Click here to Skip to main content
15,880,796 members
Everything / OpenSSL

OpenSSL

OpenSSL

Great Reads

by Mohammad Elsheimy
Configuring OpenSSL minimum version and legacy renogetiation
by Android on Intel
High Performance and Security Software-Based Encryption by Intel® Advanced Encryption Standard New Instructions and Intel® Secure Key
by Potjamarn Arpornratn
The code below is a sample Python snippet that will connect to host (eg. any www.host.com) at specified port (eg. 443), download certificate chain from host, and store them on the specified cert_file_pathname location.
by Huzifa Terkawi
This article will aim to give you a brief and to point tutorial about DES modes , hash Functions , AES , RSA algorithms and example of their usage , using OpenSSL.

Latest Articles

by Mohammad Elsheimy
Configuring OpenSSL minimum version and legacy renogetiation
by Potjamarn Arpornratn
The code below is a sample Python snippet that will connect to host (eg. any www.host.com) at specified port (eg. 443), download certificate chain from host, and store them on the specified cert_file_pathname location.
by Android on Intel
High Performance and Security Software-Based Encryption by Intel® Advanced Encryption Standard New Instructions and Intel® Secure Key
by Huzifa Terkawi
This article will aim to give you a brief and to point tutorial about DES modes , hash Functions , AES , RSA algorithms and example of their usage , using OpenSSL.

All Articles

Sort by Score

OpenSSL 

22 Mar 2020 by k5054
looking back at your original question, you had const unsigned char* rawdata = "046EAF0968AA895ADDFEE599566F0B880242461D1377F4887C9B84631E13067B96DB18C41E0C208F8D12EBCC3F99F2522903AF6105833E4CBADE9D6A1D0F039187"; unsigned long n =...
24 Mar 2020 by CPallini
Quote: how can I programmatically convert this Each character (say c) of the input string represent a nibble. The value of the nibble is given by if ( c >= '0' && c ='a' && c
22 Mar 2024 by Mohammad Elsheimy
Configuring OpenSSL minimum version and legacy renogetiation
20 Mar 2020 by CPallini
Quote: 31ed4989d15e4889e24883e4f050544c8d059a01 If that is the hexadecimal string representation of an array of bytes then you should do something like: unsigned char s[] = { 0x31, 0xed, 0x49, 0x89, ..., 0x01}; unsigned char h[20]; RIPEMD160(s,...
20 Mar 2020 by Richard MacCutchan
const unsigned char* rawdata = ""; unsigned long n = strlen(rawdata); unsigned char md[32]; unsigned char* pmd = RIPEMD160(rawdata, n, md);
20 Mar 2020 by phil.o
const unsigned char* rawdata = "046EAF0968AA895ADDFEE599566F0B880242461D1377F4887C9B84631E13067B96DB18C41E0C208F8D12EBCC3F99F2522903AF6105833E4CBADE9D6A1D0F039187"; You've already been told that, but I am going to tell you once more: the rawdata...
22 Mar 2020 by steveb
when you are using an initialization list (your 2nd case) you need to change your declaration to: const unsigned char rawdata[] = { 0x04, 0x6E, 0xAF, 0x09, 0x68, 0xAA, 0x89, 0x5A, 0xDD, 0xFE, 0xE5, 0x99, 0x56, 0x6F, 0x0B, 0x88, 0x02, 0x42, 0x46,...
24 Mar 2020 by OriginalGriff
How many times are you going to ask the same question? Starting again under a new user doesn't disguise it : go back to the last two times you asked this question (or even the last eight!) and try doing it for yourself instead of expecting others...
4 Mar 2021 by Dave Kreskowiak
This took all of 20 seconds to find: Quote: Provides cryptographic algorithm implementations and key management for non-Windows systems with OpenSSL. NuGet Gallery | System.Security.Cryptography.OpenSsl 5.0.0[^] And on RSAOpenSsl Class...
21 Jun 2015 by CreativeJaipal
Hi All,i want to validate email id form email server.example- sample@gmail.com is exist or not.i want to validate via SMTP Handshakes. so i am using openssl.exe to run command from c# and read and write the coommand in openssl using streamwriter and streamreader. but unavailable to...
21 Jun 2015 by OriginalGriff
Basically, you can't.You can validate that the email address is a valid format address - there are loads of regexes to do just that: http://www.regular-expressions.info/email.html[^]But you can't check that an email exists and is monitored except by sending an email and getting a reply....
8 Jul 2015 by barneyman
it means it can't find the perl script, configure ?!Have you cd'd to the directory with the pl in it?[^]
6 Oct 2015 by Member 9849315
how i analysis performance of SSL/ TLS for various crytograpic algorithms
6 Oct 2015 by CPallini
As a starting point, see, for instance, here: "Literature on measuring speed and memory usage of software"[^].
1 Nov 2015 by Gbenbam
Where can I get the declaration( prototype ) OPENSSL_clear_free?I have googled for days with no useful result.
1 Feb 2016 by Android on Intel
High Performance and Security Software-Based Encryption by Intel® Advanced Encryption Standard New Instructions and Intel® Secure Key
2 Feb 2016 by Reddy1111
Created memory store with desired certificate moved from system store to memory store and saved that store to file.The moved certificate can be acquired by using the functionCertFindCertificateInStore() from the created memory store successfully.The memory store is exported...
22 Feb 2017 by TimGallin
os:win7-32 vc10first I use "perl configure no-shared VC-WIN32",then nmake,nmake test and nmake install.It works well,I got the directory openssl in "c:\\program files" and ssl in "c:\\program files\common files".I used the openssl to build static curl 7.52.1,my curl build command is nmake /f...
15 Mar 2017 by manoranjan
There are quite a few steps that need to be done when using OpenSSL:1. First read the pfx data (encoded in DER format) from a source (e.g. file)2. Parse it to get its contents (private key, cert and CAs)3. Sign data using the private keyOpenSSL provides a set of functions e.g....
21 Mar 2017 by Gbenbam
Ensure that openssl libraries in your OpenSSL directory have the names that libcurl expect e.g libeay32.lib and ssleay32.lib.
21 Mar 2017 by Gbenbam
What are the replacements for the above stated entities as found in the code[^]It appears that they are now oudated.When I add the expected header file, I get a #error message to update my software.What I have tried:I have and am still searching with google for a solution.
21 Mar 2017 by Jochen Arndt
ASN1_INTEGER and ASN1_INTEGER_set() are still present.M_ASN1_INTEGER_new() has been removed. It was a macro and has been replaced by the function ASN1_INTEGER_new(). It seems that this is an internal function and not intended to be used by applications.But there should be no need to...
24 Mar 2017 by Gbenbam
The following code snippets are from OpenSSL websites.//Process all entries.int i; X509_NAME_ENTRY *e; for (i = 0; i
12 Jun 2017 by CPallini
It works fine, of course, try: #include int main() { BIGNUM *b1=BN_new(); BIGNUM *b2=BN_new(); BIGNUM *b3=BN_new(); BN_set_word(b1,141); BN_set_word(b2,8); BN_CTX *ctx=BN_CTX_new(); BN_mod(b3,b1,b2,ctx); BN_print_fp(stdout,b3); BN_free(b1); BN_free(b2); ...
4 Jul 2017 by Wangweilai1
In Windows Server System For example in select model openssl use "SSL_read" function to matching with "recv" function, but on the IOCP modle How can I use openssl function to matching with the "WSARecv" function ? Because of in my program have lot of "WSA***" function so that the openssl BIO...
4 Jul 2017 by Len Holgate
I wrote an article about this for Windows Developer Magazine back in 2002. You can read it here[^]. The trick is to use a bio pair and to push data through the OpenSSL engine. You can use a similar design for IOCP based solutions. The trick is to handle your IOCP read completions normally and...
14 Sep 2017 by Hendrik Vis
I've been given a certificate, key, and chain file (.crt, .key, and .pem) that I'm supposed to use to connect to a server. I've tried using openssl to create a .pfx file and used it with a TcpClient / SslStream / authenticate as client. It didn't work. What I understand now is that if the server...
14 Sep 2017 by Graeme_Grant
Google Search is your best friend. I did a quick search using: c# ssl - Google Search[^] which then had the following suggestion at the bottom of the page: c# ssl client example - Google Search[^] which then had this as the first result: SslStream Class (System.Net.Security) - MSDN[^] which has...
24 Oct 2017 by Hendrik Vis
I'm trying to connect to a server coded using C++ and an openssl wrapper. I'm using C#. The server has provided me with: 1. A certificate (.crt - header of "-----BEGIN TRUSTED CERTIFICATE-----") 2. A private, encrypted key (.key - header of "-----BEGIN ENCRYPTED PRIVATE KEY-----"). This key is...
1 Jul 2018 by moooooong
I created socket program using OpenSSL. And I do not want to support SSL renegotiation. I watched through wireshark, but include "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" in Client Hello Cipher Suites. How to disable "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" in C programing? What I have tried: I read...
16 Jul 2018 by Amir Dashti
I have difficulty to decrypt data being encrypted using OpenSSL, RSA and RSA_PKCS1_OAEP_PADDING padding option. What I am doing is to load the key from Windows KSP: m_hSystemStore = CertOpenStore(CERT_STORE_PROV_SYSTEM, 0, NULL, CERT_SYSTEM_STORE_LOCAL_MACHINE, m_storeName.c_str()); ...
16 Jul 2018 by Jochen Arndt
You should have shown the full code. So I can only guess that you might forgot to initialise cbDecryptedMessage before calling NCryptDecrypt(): pbDecryptedMessage = new BYTE[outputDataLen]; // or malloc() with C cbDecryptedMessage = outputDataLen;
30 Oct 2018 by Yount_0701
Hello everyone! I'm trying to use openssl lib to access some web and analyse the http json response.the earlier test is ok until it send http request through a http proxy. i'm not familiar with this lib, which sounds very powerful. and i'm sure that the proxy problem should be considered by the...
7 Nov 2018 by Yount_0701
HTTP has CONNECT / GET / POST ... methods. If my client program pass through a proxy and access the web. it looks like : my_client --> proxy --> web server. OPENSSL is a powerful lib to deal with HTTPS(SSL/TLS).I'm trying to use this lib to access the web server through the middle side proxy...
23 Feb 2019 by Potjamarn Arpornratn
The code below is a sample Python snippet that will connect to host (eg. any www.host.com) at specified port (eg. 443), download certificate chain from host, and store them on the specified cert_file_pathname location.
31 Mar 2019 by Member 14205873
Hi i have the following code for decryption similar to openssl. I am looking for java code for encryption that mimics openssl -aes-256-cbc -a -salt with given string and a password. Any clue/help is appreciated. import java.nio.charset.Charset; import java.security.MessageDigest; import...
11 Nov 2019 by Richard MacCutchan
You should try the openssl forum at www.openssl.org[^].
19 Mar 2020 by OriginalGriff
Repost: Deleted. Please do not post the same question multiple times: it duplicates work and that annoys people. Annoying people is not the best way to get them to help you ...
15 Aug 2020 by Garth J Lancaster
"but not work for me" - that's a pretty useless description - why would you do openssl AES encryption in C# when the framework has it build in - Aes Class (System.Security.Cryptography) | Microsoft Docs[^]
25 Feb 2021 by DoingWork
Is OpenSsl available in Visual Studio in Windows OS ? I want to Encrypt test using OpenSSL in Visual Studio 2017. Then what is purpose of System.Security.Cryptograpgy.Openssl Nouget Packet in Visual Studio ? What I have tried: Here a link in...
28 Apr 2022 by flaggalagga
I'm using phpmailer to try to send signed emails (S/MIME). I used this excellent tutorial by John Dalesandro to create a Self-Signed S/MIME Certificate and package it in PKCS12 Format. I then followed the instructions in PHPMailer S/MIME...
2 May 2022 by flaggalagga
So I got a S/MIME certificate in PKCS12 from a external certificate authority. I then made a cert.crt, cert.key & certchain.pem as stated above and now it works.
3 Jul 2022 by OriginalGriff
While we are more than willing to help those that are stuck, that doesn't mean that we are here to do it all for you! We can't do all the work, you are either getting paid for this, or it's part of your grades and it wouldn't be at all fair for...
29 Jul 2022 by mathi1234
Hi, am trying to code the OPENSSL, but at the runtime execution gets hung state at SSL_CONNECT(ssl) function nothing is returning. please help me for this case am so stuck. //Application Function int openssl_client_connection(char *p_IpAdd,...
29 Jul 2022 by k5054
I'm not going to wade through ~500 lines of code to try to figure out where things have gone wrong. Start by using the openssl command line openssl s_connect host:port and confirm that your server is behaving correctly. You're using...
31 Dec 2022 by Member 14930137
Conda is a python distribution.I am trying to update conda and spyder for the terminal.I am on a windows machine.OpenSSL is installed via a windows pacakge manager called scoop. What I have tried: I have tried the folowing commands as admin: ...
28 Mar 2024 by Reno89512
did you try this? openssl pkcs12 -in [yourfile.pfx] -nocerts -out [drlive.key] it worked for me and a few of my PFX files with private keys within. you just have to type in the passwords you used to create the PFX to extract the .crt and/or...
6 Aug 2015 by Huzifa Terkawi
This article will aim to give you a brief and to point tutorial about DES modes , hash Functions , AES , RSA algorithms and example of their usage , using OpenSSL.
28 Jan 2016 by Reddy1111
when the below function is used to generate RSA key pair of 1024 bits.rsa_key = RSA_generate_key ( 1024, 3, NULL, NULL );keyPair = BIO_new ( BIO_s_mem ( ) );PEM_write_bio_RSAPrivateKey(keyPair, rsa_key, NULL, NULL, 0, NULL, NULL);keyPair_len = BIO_pending(keyPair);Then...
15 Mar 2017 by Member 13036075
I have a code written in C# to sign and envelop a string to be sent to a web service, this code receives a certificate in the format .pfx and the certificate password.string myString = "Hello World";X509Certificate2 cert = new X509Certificate2(@"", "");CmsSigner...
25 Feb 2021 by #realJSOP
There are several OpenSSL-specific NuGet packages available. I don't know if any of them will meet your needs, but you can start looking in there.
23 Mar 2020 by steveb
Send me 1 million USD I'll hack it together
20 Mar 2020 by Asish6542165
I wrote a c program to calculate ripemd160 hash on a 64-byte char array.But it give me the wrong output. This is my code: #include #include #include int main (void) { unsigned char s[7] =...
20 Mar 2020 by Asish6542165
I wrote a c program to perform sha256 hash on a char array and then perform ripemd160 hash on the output of the sha256 hash function. here is my code: #include #include #include #include
8 Jul 2015 by Gbenbam
The command was:C:\OpenSSL>perl Configure VC-WIN32 --prefix=C:\Build-OpenSSL-VC-32I get the error message:Can't open perl script"configure": No such file or directoryWhat can this possibly mean? What is the problem? What is the likely solution?
21 Mar 2017 by Gbenbam
How does one programatically create a cetificate from a certificate signing request?I will appreciate it if I can be shown a link to sample code too or perhaps google search keywords.What I have tried:I am yet to find any useful result with google search.
3 Jul 2022 by mathi1234
Hi, am try to implement a TLS/SSL in my project with BIO, but thing is am not getting exact code (resource). please give me client side example code. What I have tried: seen lots of code in cpphotexamples website
27 Feb 2024 by Abdulsubhan 029
Dear, I have Windows Server 2016 and I'm using OpenSSL to extract .key from .pfx but unfortunately, I'm facing an error. Quote: Error outputting keys and certificates 002F0000:error:0308010C:digital envelope...
21 Mar 2017 by Gbenbam
I have been trying all day to build libcurl with no success. What am I doing wrong?The following errors were generated it seem to be related to openssl. I don't really understand it.C:\curl-7.53.1\winbuild>nmake /f Makefile.vc mode=static WITH_SSL=static WITH_DEVEL=C:\OpenSSL-Win32...
12 Jun 2017 by jaipoorna
Wrong output for 141 mod 8 ?? I am just trying to read an input from file and then apply mod with 8.Can u please explain me where I am getting wrong ? What I have tried: #include #include BIGNUM * read_f(const char *filename) { FILE *fp; char text[700]; ...
11 Nov 2019 by Anurag__
I need precompiled libcryptomd.dll & libsslmd.dll of openssl version 1.1.1, which should minimum compatible with visual studio 2008. Please help for build procedure in windows if anyone knows. Thanks in advance. What I have tried: I tried to build using cygwin, perl but it is showing always...
22 Mar 2020 by Asish6542165
just follow this link. SHA256 and RIPEMD160HASH in C program[^] when I replace const unsigned char* rawdata =...
4 Mar 2021 by DoingWork
Is System.Security.Cryptography.OpenSSL namespace works for Widnows? What I have tried: I want to implement security via OpenSSL starting from beginner stage.
15 Aug 2020 by vardhman shah
Hello, I have sample code in Java for your reference. public static String decryptOpenSSL(String key,String data) throws IOException, GeneralSecurityException{ OpenSSL opensll=new OpenSSL(); InputStream ...