search for: genrsa

Displaying 20 results from an estimated 36 matches for "genrsa".

2003 May 23
1
error with make clean in /usr/src
...lem persists. FreeBSD 4.7-STABLE #0: Fri Feb 14 13:49:58 EST 2003 ===> secure/usr.bin/openssl rm -f buildinf.h openssl/opensslconf.h openssl/evp.h xopenssl app_rand.o apps.o asn1pars.o ca.o ciphers.o crl.o crl2p7.o dgst.o dh.o dhparam.o dsa.o dsaparam.o enc.o engine.o errstr.o gendh.o gendsa.o genrsa.o nseq.o ocsp.o openssl.o passwd.o pkcs12.o pkcs7.o pkcs8.o rand.o req.o rsa.o rsautl.o s_cb.o s_client.o s_server.o s_socket.o s_time.o sess_id.o smime.o speed.o spkac.o verify.o version.o x509.o CA.pl.1.gz asn1parse.1.gz ca.1.gz ciphers.1.gz crl.1.gz crl2pkcs7.1.gz dgst.1.gz dhparam.1.gz dsa.1.gz...
2003 Jun 13
1
Strange problem with "make clean"
...s_bsd.o telnet.o terminal.o utilities.o telnet.1.gz telnet.1.cat.gz ===> secure/usr.bin/openssl rm -f buildinf.h openssl/opensslconf.h openssl/evp.h xopenssl app_rand.o apps.o asn1pars.o ca.o ciphers.o crl.o crl2p7.o dgst.o dh.o dhparam.o dsa.o dsaparam.o enc.o engine.o errstr.o gendh.o gendsa.o genrsa.o nseq.o ocsp.o openssl.o passwd.o pkcs12.o pkcs7.o pkcs8.o rand.o req.o rsa.o rsautl.o s_cb.o s_client.o s_server.o s_socket.o s_time.o sess_id.o smime.o speed.o spkac.o verify.o version.o x509.o CA.pl.1.gz asn1parse.1.gz ca.1.gz ciphers.1.gz crl.1.gz crl2pkcs7.1.gz dgst.1.gz dhparam.1.gz dsa.1.gz...
2009 Dec 29
3
OT: What are the 2 openssl commands I need to use?
I looked on the openssl man page but am too dense with commands to understand what I need to do..... Ran into problems generating a key and CSR for SSL, because the web site is on a server with an old Ensim Control Panel. Please someone knowledgeable, give me the openssl commands I need to use, after I ssh into the web site, to generate a 2048 bit key and csr. TIA and Happy New Year!
2007 Mar 03
2
RPMs
...Applications/Communications %description OpenSSL provides encryption for Apache, SMTP, POP3 and IMAP. %prep %setup -q %build ./config no-idea shared make depend make %install make install echo "\n \n Let's create the CA and the key for Apache/HTTPS: \n \n" /usr/local/ssl/bin/openssl genrsa -des3 -out /usr/local/ssl/bin/ca.key 1024 /usr/local/ssl/bin/openssl req -new -x509 -days 365 -key /usr/local/ssl/bin/ca.key -out /usr/local/ssl/bin/ca.crt /usr/local/ssl/bin/openssl genrsa -des3 -out /usr/local/ssl/bin/server.key 1024 /usr/local/ssl/bin/openssl req -new -key /usr/local/ssl/bin/s...
2017 Oct 07
2
Permission denied error on private key...
.../etc/pki/dovecot/private/mailserver.crt: Permission denied Different permissions on the mailserver.crt have no effect on the error. Maybe something I did in creating the file? I?m a little fuzzy when it comes to how you?re supposed to create the whole thing. Here are the steps I took: openssl genrsa -out mailserverkey.crt 2048 I then took the CSR, submitted it to Comodo, a certificate was generated and emailed back to me. I placed the certs in the appropriately referenced places on the server? And that is where I?m at. I?ve spent quite a bit of time comparing my working server?s configurati...
2017 Oct 08
2
Permission denied error on private key...
...enied >> >> Different permissions on the mailserver.crt have no effect on the error. >> >> Maybe something I did in creating the file? I?m a little fuzzy when it comes to how you?re supposed to create the whole thing. Here are the steps I took: >> >> openssl genrsa -out mailserverkey.crt 2048 >> >> I then took the CSR, submitted it to Comodo, a certificate was generated and emailed back to me. >> >> I placed the certs in the appropriately referenced places on the server? >> >> And that is where I?m at. I?ve spent quite a...
2015 Aug 18
1
multiple nodes/servers
...isks; however, I think scaleability and rapid deployment out weigh the security risks for me. On Aug 18, 2015, at 6:31 AM, Lars Kruse <lists at sumpfralle.de> wrote: > Hi, > >> Is it possible to generate one key pair? > > Maybe this is all you want to know? > openssl genrsa -out private.key 4096 > openssl rsa -pubout -in private.key -out public.key > > I assume that you analyzed the risks and benefits of a single shared key > according to your specific setup. > > Lars > _______________________________________________ > tinc mailing list >...
2006 Mar 08
2
self-signed certificates
Hallo, i'm having troubles installing self-signed certificates for dovecot. After installing, dovecot generates a key and cert. But he is using the wrong common name (where does dovecot get this name from?). I tried deleting them and installing a handcrafted cert with this: openssl genrsa -out mail.key 2048 openssl req -new -key mail.key -out mail.csr openssl x509 -req -days 4312 -in mail.csr -out mail.cert -signkey mail.key after that i tried to update the dovecont.conf to point to the new files. But dovecot refuses to read them, i allways get an error, that dovecot can't re...
2015 Aug 17
3
multiple nodes/servers
Greetings, I hope this message finds you well? First off, thank you for a great product. Is it possible to generate one key pair? This way I only have to copy one set of files over to the nodes. For instance I have roughly 50 machines that I need in the mesh network. I want to be able to create 1 master key pair and distribute that master key pair to all the nodes. This way the nodes can all
2006 Oct 09
1
SAMBA + LDAP + TLS
...D tcp 0 0 :::389 :::* LISTEN tcp 0 0 :::636 :::* LISTEN in slapd.conf i have TLSCipherSuite HIGH:MEDIUM:+SSLv3 TLSCertificateFile /usr/local/etc/openldap/ssl/server.crt TLSCertificateKeyFile /usr/local/etc/openldap/ssl/server.key VerifyClient demand I created the certificate like this: openssl genrsa 2048 -out > server.key openssl req -new -key server.key -out server.csr openssl req -in server.csr -key server.key -x509 -out server.crt openssl s_client -connect localhost:636 -showcerts CONNECTED(00000003) --- Certificate chain 0 s:/C=UY/ST=Location/O=Internet Widgits Pty Ltd i:/C=UY/ST=Loc...
2012 Sep 09
2
Patch for ssh-keygen to allow conversion of public key to openssh format
Hi, I needed to convert a public RSA key to autorized_keys format and found ssh-keygen lacking this feature. I made the option -Q publicfile to allow an conversion like ssh-keygen -Q pubrsa.pem -y The patch is produced using unified diff and made on latest release. If you like it and can make a patch for the man-page also! Regards, /Lars -------------- next part -------------- diff -u
2020 Apr 30
5
Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK
...to info setting up "intermediate certs" and where the certfile goes? The objective is to generate a self-signed cert and use it for just internal use with IMAPS dovecot. Separately, what are your thoughts as to why evolution works and thunderbird does not? Thank you, ==1 openssl genrsa -out key.pem 2048 openssl req -new -sha512 -key key.pem -out csr.csr openssl req -x509 -sha512 -days 365 -key key.pem -in csr.csr -out certificate.pem openssl req -in csr.csr -text -noout | grep -i "Signature.*SHA" && echo ==2 openssl req -newkey rsa:4096 -sha512 -x509 -days...
2017 Oct 08
0
Permission denied error on private key...
...ailserver.crt: Permission denied > > Different permissions on the mailserver.crt have no effect on the error. > > Maybe something I did in creating the file? I?m a little fuzzy when it comes to how you?re supposed to create the whole thing. Here are the steps I took: > > openssl genrsa -out mailserverkey.crt 2048 > > I then took the CSR, submitted it to Comodo, a certificate was generated and emailed back to me. > > I placed the certs in the appropriately referenced places on the server? > > And that is where I?m at. I?ve spent quite a bit of time comparing my w...
2017 Oct 08
0
Permission denied error on private key...
...t;>> Different permissions on the mailserver.crt have no effect on the error. >>> >>> Maybe something I did in creating the file? I?m a little fuzzy when it comes to how you?re supposed to create the whole thing. Here are the steps I took: >>> >>> openssl genrsa -out mailserverkey.crt 2048 >>> >>> I then took the CSR, submitted it to Comodo, a certificate was generated and emailed back to me. >>> >>> I placed the certs in the appropriately referenced places on the server? >>> >>> And that is where I?m a...
2015 Aug 18
0
multiple nodes/servers
Hi, > Is it possible to generate one key pair? Maybe this is all you want to know? openssl genrsa -out private.key 4096 openssl rsa -pubout -in private.key -out public.key I assume that you analyzed the risks and benefits of a single shared key according to your specific setup. Lars
2006 Jun 29
0
Problem getting encrypted submit buttons working with the paypal gem and rails 1.1.2
...everything is wonderful. When I try to encrypt the form though, all I get is the error message "We were unable to authorize the transaction. Please contact your merchant.", which is ... unhelpful. I generated a key and public certificate with the following ssl commands: openssl genrsa -out business_key.pem 1024 openssl req -new -key business_key.pem -x509 -days 3650 -out business_cert.pem I load the keys with the following code in my controller @our_privatekey = File::read("#{RAILS_ROOT}/config/ business_key.pem") @our_pubcert = File::read("#{RAILS_R...
2013 Jul 15
1
trying to configre dovecot
Hi all; Thinking I'd like to have a bit of security, I followed the example for dovecot from allgoodthings.org Guessing between the lines I made a few substitutions to localize it for me, but when I run the line to dump the configs, the output is very short because I do not have the *.pem files. Where can a usable set of these ssl 'keyfiles' be obtained? Cheers, Gene --
2007 Nov 27
0
how do i use xen api with key and cert?
...Subject: how do i use xen api with key and cert? To: xen-api@lists.xensource.com Hello, I would like to use the xen-api with key and cert System: - Debian Etch - Xen 3.1 compiled from source - python-pam installed - python-pyopenssl installed I did set up a key and a self signed cert: openssl genrsa -out ca.key 1024 openssl req -new -key ca.key -out ca.csr openssl x509 -req -days 365 -in ca.csr -signkey ca.key -out ca.crt put that under /root/ssl and modified /etc/ (xen-api-server ((9367 pam '''' /root/ssl/ca.key /root/ssl/ca.crt) (unix none))) restart...
2010 Jul 10
0
TLS handshaking error: unknown ca
..."unable to obtain identification status for the given site". This action generates the entry in /var/log/mail.log: TLS handshaking: SSL_accept() failed: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca I am using self-signed certificates, generated using: openssl genrsa -out server.key 1024 openssl req -new -x509 -key server.key -out server.pem -days 1826 If I use openssl s_client -connect host:993 to connect, I get the following output: CONNECTED(00000003) depth=0 /C=US/ST=MA/L=city/O=org/OU=unit/CN=host/emailAddress=bjordan555 at gmail.com verify error:num=1...
2020 Apr 04
3
how to pick cipher for AES-NI enabled AMD GX-412TC SOC tincd at 100% CPU
...nk01:~# openssl help Standard commands asn1parse ca ciphers cms crl crl2pkcs7 dgst dhparam dsa dsaparam ec ecparam enc engine errstr gendsa genpkey genrsa help list nseq ocsp passwd pkcs12 pkcs7 pkcs8 pkey pkeyparam pkeyutl prime rand rehash req rsa rsautl s_client s_server...