Questions tagged [openssl]

OpenSSL is an open source software toolkit that implements the SSL/TLS protocol, as well as a general cryptographic library.

openssl
Filter by
Sorted by
Tagged with
0 votes
1 answer
1k views

PKIX path building unable to find valid certification path to requested target at Digital Ocean

We have created docker container at digital ocean. our tomcat is running inside docker container and Apache web server is running at digital ocean. we configured SSL at Apache we server and keep the ...
0 votes
0 answers
30 views

how to do in java curl -vkv 'https://doaminname.asmx' --key privatekey_com.key --cert-type der --cert doaminname_certifile_der.cer

How can I create a java client to access the SOAP service by 'https://doaminname.asmx' and they gave me doaminname_certifile_der.cer file i can access the service together with my private key and ...
0 votes
0 answers
648 views

CryptDecrypt fails with ERROR_INVALID_PARAMETER when called for openssl encrypted data

I'm trying to use encryption/decryption functions available in Windows. I generated RSA key pair in PuTTYgen, extracted private and public keys to separate pem files. Then I use OpenSSL to test those ...
0 votes
0 answers
43 views

Is there any way we can list only ciphers with “YES” in mentioned script

Is there any way we can list only ciphers with "YES" using below mentioned script . Script looks working but it gives huge lists including ciphers YES & NO.It will be great if we can filter o/p (...
0 votes
1 answer
530 views

Issue Creating Certificate Authority with OpenSSL

I am attempting to generate and sign a new SSL certificate as the previous one was issued to a different domain name and is preventing login to landscape from the web. Although I am running into a ...
0 votes
1 answer
1k views

Getting errro openssl/rsa.h: No such file or directory

I am using ubuntu and compiling gRPC but getting error on openssh: gRPC/src/core/lib/security/credentials/jwt/json_token.h:25:25: fatal error: openssl/rsa.h: No such file or directory my system have ...
1 vote
1 answer
12k views

python requests verify SSL certificate

I'm trying to pull data from an API which is secured by SSL. I wrote a python script to pull the data. Beforehand I have to convert a .p12 file to an openSSL certificate. When I use the following code ...
1 vote
1 answer
2k views

git 2.20.1.windows.1 does not honor http.sslverify=false

After the latest update (in fact, I did a new install) of git for Windows I cannot connect to a specific remote repository any longer via https. It's on an in-house server which uses a self-signed ...
4 votes
2 answers
6k views

Please tell me how to print the values of extensions in x.509

HTML语言: Codee#23000 my x.509 's user extensions were defined as follows: X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL ...
4 votes
2 answers
13k views

How to get the Subject key Identifier from a certificate

I have created a RSA certificate which looks like as follows. Certificate: Data: Version: 3 (0x2) Serial Number: 5 (0x5) Signature Algorithm: sha1WithRSAEncryption Issuer: C=DE, ST=...
0 votes
1 answer
417 views

Decrypt PKCS#8 Ruby OpenSSL

I need to use the OpenSSL ruby gem to decrypt a file. I've tried what every post told me to do. I've tried using this code from: Load PKCS#8 binary key into Ruby def box(tag, lines) lines....
5 votes
1 answer
14k views

OpenSSl not found Unity3D

We are trying to use Facebook's SDK, we installed the 4.3.6 version for Unity3D(4.3). We also installed OpenSSL v1.0.1e 64x (we copied the content of the bin folder of openSSL to C:\Program Files\Java\...
0 votes
1 answer
356 views

In Two way SSL it is necessary that both certificates(client/server) built using same tool

I need a clarity for two-way SSL, if I Create Client self-sign certificate, using OpenSSL then save it in Pkcs12 file and Server self-sign certificate using Java keytool then save it in Jks file. Can ...
6 votes
2 answers
5k views

PHP How to parse pkcs7 signature blob?

I have a PKCS7 signature which i can get parsed contents from with openssl pkcs7 -inform DER -in signature.pkcs7 -print_certs -text But how do archieve the same output with PHPs openssl functions? ...
3 votes
1 answer
6k views

Handshake Failure with TLS1.2 client and TLS1.3 server

After openssl upgrade to 1.1.1 version, I have a cenario where my client ( odbc) is running at TLS1.2 and my server (database) is running at TLS 1.3 and it fails with following error at client side. ...
0 votes
2 answers
494 views

SSL installed but no lock

I have open ssl installed on the server, all the key ,csr and crt on the server. Configured apache conf to the correct path for key and cert but i don't see a lock in the url(firefox 3.6.2).In chrome ...
1 vote
2 answers
984 views

how to verify a signature in php using openssl_verify that was generated in iOS using SecKey concepts

my iOS app, written in swift, generates a key pair using SecKeyCreateRandomKey for private key (with kSecAttrKeyTypeRSA and 2048 bits attributes), and SecKeyCopyPublicKey to retrieve the public key. I ...
5 votes
0 answers
321 views

Can't Connect MongoDB With SSL in Azure machine with another MVC application in Azure

I'm having problem in connecting MongoDB which is configured using SSL. I have MongoDB enterprise server in Azure virtual machine which has the following configuration. net: bindIp: 0.0.0.0 port: ...
4 votes
1 answer
5k views

Parsing asn1 document with openssl C API

I'd like to parse certificate in asn1 format using openssl library. Unfortunately, some API commands lack relevant documentation so I've tried them on my own. I've seen many relations to this topic ...
0 votes
1 answer
964 views

Does SSL perform automatic renegotiation

I have a client server application written in c++ using SSL 1.0.1n for socket communication. I am trying to prevent renegotiation (it's a requirement). Nowhere in my code do I initiate a renegotiation....
3 votes
0 answers
490 views

Verify RSA signature in OpenSSL 0.9.8a

I'm developing an application based on OpenSSL version 0.9.8a API and I need to verify an RSA signature (4096 bit RSA key) using an RSA public key pubkey. This is my code: const EVP_MD* md = ...
0 votes
1 answer
433 views

How to set SslConfiguration in QT5.9?

QT5.9.7 vs2017 msvc2017_64 my setting: QSslConfiguration config; config.setPeerVerifyMode(QSslSocket::VerifyNone); config.setProtocol(QSsl::TlsV1SslV3); httpRequest.setSslConfiguration(config); ...
0 votes
2 answers
174 views

Can I generate an SSL certificate on LAMP stack Wordpress and then Move it to Bitnami?

I have generated a private key on my Wordpress, I also have SSL certificates from CA and .csr file. However, I'm in the proccess of moving my Wordpress install to another host (from Google to AWS) ...
2 votes
1 answer
610 views

OpenSSL used fixed Values for Diffie Hellman Key generation

According to that piece of documentation: https://wiki.openssl.org/index.php/Diffie_Hellman#Using_the_Low_Level_APIs Using the Low level API's for Diffie Hellman (need to perform a group Key agreement)...
0 votes
0 answers
783 views

SSL_connect from a client while the server is in SSL_read

I have a non-blocking socket and using select to handle connections from multiple SSL clients : I have tried suggestions regarding handling SSL_ERROR_WANT_READ, like repeat SSL_read call, or return ...
0 votes
3 answers
924 views

replicating openssl encryption in .NET?

I'm wondering if anyone can suggest a good way to replicate the following openssl command line in .NET? I'm not looking for someone to write the code, just suggest the best method to use. I have ...
0 votes
1 answer
2k views

Chrome NET::err_cert_common_name_invalid error while creating my own certificate using Python's cryptography module

I am creating a certificate signed by own self-signed root authority. This is used to serve a domain hosted as a local app, which is mapped to a localhost address by /etc/hosts file. When the website ...
0 votes
1 answer
475 views

How do I access the components of a private RSA key in Python's cryptography module?

I'm not finding an API, but because it seems to delegate to OpenSSL, perhaps I'm not understanding how this works. What I'm looking for is the equivalent of the first answer to this [1] but from ...
2 votes
0 answers
721 views

"Could NOT find OpenSSL" when opening GitAhead in Qt Creator

I can build GitAhead in a "x64 Native Tools Command Prompt for VS2017" just by following the README. All I have to do is: Have CMake and ninja.exe in the PATH Check out the project and submodules In ...
0 votes
1 answer
167 views

Error Decrypting Key in R using rsa_decrypt from openssl

I'm trying to create a JWT claim for Box in R by following these directions: https://developer.box.com/docs/construct-jwt-claim-manually I've loaded the config file containing the publickey, ...
1 vote
1 answer
224 views

Issue installing Hugo dependencies with Brew in OSX. SSL alert protocol version

I've updated brew and openssl, but I continue to get the following error when running brew install hugo: MyMac:temp MyUser$ brew install hugo Updating Homebrew... ==> Downloading https://github....
1 vote
1 answer
2k views

How to decrypt a file encrypted on different openssl version and different os? [closed]

I encrypt a file on server A. uname -a Linux hwy 4.9.0-8-amd64 #1 SMP Debian 4.9.130-2 (2018-10-27) x86_64 GNU/Linux openssl version OpenSSL 1.1.0f 25 May 2017 key="xxxxxxxx" openssl enc -des3 -a -...
2 votes
2 answers
6k views

OpenSSL not enough data

I've generated a self signed certificate using Adobe X, and exported a pfx file (for my private key) along with a .cer file (for the certificate). I then try to collect the certificate, along with ...
-1 votes
1 answer
1k views

Failed clone git repo after changing TFS SSL certificates that were generated by openSSL

Our TFS server originally setup with self-signed certs to use https, and firstly we only setup windows agent server for TFS to run CI, all works well. Recently our team plan to try to add linux ...
4 votes
2 answers
11k views

openssl_encrypt, openssl_decrypt key, iv

According to the documentation of OpenSSL ( https://www.openssl.org/docs/apps/enc.html#OPTIONS ) they expect a hex-digit value for key and iv; does that mean only numbers? or will a md5 hash do? (...
1 vote
2 answers
623 views

Open SSL Encrypt PHP

I'm trying to use PHP's openssl_encrypt() function but my key is coded in hexadecimal and the function is returning an error. When using the hex2bin() function to convert the key to binary, the ...
0 votes
0 answers
446 views

URL Requests with SSL Pinning in iOS App are failing for few websites

I have an iOS app which has SSL pinning feature for few particular requests. As SSL Pinning is not working due to some reason, I have downloaded SSL Certificates for 3 sites using Firefox browser (or ...
0 votes
0 answers
3k views

OpenSSL Client authentication fails with expecting trusted certificate

I am following the F5 KB article to test SSL client based cert auth using openssl s_client but it keeps failing with this error: OpenSSL> s_client -connect auc.akmlab.local:443 -key "C:\HELPAG\...
0 votes
1 answer
296 views

SSL implementation in VC++ MFC application with QuickFIX

I am using quickfix lib with VC++ MFC 64-bit application, It is working fine. Now I want to use ThreadedSSLSocketAcceptor I have done with the following:, downloaded precompiled openssl-1.0.2l-vs2015....
4 votes
2 answers
2k views

PHP openssl_sign stops executing any and all scripting

I'm having trouble with openssl. To better pinpoint the problem I've done two things; I reduced the code to a single test page (which I've gotten off of php.net). And after the problem persisted I ...
0 votes
1 answer
299 views

error:0906D06C:PEM routines:PEM_read_bio:......o/pem/pem_lib.c:637:Expecting: TRUSTED CERTIFICATE

We were able to connect but its not fetching the cert details $ bash-3.2# echo | openssl s_client -host $h -port $p 2>/dev/null CONNECTED(00000005) $ Any idea why its not fetching the cert ...
1 vote
0 answers
1k views

pip is configured with locations that require TLS/SSL, however the ssl module in Python is not available error

Trying to install and run Python 3.7.2 in my CentOS 6 machine with the following recipe: yum -y update yum install gcc yum groupinstall -y "development tools" yum install -y zlib-devel bzip2-devel ...
0 votes
0 answers
209 views

nonblocking SSL socket with multithreaded client blocking on read

I cannot write to the SSL server socket from threads which are run on the client (each thread creates a socket, CTX, SSL, ... separately). Client The client runs 2 threads, each thread creates a SSL ...
2 votes
1 answer
317 views

Calculate message digest for TSA for CMS_sign prior to CMS_final

I have code to create CMS signature. It worked well now I need to add trusted timestamping. BIO *data_output = BIO_new(BIO_s_mem()); const EVP_MD *sign_md = EVP_get_digestbyname(digest_name); cms = ...
0 votes
0 answers
105 views

curl Programming to access https site

I downloaded the source code of Curl and built the library (libcurl.lib). Following is the code to read from the site and dump the contents. The code works well for http sites and fails for https. I ...
2 votes
0 answers
77 views

Convert openssl command in ruby language using OpenSSL-Gem

i'm going crazy I need to convert this openssl command openssl smime -verify -in mysignedfile.xml.p7m -inform der -noverify -out simplefile.xml into Ruby / RoR language. It's working as expected in ...
3 votes
1 answer
7k views

whats the difference between OpenSSL builds

I was going to download and compile OpenSSL but I'm a little confused to what the differences are between: OpenSSL 1.1.1a, OpenSSL 1.0.2.q and OpenSSL 1.1.0j the confusing thing is that they were ...
1 vote
0 answers
406 views

Unable to install ruby with RVM due to errors on Mac OS Mojave

I am new to ruby and am trying to reinstall ruby versions on my machine using RVM. So far each installation fails. The terminal output is: Requirements installation successful. Installing Ruby from ...
0 votes
1 answer
992 views

openssl ssl_accept question with client certs

I've got a working c++ system where I make an ssl connection between a client and a server using the C openssl library on both sides. The system uses client authentication by requiring a client cert ...
4 votes
1 answer
4k views

Python issue with pycurl and openssl

I am trying to run code that uses pycurl but when I do i get the following error: uilleann-pipes-160:data_collection Jim$ python xlsxDownloader.py Traceback (most recent call last): File "...

1
149 150
151
152 153
334