Talk:Privacy-Enhanced Mail

Latest comment: 4 years ago by Eli the Bearded in topic Decoding examples with openssl

MOSS edit

The link to MOSS should be removed or disambiguated. The only reasonable disambiguation would be to Microsoft Office SharePoint Server, but that article doesn't suggest it is the appropriate target of the link. —Ksn 15:56, 28 July 2006 (UTC)Reply

Resolved above with new link to MIME Object Security Services —Ksn 00:59, 20 August 2006 (UTC)Reply

When? edit

First sentence says "early". Is that 2005, 1995, 1885 or sthg else? 86.185.216.121 (talk) 15:24, 24 April 2011 (UTC)Reply

Ok, found answer. Will edit page. 86.185.216.121 (talk) 15:25, 24 April 2011 (UTC)Reply

Usage in SSL edit

Aren't pem files used in apache?

Are they related? Family Guy Guy (talk) 06:47, 7 March 2012 (UTC)Reply

I was wondering this too because the article on X.509 links here when it is talking about PEM files, which are a Base64 representation of the certificate binary data. (That's what you use in Apache HTTPD.) It seems like the PEM format may have been developed originally for the Privacy-Enhanced Mail and the usage of this file extension for Base64-encoded X.509 certificates is a legacy of that? If so this deserves a mention on the article, but I don't have a source proving this relationship. Jpp42 (talk) 12:45, 12 July 2012 (UTC)Reply

Spelling/case confusing edit

The title is Privacy-enhanced Electronic Mail. It appears to be a proper noun, but should it be Privacy-enhanced electronic mail (as a common noun)? The article itself uses Privacy-enhanced Mail (without the "Electronic"). --Mortense (talk) 09:09, 28 August 2013 (UTC)Reply

Tone flag edit

That one long paragraph is a soft apple, with this at the core:

This is an IETF standard, a result of a group working for a long time. The basic idea ...

MaxEnt 20:33, 28 January 2016 (UTC)Reply

Decoding examples with openssl edit

Use openssl req to operate on certificate requests, and -text to convert to text format:

   $ openssl req -text <<__EOF__
       -----BEGIN CERTIFICATE REQUEST-----
       MIICXTCCAUUCAQAwGDEWMBQGA1UEAwwNaGkgd2lraXBlZGlhITCCASIwDQYJKoZI
       hvcNAQEBBQADggEPADCCAQoCggEBAMTwzCYD+iLlDwTu5Y43aQH9q1LF3kgot8I4
       9ZgbFhDmCE4YlLhZKO4hieK6z8z+IfZjfapn01rzuzvTHESj5bSSU6AcEsKSOgTQ
       uB+KKn4mgngyBrJwWjr4IZ9XkGsCLAP2/wkyJC2ire6FuTSQ00YGhKf1B3WbIBbn
       5i1rvZXnYxlheWlNSmxx54q4gTwcd/V4nS4BThYA/ypATjHS/gfQ650cOQzRK/Jh
       WfAbfnETYUpD6MCgZAIbaBuYvYpQEGqQ4niTvtSd07RHKnewcPFqJhMV86qN4HQY
       4ZBNzQcF/2aCGHYyRniKznSDNijT2kaAz/L7ORqh+90qH/BLnKsCAwEAAaAAMA0G
       CSqGSIb3DQEBCwUAA4IBAQAqV5g9AZGXEbM97ouTGDJqFNP2QjO9ZK9J3BOUTrFO
       tMUrVWj+ixhC6vXD3o5uVL/fg6OlmK+13gsBpzg2mq72TBrZsNOK4+O0XvltIvSx
       0H5tf1NYwuHxFgHDqgs/fQBOKFTadebJZHbPBtMrqlnenKYJiVb5YSWBZ7JKRCK7
       VSgwNxxAMnSCNI0xF3EjZ1bjQkM8xGhnwe+n/RAd5Q2pMLIrquMoGMTUYLOq1xSB
       sGTp8iLWbbWPl6gC1hcSMpFsbdyjMCWs+a2R2F8QnahrRfvpgFEndvzA2EvqHIoR
       BHE1ChD7l691PxZP1eKA1I4AzZno5sb6SWyd8+pqY0oG
       -----END CERTIFICATE REQUEST-----
       __EOF__
   Certificate Request:
       Data:
           Version: 1 (0x0)
           Subject: CN = hi wikipedia!
           Subject Public Key Info:
               Public Key Algorithm: rsaEncryption
                   RSA Public-Key: (2048 bit)
                   Modulus:
                       00:c4:f0:cc:26:03:fa:22:e5:0f:04:ee:e5:8e:37:
   [...]
                       9c:ab
                   Exponent: 65537 (0x10001)
           Attributes:
               a0:00
       Signature Algorithm: sha256WithRSAEncryption
            2a:57:98:3d:01:91:97:11:b3:3d:ee:8b:93:18:32:6a:14:d3:
   [...]

And use openssl x509 to examine certificates:

   $ openssl x509 -noout -text <<__EOF__
       -----BEGIN CERTIFICATE-----
       MIICLDCCAdKgAwIBAgIBADAKBggqhkjOPQQDAjB9MQswCQYDVQQGEwJCRTEPMA0G
       A1UEChMGR251VExTMSUwIwYDVQQLExxHbnVUTFMgY2VydGlmaWNhdGUgYXV0aG9y
       aXR5MQ8wDQYDVQQIEwZMZXV2ZW4xJTAjBgNVBAMTHEdudVRMUyBjZXJ0aWZpY2F0
       ZSBhdXRob3JpdHkwHhcNMTEwNTIzMjAzODIxWhcNMTIxMjIyMDc0MTUxWjB9MQsw
       CQYDVQQGEwJCRTEPMA0GA1UEChMGR251VExTMSUwIwYDVQQLExxHbnVUTFMgY2Vy
       dGlmaWNhdGUgYXV0aG9yaXR5MQ8wDQYDVQQIEwZMZXV2ZW4xJTAjBgNVBAMTHEdu
       dVRMUyBjZXJ0aWZpY2F0ZSBhdXRob3JpdHkwWTATBgcqhkjOPQIBBggqhkjOPQMB
       BwNCAARS2I0jiuNn14Y2sSALCX3IybqiIJUvxUpj+oNfzngvj/Niyv2394BWnW4X
       uQ4RTEiywK87WRcWMGgJB5kX/t2no0MwQTAPBgNVHRMBAf8EBTADAQH/MA8GA1Ud
       DwEB/wQFAwMHBgAwHQYDVR0OBBYEFPC0gf6YEr+1KLlkQAPLzB9mTigDMAoGCCqG
       SM49BAMCA0gAMEUCIDGuwD1KPyG+hRf88MeyMQcqOFZD0TbVleF+UsAGQ4enAiEA
       l4wOuDwKQa+upc8GftXE2C//4mKANBC6It01gUaTIpo=
       -----END CERTIFICATE-----
       __EOF__
   Certificate:
       Data:
           Version: 3 (0x2)
           Serial Number: 0 (0x0)
           Signature Algorithm: ecdsa-with-SHA256
           Issuer: C = BE, O = GnuTLS, OU = GnuTLS certificate authority, ST = Leuven, CN = GnuTLS certificate authority
           Validity
               Not Before: May 23 20:38:21 2011 GMT
               Not After : Dec 22 07:41:51 2012 GMT
           Subject: C = BE, O = GnuTLS, OU = GnuTLS certificate authority, ST = Leuven, CN = GnuTLS certificate authority
           Subject Public Key Info:
               Public Key Algorithm: id-ecPublicKey
                   Public-Key: (256 bit)
                   pub:
                       04:52:d8:8d:23:8a:e3:67:d7:86:36:b1:20:0b:09:
   [...]
                       99:17:fe:dd:a7
                   ASN1 OID: prime256v1
                   NIST CURVE: P-256
           X509v3 extensions:
               X509v3 Basic Constraints: critical
                   CA:TRUE
               X509v3 Key Usage: critical
                   Certificate Sign, CRL Sign
               X509v3 Subject Key Identifier: 
                   F0:B4:81:FE:98:12:BF:B5:28:B9:64:40:03:CB:CC:1F:66:4E:28:03
       Signature Algorithm: ecdsa-with-SHA256
            30:45:02:20:31:ae:c0:3d:4a:3f:21:be:85:17:fc:f0:c7:b2:
   [...]

--Elijah (talk) 20:17, 18 February 2020 (UTC)Reply