Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 179 for genrsa (0.2 sec)

  1. tests/integration/security/sds_ingress/util/generate_certs.sh

    openssl genrsa -out "${WD}/clientA.key" 2048
    openssl req -new -key "${WD}/clientA.key" -out "${WD}/clientA.csr" -subj "/CN=*.example.com" -config "${WD}/client.conf"
    openssl x509 -req -days 3650 -CA "${WD}/rootA.crt" -CAkey "${WD}/rootA.key" -set_serial 0 -in "${WD}/clientA.csr" -out "${WD}/clientA.crt" -extensions v3_req -extfile "${WD}/client.conf"
    
    openssl genrsa -out "${WD}/serverA.key" 2048
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jul 05 22:01:21 UTC 2023
    - 5K bytes
    - Viewed (0)
  2. tools/certs/Makefile.selfsigned.mk

    		-in $< -out $@
    
    root-cert.csr: root-key.pem root-ca.conf
    	@echo "generating $@"
    	@openssl req -sha256 -new -key $< -config root-ca.conf -out $@
    
    root-key.pem:
    	@echo "generating $@"
    	@openssl genrsa -out $@ 4096
    #------------------------------------------------------------------------
    ##<name>-cacerts: generate self signed intermediate certificates for <name> and store them under <name> directory.
    .PHONY: %-cacerts
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 28 19:49:09 UTC 2022
    - 3.1K bytes
    - Viewed (0)
  3. tests/testdata/certs/generate.sh

    keyUsage = nonRepudiation, digitalSignature, keyEncipherment
    extendedKeyUsage = clientAuth, serverAuth
    subjectAltName = @alt_names
    [alt_names]
    DNS = cluster.local
    EOF
    
    # Create a certificate authority
    openssl genrsa -out "${WD}/pilot/ca-key.pem" 2048
    openssl req -x509 -new -nodes -key "${WD}/pilot/ca-key.pem" -days 100000 -out "${WD}/pilot/root-cert.pem" -subj "/CN=cluster.local"
    cp "${WD}/pilot/root-cert.pem" "${WD}/default/root-cert.pem"
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jul 05 19:49:21 UTC 2023
    - 7.8K bytes
    - Viewed (0)
  4. pkg/testcerts/generate-certs.sh

    [alt_names]
    IP.1 = 127.0.0.1
    IP.2 = ::1
    EOF
    
    outfile=testcerts.go
    
    # Create a certificate authority
    openssl genrsa -out CAKey.pem 2048
    openssl req -x509 -new -nodes -key CAKey.pem -days 100000 -out CACert.pem -subj "/CN=${CN_BASE}_ca"
    
    # Create a server certificate
    openssl genrsa -out ServerKey.pem 2048
    openssl req -new -key ServerKey.pem -out server.csr -subj "/CN=${CN_BASE}_server" -config server.conf
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed May 24 14:06:41 UTC 2023
    - 3.3K bytes
    - Viewed (0)
  5. tools/certs/Makefile.k8s.mk

    %/cluster-ca.csr: %/ca-key.pem %/intermediate.conf
    	@echo "generating $@"
    	@openssl req -new -config $(L)/intermediate.conf -key $< -out $@
    
    %/ca-key.pem: fetch-root-ca
    	@echo "generating $@"
    	@mkdir -p $(dir $@)
    	@openssl genrsa -out $@ 4096
    
    #------------------------------------------------------------------------
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Dec 27 13:15:29 UTC 2023
    - 3.8K bytes
    - Viewed (0)
  6. pkg/test/cert/cert.go

    //  limitations under the License.
    
    package cert
    
    import (
    	"fmt"
    	"os/exec"
    )
    
    // GenerateKey and writes output to keyFile.
    func GenerateKey(keyFile string) error {
    	return openssl("genrsa", "-out", keyFile, "1024")
    }
    
    // GenerateCSR and writes output to csrFile.
    func GenerateCSR(confFile, keyFile, csrFile string) error {
    	return openssl("req", "-new",
    		"-config", confFile,
    		"-key", keyFile,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Mar 22 14:18:21 UTC 2023
    - 1.8K bytes
    - Viewed (0)
  7. security/tools/jwt/samples/README.md

    ```bash
    pip install jwcrypto
    ```
    
    ## Regenerate private key and JWKS (for developer use only)
    
    1. Regenerate private key using `openssl`
    
        ```bash
        openssl genrsa -out key.pem 2048
        ```
    
    1. Run gen-jwt.py with `--jkws` to create new public key set and demo JWT
    
        ```bash
        gen-jwt.py key.pem -jwks=./jwks.json --expire=3153600000 --claims=foo:bar > demo.jwt
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Nov 24 15:56:06 UTC 2022
    - 1.7K bytes
    - Viewed (0)
  8. samples/certs/generate-workload.sh

      fi
      if [ -f "$FINAL_DIR"/workload.cfg ]; then
        rm "$FINAL_DIR"/workload.cfg
      fi
      if [ -f "$FINAL_DIR"/workload.csr ]; then
        rm "$FINAL_DIR"/workload.csr
      fi
    }
    
    trap cleanup EXIT
    
    openssl genrsa -out "$FINAL_DIR/workload-$sa-key.pem" 2048
    
    cat > "$FINAL_DIR"/workload.cfg <<EOF
    [req]
    distinguished_name = req_distinguished_name
    req_extensions = v3_req
    x509_extensions = v3_req
    prompt = no
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 07 23:57:35 UTC 2023
    - 3.2K bytes
    - Viewed (0)
  9. docs/tls/README.md

    ```
    
    #### 3.2.2 Generate a private key with RSA
    
    Use the following command to generate a private key with RSA:
    
    ```sh
    openssl genrsa -out private.key 2048
    ```
    
    A response similar to this one should be displayed:
    
    ```
    Generating RSA private key, 2048 bit long modulus
    ............................................+++
    ...........+++
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 8.4K bytes
    - Viewed (0)
  10. src/crypto/x509/pkcs8_test.go

    import (
    	"bytes"
    	"crypto/ecdh"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/elliptic"
    	"crypto/rsa"
    	"encoding/hex"
    	"reflect"
    	"strings"
    	"testing"
    )
    
    // Generated using:
    //
    //	openssl genrsa 1024 | openssl pkcs8 -topk8 -nocrypt
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Nov 19 16:45:10 UTC 2022
    - 9K bytes
    - Viewed (0)
Back to top