search for: list_curv

Displaying 7 results from an estimated 7 matches for "list_curv".

Did you mean: list_curves
2019 Apr 11
1
decrypt.rb
...t; > > Aki, I just used the "EC key" instructions from the Dovecot MailCrypt wiki: > https://wiki.dovecot.org/Plugins/MailCrypt > > " > In order to generate an EC key, you must first choose a curve from the > output of this command: > > openssl ecparam -list_curves > > If you choose the curve prime256v1, generate and EC key with the command: > > openssl ecparam -name prime256v1 -genkey | openssl pkey -out > ecprivkey.pem > > Then generate a public key out of your private EC key > > openssl pkey -in ecprivkey.pem -pubout -out...
2019 Apr 11
2
decrypt.rb
> On 11 April 2019 00:49 David Salisbury via dovecot <dovecot at dovecot.org> wrote: > > > >>> > >> Yes. I gave it a try here, and it seems to work. Does it give any extra > >> information if you include -i flag? > >> > >> Aki > >> > > > > Yes, I had tried that, and it doesn't give much extra information, at
2019 Apr 11
0
decrypt.rb
...ere is some difference? > > Aki > Aki, I just used the "EC key" instructions from the Dovecot MailCrypt wiki: https://wiki.dovecot.org/Plugins/MailCrypt " In order to generate an EC key, you must first choose a curve from the output of this command: > openssl ecparam -list_curves If you choose the curve prime256v1, generate and EC key with the command: > openssl ecparam -name prime256v1 -genkey | openssl pkey -out ecprivkey.pem Then generate a public key out of your private EC key > openssl pkey -in ecprivkey.pem -pubout -out ecpubkey.pem " -Dave
2018 Jul 30
0
2.3.2.1 - EC keys suppport?
...issues creating private keys, issuing csr, signing certs with that particular curve. Printing certs and verifying certs against keys is panning out too, comparing md5 hashes also no errors. So why would openssl not accept (limit) keys is has generated and verified with no error? [ openssl ecparam -list_curves ] ? secp112r1 : SECG/WTLS curve over a 112 bit prime field ? secp112r2 : SECG curve over a 112 bit prime field ? secp128r1 : SECG curve over a 128 bit prime field ? secp128r2 : SECG curve over a 128 bit prime field ? secp160k1 : SECG curve over a 160 bit prime field ? secp160r1 : SECG curve over...
2016 Jan 20
2
Incoming webrtc call succeeds in Firefox but fails in Google Chrome
...Server: CentOS 7 x86_64 (Elastix 4 RC) with IP: 10.1.0.4 192.168.5.146 asterisk-11.21.0 patched to work around https://issues.asterisk.org/jira/browse/ASTERISK-25659 openssl-1.0.1e-51.el7_2.2.x86_64 [root at elx4 ~]# openssl version OpenSSL 1.0.1e-fips 11 Feb 2013 [root at elx4 ~]# openssl ecparam -list_curves secp384r1 : NIST/SECG curve over a 384 bit prime field secp521r1 : NIST/SECG curve over a 521 bit prime field prime256v1: X9.62/SECG curve over a 256 bit prime field Client: Fedora 23 x86_64 Linphone (linphone-3.6.1-10.fc23.x86_64) Firefox 43 (firefox-43.0.3-1.fc23.x86_64) Google Chrome...
2018 Jul 30
3
2.3.2.1 - EC keys suppport?
> On 30 July 2018 at 20:37 ????? <vtol at gmx.net> wrote: > > > > >>>>>>> facing [ no shared cipher ] error with EC private keys. > >>>>>> the client connecting to your instance has to support ecdsa > >>>>>> > >>>>>> > >>>>> It does - Thunderbird 60.0b10 (64-bit) >
2018 Jul 30
2
2.3.2.1 - EC keys suppport?
...o, comparing md5 hashes also no errors. So why </div> <div> would openssl not accept (limit) keys is has generated and verified with </div> <div> no error? </div> <div> <br> </div> <div> [ openssl ecparam -list_curves ] </div> <div> secp112r1 : SECG/WTLS curve over a 112 bit prime field </div> <div> secp112r2 : SECG curve over a 112 bit prime field </div> <div> secp128r1 : SECG curve over a 128 bit prime field </div> <div&gt...