassonis wrote: > Hi > > I've got to find out the keysize used in an S/MIME encrypted mail. > > I looked around in the openssl code and tried the following: > > > X509_ALGOR *alg; > PKCS7 *p7; > int p7_type; > BIO *mail_bio *indata; > ... > p7 = SMIME_read_PKCS7(mail_

Re: key fingerprints

2004-02-26 Thread Dr. Stephen Henson
On Thu, Feb 26, 2004, Mike Gagnon wrote: > Hi list, > > I need to know how to calculate the fingerprint for public/private RSA/DSA keys. (4 > possibilities). > > Right now, for both public and private keys, I get the same fingerprint (which I > think is wrong). I > think I'm missing some fiel

Re: key fingerprints

2004-02-26 Thread Mike Gagnon
Hi Dr. Henson, Thanks for your reply, I don't want the same fingerprint for private keys - that's where my problem is coming from. I have an interface that shows both public and private keys - and they're enumerated by fingerprint. The uniqueness of the fingerprint guarantees a different key

Re: Key and Certificat

2004-02-24 Thread Yannick Turgeon
Ng, Thank for your reply. From you it's a honor! ;o) Yes I know, my question wasn't clear as my knowledge about SSL. Honestly, I didn't know what was the good question! Anyway, the answer was in ZSmime FAQ, the only one I hadn't read. Thanks for your time to reply to this message and even mor

RE: Key strength confusion

2002-04-29 Thread John . Airey
c Rescorla [mailto:[EMAIL PROTECTED]] Sent: 26 April 2002 16:17 To: [EMAIL PROTECTED] Subject: Re: Key strength confusion [snip] As far as I know, there is in fact no such thing as a 40-bit cert. There are two kinds of certificates: (1) Ordinary X.509 certs containing an RSA key of whatever strength

Re: Key strength confusion

2002-04-26 Thread Eric Rescorla
"Luo, Feng (Exchange)" <[EMAIL PROTECTED]> writes: > You are absolutely right, there is not so called 40-bit certificate. The key > strength is controlled by server and browser, forget about SGC , it's old. You can't forget about SGC, because there are still SGC-only export browsers out there. -E

RE: Key strength confusion

2002-04-26 Thread Luo, Feng (Exchange)
ECTED] Subject: Re: Key strength confusion Stuart Parker <[EMAIL PROTECTED]> writes: > On Friday, April 26, 2002, at 11:39 PM, [EMAIL PROTECTED] wrote: > > > > > I'm not sure what you mean when you say that you paid for a 40bit > > certificate. Do you mean an SGC c

Re: Key strength confusion

2002-04-26 Thread Eric Rescorla
Stuart Parker <[EMAIL PROTECTED]> writes: > On Friday, April 26, 2002, at 11:39 PM, [EMAIL PROTECTED] wrote: > > > > > I'm not sure what you mean when you say that you paid for a 40bit > > certificate. Do you mean an SGC cert? > > > > No. We purchased through a local Verisign distributor which

RE: Key strength confusion

2002-04-26 Thread John . Airey
I don't know much about the restrictions in Australia, but I do know that we've had a 128bit certificate since 1997. At that time we were running apache-ssl. So I confess that I've never touched a 40bit certificate. There are issues with versions of IE5 before 5.01SP2 (which itself is being dropp

Re: Key strength confusion

2002-04-26 Thread Stuart Parker
On Friday, April 26, 2002, at 11:39 PM, [EMAIL PROTECTED] wrote: > > I'm not sure what you mean when you say that you paid for a 40bit > certificate. Do you mean an SGC cert? > No. We purchased through a local Verisign distributor which sells Global (128-bit SSL) and Secure (40-bit SSL) certi

Re: Key strength confusion

2002-04-25 Thread Srikanth_Chakravarthy
Hi, Please check if you are using the RC4/RC2 cipher suite. In that case, "Note that for RC4 and RC2 ciphers, the phrase "40-bit encryption" means the keys are still 128 bits long, but only 40 bits have cryptographic significance. " Regards, Srikanth Stuart Parker <[EMAIL PROTECTED]> on 2

Re: Key file dialog error in Apache

2002-03-25 Thread Matt
The path in httpd.conf may not be right. Maybe you can double check the DocumentRoot directive? Not sure if you also have patched apache with mod_ssl package? -- WWW.XGFORCE.COM - The Next Generation Server Clustering and Clustered Enterprise Firewal

Re: Key size for server

2001-03-23 Thread Greg Stark
Pradeep, You are a troublemaker ;) Microsoft's CryptoAPI CSP architecture requires RSA primes to be a multiple of 8 bits in length, which in turn forces moduli to be a multiple of 16 bits in length. Since IE uses one of the MS CSP's, I would assume only moduli which are a multiple of 16

Re: key size 384 gives problem on server

2001-03-22 Thread Pradeep Kamath
Hello all, Greg, I guess 384 is too small...I tried with 400..even that gave problems...with 500,512,1000,1024 there were no problems.. Does anyone know what would be a safe lower-limit? TIA, Pradeep --- Greg Stark <[EMAIL PROTECTED]> wrote: > 384 bits is too small to be secure, and too small

Re: key size 384 gives problem on server

2001-03-22 Thread Greg Stark
384 bits is too small to be secure, and too small to hold the encrypted pre-master secret + PKCS#1 padding. The browser should really refuse to make such a connection anyway. I wouldn't be surprised if you just bumbled onto a bug in Netscape. use 1024-bit or larger moduli. __

Re: Key length with IE and Xenroll?

2001-02-06 Thread Maxime Dubois
Thanks for help, It worked, I have now a certificate with a 1024bits key. Now I need to make sure all users will have an appropriate windows version (with the good CSP). Regards Maxime. > Maxine, > > See if the following snippet works. > ... > > codebase="xenroll.dll" > id=Enroll

Re: Key genration in IE

2000-12-04 Thread Brahm Windeler
"Tridib, Mumbai" wrote: > > Hi all, > Please help me. My problems are as follows: > > 1. I have generated key pair in Netscape (at client side) and then subsequently I >have created Certificate (at server side) using -SPKAC option of "ca" command i.e >signing the request with root private key.

RE: Key exchange, etc.

2000-10-20 Thread David Schwartz
> Are there any good online references for effectively using OpenSSL to > negotiate a key exchange, then set up a random session key? There's nothing special you need to do. That's what SSL is for and that's what OpenSSL does best. DS ___

Re: Key Usage Extension

2000-10-05 Thread Dr S N Henson
Frank Balluffi wrote: > > I am confused about how to check a key usage extension. I see that ca_check > "calls" ku_reject, which uses the X509 ex_flags element. > > Is it necessary to use the ku_reject method or is it possible to call > d2i_ASN1_BIT_STRING (to decode the KeyUsage BIT STRING) and

RE: key values mismatch

2000-09-28 Thread Dearnaley (EXT), Roger
> I think from doing some searching on the net that my private > key and my certificate don't match. What do I need to do to > make them match? Replace the key file that Apache generated with the one from which you created the certificate request that you sent to the CA to get the certificate.

Re: key size/Performance

2000-06-19 Thread Michael Sierchio
Jorge Olmos wrote: > My question is: is key size relevant to the encription rate? No. __ OpenSSL Project http://www.openssl.org User Support Mailing List[EMAIL PROTECTED] Autom

Re: Key storage

2000-04-21 Thread Thomas Reinke
Actually, they can be worth a fair bit; it depends on the circumstances. Take the following scenario: 1) Bank wants to authenticate its users via certs, but doesn't want to become a certificate issuer. 2) Bank trusts N certificate providers that do nothing but guarantee that the

Re: Key storage

2000-04-21 Thread Michael Sierchio
Fedor Utenkov wrote: > > Hello all, > > I have a theoretic question. > What is the best way to store CA private key ? Put in the file on > the comp, running the web server and facing the internet seems to me > not very secure. But from the another point of view I'd like to > au

RE: Key storage

2000-04-21 Thread Salz, Rich
>What's the value of an automated signing procedure? It depends greatly on where the automation is. For example, if the input to the automated process is, say, a magtape from the Personnel Office... __ OpenSSL Project

Re: Key storage

2000-04-21 Thread Tom Jordan
What's the value of an automated signing procedure? If you're signing certs in an automated fashion, how much are they really worth (ie. what 'certification' has really happened)? At 04:12 PM 4/21/2000 +0400, you wrote: >Hello all, > > I have a theoretic question. > What is the best way

Re: Key generation error using OpemSSL 0.9.5

2000-03-05 Thread Bodo Moeller
Yang Dehua <[EMAIL PROTECTED]>: > i downloaded and compiled OpenSSL 0.9.5, then i > got the following error before i tried to upgrade > my Apache1.3.12 with mod_ssl 2.6.0: > "Failed to generate temporary 512 bits RSA private key" Use the latest mod_ssl release. __

Re: Key Value Pair Mismatch

1999-10-11 Thread Holger Reif
You are on the wrong list, you wanted to got to [EMAIL PROTECTED] The question is answered: http://www.modssl.org/docs/2.4/ssl_faq.html#ToC28 Why they differ is a question I can'T abnswer. Best thing is try again from scratch following what step-by-step guide. Charles Ritter schrieb: > > I'm