Repeatable encryption with RSA public key encryption

Hello

I have the following problem: I try to encrypt a byte array with an RSA public key encryption and want to get the same byte array encrypted for every call to doFinal().

Object*.
Two people (a and b) may share the same secret. Yet they don't trust each other until what they have confirmed that they share the same secret. To check if both share the same secret the following protocol apply (via a communication channel not secure assistance from person c they don't trust either). Also, there is no one which may help to establish trust (i.e. building confidence channels).

(1) generates the public key / private RSA
(2) a figure his secret with the RSA public key
(3) one sends the secret encrypted with its public RSA key for b
(4) b uses the RSA a public key to encrypt his secret
(5) in the case of the encrypted secret of a matches the secret encrypted b, then make (6), if a and b do not share the same secret, as they are in conversatzion
(6) b generates his own public key / private RSA
(7) b figure (not encrypted) secret with its private key
(8) b figure his secret (encrypted with its private key), as well as his public key with the public key of a
(9) b sends his secret (encrypted with its private key) and its public key in a
(10) one decrypts the secret and b public key with its private key
(11) one decrypts the secret with the public key of b
(12) checks if the secret received b acually meets that one knows = > trust established, finishing


So, I want to achieve is that the following code prints "true":
byte[] potentialSecret = new byte[]{1, 2, 3, 4, 5};
KeyPairGenerator kpg = KeyPairGenerator.getInstance(RSA);
kpg.initialize(512);
KeyPair kp = kpg.generateKeyPair();
PublicKey key = kp.getPublic();
Cipher c = Cipher.getInstance(RSA);
c.init(Cipher.ENCRYPT_MODE, key);
System.out.println(Arrays.equals(c.doFinal(xy), c.doFinal(xy)));
I tried to 'tinker' with initialization vectors, but still finished with the exceptions of various type.


Thank you very much
Bjoern


How can PS: btw, I markup code? It is my first assignment in the Oracle forums.

If your security is based on a secret that can be 8bits then you only 8bits of security. An attacker could send a request with their own key pair with all the data. The other party would return the text key and the encryption algorithm and then after less than 256 RSA cryptographic operations you have the secret (if it's 1 byte). You can then send the request with the correct secret.

See you soon,.
Shane

Tags: Java

Similar Questions

  • Hu_RSAKeySet RSA public key encryption

    I have a public key and I'm trying to encrypt data with it.  This is my code:

    sb_GlobalCtx globalContext;
    hu_GlobalCtxCreateDefault(&globalContext);
    hu_RegisterSbg56RSA(globalContext);
    hu_RegisterSbg56(globalContext);
    hu_RegisterSystemSeed(globalContext);
    hu_InitSbg56(globalContext);
    sb_Context context = NULL;
    
    unsigned char modChar[2048] = { 0xCA, 0x26, 0xFF, 0x56, 0xBF, 0xBF,
                0x49, 0x5B, 0x94, 0xED, 0x94, 0x6E, 0xBB, 0x7A, 0xD0,
                0x9D, 0xA0, 0x72, 0xE5, 0xD2, 0x96, 0x31, 0x85, 0x41,
                0x78, 0x1C, 0xC9, 0x95, 0xAF, 0x79, 0x62, 0xC4, 0xC2,
                0x8E, 0xA9, 0xAF, 0x08, 0x22, 0xDE, 0x22, 0x48, 0x65,
                0xDA, 0x1D, 0xCA, 0x12, 0x99, 0x42, 0xB3, 0x56, 0xA7,
                0x99, 0xCA, 0x27, 0x7B, 0x2B, 0x45, 0x77, 0x14, 0x5B,
                0xE1, 0x75, 0x04, 0x3D, 0xDB, 0x68, 0x45, 0x46, 0x72,
                0x61, 0x20, 0xA9, 0xA2, 0xD9, 0x50, 0xD0, 0x63, 0x9B,
                0x4E, 0x7B, 0xA4, 0xA4, 0x48, 0xD7, 0xA9, 0x01, 0xD1,
                0x8A, 0x69, 0x78, 0x6C, 0x79, 0xA8, 0x84, 0x39, 0x42,
                0x32, 0xB3, 0xB1, 0x1F, 0x04, 0x4D, 0x06, 0xCA, 0x2C,
                0xD5, 0xA0, 0x45, 0x8D, 0x10, 0x44, 0xD5, 0x73, 0xDF,
                0x89, 0x0C, 0x25, 0x1D, 0xCF, 0xFC, 0xB8, 0x07, 0x6B,
                0x1F, 0xFA, 0xAE, 0x67, 0xF9
        };
    uchar mySeed[4];
    size_t seedLen = 4;
    
    success = hu_SeedGet(&seedLen, mySeed, globalContext);
    sb_RNGCtx rngCtx = NULL;
    success = hu_RngCreate(seedLen, mySeed, NULL, NULL, NULL, &rngCtx, globalContext);
    sb_Params rsaParams = 0;
    success = hu_RSAParamsCreate(size_t(2048), rngCtx, NULL, &(rsaParams), globalContext);
    success = hu_RSAKeySet(rsaParams, 0, NULL, (size_t)2048, modChar, 0, NULL, 0, NULL, 0, NULL, 0, NULL, 0, NULL, 0, NULL, NULL, &pubKey, globalContext);
    

    Achieve anything except because when I get to hu_RSAKeySet, it returns SB_ERR_BAD_RSA_N.  I think that my sizes are mixed, but making (size_t) 128 and the size of modChar to 128 do not work either.

    I used this as a guide, but it generates the private and public, I just need the public if I can do hu_RSAPublicEncrypt: https://github.com/blackberry/Cascades-Community-Samples/blob/4749d8105d1136b960784ae451cd78fca5377b...

    Is anyone able to tell me why my module is bad?

    Understand my question, the RSAParamsCreate wants to have the size of the key in BITS that I had trouble backtracking 1024, 2048, so my modChar necessary to the size in BYTES to create a modChar [128] and the params size 1024, and then in the set of keys, I have the size be 128.

  • RSA public key, e parameter.

    Hello

    What is 02 on the end stand for (in bold).
    I understand this 01 11 is the "e" part of the public key.

    Thank you.

    30 81 87 02 81 81 00 a6 46 4f a8 f9 b3 58 46 54 39 5b e3 e4 ea 6 ae bd 56 86 c7 0f 83 d9 7 c 35 ad 8 d af b3 8 3 40 c 1 d f9 c4 19 6 d 8f 25 91 03 ba f2 e3 b8 c4 6 c 06 12 57 93 40 59 21 db c8 2f e8 cf 4th 81 16 24 ed 83 c2 d1 06 49 e9 4 d 87 75 80 bc f2 3 a2 3 b 95 03 14 03 2 c 9a b8 31 56 5A e4 this ff 07 3 c eb 4 4A ee b1 db 46 65 af e2 66 3f 1 d 01 5th b8 4f 52 11 70 87 65 1 3 d 02 77 e5 1 77 83 d7 36 d ab 4 b * 02 01 11 *.

    You've lost me! In the previous post the sequence of end "02 01 11" says you have an integer (02) with length (01) and value (11). In the latter, you have '02 03 01 00 01"that says you have an integer (02) (03) length, and value (01 00 01).

    You seem to try to guess a sense of bytes in encoding the ASN.1. Why not look it up in the specification?

  • Rsync for lenovo ix2 with ssh public key

    Dear Lenovo,

    Bought your ix2.

    And I would like to use as a backup device on another place.

    So I have a linux sever rsyncing to the ix2.

    Cron in order to synchronize the files I need, I want to add the public key in the authorized keys file.

    However, this doesn't seem to be possible.

    When you enable the rsync rsync user Protocol, but he has a home directory: / pools/A/A0

    to which he has no right to write a file of authorized keys.

    This is NOT very practical.

    Try to synchronize the other way around, through a copy on the ix2 job, is also not an option, because it will then try to copy the entire tree, without being able to clarify what I need to copy

    It would be possible to

    (1) add a home directory for the user rsync in which to store the file authorized_keys

    (2) add the Taks copy module options, to specify what to copy? for example *.db / only the content of the directory, no subdirectories?

    (3) give me another solution to this challenge?

    Stephan

    Do you have a restart of the ix2.

    This reveals another challenge: at each reboot the rsync home dir is deleted

    However, as a result of new steps 1-4

    then enter the key:

    SSH-copy-id - i /root/.ssh/id_rsa.pub rsync@nasip

    Now it works!

  • Invalid key exception: no type of key: public key RSA Sun, 1024 bits

    I'm trying to recover Microsoft Keystore certificates and extract its key using SunMSCAPI in the jdk 1.6. It gives me an exception for invalid key when I try to wrap the symmetric key (what was once to perform AES encryption on data), using the RSA algorithm.

    Code snippet:
               // RSA 1024 bits Asymmetric encryption of Symmetric AES key              
                // List the certificates from Microsoft KeyStore using SunMSCAPI.
                      System.out.println("List of certificates found in Microsoft Personal Keystore:");
    
                       KeyStore ks = KeyStore.getInstance("Windows-MY", "SunMSCAPI"); 
                       ks.load(null, null) ;
                       Enumeration en = ks.aliases() ;
                       PublicKey RSAPubKey = null;
                       Key RSAPrivKey = null;
                       int i = 0;
                       while (en.hasMoreElements()) {
                            String aliasKey = (String)en.nextElement() ;              
                            X509Certificate c = (X509Certificate) ks.getCertificate(aliasKey) ;     
                            String sss = ks.getCertificateAlias(c);
                            if(sss.equals("C5151997"))
                            {
                            System.out.println("---> alias : " + sss) ;
                            i= i + 1;
                            String str = c.toString();
                            System.out.println(" Certificate details : " + str ) ;
                          RSAPubKey = c.getPublicKey();
                            RSAPrivKey = ks.getKey(aliasKey, null);  //"mypassword".toCharArray()
                            Certificate[] chain = ks.getCertificateChain(aliasKey);     
                            }
                       }
                       
                       System.out.println("No of certificates found from Personal MS Keystore: " + i);
                    
                // Encrypt the generated Symmetric AES Key using RSA cipher      
                        Cipher rsaCipher = Cipher.getInstance("RSA/ECB/PKCS1Padding", ks.getProvider().getName());            
                       rsaCipher.init(Cipher.WRAP_MODE, RSAPubKey);
                       byte[] encryptedSymmKey = rsaCipher.wrap(aeskey);    
                       System.out.println("Encrypted Symmetric Key :" + new String(encryptedSymmKey));
                       System.out.println("Encrypted Symmetric Key Length in Bytes: " + encryptedSymmKey.length);
                       
                       // RSA Decryption of Encrypted Symmetric AES key
                       rsaCipher.init(Cipher.UNWRAP_MODE, RSAPrivKey);
                       Key decryptedKey = rsaCipher.unwrap(encryptedSymmKey, "AES", Cipher.SECRET_KEY);
    Output:

    List of certificates in Microsoft personal Keystore:
    -> alias: C5151997
    Certificate details:]
    [
    Version: V3
    Object: CN = C5151997, O = SAP - AG, C = OF
    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 1024 bits
    modulus: 171871587533146191561538456391418351861663300588728159334223437391061141885590024223283480319626015611710315581642512941578588886825766256507714725820048129123720143461110410353346492039350478625370269565346566901446816729164309038944197418238814947654954590754593726047828813400082450341775203029183105860831
    public exponent: 65537
    Validity: [from: Mon Jan 24 18:17:49 IST 2011,]
    [To: Wed Jan 23 18:17:49 IST 2013]
    Issuer: CN = SSO_CA, O = SAP - AG, C = OF
    Serial number: [4d12c509 eb85 00000005]

    Certificate extensions: 6
    [1]: ObjectId: 2.5.29.14 criticality = false
    [SubjectKeyIdentifier
    [KeyIdentifier
    0000: 07 E5 83 A1 B2 B7 DF 6 b 4 b 67 1 and 9 D 42 C9 0 D F4... kKg... A.M..
    0010: 35 76 D3 F7 5v...
    ]
    ]

    [2]: ObjectId: 2.5.29.35 criticality = false
    [AuthorityKeyIdentifier
    [KeyIdentifier
    0000: E4 C4 2 93 20 AF DA 4 C 53 68 4A C0 CE E7 F2, 30. .. L.ShJ... 0
    0010: 0C 3 B 8 C 9 A. ;.
    ]

    ]

    [3]: ObjectId: 1.3.6.1.4.1.311.21.7 criticality = false
    Unknown extension: coded DER BYTE string =
    0000: 04 30 30 2 06 26 2 b 06 01 04 01 82 37 15 08 82.00... & +... 7...
    0010: D1 E1 73 E4 84 FE 0B FD 84 8 B 15 83 E5 1B 90 83... s.............
    0020: 43 81 62 84 B1 A1 E6 DA 50 14 02 01 64 02 9TH D3... C.b... P...d.
    0030: 01 1B...


    [4]: ObjectId: 2.5.29.17 criticality = false
    [SubjectAlternativeName
    RFC822Name: [email protected]
    ]

    [5]: ObjectId: 2.5.29.15 criticality = true
    [KeyUsage
    DigitalSignature
    Non_repudiation
    Key_Encipherment
    Data_Encipherment
    ]

    [6]: ObjectId: 2.5.29.19 criticality = true
    BasicConstraints:]
    CA:false
    PathLen: undefined
    ]

    ]
    Algorithm: [SHA1withRSA]
    Signature:
    0000: B3 C5 8 66 92 F4 CC D7 ED 6 51 12 63 52 18 B9... f... mQ.c... R.
    0010: B8 A6 78 7 78 18 ED F7 DA 71 09 AE 49 23 C8 C9... .. x...x. q... I have #.
    0020: F5 2F 32 0F D1 C0 08 4 2 B 6 D 3 C B9 5F 5B B5 11. 2 /... L + m <... _ [.]
    0030: 05 D9 CA E6 F9 0 a 94 14 E7 C6 7 a 63 DB FE E5 CE... z.c...
    94 0040:48 8 c 0D 77 92 59 34 6 77 1 a 24 FE E3 C1 H...w. Y .4nw$...
    0050: 0 B 52 6 D8 HAS 7TH 22 13 71 F8 AF 17 64 4F C8 D1 D7... RJ. ». q... dO
    0060: 83 EA 2D 6a CA 7F C3 84 37 15 FE 99 73 1 D 7 C D1... - j... 7... s...
    0070:6 B4 99 09 62 B9 0F 18 33 4 66 C6 7 a 9F C0 DB m... b... 3L. FZ...

    ]
    None of the found certificates in personal key MS: 1
    Exception in thread "main" java.security.InvalidKeyException: unsupported key type: RSA Sun public key, 1024 bits
    modulus: 171871587533146191561538456391418351861663300588728159334223437391061141885590024223283480319626015611710315581642512941578588886825766256507714725820048129123720143461110410353346492039350478625370269565346566901446816729164309038944197418238814947654954590754593726047828813400082450341775203029183105860831
    public exponent: 65537
    at sun.security.mscapi.RSACipher.init(RSACipher.java:176)
    at sun.security.mscapi.RSACipher.engineInit(RSACipher.java:129)
    at javax.crypto.Cipher.init(DashoA13*..)
    at javax.crypto.Cipher.init(DashoA13*..)
    at com.sap.srm.crpto.client.applet.CryptoClass.main(CryptoClass.java:102)

    Published by: sabre150 on July 18, 2011 03:47

    Added [code] tags to make the code readable.

    A little research indicates the key classes gets by

                          RSAPubKey = c.getPublicKey();
                               RSAPrivKey = ks.getKey(aliasKey, null);  //"mypassword".toCharArray()
    

    are sun.security.rsa.RSAPublicKeyImpl and sun.security. * mscapi *. RSAPrivateKey. It seems that Cipher objects from the SunMSCAPI provider cannot accept class sun.security.rsa.RSAPublicKeyImpl RSA public keys and that the SunMSCAPI will accept only class sun.security.mscapi.RSAPrivateKey RSA private keys.

    This came in another form a couple of years. It makes sense because the packaging/encryption with a public key does not represent a security problem (there no secret in cryptographic operations) once done outside MSCAPI can use any provider who has the ability , BUT unpacking/decryption must be done with the SunMSCAPI provider which it delegates to the MSCAPI.

    My test code of work based on your code for implementation of this approach is:

            // RSA 1024 bits Asymmetric encryption of Symmetric AES key
            // List the certificates from Microsoft KeyStore using SunMSCAPI.
            System.out.println("List of certificates found in Microsoft Personal Keystore:");
    
            KeyStore ks = KeyStore.getInstance("Windows-MY", "SunMSCAPI");
            ks.load(null, null);
            Enumeration en = ks.aliases();
            PublicKey RSAPubKey = null;
            Key RSAPrivKey = null;
            int i = 0;
            while (en.hasMoreElements())
            {
                String aliasKey = (String) en.nextElement();
                X509Certificate c = (X509Certificate) ks.getCertificate(aliasKey);
                String sss = ks.getCertificateAlias(c);
                if (sss.equals("rsa_key")) // The alias for my key - make sure you change it back to your alias
                {
                    System.out.println("---> alias : " + sss);
                    i = i + 1;
                    String str = c.toString();
                    System.out.println(" Certificate details : " + str);
                    RSAPubKey = c.getPublicKey();
             System.out.println(RSAPubKey.getClass().getName());
                   RSAPrivKey = ks.getKey(aliasKey, null);  //"mypassword".toCharArray()
            System.out.println(RSAPrivKey.getClass().getName());
                    Certificate[] chain = ks.getCertificateChain(aliasKey);
                }
            }
            System.out.println(ks.getProvider().getName());
            System.out.println("No of certificates found from Personal MS Keystore: " + i);
            Cipher rsaCipher = Cipher.getInstance("RSA/ECB/PKCS1Padding");//, ks.getProvider().getName());       !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                rsaCipher.init(Cipher.WRAP_MODE, RSAPubKey);
            byte[] keyBytes =
            {
                1, 2, 3, 4, 5, 6, 7, 8, 2, 3, 4, 5, 6, 7, 8, 9
            };
            SecretKey aeskey = new SecretKeySpec(keyBytes, "AES");
            byte[] encryptedSymmKey = rsaCipher.wrap(aeskey);
            System.out.println("Encrypted Symmetric Key :" + Arrays.toString(encryptedSymmKey));
            System.out.println("Encrypted Symmetric Key Length in Bytes: " + encryptedSymmKey.length);
    
            // RSA Decryption of Encrypted Symmetric AES key
            Cipher unwrapRsaCipher = Cipher.getInstance("RSA/ECB/PKCS1Padding", ks.getProvider().getName());       //!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
            unwrapRsaCipher.init(Cipher.UNWRAP_MODE, RSAPrivKey);
            Key decryptedKey = unwrapRsaCipher.unwrap(encryptedSymmKey, "AES", Cipher.SECRET_KEY);
            System.out.println("Decrypted Symmetric Key :" + Arrays.toString(decryptedKey.getEncoded())); // Matches the 'keyBytes' above
    
  • Public key

    Hello

    I have a digital ID and I´d you want to create a public key and send it to my partners to enable their display of my encriptes documents

    How to create a user name public?

    Thank you very much

    Hi Gustavo,

    • Select it Advanced > security settings (in Acrobat) menu item, or the Document > security settings menu item (player)
    • Select digital IDs in the upper part of the tree on the left side of the security settings dialog box
    • Select the digital ID you want to use from the list view on the right side of the security settings dialog box
    • Click on the toolbar to export button (arrow icon gold) in the security settings dialog box
    • Follow the instructions on the screen to save or e-mail the FDF file. If you prefer to use the file, select the P7C the option to Save the data in a file , click Next , and then select * p7c from the Save as Type drop-down list.

    As a side note, other people with the public key certificate that corresponds to your digital ID to encrypt a file to open it. If you want someone to be able to open a PDF file that you previously encrypted using the security certificate, you must again encrypted with their public key certificate file.

    Steve

  • Unsupported key type: DSA Sun public key

    Hi all

    Does anyone know how to use the algorithm of SHA1withDSA with WSS4J/axis?

    When you use a private key generated by the keytool with type DSA utility, I get errors:

    org.apache.ws.security.WSSecurityException: cannot encrypt data
    Caused by: java.security.InvalidKeyException: unsupported key type: Sun DSA public key

    It seems I have generate the key using RSA type.

    Kind regards
    Alex

    Published by: ao on 12-mar-2012 12:53

    DSA (Digital Signature Algorithm) keys, by definition, can only be used for the digital signature and not for encryption. As EJP suggested, you must use the RSA key-type and the SHA1withRSA - I would recommend using SHA256withRSA - construct to allow the confidentiality of messages.

    Arshad Noor
    StrongAuth, Inc..

  • public key error trying to import customization specifications

    Hello, I am trying to export sheet customization of my vCenter 4.0 installation and import them into my vCenter 4.1.  When I try to import it to vCenter 4.1, I get this error "Cannot decrypt the password":

    «The public key in the specification, does not match the public key of vCenter.»  Click OK to open the Customization Wizard of specification, retype the password and continue with the import. »

    I can enter the password again and continue the import with no problems, but I don't own any customization specifications and don't know any of the passwords.

    Us would appreciate it if anyone can help please correct me any problem I have with this key public vCenter?

    Thanks in advance!

    Shayne

    sh4yne wrote:

    I can enter the password again and continue the import with no problems, but I don't own any customization specifications and don't know any of the passwords.

    find someone who does, or create new customization techniques.  Because the passwords are encrypted in the customization specification, when you export an environment and in another, you must update the administrator password.

  • When you try to join my key, the option "Attach my public key" is deleted so I can't use it.

    This is a reference to the "Digital Signature and encryption of Messages. When you try to send my key by e-mail, the option "Attach my public key" is deleted so I can't use it. I have a work around, but it's a little embarrassing.

    Any ideas?

    Thank you very much

    Kevin

    When your issue has been resolved can mark this thread as "solved" Please?
    Thank you.

  • My Hp Pavilion laptop 2244sa g6 does not come with the product key for windows8. Is this normal?

    Hello

    My Hp Pavilion laptop 2244sa g6 does not come with the product key for windows8. Is this normal? I can't see it anywhere, should I worry?

    Some laptops, like my Envy 17-3002ea loan, have the certificate of authenticity Windows hidden in the compartment where the hard drive and the battery are.  First try.

    Other portable latest and which may include yours, have the Windows license key encrypted in the BIOS.  There is a thread on the Microsoft communities that verifies that. The thread is worth reading.

  • How to configure IKE with RSA without this Protocol between 1760 and PIX501?

    Hello

    I have a question about authentication with RSA - SIG IKE between 1760 router and PIX501 without AC.

    .

    I found a URL between routers, but not for PIX. do I need third-party CA (public or internal) in the PIX?

    http://www.Cisco.com/warp/public/707/18.html

    .

    Please correct me if I am wrong or the return URL.

    .

    Thank you

    RSA - enc is available for IOS routers, PIX will support certificate or key pré-partagées, you might want to look at this example with a MS CA:

    http://www.Cisco.com/warp/public/707/lan_to_lan_ipsec_pix_rtr_cert.html

  • [SOLVED] How to create public keys to ssh to ESXi to another host?

    I have read a number of different sites trying to find information on how to do it properly, but I had no luck.  I'm afraid at this point I'm all mixed up or miss me something simple [painfully].

    My goal is to create keys so that I can ssh/scp, as root, the ESXi server to another server in linux/unix under a different name.  Most, if not all of the sites I found coverage today the reverse: ssh/scp from another machine to the ESXi server.  I assume that ssh ESXi-> another host via keys is possible...?

    I believe that I'm almost there, but in all honesty, I don't know.  Here's what I've done so far.

    • RSA and DSA keys with dropbear created on the ESXi Server
    • convert keys RSA and DSA dropbear ssh format
    • Cat's public RSA and DSA keys in the ~/.ssh/authorized_keys on the server that I would like to ssh/scp
      • even tried to make a copy of authorized_keys as authorized_keys2 on the destination server
      • same CAT had the public keys of the ESXi authorized_keys & authorized_keys2
    • went up to copy the private key (!) from the ESXi server on the server I ssh/scp area in

    In regards to the box, I'm remote in I

    • keys generated with ssh-keygen - t dsa and rsa
    • typed in a sentence
    • CAT had the public key in .ssh/authorized_keys on ESXi box
      • as above in desperation I added it in the file authorized_keys local
      • copied authorized_keys to authorized_keys2
    • copied private keys (!) of the destination inbox ESXi machine

    I tried ssh username FQDN, ssh username@FQDN-l and with the IP address itself, whenever I was asked for a password.  Naturally if I just ssh hostname it trying to connect as root, which is not allowed and will fail.  Again, I apologize because I'm probably all mixed now. might be wise to simply erase all keys & start over.

    Is this possible?

    Is anyone interested in lending a hand?

    Resources

    http://communities.VMware.com/message/1373428#1373428

    http://communities.VMware.com/docs/doc-8890

    http://pkeck.myWeb.uga.edu/SSH/

    http://computerpr0n.com/2011/04/ESXi-remote-management-part-2/

    http://oreilly.com/pub/h/66

    I blogged about this recently:

    http://blog.Cowger.us/?p=15

  • KB2686509 repeatedly fails with ErrorCode 0x8007F0F4

    KB2686509 repeatedly fails with ErrorCode 0x8007F0F4

    It is obsolete

    I wrote a VB Script to solve two problems when running microsoft KB2686509 security update

    HKLM\SYSTEM\CurrentControlSet\Control\Keyboard Layout
    and
    HKLM\SYSTEM\CurrentControlSet\Control\Keyboard layouts

    for those who are not freaks of registry.

    Here you can download my little fix in the ZIP file.

    What is doing? No magic!

    1 made a backup of the registry

    2 remove the entries with the keyboard

    3 checks each keyentry in Keyboard Layouts against file in %SystemRoot%\System32

    Hope I have someone help with this script.

    Concerning

    Germany Christian

    Updated 2012/06/03

    I wrote a batch file too. If you use this place the vbs solution.

    It is a little more difficult, because the batch file exports the two keys, the destroyed, creates the empty entries. Then, you must rerun the KB2686509! After this do not restart, press on continue in the command window (restoration of the old entries) and then restart.

    If one of the buttons (bad) does not exist, the command file creates an empty entry, so KB2686509 should work.

    Here you can download the http://www.vivus.net/dl/ batch file

  • Certificate of loading error: could not create the EC public key

    Hello

    I'm trying to set up a development environment for Android applications.

    When you run the wizard of BlackBerry deployment configuration, I have this error in the record of signature:

    "Certificate of loading error: java.io.IOException: subject to key, not able to create the EC public key.

    I'm under Eclipse 3.8 on Linux Ubuntu 64-bit.

    Any help is welcome.

    Thank you!

    Patrick

    Thanks to some more troubleshooting, Patrick and I have reduced the question up to 1.7 Java incompatibility.

    To all readers, our nos exigences requirements of system for BlackBerry plugin reconditioning says a requirement of Java 1.6.

    https://developer.BlackBerry.com/Android/documentation/sys_requirements_1848536_11.html

    I hope this can help some other developers with a similar problem.

    Justin

  • Problem of deploying an application that uses a public key

    All,

    I have an application that I connect to deploy using the keys provided by RIM. To access this application, the user must connect by entering a user name and password. So far, and for security reasons, we have not stored the password in the persistent storage.

    New feature requires that the password is stored in the persistent store - I followed this article I found who speaks to protect certain objects of persistent storage:

    http://supportforums.BlackBerry.com/T5/Java-development/protect-persistent-objects-from-access-by-UN...

    I ended up creating a new public key (I called him IMB) so now I have to ask signatures through the signing tool in Eclipse and then use the file signer utility to sign the rest of the objects with our own key (IMB). Things seem to work ok on the Simulator, so I am now ready to deploy a version on a web server so that users can download OTA. The problem is that after I used the file signer utility, I can't seem to be able to extract the files from brother COD, I used to be able to open the cod built with Winzip but not more, I get an error message. If I don't use singer file, I can extract without a problem but then the app does not work properly.

    I can't seem to find any information on this point - any input would be appreciated.

    Thank you!

    Use the RemoteClientAdmin tool on your server of signing authority to send you a CSI file, that you can install in Eclipse.

Maybe you are looking for