Re: Unable to load self-signed certificate

2022-07-29 Thread radiatejava
Actually the error is: 533:error:02001002:system library:fopen:No such file or directory:bss_file.c:175:fopen('/opt/ssl-v1.02u/ssl/cert.pem','r') 533:error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:182: 533:error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system li

Unable to load self-signed certificate

2022-07-27 Thread radiatejava
Hello experts I used to load a self-signed cert using a program like below: X509_STORE_set_verify_cb_func(lCertCtx, UserCert_cb_check_cert); lLookup = X509_STORE_add_lookup(lCertCtx, X509_LOOKUP_file()); error = X509_LOOKUP_load_file(lLookup, NULL, X509_FILETYPE_DEFAULT); It was all working great

Re: Unable to load Legacy Provider

2022-04-22 Thread Matt Caswell
On 22/04/2022 08:26, Gahlot, Ashish Kumar wrote: Hi, I’m trying to load the Legacy Provider by following this guide here https://wiki.openssl.org/index.php/OpenSSL_3.0 using this following code: /* Load Multiple providers into the default (

Unable to load Legacy Provider

2022-04-22 Thread Gahlot, Ashish Kumar
Hi, I'm trying to load the Legacy Provider by following this guide here https://wiki.openssl.org/index.php/OpenSSL_3.0 using this following code: /* Load Multiple providers into the default (NULL) library context */ legacy = OSSL_PROVIDER_load(NULL, "legacy"); if (legacy == NULL) {

Re: Unable to load PKCS#12 with password and no MAC

2022-02-28 Thread Hubert Kario
On Thursday, 17 February 2022 10:31:40 CET, Florin Spătar wrote: I see. Thanks for the suggested workaround. Are there any plans for PKCS12_parse to support PKCS12 files without MAC or any plans to use a FIPS approved algorithm for PKCS12 MAC? Any of these would help dealing with PKCS12 files

Re: Unable to load PKCS#12 with password and no MAC

2022-02-17 Thread Tomas Mraz
On Thu, 2022-02-17 at 11:31 +0200, Florin Spătar wrote: > I see. Thanks for the suggested workaround. > > Are there any plans for PKCS12_parse to support PKCS12 files without > MAC  That would be a simple feature PR against master branch if anyone wants to take it. It would require some tests of

Re: Unable to load PKCS#12 with password and no MAC

2022-02-17 Thread Florin Spătar
I see. Thanks for the suggested workaround. Are there any plans for PKCS12_parse to support PKCS12 files without MAC or any plans to use a FIPS approved algorithm for PKCS12 MAC? Any of these would help dealing with PKCS12 files in FIPS mode. Thanks, Florin Spatar On 16.02.2022 17:25, Tomas

Re: Unable to load PKCS#12 with password and no MAC

2022-02-16 Thread Tomas Mraz
Yes, unfortunately PKCS12_parse currently does not support PKCS12 files without the MAC. Such support could be easily added. As a workaround you can look at how the pkcs12 application is implemented and use these calls instead. Regards, Tomas Mraz, OpenSSL On Wed, 2022-02-16 at 14:09 +, Flor

Unable to load PKCS#12 with password and no MAC

2022-02-16 Thread Florin Spatar
Hi, I am trying to use OpenSSL 3 in FIPS mode to load a PKCS#12. First, I got this error: [root@q032 ~]# openssl pkcs12 -nokeys -info -in agent.p12 -passin pass:opsware_admin MAC: sha256, Iteration 2048 MAC length: 32, salt length: 8 Error verifying PKCS12 MAC; no PKCS12KDF supp

Re: Unable to load the FIPs config file OpenSSL 3.0

2021-03-30 Thread Dr Paul Dale
Our general suggestion is to keep the FIPS configuration in it's own file and include that -- this helps when updating. Does a full path to the providers directory help? Could you try a build with debugging symbols so it's possible to see what's going on better? Set a breakpoint on OSSL_PROVID

Unable to load the FIPs config file OpenSSL 3.0

2021-03-30 Thread Bala Duvvuri via openssl-users
Hi All, Can you kindly help me with this error while running the below program that tries to load the configuration which has the FIPs provider? The program is built on build machine and to be run on linux MIPS platform and below error is seen: #include main () { OSSL_LIB_CTX *libctx

genrsa: unable to load provider fips

2020-06-29 Thread Norman Ashley (nashley) via openssl-users
Running apps/openssl genrsa -provider fips results in the following error … genrsa: unable to load provider fips C0FDC40A0100:error::common libcrypto routines:provider_activate:init fail:crypto/provider_core.c:503: What am I missing? Thanks, Norman perl configdata.pm --dump Command line

Re: [openssl-users] Unable to load/add a dynamic engine

2016-04-20 Thread danigrosu
I tried this: / > # openssl speed rsa512 -engine rsax_gpu / > and everything went well. > > Please tell me why I can't load dynamically the engine? -- View this message in context: http://openssl.6102.n7.nabble.com/Unable-to-load-add-a-dynamic-engine-tp65563p65618.html Sen

[openssl-users] Unable to load/add a dynamic engine

2016-04-17 Thread danigrosu
default_algorithms = RSA init = 1/ I tried this: /# openssl speed rsa512 -engine rsax_gpu/ and everything went well. Please tell me why I can't load dynamically the engine? -- View this message in context: http://openssl.6102.n7.nabble.com/Unable-to-load-add-a-dynamic-e

RE: error "unable to load PKCS7 object... wrong tag"

2013-07-19 Thread Dave Thompson
s:ASN1_get_object: >too long:.\crypto\asn1\asn1_lib.c:142: Okay, that's an error. See below. > > From: Dave Thompson-5 [via OpenSSL] <[hidden email]> > To: likejiujitsu <[hidden email]> > Sent: Thursday, July 18, 2013 6:5

Re: error "unable to load PKCS7 object... wrong tag"

2013-07-19 Thread likejiujitsu
kejiujitsu Sent: Thursday, July 18, 2013 6:58 PM Subject: RE: error "unable to load PKCS7 object... wrong tag" > From: [hidden email] On Behalf Of Anil > Sent: Thursday, 18 July, 2013 10:51 > Thank you for your reply. > I used HxD but could not find any occ

RE: error "unable to load PKCS7 object... wrong tag"

2013-07-18 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of Anil > Sent: Thursday, 18 July, 2013 10:51 > Thank you for your reply. > I used HxD but could not find any occurrence of 0x30 followed by 0x82. > Anything else to try? > openssl asn1parse -inform DER -in mycert.spc If that gives an error, you

Re: error "unable to load PKCS7 object... wrong tag"

2013-07-18 Thread Anil
Thank you for your reply. I used HxD but could not find any occurrence of 0x30 followed by 0x82. Anything else to try? - Original Message - From: Dr. Stephen Henson To: openssl-users@openssl.org Cc: Sent: Wednesday, July 17, 2013 3:14 PM Subject: Re: error "unable to load PKCS7 o

Re: error "unable to load PKCS7 object... wrong tag"

2013-07-17 Thread Dr. Stephen Henson
On Wed, Jul 17, 2013, likejiujitsu wrote: > > Running > > openssl pkcs7 -inform DER -in mycert.spc -print_certs -out mycert.crt > > gives error > > unable to load PKCS7 object 4372:error:0D0680A8:asn1 encoding > routines:ASN1_CHECK_TLEN:wrong tag:.\crypto\asn1\ta

error "unable to load PKCS7 object... wrong tag"

2013-07-17 Thread likejiujitsu
Running openssl pkcs7 -inform DER -in mycert.spc -print_certs -out mycert.crt gives error unable to load PKCS7 object 4372:error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag:.\crypto\asn1\tasn_dec.c:1319: 4372:error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1

Q: openssl dgst: unable to load key file error?

2012-07-17 Thread Li, David
Hi, I am trying to sign a file using dgst but not sure why I got this "unable to load key file". Here is the original command: openssl dgst -sha384 -out xyz.sig -sign $PWD/keys/my_private.pem xyz.to-be-signed The private key file my_private.pem DOES exist in the directory. T

Re: Unable to load certificate

2011-12-02 Thread Erwin Himawan
of the data. On Thu, Dec 1, 2011 at 2:23 PM, Hopkins, Nathan wrote: > I found the problem with this was it was pkcs7 > > ** ** > > ** ** > > *From:* Hopkins, Nathan > *Sent:* 30 November 2011 18:52 > *To:* openssl-users@openssl.org > *Subject:*

RE: Unable to load certificate

2011-12-01 Thread Hopkins, Nathan
I found the problem with this was it was pkcs7 From: Hopkins, Nathan Sent: 30 November 2011 18:52 To: openssl-users@openssl.org Subject: RE: Unable to load certificate When I try with ...-inform der I get ... 32328:error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong

RE: Unable to load certificate

2011-11-30 Thread Hopkins, Nathan
-openssl-us...@openssl.org] On Behalf Of Erwin Himawan Sent: 30 November 2011 16:52 To: openssl-users@openssl.org Subject: Re: Unable to load certificate Try using openssl x509 -noout -text -in server.crt -inform der On Wed, Nov 30, 2011 at 10:28 AM, Hopkins, Nathan wrote: Hi, please can anyone

Re: Unable to load certificate

2011-11-30 Thread Hopkins, Nathan
Many thanks, does the case of der matter - I tried DER without success? From: owner-openssl-us...@openssl.org To: openssl-users@openssl.org Sent: Wed Nov 30 16:52:26 2011 Subject: Re: Unable to load certificate Try using openssl x509 -noout -text -in

Re: Unable to load certificate

2011-11-30 Thread Erwin Himawan
ting the below? > > > openssl x509 -noout -text -in server.crt > unable to load certificate > 31237:error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong > tag:tasn_dec.c:1306: > 31237:error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 > error:tasn_dec.c:380:Type

RE: Unable to load certificate

2011-11-30 Thread Hopkins, Nathan
Hi, please can anyone help - what could be the possible cause for the below - my expectation is the .crt should be in the .pem format but I'm getting the below? openssl x509 -noout -text -in server.crt unable to load certificate 31237:error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:

Re: OpenSSL unable to load certificate error

2011-07-22 Thread Dr. Stephen Henson
On Thu, Jul 21, 2011, Wang-Martin, Linda wrote: > Hi, > I recently got the latest version of OpenSSL (1.0.0) however I now have a > problem with one of my certificates that I didn't use to have in an older > version. Specifically, whenever I try to do anything with this particular > certificate

OpenSSL unable to load certificate error

2011-07-22 Thread Wang-Martin, Linda
Hi, I recently got the latest version of OpenSSL (1.0.0) however I now have a problem with one of my certificates that I didn't use to have in an older version. Specifically, whenever I try to do anything with this particular certificate I run into an: 1472:error:0D0680A8:asn1 encoding routines:

Unable to load a Public Key

2010-04-22 Thread JG Disenador Multimedia
enssl rsautl -verify -in signaturefile.txt -out output.txt -inkey pubfirma.pem -pubin openssl rsautl -verify -in signaturefile.txt -inkey pubfirma.pem -pubin I always receive the same answer: unable to load Public Key The public key is a base64encoded certificate, is only a publi

Re: unable to load private key

2010-04-16 Thread Dr. Stephen Henson
t result.txt > i get: unable to load private key > I've checked the line length of the private key and it is 64 characters.Does > this mean that it's not a problem with the base64 encoding(The key is in PEM > format: ASN.1 + DER + base64). > I'm at my wits end and can'

unable to load private key

2010-04-16 Thread digitalderik
Hi there I've copied and pasted an rsa private key that i need to use with openssl. However when i run any commands that use the private key like the command: $openssl rsautl -sign -in textfile -inkey privatekey.pem -out result.txt i get: unable to load private key I've checked the line

RE: Unable to load CRL

2010-01-11 Thread Dave Thompson
> From: owner-openssl-us...@openssl.org On Behalf Of > Radha krishna Meduri -X (radmedur - HCL at Cisco) > Sent: Friday, 08 January, 2010 01:13 > #include "openssl/ssl.h" > #include "stdio.h" > Aside: it's conventional and sometimes better to use < > format for system/std headers like stdio.h.

RE: Unable to load CRL

2010-01-11 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
[mailto:owner-openssl-us...@openssl.org] On Behalf Of Shane Steidley Sent: Saturday, January 09, 2010 2:32 AM To: openssl-users@openssl.org Subject: RE: Unable to load CRL This is straight out of the openssl verify program, and seems to be exactly what you need: static X509_CRL *load_crl(char *infile, int

Re: Unable to load CRL

2010-01-10 Thread sandeep kiran p
> > -----Original Message- > From: owner-openssl-us...@openssl.org > [mailto:owner-openssl-us...@openssl.org] On Behalf Of Radha krishna > Meduri -X (radmedur - HCL at Cisco) > Sent: Thursday, December 24, 2009 11:23 AM > To: openssl-users@openssl.org > Subject: RE: Una

RE: Unable to load CRL

2010-01-08 Thread Shane Steidley
ut crl\n"); goto end; } if (x == NULL) { BIO_printf(bio_err,"unable to load CRL\n"); ERR_print_errors(bio_err); goto end; } end: BIO_free(in); return(x); } __ OpenSSL Project http://www.o

RE: Unable to load CRL

2010-01-07 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
anuary 08, 2010 12:15 PM To: openssl-users@openssl.org Subject: Re: Unable to load CRL Hi, On Fri, Jan 08, 2010 at 11:42:39AM +0530, Radha krishna Meduri -X (radmedur - HCL at Cisco) wrote: > > > X509_CRL *pCRL=0, *pTempCRL = 0; > > pCRL = d2i_X509_CRL_fp( m_pfCRL

Re: Unable to load CRL

2010-01-07 Thread Christian Hohnstaedt
Hi, On Fri, Jan 08, 2010 at 11:42:39AM +0530, Radha krishna Meduri -X (radmedur - HCL at Cisco) wrote: > > > X509_CRL *pCRL=0, *pTempCRL = 0; > > pCRL = d2i_X509_CRL_fp( m_pfCRLFile, &pTempCRL ); > > if( !pCRL ) > { > printf("Unable to read using d2i_X509_CRL_fp\n"); /* Filepointer

RE: Unable to load CRL

2010-01-07 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
uot;Unable to read CRL file\n" ); exit(0); } Thanks Radhakrishna. -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Radha krishna Meduri -X (radmedur - HCL at Cisco) Sent: Thursday, December 24, 2009 11:23 AM To: openssl-

RE: Unable to load CRL

2009-12-23 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
Radhakrishna. -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Dr. Stephen Henson Sent: Monday, December 14, 2009 9:02 PM To: openssl-users@openssl.org Subject: Re: Unable to load CRL On Mon, Dec 14, 2009, Radha krishna Meduri -X

RE: unable to load Private Key: mobilefish self-CA instructions

2009-12-14 Thread Dave Thompson
> _ca_certificate.html > > My problem is when I get to step 7 on the second page. I receive the > following error when I run the command in step 7. > > C:\OpenSSL\bin>openssl rsa < newreq.pem > newkey.pem > unable to load Private Key > 6068:error:0906D06C:PEM rou

Re: Unable to load CRL

2009-12-14 Thread Dr. Stephen Henson
On Mon, Dec 14, 2009, Radha krishna Meduri -X (radmedur - HCL at Cisco) wrote: > > Hi Patrick > > We are using following code snippet to load CRL's. > > X509_CRL *pCRL, *pTempCRL = 0; > pCRL = d2i_X509_CRL_fp( pfCrlFile, &pTempCRL ); > > if( !pCRL ) > { > rewind(pfCrlFile); > pCRL = PEM_read_X

Re: Unable to load CRL

2009-12-14 Thread Patrick Patterson
ailto:owner-openssl-us...@openssl.org] On Behalf Of Patrick Patterson > Sent: Friday, December 11, 2009 8:32 PM > To: openssl-users@openssl.org > Subject: Re: Unable to load CRL > > Hi Rahhakrishna: > > Sounds like you are using PEM_read_crl(), or some such, to read in your > CR

RE: Unable to load CRL

2009-12-13 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
o:owner-openssl-us...@openssl.org] On Behalf Of Patrick Patterson Sent: Friday, December 11, 2009 8:32 PM To: openssl-users@openssl.org Subject: Re: Unable to load CRL Hi Rahhakrishna: Sounds like you are using PEM_read_crl(), or some such, to read in your CRL. Since the CRL is actually in DER for

unable to load Private Key

2009-12-13 Thread Llenlleawg
roblem is when I get to step 7 on the second page. I receive the following error when I run the command in step 7. C:\OpenSSL\bin>openssl rsa < newreq.pem > newkey.pem unable to load Private Key 6068:error:0906D06C:PEM routines:PEM_read_bio:no start line:.\crypto\pem\pem_lib.c:650:Expe

Re: Unable to load CRL

2009-12-11 Thread Patrick Patterson
rishna. > > -Original Message- > From: owner-openssl-us...@openssl.org > [mailto:owner-openssl-us...@openssl.org] On Behalf Of Eisenacher, > Patrick > Sent: Friday, December 11, 2009 5:37 PM > To: 'openssl-users@openssl.org' > Subject: RE: Unable to load CRL

RE: Unable to load CRL

2009-12-11 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
shna. -Original Message- From: owner-openssl-us...@openssl.org [mailto:owner-openssl-us...@openssl.org] On Behalf Of Eisenacher, Patrick Sent: Friday, December 11, 2009 5:37 PM To: 'openssl-users@openssl.org' Subject: RE: Unable to load CRL Hi Radhakrishna, > -Original Mess

RE: Unable to load CRL

2009-12-11 Thread Eisenacher, Patrick
rishna Meduri -X > > > > I am not able to load the crl in text format and I am getting > > following error while issuing following command "openssl crl -in > abcd.crl -text" > > > > unable to load CRL > > 28950:error:0906D06C:PEM routines:PEM_read_bio:no start &

RE: Unable to load CRL

2009-12-11 Thread Eisenacher, Patrick
/CSCOacsxp/.system/openssl crl > -in abcd.crl > -text > unable to load CRL > 13202:error:0906D06C:PEM routines:PEM_read_bio:no start > line:pem_lib.c:642:Expecting: X509 CRL > [r...@acsxp-srv3 radha]# > [r...@acsxp-srv3 radha]# /opt/CSCOacsxp/.system/openssl crl > -inform D

RE: Unable to load CRL

2009-12-11 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
Hi Patrick We have one more update [r...@acsxp-srv3 radha]# [r...@acsxp-srv3 radha]# /opt/CSCOacsxp/.system/openssl crl -in abcd.crl -text unable to load CRL 13202:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:642:Expecting: X509 CRL [r...@acsxp-srv3 radha]# [r...@acsxp

RE: Unable to load CRL

2009-12-11 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
lf Of Eisenacher, Patrick Sent: Tuesday, December 08, 2009 5:51 PM To: 'openssl-users@openssl.org' Subject: RE: Unable to load CRL Hi Radhakrishna, -Original Message- > From: owner-openssl-users On Behalf Of Radha krishna Meduri -X > Sent: Tuesday, December 08, 2009 12:29 P

RE: Unable to load CRL

2009-12-08 Thread Eisenacher, Patrick
Hi Radhakrishna, -Original Message- > From: owner-openssl-users On Behalf Of Radha krishna Meduri -X > Sent: Tuesday, December 08, 2009 12:29 PM > To: openssl-users@openssl.org > Subject: Unable to load CRL > > I am not able to load the crl in text format and I am getti

Unable to load CRL

2009-12-08 Thread Radha krishna Meduri -X (radmedur - HCL at Cisco)
Hello I am not able to load the crl in text format and I am getting following error while issuing following command "openssl crl -in abcd.crl -text" unable to load CRL 28950:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:642:Expecting: X509 CRL Any idea what coul

digest verification failing due to "unable to load key file"

2008-09-20 Thread Guy Helmer
the message "unable to load key file". All three files (palisadesys-publiconly.pem, file.tar.gz.sha1, and file.tar.gz) are readable. Thanks for any help, Guy Helmer -- Guy Helmer, Ph.D. Chief System Architect Palisade Sy

Re: Unable to load certificate!!

2008-09-09 Thread Patrick Patterson
Kyle Hamilton wrote: > On Mon, Sep 8, 2008 at 10:31 PM, Shivakumar Balur > <[EMAIL PROTECTED]> wrote: >> openssl x509 -in req.der -noout -text >> >> got error: >> >> unable to load certificate >> >> 29221:error:0906D06C:PEM routines:PEM_read_

Re: Unable to load certificate!!

2008-09-08 Thread Kyle Hamilton
On Mon, Sep 8, 2008 at 10:31 PM, Shivakumar Balur <[EMAIL PROTECTED]> wrote: > openssl x509 -in req.der -noout -text > > got error: > > unable to load certificate > > 29221:error:0906D06C:PEM routines:PEM_read_bio:no start > line:pedm_lib.c:647:Expecting: TRUSTED CER

Unable to load certificate!!

2008-09-08 Thread Shivakumar Balur
-out newcert.pem and created OCSP request using: openssl ocsp -issuer mycert.pem -cert newcert.pem -reqout req.der tried to view the created request which is written in req.der using: openssl x509 -in req.der -noout -text got error: unable to load certificate 29221:error:0906D06C

Re: Unable to load config info from

2008-09-02 Thread A . L . M . Buxey
Hi, > Folks, > I know this a well known issue, but still didnt find a solution. > When generating the key pair certificates, running the command > openssl req -new -key mydomain.com.key -out mydomain.com.csr) I received and > error message as > follows: > > Unable

Unable to load config info from

2008-09-02 Thread Tan, Liao
Folks, I know this a well known issue, but still didnt find a solution. When generating the key pair certificates, running the command openssl req -new -key mydomain.com.key -out mydomain.com.csr) I received and error message as follows: Unable to load config info from /var/empty/extlib/tmp

Re: x509 bug? unable to load certificate

2008-07-10 Thread Thomas J. Hruska
Frank J. Iannarilli wrote: Hi, I tried using both the Win32 v0.9.8g and v0.9.8h (along with Shining Light's Visual C++ 2008 Redistributable install) binaries, to no avail. Here's the problem: openssl x509 -inform DER -in smime.p7s -text unable to load certificate 1036:erro

x509 bug? unable to load certificate

2008-07-10 Thread Frank J. Iannarilli
Hi, I tried using both the Win32 v0.9.8g and v0.9.8h (along with Shining Light's Visual C++ 2008 Redistributable install) binaries, to no avail. Here's the problem: openssl x509 -inform DER -in smime.p7s -text unable to load certificate 1036:error:0D0680A8:asn

RE: unable to load Private Key

2008-06-12 Thread Bill Colvin
PM To: openssl-users@openssl.org Subject: unable to load Private Key Hi there, I'm trying to create a self-signed certificate but I'm having some troubles, the error I keep getting is: mymachine# openssl req -new -x509 -key privkey.pem -out cacert.pem -days 1095 Error opening Priva

unable to load Private Key

2008-06-12 Thread Daniela Gutierrez
ch file or directory:bss_file.c:352:fopen('privkey.pem','r') 19996:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:354: unable to load Private Key I'm kinda new with this certificates and openssl thing but I've never had this error before, I hope someone could he

Unable to load private key error

2008-03-28 Thread BARRY KUMRO
pass:xx -passout pass:xx However I receive the error "unable to load private key" both the cert.p12 and stash.sth are created. However cert.p12 is empty. Question: Is this a bug or random error, and ca

Re: ca server - unable to load CA private key

2007-11-01 Thread Jorge Fernandez
2007/10/30, Frank Garber <[EMAIL PROTECTED]>: > > Hey all, > > I'm very new to security and generating key files. I'm following the > instructions I've found here: http://www.securityfocus.com/infocus/1677and > I'm having trouble generating the private / public key pair and > certificate. > > In

ca server - unable to load CA private key

2007-10-30 Thread Frank Garber
te Using configuration from C:\Progra~1\OpenSSL\openssl.conf Loading 'screen' into random state - done Enter pass phrase for C:\CA\private\CAkey.pem: unable to load CA private key 8544:error:06065064:digital envelope ro

Re: OpenSSL command line error: unable to load client certificate private key file

2006-06-11 Thread deependra baniya
nd line tool> like this;> > $ openssl s_client -connect secure.incab.se/verify/server/click:443> -cert trusted.cer> > The error I receive is;> unable to load client certificate private key file> 9613:error:0906D06C:PEM routines:PEM_read_bio:no start> line:pem_lib.c:644:Exp

Re: OpenSSL command line error: unable to load client certificate private key file

2006-06-05 Thread Torsha Banerjee
secure.incab.se/verify/server/click:443 -cert trusted.cer The error I receive is; unable to load client certificate private key file 9613:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:644:Expecting: ANY PRIVATE KEY I have been unable to find information pertaining to this error message

Re: OpenSSL command line error: unable to load client certificate private key file

2006-06-05 Thread Dr. Stephen Henson
ver/click:443 > -cert trusted.cer > > The error I receive is; > unable to load client certificate private key file > 9613:error:0906D06C:PEM routines:PEM_read_bio:no start > line:pem_lib.c:644:Expecting: ANY PRIVATE KEY > > I have been unable to find information pertaining to

Re: OpenSSL command line error: unable to load client certificate private key file

2006-06-05 Thread Marek Marcola
Hello, > I am building an OpenSSL application to process credit cards. I am > testing the server implementation with the OpenSSL command line tool > like this; > > $ openssl s_client -connect secure.incab.se/verify/server/click:443 > -cert trusted.cer > > The error I

OpenSSL command line error: unable to load client certificate private key file

2006-06-05 Thread Jeremiah Foster
Hello, I am building an OpenSSL application to process credit cards. I am testing the server implementation with the OpenSSL command line tool like this; $ openssl s_client -connect secure.incab.se/verify/server/click:443 -cert trusted.cer The error I receive is; unable to load client

unable to load key file solution

2006-02-12 Thread Ricardo Alzaga Chirino
r your aid.In the last line of this DOS code, you will see that the message is "unable to load key file". I do not know why and I cannot finish the process of verification of the seal. Could you help me to resolve it? I appreciate your attention,   Ing. Ricardo Manuel Alzaga Chir

RES: RES: cert extract / unable to load PKCS7 object

2005-03-28 Thread Rafael
Thank you! -Mensagem original- De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Em nome de Nils Larsch Enviada em: segunda-feira, 28 de março de 2005 12:29 Para: openssl-users@openssl.org Assunto: Re: RES: cert extract / unable to load PKCS7 object Rafael wrote: > I'm sorry. Belo

Re: RES: cert extract / unable to load PKCS7 object

2005-03-28 Thread Nils Larsch
Rafael wrote: I'm sorry. Below is the file that I'm using. -BEGIN PKCS7- MIII7gYJKoZIhvcNAQcCoIII3zCCCNsCAQExADALBgkqhkiG9w0BBwGgggjDMIIC SzCCAbSgAwIB AgIDDldsMA0GCSqGSIb3DQEBBAUAMGIxCzAJBgNVBAYTAlpBMSU wIwYDVQQKExxUaGF3dGUgQ29u c3VsdGluZyAoUHR5KSBMdGQuMSwwKgYDVQQDEy ... openssl doesn't lik

RES: cert extract / unable to load PKCS7 object

2005-03-28 Thread Rafael
PROTECTED] [mailto:[EMAIL PROTECTED] Em nome de Dr. Stephen Henson Enviada em: quinta-feira, 24 de março de 2005 19:44 Para: openssl-users@openssl.org Assunto: Re: cert extract / unable to load PKCS7 object On Thu, Mar 24, 2005, Rafael wrote: > Hello all, > > > > I'm tryin

Re: cert extract / unable to load PKCS7 object

2005-03-24 Thread Dr. Stephen Henson
> % openssl smime -pk7out -in messagefile | openssl pkcs7 -print_certs > > > > I get the following error: > > unable to load PKCS7 object > > 11638:error:0906D066:PEM routines:PEM_read_bio:bad end line:pem_lib.c:731: > > > > I'm using this instructio

cert extract / unable to load PKCS7 object

2005-03-24 Thread Rafael
: unable to load PKCS7 object 11638:error:0906D066:PEM routines:PEM_read_bio:bad end line:pem_lib.c:731:   I’m using this instructions: http://www.kfu.com/~nsayer/encryption/openssl.html   I’ve tried all….with and without carriage return at the end, at the beggining, with the “-BEGIN PKCS7

A problem with the installation (Unable to load private key)

2004-09-05 Thread Nabil Azahaf
umask 77 ; \ /usr/bin/openssl req -new -key /etc/httpd/conf/ssl.key/server.key -out /etc/httpd/conf/ssl.csr/server.csr unable to load Private Key 14854:error:0906D06C:PEM routines:PEM_read_bio:no start line:pem_lib.c:632:Expecting: ANY PRIVATE KEY make: *** [/etc/httpd/conf/ssl.csr/server.csr

Re: Unable to load private key

2004-06-30 Thread Dr. Stephen Henson
tool). > The following command : > > OpenSSL> pkcs12 -export -inkey domain.key -in domain.crt -out domain.pkcs12 > > make the following error : > > Loading 'screen' into random state - done > unable to load private key > error in pkcs12 > > Most posts i&

Re: Unable to load private key

2004-06-30 Thread Frédéric EVRARD
nSSL> pkcs12 -export -inkey domain.key -in domain.crt -out > domain.pkcs12 > > make the following error : > > Loading 'screen' into random state - done > unable to load private key > error in pkcs12 > > Most posts i've read about this error talk about 0.

Unable to load private key

2004-06-29 Thread Pierre Sengès
Hello   I'm newbie to openSSL. I'm trying to create a pkcs12 file with Win32 OpenSSL 0.97d. I've generated a CSR with keytool. I got my cert file generated by a CA and a private key file (generated by keytool). The following command :   OpenSSL> pkcs12 -export -inkey domain.key -in domain.c

Re: unable to load certificate: Expecting: TRUSTED CERTIFICATE

2004-02-06 Thread Richard Levitte - VMS Whacker
Kohler> openssl ca -name CA_default -config openssl.cnf -keyfile private/cakey.pem Benjamin.Kohler> -in newrequests/fooreq.pem -out foocert.pem -outdir newcerts/ Benjamin.Kohler> Using configuration from openssl.cnf Benjamin.Kohler> Enter pass phrase for private/cakey.pem: Benjami

Re: Unable to load config info

2003-12-09 Thread Sivasakthi (sakthi)
ay, December 10, 2003 12:28 PM Subject: Unable to load config info Dear SSL Community/Dattesh, I've downloaded the Apache &SSL from the link recommended by Dattesh from a prior mail thread. Whilst configuring the ssl.conf, i decided to use a key and cert that i generated for my apache ss

Unable to load config info

2003-12-09 Thread Sivasakthi (sakthi)
gt;genrsa -out tst.key 1024", was ok However when i tried generating CSR"openssl>req -new -key tst.key -out tst.csr", i received the following error:- " Unable to load config info unable to find 'distinguished_name' in config problems making Cer

Re: cert extract / unable to load PKCS7 object

2003-08-21 Thread Dr. Stephen Henson
t; > > But when i type, > > > > > > /usr/pkg/bin/openssl pkcs7 -in pk7 -print_certs -out cert > > > > > > i get, > > > > > > unable to load PKCS7 object > > > 9966:error:0906D066:PEM routines:PEM_read_bio:bad end line:pem_lib.c:762:

Re: cert extract / unable to load PKCS7 object

2003-08-21 Thread Pierre-Philipp Braun
pk7 -print_certs -out cert > > > > i get, > > > > unable to load PKCS7 object > > 9966:error:0906D066:PEM routines:PEM_read_bio:bad end line:pem_lib.c:762: > > > > whereas i did like explained there: > > https://www.tbs-internet.com/ssl/cert-smime-signe-unix

Re: cert extract / unable to load PKCS7 object

2003-08-20 Thread Dr. Stephen Henson
On Thu, Aug 21, 2003, Pierre-Philipp Braun wrote: > Hi all, > i'm trying to make a certificate for use with S/MIME into Pine. > But when i type, > > /usr/pkg/bin/openssl pkcs7 -in pk7 -print_certs -out cert > > i get, > > unable to load PKCS7

cert extract / unable to load PKCS7 object

2003-08-20 Thread Pierre-Philipp Braun
Hi all, i'm trying to make a certificate for use with S/MIME into Pine. But when i type, /usr/pkg/bin/openssl pkcs7 -in pk7 -print_certs -out cert i get, unable to load PKCS7 object 9966:error:0906D066:PEM routines:PEM_read_bio:bad end line:pem_lib.c:762: whereas i did like explained

Re: Newbie question: unable to load Netscape SPKAC structure

2003-07-15 Thread David García Aristegui
Thank you very much for the help!!! The charriage returns (^M) appeared in the file because the browser was running in a MacOS X, there is no problem if the Netscape client is runnig in Linux, for example. I have made a script to delete the charriage returns (^M). But... when i try to sign the

Re: Newbie question: unable to load Netscape SPKAC structure

2003-07-14 Thread Charles B Cranston
Richard Levitte - VMS Whacker wrote: I see a number of embedded charriage returns (^M). hos need to be removed. Yes. My current experimental code does this, I don't believe I would have put it in if it were not necessary: } elsif ( $req=$data->{'spkac'} ) {# Netscape SPKAC # $$

Re: Newbie question: unable to load Netscape SPKAC structure

2003-07-14 Thread Richard Levitte - VMS Whacker
In message <[EMAIL PROTECTED]> on Mon, 14 Jul 2003 17:34:21 +0200, David García Aristegui <[EMAIL PROTECTED]> said: david> At first, the certreq. is david> david> more certreq.8558 david> david> commonName = Client Example david> emailAddress = [EMAIL PROTECTED] david> organizationName = Or

Re: Newbie question: unable to load Netscape SPKAC structure

2003-07-14 Thread David García Aristegui
n i try to sign the client certificate request... openssl ca -spkac certreq.9484 -days 365 Using configuration from /usr/local/contrib/openssl/openssl.cnf Enter pass phrase for /usr/local/etc/httpd/conf/ca/private/cakey.pem: unable to load Netscape SPKAC structure 19506:error:0B081076:x

Re: Newbie question: unable to load Netscape SPKAC structure

2003-07-14 Thread Charles B Cranston
ers to test the client: Mozilla 1.0 or Netscape 7.01 When i try to sign the client certificate request... openssl ca -spkac certreq.9484 -days 365 Using configuration from /usr/local/contrib/openssl/openssl.cnf Enter pass phrase for /usr/local/etc/httpd/conf/ca/private/cakey.pem: unable to load

Newbie question: unable to load Netscape SPKAC structure

2003-07-14 Thread David García Aristegui
.9484 -days 365 Using configuration from /usr/local/contrib/openssl/openssl.cnf Enter pass phrase for /usr/local/etc/httpd/conf/ca/private/cakey.pem: unable to load Netscape SPKAC structure 19506:error:0B081076:x509 certificate routines:NETSCAPE_SPKI_b64_decode:base64 decode error:x509spki

Re: openssl error (unable to load certificate)

2002-12-06 Thread Wolfgang Ziegler
> from our local test CA I get the following error: >Wolfgang.Ziegler> >Wolfgang.Ziegler> openssl x509 -noout -in usercert.pem -subject >Wolfgang.Ziegler> unable to load certificate >Wolfgang.Ziegler> 26416:error:0D081072:asn1 encoding >routines:d2i_ASN1_OBJECT:expect

Re: Unable to load DSA public key?

2002-11-22 Thread Nils Larsch
ula@bluesky C_pdp]$ /usr/local/ssl/bin/openssl x509 -in > > > HASMClient1.cer -inform der -text > > > [...] > > > Subject Public Key Info: > > > Public Key Algorithm: dsaEncryption-old > > > Unable to load Public Key

Re: Unable to load DSA public key?

2002-11-21 Thread Paul L. Allen
in > > HASMClient1.cer -inform der -text > > [...] > > Subject Public Key Info: > > Public Key Algorithm: dsaEncryption-old > > Unable to load Public Key > > 1464:error:0D089004:asn1 encoding routines:d2i_DSAparams:nested asn1 &

Re: Unable to load

2002-05-14 Thread Umesh
> > Hello... > I'm tryng to compile a Open SSL 0.9.6 in a AIX 4.3.3, and i received the > following message: > risc# ./openssl req -new -nodes -keyout private.key -out public.csr > > Using configuration from /usr/local/ssl/openssl.cnf > > unable to load 'rando

Re: Unable to load

2002-05-14 Thread Pavel Tsekov
Hello Leandro, Thursday, May 13, 2004, 10:25:39 PM, you wrote: LSdP> seeded:md_rand.c:501:You need to read the OpenSSL FAQ, LSdP> http://www.openssl.org/support/faq.html Have you done as suggested ? __ OpenSSL Project

Unable to load

2002-05-13 Thread Leandro Silveira de Paula
Hello... I'm tryng to compile a Open SSL 0.9.6 in a AIX 4.3.3, and i received the following message: risc# ./openssl req -new -nodes -keyout private.key -out public.csr Using configuration from /usr/local/ssl/openssl.cnf unable to load 'random state' This means that the random n

  1   2   >