Generate ECC key with password protection

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 20/07/2016 16:21, Ken Goldman wrote:
> From these web pages:
>
> https://wiki.openssl.org/index.php/Command_Line_Elliptic_Curve_Operations
>
> https://www.openssl.org/docs/manmaster/apps/ecparam.html
>
> the "openssl ecparam -genkey" command does not accept a password. The 
> (perhaps) equivalent "openssl genrsa" command does.
>
> Is there a openssl command that can generate an ECC key pair where the 
> output file is password protected?
>
openssl genpkey

Enjoy

Jakob
-- 
Jakob Bohm, CIO, Partner, WiseMo A/S.  https://www.wisemo.com
Transformervej 29, 2860 S?borg, Denmark.  Direct +45 31 13 16 10
This public discussion message is non-binding and may contain errors.
WiseMo - Remote Service Management for PCs, Phones and Embedded



[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux