Questions tagged [openssl]

OpenSSL is an open source software toolkit that implements the SSL/TLS protocol, as well as a general cryptographic library.

OpenSSL is an open source software toolkit that implements the SSL/TLS protocol, as well as a general cryptographic library.

OpenSSL is maintained by the OpenSSL Project, which hosts several project mailing lists.

14146 questions
5
votes
1 answer

DSA signature verification in C do not match with signature verification in console. OpenSSL

I wrote a code to sign a message that apparently works fine, it can sign a message with a DSA private key (512 bits), and verify it later with the respective public key (no problems here). I´m using Windows 7. But, If I want to verify the sign in…
5
votes
2 answers

Why does openssl/ssl.h contain nothing but a relative path?

I built OpenSSL using the MSVC++ 2013 Express compiler by doing the following: Installing ActivePerl 5.16.3 from here. Grabbing openssl-1.0.1e.tar.gz and extracting it to C:\OpenSSL\Win64. Opening up the "VS2013 x64 Cross Tools Command Prompt" and…
Nathan Osman
  • 63,773
  • 66
  • 242
  • 344
5
votes
1 answer

random string generated by openssl is not so random.

When I use openssl rand to generate a random string, why does it always have a = at end? If I reduce the number of bits to 16 I get two equals (==) at the end always. I am wondering why it happens so. man for example in a Macbook running OS X…
5
votes
1 answer

Passing a password for an SSL-Key in openvpn

At the moment I am about to change a script called "pkitool" (if anybody who doesn't use openvpn, but wants to help me as well, this is how the pkitool looks like:…
BoJack Horseman
  • 3,686
  • 9
  • 31
  • 67
5
votes
2 answers

How to configure OpenSSL on the QT

How can I make my QwebView/QNetWorkRequest work with SSL? QT return this errors (is clear that the error occurs because I did not configure SSL in my application): QSslSocket: cannot resolve OPENSSL_add_all_algorithms_noconf QSslSocket: cannot…
Guilherme Nascimento
  • 7,990
  • 6
  • 41
  • 107
5
votes
0 answers

Heroku: Bundler intermittently fails with OpenSSL::SSL::SSLError: SSL_read:: decryption failed or bad record mac

My rails app, for some unknown reason, will fail to push to Heroku 29/30 times. It will fail on different gems, but always with the same error: OpenSSL::SSL::SSLError: SSL_read:: decryption failed or bad record mac. Does anyone have any ideas? I've…
5
votes
1 answer

How do I get the RSA* object from a char array that contains the public key in OpenSSL?

Im trying to encrypt and decrypt messages while storing the private and public keys on char vectors. I have tried d2i_PublicKey(...) and using EVP_PKEY objects in EVP_set1_RSA(...). I also do not know what are all the parameters in…
ghyur7
  • 119
  • 2
  • 9
5
votes
1 answer

Manually sign Push Package with openssl for Safari Push Notifications

The documentation says The signature is a PKCS #7 detached signature of the manifest file but how does one do that with openssl? For Passbook I found these commands: openssl pkcs12 -passin pass:test -in ./Certificates.p12 -clcerts -nokeys -out…
5
votes
1 answer

Why does OpenSSL return 0 even though there's an error?

I performed openssl rsa -check -in foo.key and received RSA key error: dmq1 not congruent to d Nevertheless, shell> echo $? 0 Why should I receive a return code of 0 even though there's an error?
ChaimKut
  • 2,715
  • 2
  • 34
  • 59
5
votes
2 answers

Get SHA1 binary base64 hash of a file on C#

I am thinking on creating a program on C# to get the SHA1 binary base64 hash of a series of very large files. Right now I can accomplish that by running this instruction on OpenSSL: openssl sha1 -binary FILENAME | openssl base64 however I haven´t…
user33177
  • 73
  • 2
  • 4
5
votes
1 answer

How to generate certificate request including generic (arbitrary) extension using OpenSSL?

I have been searching the web for few houres and I cannot find a way to do this. I have already been able to create self-signed CA certificate using these commands: openssl genrsa -out ca.key 1024 openssl req -new -x509 -extensions v3_ca -key ca.key…
Petr
  • 388
  • 5
  • 16
5
votes
1 answer

How to load RSA key pair without p, q, etc

I'm trying to find a way of loading RSA key pair to Openssl using only n, e, d. According to the openssl documentation for the RSA those components (p, q, etc) can be NULL, but the only function for loading keys I managed to find is…
SkySurfer
  • 479
  • 3
  • 14
5
votes
1 answer

OpenSSL: what is the difference between organizationName and unstructuredName?

I'm trying to use OpenSSL to generate a certificate signing request. I noticed that when going through the prompts, OpenSSL by default asks for "organizationName", and then later asks for "unstructuredName". The prompts for both indicate that the…
Lux Logica
  • 507
  • 1
  • 5
  • 15
5
votes
0 answers

Creating p12 iOS developer certificate on Windows - error in last step

So, I've been looking around a lot of how to create a p12 file for iPhone development, and I think I'm doing exactly as I am supposed to, but at the last step I get some errors that are more or less impossible to decipher. I am running Windows 7,…
Ted
  • 18,194
  • 33
  • 89
  • 142
5
votes
1 answer

Memory leak in OpenSSL function EVP_EncryptFinal_ex

I implemented encryption procedure based on the tutorial: http://www.openssl.org/docs/crypto/EVP_EncryptInit.html# When I run it trough valgring and got the following report: ==2371== 176 bytes in 1 blocks are still reachable in loss record 3 of…
mika314
  • 163
  • 1
  • 6
1 2 3
99
100