openssl

having issue with fsockopen while sending mail with swiftmailer

Hello guys I was playing around the new swiftmailer 4.0.4 using my zend studio embbeded apache server where i can send successfully emails through gmail smtp. Now that it's was fine and that i decided to use it in real project and this time along using xampp 1.6.8.any time i run the same function there is this error Warning: fsockop...

Will my open source project be illegal in certain countries if I include openssl?

I have a small open source project and I am about to add some encryption to it. I am wondering if this will restrict where developers can contribute from. If so where are these laws so stringent? Is there a reliable up to date standard available on the web in regards to this matter? Should I care about recruiting programmers from all...

What do CAs (Certificate Authority) deliver from CSR ?

I need an SSL certificate for a web server. I can generate a self-signed SSL certificate with the following OpenSSL commands: openssl req -newkey rsa:512 -x509 -days 365 -nodes -out cert.pem -keyout cert.pem openssl dhparam -inform pem -in cert.pem -outform pem -out dhparam.pem 512 cat dhparam.pem >> cert.pem If I want to have a CA-si...

CSP Out of memory with CryptVerifySignature

I have an issue with CryptVerifySignature returning NTE_NO_MEMORY (The CSP ran out of memory during the operation.) I'm trying to verify an signature generated with OpenSSL, I've already decoded a PEM public key, reversed the byte-sequence and imported it. I've tried explicity specifying the MS Enhanced Provider, and my key length is 4...

How to use OpenSSL in VB6?

Help please in using OpenSSL in uor winsock connection using vb6. I have downloaded the OpenSSL and installed it but I have no idea how to use it in our application. Source codes will be much appreciated. Thanks. ...

How to resolve deprecation warnings for OpenSSL::Cipher::Cipher#encrypt

I've just upgraded my Mac to Snow Leopard and got my Rails environment up and running. The only difference -- OSX aside -- with my previous install is that I'm now running ruby 1.8.7 (2008-08-11 patchlevel 72) [universal-darwin10.0] (Snow Leopard default) rather than 1.8.6. I'm now seeing deprecation warnings relating to OpenSSL when I...

Using Crypto++ generated RSA keys on OpenSSL

Is there a way to use the RSA keys I've generated with the Crypto++ API in OpenSSL? What I am looking for is a way to store the keys in a format that both Crypto++ and OpenSSL can easily open them. I'm writing a licensing scheme and would want to verify signatures and decrypt files using the Crypto++ API, but to generate the license fil...

Powershell Scripting Signing of SSL CSRs by CA?

Hi All, I'm in a situation where I need to deploy around 200 SSL Certificates to various devices around our Agency (HP iLO - such joy they bring...). At present I have a powershell script that obtains a CSR from the iLO Device, but I now need to be able to sign this with our CA in an automated manner so I can pass back to the script and ...

SVN checkout over secure http fails with Memory Fault

I built subversion client (1.6.5) along with its required dependency libs on SuSe 10. I am trying to access our central repository server over https a secured URL. But when i run the svn checkout command giving proper credentials it gives me memory fault. What is that i have missed in building SVN or is that something to do with set up ...

Resolving "ssl handshake failure" error in PostgresQL

I would like to connect to my Postgres 8.3 database using SSL from my XP client using OpenSSL. This works fine without SSL. When I try it with SSL (no client certificate), I get the error: error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure I suspect that I need to change something with the Postgres configuration but I don't...

Bad OpenSSL certificate

Hi, I am trying to make a fake CA and sign a certificate with it to use with stunnel (which just seems to be calling OpenSSL routines, so you probably don't need to know the program to help :). However, stunnel keeps rejecting my certificate saying that it isn't signed with the right key! This is how I'm generating my keys and certs wi...

Base64 decoding - incorrect string length

I'm trying to decode base64-encoded string with openssl. However, it works only 4 times out of 5. Decoded string should always be 64 chars long. BIO_read() always returns 64. However, sometimes returned buffer is shorter than 64! Any ideas what is wrong? How can i always get the correct string? ...

Compiling OpenSSL on windows

Quoting the instructions for building OpenSSL: Then from the VC++ environment at a prompt do: nmake -f ms\ntdll.mak When I do this, I get cl /Fotmp32\cryptlib.obj -Iinc32 -Itmp32 /MT /Ox /O2 /Ob2 /W3 /WX /Gs0 /GF /Gy /nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DDSO_W IN32 -D_CRT_SECURE_NO...

SSL_accept hangs after calling fork()

Hi I'm writing an app in C++ using openssl, and I can't seem to get the ssl socket connection to work. I have an abstract class, with multiple functions implemented using various protocols by the inheriting classes and simple TCP and UDP ( posix sockets ) work fine. I could not get the ssl working though and after some code browsing ...

aps_developer_identity.cer to p12 without having to export from Key Chain ??

I have a shed load of 'aps_developer_identity.cer' certificates exported from iPhone Developer portal. They were all created using the same Certificate Signing Request and (thus) the same private key. If I export just the private key from the Apple Key Chain is it then possible to take the private key and the 'aps_developer_identity.cer'...

Trouble understanding SSL certificate chain verification

My app uses SSL to communicate securely with a server and it's having trouble verifying the certificate chain. The chain looks like this: Entrust.net Secure Server Certification Authority -> DigiCert Global CA -> *.ourdomain.com We are using a certificate store pulled from Mozilla. It contains the Entrust.net certificate, but not the D...

Ruby open4r multiple systems calls with prompts

I'm trying to write a little lib which generates a keypair using open4, is this the best way of dealing with system calls with multiple prompts? require 'rubygems' require 'open4' Open4::popen4("sh") do |pid, stdin, stdout, stderr| stdin.puts "openssl genrsa -des3 -out tmp_priv.pem 2048" stdin.puts "1234" stdin.puts "1234" std...

OpenSSL error preventing Apache2.2 startup on win32

So I go to start my Apache2.2 service, which uses mod_ssl, from the command line with "-k start -e debug". It shows all the modules loading, waits a second or two, then returns me to the command prompt without error. The service, however, is no longer running. In the error log, there's this text: Starting the Apache2.2-ssl service Th...

Does keyczar python library provide functionality to verify signatures signed using x509 PEM certificates?

I could not find a method to parse x509 pem files. I tried using ParseX509 of utils module which threw up. ...

Trouble with OpenSSL's BN_bn2bin function

I'm trying to use the BN_* functions in OpenSSL. Specifically, I have the following code: #import <openssl/bn.h> BIGNUM * num = BN_new(); BN_set_word(num, 42); char * buffer = malloc((BN_num_bytes(num)+1) * sizeof(char)); buffer[BN_num_bytes(num)] = '\0'; int len = BN_bn2bin(num, buffer); printf("42 in binary is %s\n", buffer); Howev...