Questions tagged [openssl]

OpenSSL is an open source software toolkit that implements the SSL/TLS protocol, as well as a general cryptographic library.

OpenSSL is an open source software toolkit that implements the SSL/TLS protocol, as well as a general cryptographic library.

OpenSSL is maintained by the OpenSSL Project, which hosts several project mailing lists.

14146 questions
1518
votes
17 answers

How to generate a self-signed SSL certificate using OpenSSL?

I'm adding HTTPS support to an embedded Linux device. I have tried to generate a self-signed certificate with these steps: openssl req -new > cert.csr openssl rsa -in privkey.pem -out key.pem openssl x509 -in cert.csr -out cert.pem -req -signkey…
michelemarcon
  • 19,213
  • 16
  • 49
  • 65
656
votes
10 answers

How to get .pem file from .key and .crt files?

How can I create a PEM file from an SSL certificate? These are the files that I have available: .crt server.csr server.key
Sergio Rodriguez
  • 6,985
  • 3
  • 16
  • 20
445
votes
9 answers

Use RSA private key to generate public key?

I don't really understand this one: according to: http://www.madboa.com/geek/openssl/#key-rsa , You can generate a public key from a private key. openssl genrsa -out mykey.pem 1024 openssl rsa -in mykey.pem -pubout > mykey.pub My initial thinking…
c2h2
  • 10,367
  • 13
  • 44
  • 56
417
votes
8 answers

Using OpenSSL what does "unable to write 'random state'" mean?

I'm generating a self-signed SSL certificate to protect my server's admin section, and I keep getting this message from OpenSSL: unable to write 'random state' What does this mean? This is on an Ubuntu server. I have upgraded libssl to fix the…
Luke Francl
  • 29,241
  • 18
  • 67
  • 91
406
votes
11 answers

Using openssl to get the certificate from a server

I am trying to get the certificate of a remote server, which I can then use to add to my keystore and use within my Java application. A senior dev (who is on holidays :( ) informed me I can run this: openssl s_client -connect host.host:9999 to get…
nasty pasty
  • 5,486
  • 7
  • 22
  • 26
405
votes
39 answers

dyld: Library not loaded: /usr/local/opt/openssl/lib/libssl.1.0.0.dylib

I installed vapor via homebrew and then immediately wanted to jump into a project by executing vapor new Hello but then got the following message back in the terminal: dyld: Library not loaded:…
Cronay
  • 4,237
  • 2
  • 9
  • 16
386
votes
9 answers

How to determine SSL cert expiration date from a PEM encoded certificate?

If I have the actual file and a Bash shell in Mac or Linux, how can I query the cert file for when it will expire? Not a web site, but actually the certificate file itself, assuming I have the csr, key, pem and chain files.
GL2014
  • 4,646
  • 2
  • 13
  • 20
339
votes
28 answers

curl: (60) SSL certificate problem: unable to get local issuer certificate

root@sclrdev:/home/sclr/certs/FreshCerts# curl --ftp-ssl --verbose ftp://{abc}/ -u trup:trup --cacert /etc/ssl/certs/ca-certificates.crt * About to connect() to {abc} port 21 (#0) * Trying {abc}... * Connected to {abc} ({abc}) port 21 (#0) <…
user3812540
  • 3,415
  • 2
  • 9
  • 3
276
votes
9 answers

How do I install the OpenSSL libraries on Ubuntu?

I'm trying to build some code on Ubuntu 10.04 LTS that uses OpenSSL 1.0.0. When I run make, it invokes g++ with the "-lssl" option. The source includes: #include #include #include #include…
Daryl Spitzer
  • 121,723
  • 75
  • 151
  • 166
272
votes
9 answers

gem eventmachine fatal error: 'openssl/ssl.h' file not found

Just installed El Capitan and can't install gem eventmachine 1.0.7. openssl is at 1.0.2a-1. Tried to use --with-ssl-dir but it seems ignored. Reported it to their github repo as well. Any suggestions are really appreciated. Thanks. $ ls…
firedev
  • 19,222
  • 18
  • 58
  • 91
251
votes
6 answers

Converting PKCS#12 certificate into PEM using OpenSSL

I have OpenSSL x64 on Windows 7 which I downloaded from openssl-for-windows on Google Code. I'm attempting to run: openssl pkcs12 -export -in "path.p12" -out "newfile.pem" but I get an error. unable to load private key How do I extract the…
Dean MacGregor
  • 7,102
  • 6
  • 30
  • 60
249
votes
10 answers

Ruby Bundle Symbol not found: _SSLv2_client_method (LoadError)

I was doing attempting to do some updates to openssl using homebrew and I somehow managed to break everything. I can't do anything now, this is what I get when I try to do bundle install: $ bundle…
Lenek
  • 2,517
  • 2
  • 9
  • 9
244
votes
9 answers

How to use OpenSSL to encrypt/decrypt files?

I want to encrypt and decrypt one file using one password. How can I use OpenSSL to do that?
aF.
  • 58,798
  • 40
  • 127
  • 191
226
votes
13 answers

"ERROR:root:code for hash md5 was not found" when using any hg mercurial commands

When trying to use any hg Mercurial commands on the console, I keep getting this error. I installed Python using Homebrew and I am running Mac OS Catalina v. 10.15.1. Any reference would be appreciated. Here is the error I'm getting: hg commit…
poca
  • 3,468
  • 2
  • 7
  • 15
219
votes
2 answers

How do you sign a Certificate Signing Request with your Certification Authority?

During my search, I found several ways of signing a SSL Certificate Signing Request: Using the x509 module: openssl x509 -req -days 360 -in server.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out server.crt Using the ca module: openssl ca -cert…
Bernard Rosset
  • 3,753
  • 5
  • 25
  • 28
1
2 3
99 100