pem

How to use PEM file to create a SSL socket in Java?

See related question. I have a PEM file provided to me and was told that it will be needed in establishing a SSL socket that connects to a c++ server for some API calls. Does anyone know how I can read in the PEM file and connect? I was also given the parapharse password. ...

How to use .pem file with Python M2Crypto

To generate an RSA key pair I used openssl: openssl genrsa -out my_key.private.pem 1024 openssl rsa -in my_key.private.pem -pubout -out my_key.public.pem Now I want to use this my_key.public.pem file in a function of another .py file: import M2Crypto from M2Crypto import RSA,SSL def encrypt(): pk = open( 'my_key.public.pem', 'rb...

Security.framework interoperability

I have a situation where we have some server side data that is generated with a ruby script. That data is signed using the Ruby OpenSSL module like so: def sign_string(string) Base64.encode64(@private_key.sign(OpenSSL::Digest::SHA1.new, string)); end That data eventually ends up on an iPhone, where I would like to verify it using th...

Load an X509 PEM file into Windows CryptoApi

Hi coders, I'm new to the whole Crypto thing, so I beg some basic pointers. I need to load .PEM (X509) "-----BEGIN RSA XXX KEY----- -----END RSA XXX KEY-----" into a Windows Crypto Api context to use with C++ (I found examples for Python and .NET but they use specific functions I can't relate to the plain Windows Crypto Api) I underst...

CSP Out of memory with CryptVerifySignature

I have an issue with CryptVerifySignature returning NTE_NO_MEMORY (The CSP ran out of memory during the operation.) I'm trying to verify an signature generated with OpenSSL, I've already decoded a PEM public key, reversed the byte-sequence and imported it. I've tried explicity specifying the MS Enhanced Provider, and my key length is 4...

How to use on the same Apache2 Server 2 differents Certificates using VirtualHost ?

Hello, I get a certificate from Gandi for a domain www.mondomaine.fr But for sql.mondomaine.fr I wanted to use a Self-Signed SSL certificate. If I active sql.mondomaine.fr, the www.mondomaine.fr is using the self-signed certificate instead of the Gandiś one. If I desactivate the sql. everything works fine. How can I manage the use of...

Using a PEM (X.509) private key to sign a message natively

I'm trying to use a PEM(X.509) certificate (stored in a privateKey.pem file on disk) to sign messages sent via sockets in Java, but am having a lot of trouble finding an example that's close. I'm normally a C++ guy who's just stepping in to help on this project, so it's been a little difficult for me to put it all together into code that...

Converting .PFX to .PEM programmatically ?

I need to programmatically extract certificates and their private keys from a MS certificate store, and get them to the .PEM format somehow. I don't want to use OpenSSL at the command line, as I would like to keep everything in memory, avoiding files. I can export them from Windows to a PFX-format blob using PFXExportCertStoreEx(). I ...

how to read a RSA public key from a pem file OR xml file

Hello, I have a simple thing to do : I want to encryt data using AES algorythm and a key contained in a pem file, like shown on the page : http://msdn.microsoft.com/en-us/library/sb7w85t6.aspx In this example, a new encryption key is created every time the function is run. But I need to read this key from either a pem file or an xml...

How to access the FirstData web service integration WSDL file?

FirstData has horrendous customer support, but I have to integrate with their Global Gateway web service for a project I'm working on. I'm simply trying to run the Axis2 wsdl2java tool according to the instructions in their manual. This basically consists of adding the keyStore and keyStorePassword JVM parameter. I've done both, but I ...

How can I use user's certificate?

I can't understand general scheme using certificates. For example: I have account on the some website. I have name and password. What should I do to login to this site? - I should open _https://website:443/login and fill out fields, and if all is ok, I'll obtain admittance. Now, I would like to perform these steps programmatically usin ...

Import PEM into Java Key Store

I am trying to connect to an SSL server which requires me to authenticate myself. In order to use SSL over Apache MINA I need a suitable JKS file. However, I have only been given a .PEM file. How would I go about creating a JKS file from a PEM file? ...

How to extract the private key from an snk file

Hello. I am trying to have my application (C# under .NET 3.51 SP1) recognize that a file has come from a "safe" source. My approach was I would sign the application and then, at a later date, I would use the private key from the same snk file to sign files. The application would use the public key (easily obtainable) and calculate if t...

Details in hex of the certificate in .pem openssl

Hi, I have generated using openssl mycert.pem which contents the certificate. And I converted the base64 text into hex. I wonder if it's possible to extract the informations from the hex string in c (without using the openssl library). For example, the public key, the issuer, the subject, the validity information, etc. Thanks. ...

How can I decrypt encrypted files using a PEM private key?

I have files which have either been encrypted with a public key and the Blowfish algorithm, or a public key and the AES-256 algorithm. I'm looking to put together a Perl script that would be able to use the private keys (which I do have) to decrypt the files. The public and private key files are all in PEM format, and while I can fin...

Translate Java to Python -- signing strings with PEM certificate files

I'm trying to translate the follow Java into its Python equivalent. // certificate is contents of https://fps.sandbox.amazonaws.com/certs/090909/PKICert.pem // signature is a string that I need to verify. CertificateFactory factory = CertificateFactory.getInstance("X.509"); X509Certificate x509Certificate = (X509Certifi...

Active Merchant Paypal Recurring Pem Error Neither Pub Nor Priv Key

Hi, I am trying to use ActiveMerchant to make a Paypal Recurring transaction call. I used the patch here: http://blog.vuzit.com/2008/08/01/paypal-website-payments-pro-us-with-recurring-billing-and-activemerchant/ and I'm stuck on this here: ActiveMerchant::Billing::PaypalGateway.pem_file = File.read('paypal_cert.pem') I am fairly s...

Using M2Crypto to save and load X509 certs in pem files

I would expect that if I have a X509 cert as an object in memory, saved it as a pem file, then loaded it back in, I would end up with the same cert I started with. This seems not to be the case however. Let's call the original cert A, and the cert loaded from the pem file B. A.as_text() is identical to B.as_text(), but A.as_pem() differs...

How to convert PKCS#8-formatted PEM private key to the tranditional format?

Hi all, From OpenSSL 1.0 change log: Make PKCS#8 the default write format for private keys, replacing the traditional format. This form is standardised, more secure and doesn't include an implicit MD5 dependency. [Steve Henson] However, I need the private key file in the previous, traditional format. Is it po...

How do I convert an XML RSA key to a PEM file?

I have two XML files, structured as follows: My Key <RSAKeyValue> <Modulus> ... </Modulus> <Exponent> ... </Exponent> <P> ... </P> <Q> ... </Q> <DP> ... </DP> <DQ> ... </DQ> <InverseQ> ... </InverseQ> <D> ... </D> </RSAKeyValue> A Public Key <RSAKeyValue> <Modulus> ... </Modulus> <Exponent> ... </Exponent> </RS...