Skip to main content

Questions tagged [private-key]

The tag has no usage guidance.

0 votes
0 answers
53 views

How to add your own private keys to postfix configuration for DKIM without opendkim or the likes of it?

I have generated the keys locally through openssl added key.pub to the DKIM DNS txt Record but how to add it to postfix withouth any other tool.Is there any connfiguration parameter where the file ...
Abu Shahrin's user avatar
0 votes
0 answers
119 views

How to create manually a KSP container object in "SafeNet Key Storage Provider"

I've a Windows PKI system running with Luna Network HSM 7 and need to use a certificate which its private key resides in the HSM and not exportable by design of the system. This cert was generated ...
Metin Ozkan's user avatar
0 votes
1 answer
153 views

What does "--[no]subdomains" option in opendkim-genkey mean?

Based on the documentation --nosubdomains "Disallows subdomain signing by this key". But didn't we need to create separate DKIM records for subdomains regardless? Please correct me if I am ...
Ayush Gupta's user avatar
1 vote
0 answers
669 views

How to convert a DER private key to PEM

I have a private key that is in binary format. I'm not sure if this is DER format but I need to convert it to PEM. I'm using openssl with this command: openssl rsa -inform DER -outform PEM -in test....
dssof's user avatar
  • 111
0 votes
2 answers
2k views

SSL Certificate without Private Key

I have SSL Certificate with below files and dont have privatekey as CSR generate with this key: root.crt, server.crt, intermediate.crt I want to use this certificate on one of my vm of Ubuntu 23.04 ...
GHULAM RAZA GMAIL's user avatar
-2 votes
2 answers
155 views

the theory of SSH public and Private key and its application in realworld machines [closed]

there. In this question, I have a very specific one about public and private keys. So Public keys should be put on the opposite side. For example, if we have a server, the public key of the server ...
Sina M's user avatar
  • 3
0 votes
0 answers
292 views

Decrypt remote file securely with local private key

I've created a alldots.tar file mainly with dot config files from my local server. I then transferred it to my other (remote) server and there it is, cryptographed. It didn't occur at the time of ...
DrBeco's user avatar
  • 109
0 votes
0 answers
283 views

Linux server ssh connection wont authenticate my account using ssh key gen and prompts me for password

I am facing an issue in Ubuntu 22.04.2. where I am unable to SSH into a remote server using a copied public key. I have generated an SSH key pair on my local machine using a bash terminal, and I have ...
Stuff's user avatar
  • 1
0 votes
1 answer
117 views

I want to connect to my repo via SSH on a remote server, do I need to store my private keys on the server as well?

I'm following these steps to be able to connect to my BitBucket account/repo on a remote server. I'm a bit confused. I already have a separate pair of keys for BitBucket (i.e. to do stuff on my local ...
mrbuttonsmeow's user avatar
0 votes
1 answer
344 views

NetApp: Cannot import private key from an external CA

Using the ONTAP System Manager, I'm trying to add a certificate according to the docs. Unfortunately, whenever I try to import the private key file, I get the following error: No valid private keys ...
stackprotector's user avatar
0 votes
1 answer
633 views

Terraform aws_key_pair creates weird key

I've been researching and testing deploying stuff with terraform, aws secretsmanager and basic ec2 instances. I got it working. Well, the instance comes up, keys are created, and a remote-exec using ...
Stefan's user avatar
  • 31
0 votes
2 answers
2k views

Decrypt a pcks8 private key file on windows?

Is there any way on standard Windows Server (such as with certutil?) to decrypted a pkcs8 pem encrypted private key? i.e. What is the equivalent on windows of: openssl pkcs8 -in key.enc -out key.pem ...
Secto Kia's user avatar
  • 101
1 vote
0 answers
335 views

github not accepting private SSH Key

I have a Private ED25519 SSH key, on a Windows system (using WSL). Permissions of the private key are 400 and permissions on the Public Key are 444. When I test my connection, using ssh -Tvvv git@...
Reuben deVries's user avatar
0 votes
0 answers
906 views

Private key is not generating from .p12 file

I generated my .p12 file using the below command keytool -importkeystore -srckeystore mycert.jks -destkeystore keystore.p12 -deststoretype PKCS12 The above command successfully generated a 7 KB .p12 ...
node_saini's user avatar
-2 votes
1 answer
47 views

Management of password disable server

This question is just for curiosity. I am studying a bit of server administration and have seen many people saying that having passwords is a bad idea and they should be disabled. But my question is: ...
Carlos Andrés del Valle's user avatar

15 30 50 per page
1
2 3 4 5
12