Welcome to OStack Knowledge Sharing Community for programmer and developer-Open, Learning and Share
Welcome To Ask or Share your Answers For Others

Categories

Recent questions tagged openssl

0 votes
828 views
1 answer
    I want to retrieve the Key usage value from the X509 structured certificate , i tried the following code X509* lcert ... code or Correct API .. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
550 views
1 answer
    I have following CSR: Certificate Request: Data: Version: 0 (0x0) Subject: C=US, CN=www.example.com Subject Public ... is just filler text ... See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
740 views
1 answer
    How to create a digital certificate and export to .p12 file in PHP? I want the .p12 file to have private key ... cert and a private key first. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
642 views
1 answer
    As of September 2021, Lets Encrypt's old root certificate expired (see: https://letsencrypt.org/docs/dst- ... would be greatly appreciated. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
493 views
1 answer
    I have a been given a private key that turned out to be in pkcs8 format, which I managed to turn into ... information, please let me know. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
1.3k views
1 answer
    I'm trying to register a new runner on gitlab following these steps : https://docs.gitlab.com/runner/ ... already installed the gitlab-runner See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
410 views
1 answer
    I'm trying to convert a PrivateKey object to pem format string without using bouncycastle. previously I was doing it ... RSA PRIVATE KEY----- See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
799 views
1 answer
    I've been given a .pem file for authentication on an XML POST API. I would prefer using Python Requests and have ... /server.crt and /path/key. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
568 views
1 answer
    is there a way to decrypt files that have been encrypted using openssl -des3 enc command. Exactly how does openssl ... salt to make the key? See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
669 views
1 answer
    Just trying to set up a simple SSL server. I have never had anything SSL work for me in the past. I have a ... way, this is NOT used for HTTP. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
729 views
1 answer
    I have id_rsa.pub key generated by ssh-keygen. How can I programmatically convert id_rsa.pub files to RSA DER formatted keys? See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
471 views
1 answer
    I am aware that Let's Encrypt made changes that may impact older clients because a root certificate would ... certificate store) and Firefox. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
584 views
1 answer
    I need to replace the encrypt and decrypt step from Unix to java code with the rsaprivatekey.pem and rsapublickey.pem ... not know what to put See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
648 views
1 answer
    I am generating exporting some pkcs#12 files for testing purposes. These files are not being used in production and ... Server 14.10 64-bit. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
489 views
1 answer
    I've created a chain hierarchy like this. root-ca ==> signing-ca ==> subordinate-ca ==> server It is ... -chain-in-a-pem-file-td43871.html See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
681 views
1 answer
    Is there a way to programmatically check the Subject Alternative Names of a SAN SSL cert? Using, for instance, the ... :443 Thank you very much! See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
683 views
1 answer
    I'm trying to load a particular private key encoded in binary DER format (PKCS#8) into Ruby. However, OpenSSL:: ... you for your time, Fernando See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
1.1k views
1 answer
    I have a private raw key of myetherwallet with a passphrase "testwallet", now I am trying to convert it ... the Ethereum address corresponds.. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
429 views
1 answer
    I'm trying to install ruby 2.2.4 or 2.3.0 on my Synology DS215j which has an ARMv7 processor. I used ... issues and how could I resolve them? See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
618 views
1 answer
    As I'm writing code to install on a target machine, I was wondering about the dependencies and ... U pthread_mutex_destroy@@GLIBC_2.2.5 See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
636 views
1 answer
    I'm trying to connect to the server https://www.xpiron.com/schedule in a ruby script. However, when I ... issue with Ruby's OpenSSL bindings. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
469 views
1 answer
    Any idea about what cause the error below ? I use Linux centos with openssl-devel.i386 0.9.8e-12.el5_5.7 $ ... 'gcc' failed with exit status 1 See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
584 views
1 answer
    Is it possible to use TLSv.1.2 or TLSv1.1 with Ruby? I have compiled a Frankenstein version of Ruby using OpenSSL ... add TLSv1.2 to that list? See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
428 views
1 answer
    I am trying to use PKCS5_PBKDF2_HMAC_SHA1() and below is my sample program. I wanted to make sure if my result ... 40-bit key is: a5caf6a0d3 See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
372 views
1 answer
    If I run the following command from my development box: $ openssl s_client -connect github.com:443 I get the ... is that causes this issue. See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
729 views
1 answer
    openssl s_client -connect some.https.server:443 -showcerts is a nice command to run when you want to inspect the ... behind a HTTP/HTTPS proxy ? See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
708 views
1 answer
    I'm trying to create a .p12 file that does not contain a valid identity (public key / private key pair) in ... is there another tool I can use? See Question&Answers more detail:os...
asked Oct 24, 2021 in Technique[技术] by 深蓝 (71.8m points)
0 votes
582 views
1 answer
    Using openssl, I've created a private key as follows: openssl genrsa -out myKey.pem Then, to generate the csr ... key How can I accomplish this? See Question&Answers more detail:os...
asked Oct 17, 2021 in Technique[技术] by 深蓝 (71.8m points)
Ask a question:
Welcome to OStack Knowledge Sharing Community for programmer and developer-Open, Learning and Share
Click Here to Ask a Question

...