Questions tagged [private-key]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
0 votes
0 answers
126 views

Recover Machine Key that was not marked as exportable upon creation

We have a machine key that is located in: C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys that was probably generated using the command aspnet_regiis "MyKey" -pc. The key works fine although ...
Calum's user avatar
  • 101
0 votes
1 answer
296 views

What private key does MobaXterm use by default?

What private key does MobaXterm use by default, and can I change it? I read through the documentation, found nothing on what the default key that is used. I know there is the C:\Users\<me>\.ssh ...
Dave's user avatar
  • 142
0 votes
1 answer
108 views

is https really secure about the first data packet transmitted?

is https really secure about the first data packet transmitted? I dont know much how it works, but i understand that the first packet transmitted is not encrypted otherwise how would my pc know how to ...
VeganEye's user avatar
0 votes
1 answer
125 views

DigitCert SMIME certificate cannot be exported. Personal Information Exchange - PKCS #12 (.PFX) option was greyed out in export wizard

As part of ensuring secure communication in our company we are trying to export SMIME certificate issued by Digicert unto our clients but we encountered few issues with regards to private keys not ...
john zuh's user avatar
-1 votes
1 answer
394 views

putty doesn't save private keys

I'm using Putty on a Windows 2019 RDP session. The About on Putty shows: Thycotic Secure Build Build platform: 64-bit x86 Windows Compiler: Visual Studio, unrecognised version, _MSC_VER=1929 ...
jono's user avatar
  • 1
2 votes
1 answer
572 views

Windows11 ssh-agent does not remember passphrase

I am facing the issue that my running ssh-agent is not remembering my private key passphrase. It keeps prompting to enter it, each time I open an SSH session. I cannot figure out why and hope somebody ...
straumli's user avatar
0 votes
0 answers
314 views

Decrypt a file using an RSA key pair I created in PuttyGen

I created a public and private key pair in PuttyGen (RSA-2048) and gave the public key to a co-worker to encrypt a string. It was ultimately encrypted by a Microsoft Azure service and then the ...
arace2002's user avatar
1 vote
0 answers
403 views

Environment Variable not showing up

I am implementing public private key based authentication and I need to parameters the location where I store my keys. So that, programmatically my jobs can read it from this location and establish ...
Srik's user avatar
  • 11
0 votes
0 answers
2k views

Extracted Private Key from PFX file is rejected by SFTP Tools like Winscp or Filezilla

Long story short - I'm trying to extract the private key file from a PFX file which is used for SFTP authentication. I'm able to generate the private key file but it is not acceptable by the SFTP ...
Vibin Guevara's user avatar
-1 votes
1 answer
920 views

plink - Server refused our key - No supported authentication methods available

I am using a .ppk file with putty to connect to my AWS server. This works with no problems. However, if I try to use the same .ppk file with plink then I get an error: Attempt: "C:\Program Files (...
Black's user avatar
  • 7,851
0 votes
1 answer
2k views

Why does the website gets "This site has requested that you identify yourself with a certificate" popup?

Recently I added a SSL certificate I received to a newly migrated website. Since no issues can be identified on most of the machines , some users complained of getting a 403 forbidden error. When ...
guitarlass's user avatar
4 votes
1 answer
1k views

gpgsm: Cannot import private key

For signing emails, I requested an S/MIME certificate using the German academic DFN service. AT the end of this process, I get a .p12 file (PKCS12). I can convert this file to PEM using openssl ...
Torsten Bronger's user avatar
0 votes
1 answer
3k views

How to incorporate multiple .pem certification files to a single .pfx file?

I'm working on IIS on Windows 2019. I have given certificate files; cert.pem, chain.pem, fullchain.pem and privkey.pem. I believe that I have to convert this to .pfx to incorporate it to the IIS. How ...
guitarlass's user avatar
1 vote
0 answers
2k views

SFTP with public and private keys

I want to use private and public keys for access to the SFTP server, instead of a username/password mechanism. SFTP server should be available only for a specific user that can log in from whatever IP ...
coding's user avatar
  • 111
0 votes
1 answer
2k views

How to prevent or workaround Sysprep destroying certificate's private key

I have a Windows 10 image which contains a Certificate to be used by the main application. However, after I run a sysprep /generalize on the image, the Certificate's private key appears to be ...
komodosp's user avatar
  • 285
3 votes
1 answer
2k views

SSH asks for passphrase three times and authenticates no matter what is entered

When I attempt to SSH into a remote Linode server while using public key/private key and authentication, I'm asked to enter the key passphrase three times before it authenticates, and asks me the user ...
shan_pritc's user avatar
0 votes
0 answers
174 views

SSH Login from Termius using HashiCorp Vault's Certificate based Authentication on any Linux Server

Can we able to login to the Linux server with Certificate Based Authentication (which is provided by Hashicorp Vault) through Termius ? I have a requirement to login through Public key and Private key ...
MANISH KUMAR SINGH's user avatar
1 vote
0 answers
4k views

Unable to load CA private key when creating the intermediate pair

Following the tutorial at LINK to create the root pair and intermediate pair. Creating the root pair works fine, but when I try to create the intermediate pair using: openssl ca -config openssl.cnf -...
Mike's user avatar
  • 11
1 vote
1 answer
452 views

Can we use a server's own private key from .ssh folder to SSH into it?

I have a remote server: hostname = rserver.com port = 22 user = john The remote server has a key pair id_rsa.john and id_rsa.john.pub stored in ~/.ssh/ with proper permissions. Assume that I somehow ...
c_anirudh's user avatar
  • 155
0 votes
1 answer
74 views

Changing a minisign password

I have a minisign key that I want to change the password for. The manpage doesn't mention anything about changing a password, is this possible?
jornane's user avatar
  • 1,085
0 votes
0 answers
192 views

Fail to connect to EC2 instance from the root user's shell - Permission denied (publickey) - Windows 10

I can connect to EC2 instance from my computer with SSH as a user tomas : tomas@machine:~$ ssh [email protected] Welcome to Ubuntu 20.04.2 LTS (GNU/Linux 5.4.0-1045-aws ...
Tomas.R's user avatar
  • 195
0 votes
1 answer
2k views

OpenSSL - Create private key doesn't prompt password

I installed OpenSSL 1.1.1 on windows https://kb.firedaemon.com/support/solutions/articles/4000121705#Download-OpenSSL When I create private key I don't get password prompt openssl genrsa -aes256 -out ...
Ori Marko's user avatar
  • 103
1 vote
0 answers
442 views

WinSCP PuTTY key format too new [duplicate]

I am trying to connect to my server with WinSCP. I created a key by PuttyGen but when I am trying to connect to it by WinSCP it says that my PuTTY key format too new, Image of the error. Can somebody ...
Hendry de Vries's user avatar
0 votes
1 answer
71 views

SSL for subdomain

Can anyone please tell me, we have an SSL certificate for *.example.com but now we need separate SSL certificate for abc.example.com only for one subdomain. Is it possible? *.example.com which is ...
Sidra Siddique's user avatar
9 votes
2 answers
31k views

How do I get WinSCP to connect to an SSH server with a private key that I specify?

How do I get WinSCP to connect to an SSH server with a private key that I specify. I don't see the option. For example, I have a private key I created with SSH in cygwin. (id_rsa) $ ls ~/.ssh -l -...
barlop's user avatar
  • 23.8k
1 vote
1 answer
709 views

Can `ssh-agent` somehow interface with Windows' built-in "keychain"-like functionality?

tldr; Does OpenSSH integrate with Windows, so that on unlocking Windows ssh-agent will "unlock" its password-secured private keys? On macOS and in Linux you usually have some kind of ...
oligofren's user avatar
  • 1,349
1 vote
1 answer
2k views

Why am I getting this error when attempting to export a private key with Mimikatz?

I’m using Windows 10 (19041.867) and trying to use Mimikatz (2.2.0 20200918) to export a private key marked as non-exportable by the certificate export wizard. After using the following commands: ...
iceburn_pt's user avatar
0 votes
1 answer
148 views

Bastion with private keys, jailed users and proxycommand

I want to setup a bastion for SSH and tunneling HTTP : let the user use a private key stored on bastion without having read access to it permit the use of proxyjump (or proxycommand) on the client ...
BDR's user avatar
  • 126
1 vote
1 answer
889 views

Key refused WinSCP/PuTTY issue when connecting to Windows OpenSSH server

I'm trying to configure a private key for use use with WinSCP and PuTTY/Plink but I'm stuck (trying to connect from Windows 10 to Windows 2012 Server). I have OpenSSH installed on my windows server ...
Mapkin's user avatar
  • 21
0 votes
1 answer
230 views

SSH Connection with keys (no password) follows a One-way traffic?

I have a general question about SSH connections. Have already checked some related posts and documents about the matter but could not find a straight answer. SSH Connection using keys presumes the ...
jaymzleutz's user avatar
1 vote
1 answer
1k views

Public and private keys in Google Cloud and WinSCP

I'm trying to transfer a directory of files from my local Windows 10 machine to the remote machine in Google Cloud. I'm following this tutorial to connect WinSCP to the GCP. But in step 7 I have to ...
Yanirmr's user avatar
  • 157
3 votes
1 answer
3k views

I have a ppk key file open in Notepad, but I do not remember it's passphrase. Can I retrieve the passphrase?

Basically the heading, I created a private key file using PuTTY a few days back and forgot the passphrase. Luckily, the file is still open in Notepad. I can see it's contents, but I cannot open it in ...
user7104253's user avatar
1 vote
0 answers
261 views

How to export Windows network certificate with private key for use with Linux

For context, I need to connect to a network which requires a certificate to connect. The program to install the certificate is only available on windows and Mac. I successfully installed the ...
Harrison Asmar's user avatar
0 votes
1 answer
3k views

Can I perform ECC encryption (like ECIES) with openssl?

I would like to use Elliptic Curve Cryptography to asymmetrically encrypt data. That is encrypt data using a public ECC key, so that only someone with the corresponding private key can decrypt it. I'm ...
RocketNuts's user avatar
  • 1,082
0 votes
1 answer
9k views

PuTTY Private/Public Key Pair - Generate Certificate

I have generated a private/public key pair using Putty. I have a private key file with extension .pem and public key file with extension .pub. Now I want to create a certificate from that and import ...
Varun Sharma's user avatar
0 votes
1 answer
493 views

should user have access to .gnupg/private-keys?

[I am new to using command-line gpg and might have messed up some steps during key creation. For privacy purposes I am redacting all key information with [REDACTED]] My gpg has my pubkey listed $ gpg -...
SCBuergel's user avatar
  • 103
0 votes
1 answer
2k views

SFTP connection works from Windows (WinSCP) but not from Linux, why?

I'm trying to connect to a remote linux server using a public key (it's not my server). I was given the public key and verified that I can connect just fine using WinSCP from a PC. However, the real ...
Rupert's user avatar
  • 3
0 votes
0 answers
327 views

Prove Private Key Encryption Backup is Safe

Cloud backup services such as iDrive and Acronis offer private key encryption. The important feature is that they offer this service before upload with the ability to store the encryption key ...
Christian Findlay's user avatar
1 vote
1 answer
280 views

Unexplained cached public fingerprint for private ssh key with ssh-keygen

I'm having a weird problem with SSH. I'm using ssh-keygen -lf id_rsa to generate the public fingerprint from my private ssh key id_rsa. However, no matter how I replace or change the contents of my ...
cowlinator's user avatar
4 votes
1 answer
10k views

Generating private+public keypair for SSH: difference between ssh-keygen and openssl?

I want to create private and public key pairs to be used for SSH authentication. I can't figure out the difference between this: openssl genrsa -out MyPrivateKey 4096 openssl rsa -in MyPrivateKey -...
RocketNuts's user avatar
  • 1,082
23 votes
2 answers
25k views

How to revoke a GPG Key and upload in GPG server?

I have create GPG Keys for code signing and created a revocation certificate also. As far as I know, if key is compromised then i can revoke the key using revocation certificate. Can someone suggest ...
Karma Yogi's user avatar
0 votes
1 answer
672 views

How to configure Fail2ban with private key ssh connection on CentOs 7

I tried to install Fail2ban on my Centos 7 machine to prevent force brute connection on ssh server. I'm using a private key with a passphrase to connect. I tested Fail2ban but it doesn't block me ...
Soukaina ABID's user avatar
18 votes
1 answer
52k views

How to quickly identify SSH private key file formats?

Triggered today by Remote Desktop Manager, whose SSH Key Generator offered to save a private key in OpenSSH format, but then proceeded to store it in PKCS#1 / OpenSSL format, while using the same ...
Reto Höhener's user avatar
0 votes
1 answer
138 views

Is the role of public key/private key determined arbitrarily or mathematically?

I have read about conflicting information about the roles of public/private keys. In one article(Asymmetrical-key algorithms), it says: Simply put each party, say Alice, picks a private random ...
北美38fule's user avatar
0 votes
1 answer
461 views

Unprotected Private Key File

I have an Amazon EC2 instance that I have been using to learn networking concepts on, today I tried to connect via SSH and was prompted with the following error. @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@...
primelf's user avatar
  • 101
1 vote
1 answer
2k views

How to configure Tomcat to use SSL encryption with the private key stored on a remote server?

I want to know if there is a way to configure Tomcat server.xml to use the SSL encryption with a private key stored remotely on a server I can imagine the server configuration would be something like ...
Cristian Gabor's user avatar
1 vote
0 answers
390 views

How do I manually connect to a WPA2 EAP-TLS school network using cloudpath on linux?

I’ve been trying to join my school’s wifi network with little success. Our school uses Cloudpath Enrollment System (used to be called Xpressconnect or something). All devices have to install and run ...
user11984782's user avatar
7 votes
1 answer
17k views

How to convert an existing private key into ppk format using ssh-keygen?

I have a private key private.key) in format -----BEGIN RSA PRIVATE KEY-----IEpAIBAAKCAQEAvKwuhMiQR/THmjK.....-----END RSA PRIVATE KEY-----, and I am trying to convert it in the format that putty (.ppk)...
pratik swami's user avatar
2 votes
1 answer
7k views

"Unprotected private key file" when accessing a private key on volume in Docker Windows host

Private key is mounted using volume in docker container. Permissions on the host system (Windows) are defined as -r--r--r--. But when i run compose file get this error "Permissions 0755 for '/root/....
Arslan Liaqat's user avatar
1 vote
0 answers
418 views

importing public key with GNU Privacy Assistant (win 10)

I am trying to import my public key that I generated with Kleopatra and GNU Privacy Assistant. First I generated my public and private keys. I then export my public key and save it to my desktop (...
Shaun's user avatar
  • 11