ๆญฏOpenSSL1.PDF

Size: px
Start display at page:

Download "ๆญฏOpenSSL1.PDF"

Transcription

1 OpenSSL Reference [1] : OpenSSL [2] : mod_ssl [3] : PKI site [4] : SSLeay programmer reference [5] : Netscape SSL page [6] : OpenSSLPKCS12 [7] Introducing SSL and Certificates using SSLeay, (where???) SSLeay (Eric, A, Young)SSL(Secure Socket Layer) / SSLeay SSLv2/v3, SSLeay TLSv1. OpenSSL : TLSv1 Porting language Unix DOS Windows (WIN16, WIN32) VMS Macintosh Amiga Palm Pilot C/C++ Java Perl Delphi SSLeay SSL,, OpenSSL group version up. CA (PEM, DER, PKCS12, PKCS7, ), smime utility.

2 . libssl.a: SSLv2, SSLv3, TLSv1 clientserver code libcrypto.a: X.509 v1/v3 SSL/TLS.. Ciphers libdes RC4/RC2 Blowfish IDEA 4 DES, DESX, crypt(). 4 different modes, ecb, cbc, cfb and ofb. 4 different modes, ecb, cbc, cfb and ofb. 4 different modes, ecb, cbc, cfb and ofb. (Digests) MD5 MD2 SHA (SHA-0) SHA-1 (Public Key) RSA encryption/decryption/generation. DSA encryption/decryption/generation. Diffie-Hellman key-exchange/key generation. X.509v3 (certificates) Systems Data structures X509 encoding/decoding into/from binary ASN1 and a PEM The normal digital envelope routines and base64 encoding. Higher level access to ciphers and digests by name. New ciphers can be loaded at run time. The BIO io system which is a simple non-blocking IO abstraction. Current methods supported are file descriptors, sockets, socket accept, socket connect, memory buffer, buffering, SSL client/server, file pointer, encryption, digest, non-blocking testing and null. A dynamically growing hashing system A simple stack.

3 A Configuration loader that uses a format similar to MS.ini files. openssl: command line tool: RSA, DH, DSA X.509, CSR, CRL / SSL/TLS, S/MIME OpenSSL Command line Program dgst enc ans1parse dh rsa crl x509 pkcs7 genrsa gendsa dsaparam gendh req s_client s_server - s_time s_mult s_filter errstr ca crl2pkcs7 speed verify hashdir smime base64 ASN.1 parsing. Diffle-Hellman RSA X509 pkcs7 RSA private key DSA private key. DSA parameter Diffle-Hellman PKCS#10 (CRS) SSL SSL SSL protocol timing program Another SSL server, but it multiplexes connections. under development OpenSSL error numbers. ( ) CRL ( ). CRLPKCS#7.. (certificate chain). under development mime mime / S/MIME

4 . pkcs12 spkac Pkcs12 parsing. (pkcs12 == pfx) Netscape CSR formatspkac.

5 / CSR(Certificate Signing Request). random number. 1. (information) (rand.dat). head -25 * > rand.dat OR ssleay md5 * > rand.dat OR cat file1 file2 file3 > rand.dat 2. openssl genrsa -rand rand.dat > key.pem -----BEGIN RSA PRIVATE KEY----- MIIBPAIBAAJBAKubxA50T2q/cNY4Ma2lUqkw/S6bHv5kXOgyDsT2ZHziE6biLVHk n/ji0ezffuquedan+s2j0rkb0rihh/ymcikcaweaaqjbaibudrpcdls+ohjqcxry ijmucfd+9xmeehotvo+71f+wk0d4eujkxedqikgkivq1vycj2pd8mjn1m6p0u1ha nmuciqdsipylwxrctug01aag9do6bbejh31hmlfjoq9kts0towihaneqe4cnyfmo 8Jbgcwic+3B4wiGK271oQ78W37aoRE3jAiEAqOXrvGB8SVklaXgbO/z3/pGuL/6b JIraVNgDy2uywgkCIQCl1h9Gp9Oq46TE6dIWGQBS3VeQ5+caveRPZkObTqqv5QIg cqgxd12rlhc3uqjned+yr8xj8osxykvfxky0e1awiv4= -----END RSA PRIVATE KEY openssl genrsa -rand rand.dat -des 1024 > key.pem OR (if you want to use triple DES) openssl genrsa -rand rand.dat -des > key.pem [nrg:/] openssl genrsa -des > key.pem 1160 semi-random bytes loaded Generating RSA private key, 512 bit long modulus e is (0x10001) Enter PEM pass phrase:

6 Verifying password - Enter PEM pass phrase: -----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: DES-CBC,938DB4CEDEDA2B94 Le8anSjI9/grKxZ/NJ1f5PIYqnfXgu9tmBWK1e6r3avlj8qn7ylogj9q0V/Sepik KoINR2k116WRr2QWo8qCbVFtD6HzqX1W2CVlJj2KAcPvwLTFbEiQ21WbGU37ASNo +Y+4G2BOrhaAEDVvL1WlhX3HwqB5HYY9u9Gmr5XdSAr2WXFc1ewEl/EJLnl7RuQ9 CoyiXAQRly+FoPQiqbAXkiCOjsj3WItTCf6pZ7GEG+qpzCXLe4Ez4djCMZXPNmgN h40xn7kccbke9zng+epdysxtph7b8kqowwfxup0d/spfhnj7z97aafpq1+jee+nj rd2tutocloyfmgocim2xx/s7bmdlsyw5axnchy6rogsa1ta030doppi74zlteb4f kd5frmmuo9zfbs7knmt+4kf6mdajo41qkdkb4itetpe= -----END RSA PRIVATE KEY passphrase openssl rsa -in key1.pem -out key2.pem openssl rsa -in delthis.key -out delthis2.key read RSA private key Enter PEM pass phrase:passphrase writing RSA private key -----BEGIN RSA PRIVATE KEY----- MIIBOgIBAAJBALn9rR+qrq7Qib2AqSLFNDV/P4dBC+w+5yBFYpnp7BRO7RAY0ZIL ehuwpxzzq9q3vbfnhpahyij+6jhkicpgy80caweaaqjafmntqzjbihcbjjhkw71f vxa+fzae6npwpbie7bgsxboeqfkjhb2zj0odi/+a8jmu1o8icsi22gj4xkdbtthi AQIhAOBa9nlPT6KkYiVYGxFPUVE/Vis/tuVA19nhSpC5yk8XAiEA1Dly+ItWmRjz xyvv64uv8k9zpmjhsh+rat1aqjvs6rsciffljycp/qlyxe1sltft4bvld9c3eymr SH669xOU5GpXAiBjCqCOP7DdaBiz87e3LIyjP8btMVZ52CL+BjWceaxn6wIhAJxo FQUwOEMwHg0oe/eXykakCKS/lPjtyhf6NaFn82kI -----END RSA PRIVATE KEY openssl rsa -des -in key1.pem -out key2.pem OR ( triple-des ) openssl rsa -des3 -in key1.pem -out key2.pem openssl rsa -idea -in delthis2.key -out delthis3.key

7 read RSA private key writing RSA private key Enter PEM pass phrase: Verifying password - Enter PEM pass phrase: BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: IDEA-CBC,9565D60C29080DB2 Uu8YpSMdmGVJWQsSSke0174Nv5nFw+ESvQfiom8vF9MSW+vFg8BUs0AmEjzlmWkZ udpjggika3lbspvqg718huoetp3/hrgwyechtjf/rv3ssk1ka3egkwslftmpnkfk 7ITFBa22QgVBOvdIKsbQgWZgE3gtah2aDhUATd6kpoQtmlcK17+BLAUki1/JuKuj NrjP6tOTtNrGunA6gwPj8xiCwLWq3N3we/6Yk+HGlIy5GgMlWAk1Y/NJs56EoxsV t28j+ndmic/oucrwlnoeseh62uo8qu6cklfbqfjion9v1gkqmhl4z/so4ridyjm1 Em89gg2QtAw6PAAFxfWuD8Q35bgRYuaOfLPFCwV1XLPVXOWpuDBmjDnQ47eXlWel 4RbKajq1TDckle4j85jsRMDTBs1bwGO4WkRtuOixkeY= -----END RSA PRIVATE KEY (CSR) CSRCA CSR PKCS#10 CSR. CSR private key. CA. CSRCA. ( signing ) OpenSSL CSR. openssl req -new -key key.pem -out csr.pem key.pem openssl req -new -key key.pem -out csr.pem keyout key.pem. CSR.PEM -----BEGIN CERTIFICATE REQUEST----- MIIBETCBvAIBADBXMQswCQYDVQQGEwJBVTETMBEGA1UECBMKU29tZS1TdGF0ZTEh MB8GA1UEChMYSW50ZXJuZXQgV2lkZ2l0cyBQdHkgTHRkMRAwDgYJKoZIhvcNAQkB FgFgMFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAL6nPTy3avNgbubx+ESmD4LV1LQG fcsh8neheoixgwmcplrhtp87paa0xvgpvrqujcgstrlqsd8lcyvvkoaytnucawea AaAAMA0GCSqGSIb3DQEBBAUAA0EAXcMsa8eXgbG2ZhVyFkRVrI4vT8haN39/QJc9

8 BrRh2nOTKgfMcT9h+1Xx0wNRQ9/SIGV1y3+3abNiJmJBWnJ8Bg== -----END CERTIFICATE REQUEST (self-signed) CA, root CA rootca rootca. CSR selfsigned. openssl req -new -x509 -key key.pem -out dummy.pem CSR openssl ca in req.pem signkey key.pem out cacert.pem. text openssl x509 -text -in cacert.crt Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: md5withrsaencryption Issuer: C=KR, CN=rootCA Validity 71@netsgo.com Not Before: Feb 28 07:57: GMT Not After : Feb 27 07:57: GMT Subject: C=KR, ST=SEOUL, L=SEOUL, O=PKI, OU=PKI, CN=my_name/ =bugbug Subject Public Key Info: Public Key Algorithm: rsaencryption RSA Public Key: (1024 bit) Modulus (1024 bit): 00:c4:5d:2a:56:eb:fa:25:b9:ad:cc:e0:69:7b:7f: 8b:72:08:40:43:f8:61:37:3f:89:a1:6f:56:8a:49: 7a:e1:9b:8b:a2:14:e9:76:fd:e8:f9:d3:e5:6e:dc: 70:a0:69:17:f8:76:8f:2e:c2:96:5c:cd:95:4c:c3: 5f:cd:a1:f7:20:0a:28:41:f5:a2:a1:73:ee:35:5a: 79:67:c8:17:89:23:17:83:96:b6:6a:73:8b:47:a7: e2:89:97:5a:b8:8b:4e:5a:d9:49:b3:0c:84:ec:60: c6:42:0a:2b:7b:ec:67:3e:28:d0:74:d6:3a:5b:d2:

9 ca:8f:16:0f:e6:ee:0e:db:33 Exponent: (0x10001) X509v3 extensions: X509v3 Subject Alternative Name: X509v3 Basic Constraints: CA:FALSE, pathlen:0 Netscape Comment: CertMgr :. Netscape Cert Type: SSL Client Signature Algorithm: md5withrsaencryption 08:70:52:cc:9f:37:7f:23:50:76:a6:8c:c6:cb:2b:74:19:f2: de:2b:cc:3f:d1:f6:ab:a7:ab:66:18:ac:c4:40:be:5e:e5:ef: 67:ce:8f:01:94:4c:10:bd:0f:87:f0:8f:6f:e8:55:4b:bf:60: 41:93:f8:26:07:e5:40:1c:ee:09:5d:1e:64:c5:32:cb:1c:20: 7e:87:98:05:0d:91:57:9d:08:71:41:fb:ef:a6:1e:60:c8:06: 90:c1:62:10:5e:d0:8c:cd:65:6a:fe:52:3b:da:a1:7e:4d:52: 49:a7:48:e5:87:a5:28:60:28:e0:47:36:7b:15:93:b1:74:71: f2: BEGIN CERTIFICATE----- MIICkTCCAfqgAwIBAgIBATANBgkqhkiG9w0BAQQFADAeMQswCQYDVQQGEwJLUjEP MA0GA1UEAxMGcm9vdENBMB4XDTAwMDIyODA3NTc0NFoXDTAxMDIyNzA3NTc0NFow fzelmakga1uebhmcs1ixdjambgnvbagtbvnft1vmmq4wdaydvqqhewvtru9vtdem MAoGA1UEChMDUEtJMQwwCgYDVQQLEwNQS0kxEDAOBgNVBAMUB215X25hbWUxIjAg BgkqhkiG9w0BCQEWE2J1Z2J1ZzcxQG5ldHNnby5jb20wgZ8wDQYJKoZIhvcNAQEB BQADgY0AMIGJAoGBAMRdKlbr+iW5rczgaXt/i3IIQEP4YTc/iaFvVopJeuGbi6IU 6Xb96PnT5W7ccKBpF/h2jy7CllzNlUzDX82h9yAKKEH1oqFz7jVaeWfIF4kjF4OW tmpzi0en4omxwriltlrzsbmmhoxgxkikk3vszz4o0htwolvsyo8wd+budtszagmb AAGjfjB8MB4GA1UdEQQXMBWBE2J1Z2J1ZzcxQG5ldHNnby5jb20wDAYDVR0TBAUw AwIBADA5BglghkgBhvhCAQ0ELBYqQ2VydE1nciA6IMWstvPAzL7wxq4gwM7B9byt ukygu/28usfvtm+02s4gmbegcwcgsagg+eibaqqeawihgdanbgkqhkig9w0baqqf AAOBgQAIcFLMnzd/I1B2pozGyyt0GfLeK8w/0farp6tmGKzEQL5e5e9nzo8BlEwQ vq+h8i9v6fvlv2bbk/gmb+vaho4jxr5kxtllhcb+h5gfdzfxnqhxqfvvph5gyaaq wwiqxtcmzwvq/li72qf+tvjjp0jlh6uoycjgrzz7fzoxdhhydq== -----END CERTIFICATE-----

10 openssl x509 -text -in cacert.crt noout -----BEGIN CERTIFICATE END CERTIFICATE-----.

11 openssl ca ca. CSR (PKCS#10 encoding )SPKAC. -verbose. (-batch. CGI ) -config filename -days arg -gencrl days -md arg default config (/usr/local/ssl/openssl.cnf) config.. days CRL. md2, md5, sha, sha1. -policy arg -keyfile arg -key arg -cert -in file -out file -outdir dir -infiles file CApolicy. ( ) CA ( ) passphrase CA PEM encodecsr ( ) directory ( serial.pem) CSR SPKAC (Netscape only) Netscape<KEYGEN> tag SPKAC. = jkkim@securesoft.co.kr C = KR CN = jkkim@securesoft.co.kr O = SecureSoft OU = pki L = seoul SPKAC = MIIBOjCBpDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkC doxm4vzctdcdc1g711ezwyirpztqymhqoxqcvhbiadxniqnuer1 6U2VmoDyEcuuW32NG5WIS4iaQ5Nr8KmGt/dH6OxXqnmAWqDMOtl b6bysthgbs5bfg0n5ng08lqsdysafhjahu0b0yekuisr962nloz7ott /CchjX/DgwsCAwEAARYAMA0GCSqGSIb3DQEBBAUAA4GBAINOuS Hl2/mvyYKDk1jspi9lx1UvLfp+y9MXi4VS3Kt2pxk8u91Y39M1jOErqr Tce8MWWIGrjqbmWHTcng1OP5HyuOOx8o16MeM1DTUQc+kegYv6

12 QgjVvamh1WlB75WPP0xpozKFdU2pYl4LHNKCf9WndT5xYFG4Ndrm 6rmK6t5v

13 OpenSSL Config File [1] config file format [ ca ] default_ca = CA_default # The default ca section [ CA_default ] dir certs crl_dir = /TEMP-FOLDER/openssl-0.9.3a/apps/secureCA = $dir/certs = $dir/crl database = $dir/index.txt # database index file. new_certs_dir certificate serial crl private_key RANDFILE x509_extensions crl_extensions = $dir/newcerts = $dir/cacert.pem = $dir/serial = $dir/crl.pem = $dir/private/cakey.txt = $dir/private/.rand = usr_cert = crl_ext default_days = 365 default_crl_days = 30 default_md preserve policy = md5 = no = policy_match [ policy_match ] countryname stateorprovincename organizationname organizationalunitname commonname address = match = match = match = optional = supplied = optional [ policy_anything ] countryname = optional

14 stateorprovincename localityname organizationname organizationalunitname commonname address = optional = optional = optional = optional = supplied = optional [ req ] default_bits = 1024 default_keyfile = privkey.pem distinguished_name = req_distinguished_name attributes = req_attributes x509_extensions = v3_ca # The extentions to add to the self signed cert [ req_distinguished_name ] countryname countryname_default = Country Name (2 letter code) = KR countryname_min = 2 countryname_max = 2 stateorprovincename stateorprovincename_default localityname organizationalunitname commonname = State or Province Name (full name) = Some-State = Locality Name (eg, city) = Organizational Unit Name (eg, section) = Common Name (eg, YOUR name) commonname_max = 64 address = Address address_max = 40 [ req_attributes ] challengepassword = A challenge password challengepassword_min = 4 challengepassword_max = 20 unstructuredname = An optional company name [ usr_cert ] basicconstraints =CA:FALSE

15 nscerttype keyusage nscomment subjectkeyidentifier = client, , objsign = nonrepudiation, digitalsignature, keyencipherment = "Personal Certificate generated by SecureSoft CA" =hash authoritykeyidentifier =keyid,issuer:always subjectaltname issueraltname #nscarevocationurl = copy =issuer:copy = #nsbaseurl #nsrevocationurl #nsrenewalurl #nscapolicyurl #nssslservername [ v3_ca ] subjectkeyidentifier =hash authoritykeyidentifier =keyid:always,issuer:always #basicconstraints basicconstraints keyusage nscerttype subjectaltname issueraltname basicconstraints = critical,ca:true = CA:true = crlsign, keycertsign = sslca, ca = copy =issuer:copy = critical, RAW:30:03:01:01:FF [ crl_ext ] issueraltname=issuer:copy authoritykeyidentifier=keyid:always,issuer:always CA OpenSSL openssl.cnf. CA CA_default section dir CA directory

16 newcerts database file policy text DB. (default) policy Policy sectiondn. 1. match CA 2. optional 3. supplied. policy_match. countryname stateorprovincename organizationname organizationalunitname commonname address = match = match = match = optional = supplied = optional DN countryname, stateorprovincename, organizationname CA. organizationalunitname, address, commonname.

17 CA index OpenSSL text DB. status Expired Date Revoked Date Serial certificate CN V Z 01 unknown /C=KR/ CN=rootCA R Z Z 02 unknown V Z 03 unknown /C=KR/ST=3333/L=3333/O=3333/OU=3/CN= R Z Z 04 unknown /C=KR/ 333/ =3333 /CN=anber/ =aa@securesoft.co.kr V Z 05 unknown /C=45/ST=234523io45/L= /O=Interne t Widgits Pty Ltd version certificate. Serial Number serial. CRL.

18 DN(Distinguished Name). DNX : Distinguished Name Information Common Name CN Organization or Company O,, Organizational Unit OU CN=Frederick Hirsch O=Securesoft, Inc OU=PKU team City/Locality L L=seoul State/Province SP / SP=Massachussetts Country C (ISO code) C=US, C=KR Encoding formasn.1. ASN.1 binary form. binary encodingder(distinguished Encoding Rules) DER encoding rulebasic Encoding Rules (BER). ASCII Base64. Base64 EncodingPEM Encoding BEGIN CERTIFICATE----- base64-encoded content -----END CERTIFICATE----- Base64 Encoding RFC PEM(Privacy Enhanced Mail). OpenSSL CA Creation [STEP 1] CA (self-signed) CA CA. VeriSign. test CA Self-sign CA. (VeriSign CA self-signed ) CA ca.crt, ca.key. CSR.

19 entity.crt entity.key entity.csr openssl req new out ca.csr keyout ca.key CA. openssl ca in ca.csr signkey ca.key out ca.crt config config_file_name name casection_name openssl req -new -x509 -key key.pem -out dummy.pem CA CA Browser(PKI client). application/x-x509-ca-cert. <HTML><HEAD><TITLE>Load CA Certificate</TITLE></HEAD><BODY> <H1>Load Certificate Authority Certificate</H1> <FORM ACTION=" METHOD=post> <TABLE><TR> <TD>Netscape Browser (PEM Format):</TD> <TD><INPUT TYPE="RADIO" NAME="FORMAT" VALUE="PEM" CHECKED></TD></TR> <TR><TD>Microsoft Browser (DER Format):</TD> <TD><INPUT TYPE="RADIO" NAME="FORMAT" VALUE="DER"></TD></TR> </TABLE> <INPUT TYPE="SUBMIT" VALUE="Load Certificate"> </FORM> </BODY></HTML>

20 #!/usr/local/bin/perl -T require 5.003; use strict; use CGI; my $cert_dir = "/opt/www/lib/certs"; my $cert_file = "CAcert.pem"; my $query = new CGI; my $kind = $query->param('format'); if($kind eq 'DER') { $cert_file = "CAcert.der"; } my $cert_path = "$cert_dir/$cert_file"; open(cert, "<$cert_path"); my $data = join '',; close(cert); print "Content-Type: application/x-x509-ca-cert\n"; print "Content-Length: ", length($data), "\n\n$data"; 1; [STEP 2] SSL CSR. (CSR self-signed CA ) (1) openssl req new out server.csr keyout server.key (2) openssl ca in server.csr out server.crt (3) (apache web server ), /conf/ssl.crt, /conf/ssl.key../openssl req -new -keyout newkey.pem -out newreq.pem -days 360 -config ssleay.cnf Using configuration from /opt/www/lib/ssleay.cnf Generating a 512 bit private key writing new private key to 'newkey.pem' Enter PEM pass phrase: Verifying password - Enter PEM pass phrase:

21 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank Country Name (2 letter code) [US]:KR State or Province Name (full name) [MA]:SEOUL Locality Name (eg, city) [Cambridge]:SEOUL Organization Name (eg, company) [The Open Group]:SecureSoft Organizational Unit Name (eg, section) [Research Institute]:PKI TEAM Common Name (eg, YOUR name) [example.osf.org]:nrg.securesoft.co.kr Address []:webmaster@securesoft.co.kr Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []: An optional company name []:Hacker Company CSR server.csr -----BEGIN CERTIFICATE REQUEST----- MIIBXTCCAQcCAQAwgaMxCzAJBgNVBAYTAlVTMQswCQYDVQQIEwJNQTESMBAGA1UE... Aty7AlcmN9XNwxUk1w0H3hk= -----END CERTIFICATE REQUEST BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: DES-EDE3-CBC,21F13B37A796482C XIY0c7gnv0BpVKkOqXIiqpyONx8xqW67wghzDlKyoOZt9NDcl9wF9jnddODwv9ZU... QxS2zwfKG1u+YqS1c2v5ecBgqW78DQLvxMkpYU8+xge7vDeoYKE14w== -----END RSA PRIVATE KEY-----

22 [STEP 3] client client. (1) : HTML page.. (2) :. (3) Submit. i. Browser. (public/private key). ii. iii. iv. Private keybrowser. Public key. ServerCGI script load. (512bits) <KEYGEN>. SPKAC. (Signed Public Key And Challenge) SPKAC = MIIBOj

23 = jkkim@securesoft.co.kr C = KR CN = jkkim@securesoft.co.kr O = SecureSoft SPKAC = MIIBOjCBpDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCdOXM4vzcTdcDC1G711EZwyiRpZtQYmhqOXQ CvhBIAdxNiQNUER16U2VmoDyEcuuW32NG5WIS4iaQ5Nr8KmGt/dH6OxXqnmAWqDMOtlb6bYsthGBS5bFG0n5NG0 8LQSdySafhjahu0B0YeKuISR962NloZ7OtT/CchjX/DgwsCAwEAARYAMA0GCSqGSIb3DQEBBAUAA4GBAINOuS Hl2/mvyYKDk1jspi9lx1UvLfp+y9MXi4VS3Kt2pxk8u91Y39M1jOErqrTce8MWWIGrjqbmWHTcng1OP5HyuOOx8o16Me M1DTUQc+kegYv6QgjVvamh1WlB75WPP0xpozKFdU2pYl4LHNKCf9WndT5xYFG4Ndrm6rmK6t5v CA : SPKAC csr openssl ca spkac 0001.csr out 0001.crt

24 Explorer IE tag. java Script VB script certenroll.dll (IE 3.x) xenroll.dll(ie 4.x). openssl ca -policy policy_anything -out newcert.pem -config ssleay.cnf -infiles new.pem Using configuration from /opt/www/lib/ssleay.cnf Enter PEM pass phrase: Check that the request matches the signature Signature ok The Subjects Distinguished Name is as follows countryname :PRINTABLE:'US' stateorprovincename :PRINTABLE:'MA' localityname :PRINTABLE:'Cambridge' organizationname :PRINTABLE:'The Open Group' organizationalunitname:printable:'research Institute' commonname :PRINTABLE:'example.osf.org' address Certificate is to be certified until May 12 15:39: GMT (365 days) Sign the certificate? [y/n]:y 1 out of 1 certificate requests certified, commit? [y/n]y Write out database with 1 new entries Data Base Updated

25 Netscape form <HTML><HEAD><TITLE> </TITLE></HEAD><BODY> <CENTER><H1> </H1></CENTER> <FORM NAME="GenerateForm" ACTION=" <TABLE> <TR><TD> :</TD><TD> <INPUT TYPE="TEXT" NAME="commonName" VALUE="" SIZE=64> </TD></TR> <TR><TD> </TD><TD> <INPUT TYPE="TEXT" NAME=" Address" VALUE="" SIZE=40> </TD></TR> <TR><TD> :</TD><TD> <INPUT TYPE="TEXT" NAME="organizationName" VALUE=""> </TD></TR> <TR><TD> :</TD><TD> <INPUT TYPE="TEXT" NAME="organizationalUnitName" VALUE=""> </TD></TR> <TR><TD> ( ):</TD><TD> <INPUT TYPE="TEXT" NAME="localityName" VALUE=""> </TD></TR> <TR><TD>(state) :</TD><TD> <INPUT TYPE="TEXT" NAME="stateOrProvinceName" VALUE=""> </TD></TR> <TR><TD> :</TD><TD> <INPUT TYPE="TEXT" NAME="countryName" VALUE="KR" SIZE="2"> </TD></TR> </TABLE> <!-- keygen Netscape. IETAG. --> <KEYGEN NAME="SPKAC" CHALLENGE="challengePassword"> <INPUT TYPE="SUBMIT" NAME="SUBMIT"> </FORM> <P><HR></BODY></HTML>

26 #!/usr/local/bin/perl require 5.003; use strict; use CGI; use File::CounterFile; # module to maintain certificate request counter my $doc_dir = $ENV{'DOCUMENT_ROOT'}; # apache specific location for storage unless($doc_dir) { print "<HTML><HEAD><TITLE>Failure</TITLE></HEAD>"; print "<BODY>DOCUMENT_ROOT not defined</body></html>"; exit(0); } my $base_dir = $doc_dir; $base_dir =~ s/\/htdocs//; my $SSLDIR = '/opt/dev/ssl'; # define where SSLeay files are located my $CA = "$SSLDIR/bin/ca"; my $CONFIG = "/opt/www/lib/ssleay.cnf"; my $CAPASS = "cakey"; my $query = new CGI; # get a handle on the form data my $key = $query->param('spkac'); # this will fail if not Netscape browser

27 unless($key) { fail("no Key provided $key. Netscape required"); } my $counter = new File::CounterFile("$base_dir/.counter", 1); unless($counter) { fail("could not create counter: $!"); } my $count = $counter->inc(); my $certs_dir = "$base_dir/certs"; my $req_file = "$certs_dir/cert$count.req"; my $result_file = "$certs_dir/cert$count.result"; # # # Explicitly list form fields we must have for certificate creation to work. = ('commonname', ' address', 'organizationname', 'organizationalunitname', 'localityname', 'stateorprovincename', 'countryname', 'SPKAC'); # build the request file open(req, ">$req_file") or fail("could not create request $req_file: $!"); my $name; foreach $name (@req_names) { my $value = $query->param("$name"); $value =~ tr/\n//d; print REQ "$name = $value\n"; } close(req); # make sure we actually created a request file unless(-f $req_file) { fail("request missing: $req_file"); } unless(-e $CA) { fail("command missing"); } # ensure that ca command will run # command for processing certificate request, without password my $cmd = "$CA -config $CONFIG -spkac $req_file -out $result_file -days 360"; my $rc = system("$cmd -key $CAPASS 2>errs"); if($rc!= 0) { fail("$cmd<p>rc = $rc", "errs"); } open(cert, "<$result_file") or fail("could not open $result_file<p>$!"); # browser. /x-x509-user-certnetscape-only IE. print "Content-Type: application/x-x509-user-cert\n"; my $result = join '', <CERT>; close CERT; my $len = length($result); print "Content-Length: $len\n\n"; print $result; exit(0);

28 sub fail { my($msg, $errs) print $query->header; print $query->start_html(-title => "Certificate Request Failure"); print "<H2>Certificate request failed</h2>$msg<p>"; if($errs) { if(open(err, "<errs")) { while(<err>) { print "$_<BR>"; } close ERR; } } print $query->dump(); print $query->end_html(); exit(0); } 1;

29 #!/usr/local/bin/perl require 5.003; use strict; use CGI; use File::CounterFile; # module to maintain certificate request counter my $SSLDIR = '/opt/dev/ssl'; my $CA = "$SSLDIR/bin/ca"; my $CRL2PKCS7 = "$SSLDIR/bin/crl2pkcs7"; my $CONFIG = "/opt/www/lib/ssleay.cnf"; my $CRL = "$SSLDIR/crl/crl.pem"; my $CAPASS = "cakey"; my $doc_dir = $ENV{'DOCUMENT_ROOT'}; # apache specific location for storage unless($doc_dir) { print "<HTML><HEAD><TITLE>Failure</TITLE></HEAD><BODY>DOCUMENT_ROOT not defined</body></html>"; exit(0); my $base_dir = $doc_dir; $base_dir =~ s/\/htdocs//; my $query = new CGI; my $req = $query->param('reqentry'); unless($req) { fail("no Certificate Request Provided"); } my $counter = new File::CounterFile("$base_dir/.counter", 1); unless($counter) { fail("count not create counter: $!"); }

30 my $count = $counter->inc(); my $certs_dir = "$base_dir/certs"; my $req_file = "$certs_dir/cert$count.req"; my $result_file = "$certs_dir/cert$count.result"; my $key_file = "$certs_dir/$count.key"; my $debug_file = "$certs_dir/$count.debug"; my $pkcs7_file = "$certs_dir/cert$count.pkcs"; #process request $req =~ tr/\r//d; $req =~ tr/\n//d; # save the certificate request to a file, as received open(req, ">$req_file") or fail("could no save certificate request to file"); print REQ "-----BEGIN CERTIFICATE REQUEST-----\n"; my $result = 1; while($result) { $result = substr($req, 0, 72); if($result) { print REQ "$result\n"; $req = substr($req, 72); } } print REQ "-----END CERTIFICATE REQUEST-----\n"; close(req); unless(-e $CA) { fail("$ca command missing"); } my $cmd = "$CA -config $CONFIG -in $req_file -out $result_file -days 360 -policy policy_match"; my $rc = system("$cmd -key $CAPASS 2>errs <<END\ny\ny\nEND"); my $session = $query->param('sessionid'); my $cn = $query->param('commonname'); if($rc!= 0) { fail("certification Request Failed</h2>$cmd<P>rc = $rc<p>\ sessionid = $session<br>req = $req<br>", "errs"); } my $cmd = "$CRL2PKCS7 -certfile $result_file -in $CRL -out $pkcs7_file"; my $rc = system("$cmd 2>errs"); open(cert, "<$pkcs7_file") or fail("could not open $pkcs7_file<p>$!");

31 my $certificate = ""; my $started = 0; while(<cert>) { if(/begin PKCS7/) { $started = 1; next; } if(/end PKCS7/) { last; } if($started) { chomp; $certificate.= "$_"; } } close(cert); open(msg, ">msg") or fail("could not generate message"); print MSG <<_END_TEXT_; <HTML><HEAD><TITLE>Finish Client Certificate Installation</TITLE> <!-- Use the Microsoft ActiveX control to install the certificate --> <OBJECT CLASSID="clsid:33BEC9E0-F78F-11cf-B782-00C04FD7BF43" CODE=certenr3.dll ID=certHelper> </OBJECT> <SCRIPT LANGUAGE="JavaScript"> <!-- function InstallCert (subject, sessionid, cert) { if( sessionid == "") { alert("no Session id"); return; }if(cert == "") { alert("no Certificate"); return; }

32 var doacceptanceuilater = 0; result = certhelper.acceptcredentials(sessionid, cert, 0, doacceptanceuilater); if(result == "") { var msg = "Attempt to install " + subject + " client certificate failed"; alert(msg); return false; } else { var msg = subject + " client certificate installed"; alert(msg); } } --> </SCRIPT> </HEAD> <BODY onload="installcert('$cn', '$session', '$certificate');"> Installing client certificate for $cn<br> session: $session<br> </BODY> </HTML> _END_TEXT_ close(msg); open(rd, "<msg") or fail("could not open msg file"); my $msg = join '', <RD>; close(rd); my $len = length($msg); print "Content-Type: text/html\n"; print "Content-Length: $len\n\n"; print $msg; exit(0); sub fail { my($msg, $errs) print $query->header; print $query->start_html(-title => "Certificate Request Failure");

33 print "<H2>Certificate request failed</h2>$msg<p>"; if($errs) { if(open(err, "<errs")) { while(<err>) { print "$_<BR>"; } close ERR; } } print $query->dump(); print $query->end_html(); exit(0); }1;

34 IE form <HTML><HEAD><TITLE> </TITLE></HEAD><BODY> <!-- Use the Microsoft ActiveX control to generate the certificate --> <OBJECT CLASSID="clsid:33BEC9E0-F78F-11cf-B782-00C04FD7BF43" CODEBASE=certenr3.dll ID=certHelper> </OBJECT> <!-- JavaScript or Visual Basic will work. --> <SCRIPT LANGUAGE="JavaScript"> <!--- // this is from JavaScript: The Definitive Guide, since Microsoft implementation of Math.random() is broken // function random() { random.seed = (random.seed*random.a + random.c) % random.m; return random.seed/random.m; } random.m = ; random.a = 4096; random.c = ; random.seed = (new Date()).getTime()%random.m; function GenReq () { var sessionid = "a_unique_session_id"; var reqhardware = 0; var szname = ""; var szpurpose = "ClientAuth"; var doacceptanceuinow = 0; var doacceptanceuilater = 0; var doonline = 1; var keyspec = 1; szname = ""; if (document.genreqform.commonname.value == "") { alert("no Common Name"); return false; } else szname = "CN=" + document.genreqform.commonname.value; if (document.genreqform.countryname.value == "") {

35 alert("no Country"); return false; }else szname = szname + "; C=" + document.genreqform.countryname.value; if (document.genreqform.stateorprovincename.value == "") { alert("no State or Province"); return false; }else szname = szname + "; S=" + document.genreqform.stateorprovincename.value; if (document.genreqform.localityname.value == "") { alert("no City"); return false;}else szname = szname + "; L=" + document.genreqform.localityname.value; if (document.genreqform.organizationname.value == "") { alert("no Organization"); return false; }else szname = szname + "; O=" + document.genreqform.organizationname.value; if (document.genreqform.organizationalunitname.value == "") { alert("no Organizational Unit"); return false; }else szname = szname + "; OU=" + document.genreqform.organizationalunitname.value; /* make session id unique */ sessionid = "xx" + Math.round(random() * 1000); sz10 = certhelper.generatekeypair(sessionid, reqhardware, szname, 0, szpurpose, doacceptanceuinow, doonline, keyspec, "", "", 1); /* * The condition sz10 being empty occurs on any condition in which the credential was not successfully generated. In particular, it occurs when the operation was cancelled by the user, as well as additional errors. A cancel is distinguished from other unsuccessful generations by an empty sz10 and an error value of zero.

36 */ if (sz10!= "") { } else { } } //---> </SCRIPT> document.genreqform.reqentry.value = sz10; document.genreqform.sessionid.value = sessionid; alert("key Pair Generation failed"); return false; <CENTER><H3>Generate key pair and client certificate request</h3></center> <FORM METHOD=POST ACTION= NAME="GenReqForm" onsubmit="genreq()"> <TABLE> <TR><TD> :</TD><TD><INPUT TYPE=TEXT NAME="commonName" VALUE="" SIZE=64> </TD></TR><TR><TD> :</TD><TD><INPUT TYPE=TEXT NAME="countryName" VALUE="" SIZE=2> </TD></TR><TR><TD>/ :</TD><TD><INPUT TYPE=TEXT NAME="stateOrProvinceName" VALUE=""> </TD></TR><TR><TD> :</TD><TD><INPUT TYPE=TEXT NAME="localityName" VALUE=""> </TD></TR><TR><TD> :</TD><TD><INPUT TYPE=TEXT NAME="organizationName" VALUE=""> </TD></TR><TR><TD> :</TD><TD><INPUT TYPE=TEXT NAME="organizationalUnitName" VALUE=""> </TD></TR></TABLE> <INPUT TYPE=HIDDEN NAME="sessionId"> <INPUT TYPE=HIDDEN NAME="reqEntry"> <INPUT TYPE="SUBMIT" name="submit"> </FORM> </BODY></HTML>

37

38 CA command option -config config_file -in CSR -ss_cert filename -spkac filename -infiles file1, file2, -out filrname -outdir directory -cert certfile -key password -verbose -batch -notext -startdate UTC -enddate UTC -days -md default openssl.cnf. CSR self-signed certificate NetscapeSPKAC CSR.. infiles CSR..,.pem. CA CA.. text. notbefore. notafter... openssl.cnfdefault_md. -policy -preservedn -extfile config policy section section. ( ) DN policy section DN.. PKCS12 command PKCS#12. Netscape 4.04 IE 4.0, importexport. IENetscape. PKCS12 PFX (PFX is a horrible, evil, broken predecessor to PKCS#12. It was invented by Microsoft who never really implemented it. Netscape Communicator 4.03 and earlier used it because PKCS#12 didn't exist at the time. For compatibility reasons Netscape 4.04 and later and all versions of MSIE support PFX on import only) PKCS12

39 128 bit RC4 with SHA1 40 bit RC4 with SHA1 3 key triple DES with SHA1 (168 bits) 2 key triple DES with SHA1 (112 bits) 128 bit RC2 with SHA1 40 bit RC2 with SHA1 DES with MD5 (56bit) DES with MD2 (56bit) Software PKCS#12 import PKCS#12 export PFX Import PFX export Netscape 4.03 and earlier No No Yes Yes Netscape 4.04 and later Yes Yes Yes No MSIE 4.0 and later Yes Yes Yes No [nrg:/src/secureca/test] openssl pkcs12 -in cho.p12 -info Enter Import Password: MAC Iteration 1 MAC verified OK PKCS7 Encrypted data: pbewithsha1and40bitrc2-cbc, Iteration 2048 Certificate bag Bag Attributes friendlyname: CHO s Certificate localkeyid: DA 39 A3 EE 5E 6B 4B 0D BF EF AF D subject=/c=kr/st=seoul/l=seoul/o=pki/ou=pki/cn=my_name/ =bugbug71@netsgo.com issuer= /C=KR/CN=rootCA -----BEGIN CERTIFICATE----- MIICkTCCAfqgAwIBAgIBATANBgkqhkiG9w0BAQQFADAeMQswCQYDVQQGEwJLUjEP MA0GA1UEAxMGcm9vdENBMB4XDTAwMDIyODA3NTc0NFoXDTAxMDIyNzA3NTc0NFow fzelmakga1uebhmcs1ixdjambgnvbagtbvnft1vmmq4wdaydvqqhewvtru9vtdem MAoGA1UEChMDUEtJMQwwCgYDVQQLEwNQS0kxEDAOBgNVBAMUB215X25hbWUxIjAg BgkqhkiG9w0BCQEWE2J1Z2J1ZzcxQG5ldHNnby5jb20wgZ8wDQYJKoZIhvcNAQEB BQADgY0AMIGJAoGBAMRdKlbr+iW5rczgaXt/i3IIQEP4YTc/iaFvVopJeuGbi6IU 6Xb96PnT5W7ccKBpF/h2jy7CllzNlUzDX82h9yAKKEH1oqFz7jVaeWfIF4kjF4OW

40 tmpzi0en4omxwriltlrzsbmmhoxgxkikk3vszz4o0htwolvsyo8wd+budtszagmb AAGjfjB8MB4GA1UdEQQXMBWBE2J1Z2J1ZzcxQG5ldHNnby5jb20wDAYDVR0TBAUw AwIBADA5BglghkgBhvhCAQ0ELBYqQ2VydE1nciA6IMWstvPAzL7wxq4gwM7B9byt ukygu/28usfvtm+02s4gmbegcwcgsagg+eibaqqeawihgdanbgkqhkig9w0baqqf AAOBgQAIcFLMnzd/I1B2pozGyyt0GfLeK8w/0farp6tmGKzEQL5e5e9nzo8BlEwQ vq+h8i9v6fvlv2bbk/gmb+vaho4jxr5kxtllhcb+h5gfdzfxnqhxqfvvph5gyaaq wwiqxtcmzwvq/li72qf+tvjjp0jlh6uoycjgrzz7fzoxdhhydq== -----END CERTIFICATE----- Certificate bag Bag Attributes friendlyname: rootca subject=/c=kr/cn=rootca issuer= /C=KR/CN=rootCA -----BEGIN CERTIFICATE----- MIICDjCCAXegAwIBAgIBADANBgkqhkiG9w0BAQQFADAeMQswCQYDVQQGEwJLUjEP MA0GA1UEAxMGcm9vdENBMB4XDTAwMDIyODA3NTQxNloXDTEwMDIyNTA3NTQxNlow HjELMAkGA1UEBhMCS1IxDzANBgNVBAMTBnJvb3RDQTCBnzANBgkqhkiG9w0BAQEF AAOBjQAwgYkCgYEA4jRa6YuNCx9AX8Pj5rn96HsbNGfMwVxmcVIdFy/F1bTR8rSP Y1Vgi4DQ8/u3QmM8qqQ2CJY6pqe+jT7tA8uk4U0Iws2+mG+zehlueGTBry0SbSHe y3dreabodxwllkltas3qlntax2tu6ag/lsuokgwnotud7khj3gz5v8kkoqscawea AaNcMFowCQYDVR0RBAIwADAPBgNVHRMECDAGAQH/AgEAMCkGCWCGSAGG+EIBDQQc FhpTZWN1cmVTb2Z0IFByaW1hcnkgUm9vdCBDQTARBglghkgBhvhCAQEEBAMCAAcw DQYJKoZIhvcNAQEEBQADgYEA4JnUFQ1GxB324wXxnXVRKNTmyz1xaPnF+PQqsyCo LfwcGv5APBz1XLCr7gu70n/53TnHBLkV4Lu+8EAIUJ4ljjAp9VDIjoQAMcK1O8cy viuuksa45flhnqjpzx1gj/y/662xfk08nufou0/qmuxe7bkzwkfuzskiqkz/2hxa tiy= -----END CERTIFICATE----- PKCS7 Data Shrouded Keybag: pbewithsha1and3-keytripledes-cbc, Iteration 2048 Bag Attributes friendlyname: my_name localkeyid: DA 39 A3 EE 5E 6B 4B 0D BF EF AF D Key Attributes: <No Attributes> Enter PEM pass phrase: Verifying password - Enter PEM pass phrase:

41 Software and mode. Certificate encryption Private key encryption MSIE4 (domestic and export versions) 40 bit RC2 40 bit RC2 PKCS#12 export. MSIE4, 5(domestic and export versions) PKCS#12 import. All. All. MSIE5 PKCS#12 export. 40 bit RC2 3 key triple DES with SHA1 (168 bits) Netscape Communicator (domestic and export versions) PKCS#12 export Netscape Communicator (export version) 40 bit RC2 3 key triple DES with SHA1 40 bit ciphers only. All. (168 bits) PKCS#12 import. Netscape Comminicator (domestic or fortified version) PKCS#12 import. All All OpenSSL PKCS#12 code. All All CRL EXAMPLES CRL. Convert a CRL file from PEM to DER: openssl crl -in crl.pem -outform DER -out crl.der Output the text form of a DER encoded certificate: openssl crl -in crl.der inform der -text [nrg:/usr/local/securesoft/ca] openssl crl -in test.der -inform der -text Certificate Revocation List (CRL): Version 1 (0x0) Signature Algorithm: md5withrsaencryption Issuer: /C=KR/O=SecureSoft, INC./CN=SecureSoft Secure Server CA/ =ca@securesoft.co.kr Last Update: Mar 2 02:01: GMT Next Update: Apr 1 02:01: GMT Revoked Certificates: Serial Number: 26 Revocation Date: Mar 2 02:01: GMT Serial Number: 27

42 Revocation Date: Mar 2 01:57: GMT Signature Algorithm: md5withrsaencryption 30:2d:43:5b:cb:57:cb:4b:7b:c4:5e:77:22:63:a6:93:96:52: 0a:37:1a:ef:59:16:48:6a:82:64:f2:d2:7a:36:98:60:8f:4a: 5f:08:07:dd:c0:1a:c3:9d:7c:27:e4:0d:c5:a9:d5:f7:f1:e8: ba:9b:93:af:72:b6:17:8b:48:b0:15:5c:79:aa:13:a2:d4:0f: e3:9a -----BEGIN X509 CRL----- MIIBYTCByzANBgkqhkiG9w0BAQQFADByMQswCQYDVQQGEwJLUjEZMBcGA1UEChMQ U2VjdXJlU29mdCwgSU5DLjEkMCIGA1UEAxMbU2VjdXJlU29mdCBTZWN1cmUgU2Vy dyjjppowugo3gu9zfkhqgmty0no2mgcpsv2zeicgcttxuh158hltlfu279nz7/j4 MvZTI0FFTXFlvZlAo7bxzRDjJsMaGt7tO1c+yc+MbF8IB93AGsOdfCfkDcWp1ffx 6Lqbk69ytheLSLAVXHmqE6LUD+Oa -----END X509 CRL----- Ex. Netscapeinstall DER.

43

44 req command EXAMPLES (CSR). openssl req -in req.pem -text -verify noout [nrg:/usr/local/securesoft/ca] openssl req -in req.pem -text -verify -noout Using configuration from /usr/local/ssl/openssl.cnf verify OK Certificate Request: Data: Version: 0 (0x0) Subject: C=kr, CN=Jinkyu Kim/ =jkkim@securesoft.co.kr Subject Public Key Info: Public Key Algorithm: rsaencryption RSA Public Key: (1024 bit) Attributes: Modulus (1024 bit): 00:b2:8d:fa:6d:c4:05:ce:04:a0:8a:3f:18:d9:f5: cf:6c:85:5d:60:3c:39:ab:6a:52:80:86:90:78:1f: c8:28:11:54:75:ac:66:13:9f Exponent: (0x10001) unstructuredname : challengepassword :jkkim Signature Algorithm: md5withrsaencryption a5:49:6c:c8:d0:9f:21:1a:fa:43:fe:a0:c3:44:f3:5b:f9:c4: 76:66:53:1c:d7:2a:57:90:b7:0e:28:db:a3:98:62:b3:88:58: 5e:d6:8c:23:0b:9c:89:1a:d9:c5:fe:35:a1:53:67:93:f1:81: fb:cd. : openssl genrsa -out key.pem 1024 [nrg:/usr/local/securesoft/ca] openssl genrsa -out key.pem 1024 Generating RSA private key, 1024 bit long modulus

45 e is (0x10001) openssl req -new -key key.pem -out req.pem [nrg:/usr/local/securesoft/ca] openssl req -new -key key.pem -out req.pem Using configuration from /usr/local/ssl/openssl.cnf You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank Country Name (2 letter code) [AU]:kr Common Name (eg, YOUR name) []:jkkim Address []:jkkim@securesoft.co.kr Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []: An optional company name []:jkkim : openssl req -newkey rsa:1024 -keyout key.pem -out req.pem [nrg:/usr/local/securesoft/ca] openssl req -newkey rsa:1024 -keyout key.pem -out req.pem Using configuration from /usr/local/ssl/openssl.cnf Generating a 1024 bit RSA private key writing new private key to 'key.pem' Enter PEM pass phrase: Verifying password - Enter PEM pass phrase: You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN.

46 There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank Country Name (2 letter code) [AU]:KR State or Province Name (full name) [Some-State]:. Locality Name (eg, city) []:. Organization Name (eg, company) [Internet Widgits Pty Ltd]:. Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Jinkyu Kim Address []:jkkim@securesoft.co.kr Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []: An optional company name []:jkkim (self-signed)root. openssl req -x509 -newkey rsa:1024 -keyout key.pem -out req.pem [nrg:/usr/local/securesoft/ca] openssl req -x509 -newkey rsa:1024 -keyout key.pem -out req.pem Using configuration from /usr/local/ssl/openssl.cnf Generating a 1024 bit RSA private key writing new private key to 'key.pem' Enter PEM pass phrase: Verifying password - Enter PEM pass phrase: You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank Country Name (2 letter code) [AU]:kr State or Province Name (full name) [Some-State]:.

47 Locality Name (eg, city) []:. Organization Name (eg, company) [Internet Widgits Pty Ltd]:. Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:rootca Address []: BEGIN CERTIFICATE REQUEST----- MIIB3DCCAUUCAQAwazELMAkGA1UEBhMCa3IxDDAKBgNVBAgTAzEyMzEMMAoGA1UE BxMDMTIzMQwwCgYDVQQKEwMxMjMxDDAKBgNVBAsTAzEyMzEMMAoGA1UEAxMDMTIz MRYwFAYJKoZIhvcNAQkBFgcxMjNANDU2MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCB iqkbgqcwqjsudkdsofbm3teornxt/gmxrcxt6odya6ihllxccz8lwrrlkabfvme9 Oqq7baZDXcK3RaFgsG68XW6WRUmSfJD2GZDDA14nkBf52XxArJqSBf6ZUoQXRQM8 6KhCWaoSVxDN5P/IghC8q89fFoFlBkC9kEcK/iADW2Z0fyaoFwIDAQABoDEwFQYJ KoZIhvcNAQkCMQgTBjEyMzEyMzAYBgkqhkiG9w0BCQcxCxMJMTIzMTIzMTIzMA0G CSqGSIb3DQEBBAUAA4GBAH5RXLEzQj82YeMpzzt3m4zXV+sOSI5nm93bNFUV1Jev p/chsepwr0igan/yiodgbiqujwxfkyv7mjxwehanmti1pigdu2br4x/kxmry3l5h z5dqlslygcgvn/9ezphbddn4nzcisctiwk+od04xaf3ivl+z0jtjdofjsr4fk/zy -----END CERTIFICATE REQUEST----- Headerfooter -----BEGIN NEW CERTIFICATE REQUEST END NEW CERTIFICATE REQUEST----. (ex. Netscape Certificate Server)

2. ๊ฐœ์ธํ‚ค๊ถŒํ•œ์„ค์ • ๋ณด์•ˆ๊ฒฝ๊ณ ๊ฐœ์ธํ‚ค์˜์œ ์ถœ๋ฐฉ์ง€๋ฅผ์œ„ํ•ด group ๊ณผ other ์˜ permission ์„๋ชจ๋‘์ œ๊ฑฐํ•œ๋‹ค. chmod 600 /etc/pki/tls/private/lesstif-rootca.key 3. CSR(Certificate Signing Request) ์ƒ

2. ๊ฐœ์ธํ‚ค๊ถŒํ•œ์„ค์ • ๋ณด์•ˆ๊ฒฝ๊ณ ๊ฐœ์ธํ‚ค์˜์œ ์ถœ๋ฐฉ์ง€๋ฅผ์œ„ํ•ด group ๊ณผ other ์˜ permission ์„๋ชจ๋‘์ œ๊ฑฐํ•œ๋‹ค. chmod 600 /etc/pki/tls/private/lesstif-rootca.key 3. CSR(Certificate Signing Request) ์ƒ OpenSSL ๋กœ ROOT CA ์ƒ์„ฑ๋ฐ SSL ์ธ์ฆ์„œ๋ฐœ๊ธ‰ ๊ฐœ์š” Self Signed Certificate(SSC) ๋ž€? CSR(Certificate Signing Request) ์€? ROOT CA ์ธ์ฆ์„œ์ƒ์„ฑ SSL ์ธ์ฆ์„œ์ƒ์„ฑ apache httpd ์— SSL ์ ์šฉ๊ฐ™์ด๋ณด๊ธฐ ๊ฐœ์š” ์›น์„œ๋น„์Šค์— https ๋ฅผ์ ์šฉํ• ๊ฒฝ์šฐ SSL ์ธ์ฆ์„œ๋ฅผ VeriSign ์ด๋‚˜ Thawte,

More information

- 1 - 1.. SSL SSL PC (S/W) PC. SSL., SSL. ์›น์ƒ์—์„œ์†ก ์ˆ˜์‹ ๋˜๋Š”๊ฐœ์ธ์ •๋ณด์˜๋Œ€ํ‘œ์ ์˜ˆ์‹œ 1 ์›น์‚ฌ์ดํŠธ๋กœ๊ทธ์ธ์‹œ ID/ ํŒจ์Šค์›Œ๋“œ 2 ์›น์‚ฌ์ดํŠธํšŒ์›๊ฐ€์ž…์‹œ์ด๋ฆ„ / ์ฃผ๋ฏผ๋“ฑ๋ก๋ฒˆํ˜ธ / ์ „ํ™”๋ฒˆํ˜ธ 3 ์ธํ„ฐ๋„ท๋ฑ…ํ‚น์ด์šฉ์‹œ๊ณ„์ขŒ๋ฒˆํ˜ธ / ๊ณ„์ขŒ๋น„๋ฐ€๋ฒˆํ˜ธ๋“ฑ 2. 1) (sniffing) (, PC, ) PC, (sniffing tool).. 2) (Phishing) (phishing).

More information

์ •์ ์œผ๋กœ ์„ค์น˜๋œ mod_ssl ๋ชจ๋“ˆํ™•์ธ ๋™์ ์œผ๋กœ ์„ค์น˜๋œ mod_ssl ๋ชจ๋“ˆํ™•์ธ ์›น์„œ๋ฒ„์— ์„ค์น˜๋œ ๋ชจ๋“ˆ์ค‘ mod_so.c ๋ฅผ ๋จผ์ € ํ™•์ธํ›„ ๋™์ ์œผ๋กœ ์„ค์น˜๋œ ๋ชจ๋“ˆ์ค‘ mod_ssl.so ๋ฅผ ํ™•์ธํ•ฉ๋‹ˆ๋‹ค. ๋™์ ์œผ๋กœ ์„ค์น˜๋œ ๊ฒฝ์šฐ apache ์„ค์น˜ ๋””๋ ‰ํ† ๋ฆฌ์˜ module ์ด๋‚˜ libe

์ •์ ์œผ๋กœ ์„ค์น˜๋œ mod_ssl ๋ชจ๋“ˆํ™•์ธ ๋™์ ์œผ๋กœ ์„ค์น˜๋œ mod_ssl ๋ชจ๋“ˆํ™•์ธ ์›น์„œ๋ฒ„์— ์„ค์น˜๋œ ๋ชจ๋“ˆ์ค‘ mod_so.c ๋ฅผ ๋จผ์ € ํ™•์ธํ›„ ๋™์ ์œผ๋กœ ์„ค์น˜๋œ ๋ชจ๋“ˆ์ค‘ mod_ssl.so ๋ฅผ ํ™•์ธํ•ฉ๋‹ˆ๋‹ค. ๋™์ ์œผ๋กœ ์„ค์น˜๋œ ๊ฒฝ์šฐ apache ์„ค์น˜ ๋””๋ ‰ํ† ๋ฆฌ์˜ module ์ด๋‚˜ libe Apache ์„ค์น˜๋ฐฉ๋ฒ• ๋ณด๊ธฐ Apache ์›น์„œ๋ฒ„์— SSL๋ฅผ ์ ์šฉํ•˜๊ธฐ ์œ„ํ•ด ์•„๋ž˜ ๋‘ ํ•ญ๋ชฉ์ด ์›น์„œ๋ฒ„์— ์„ค์น˜๋˜์–ด ์žˆ์–ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. Openssl ์•”ํ˜ธํ™” ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ Mod_ssl ๋ชจ๋“ˆ ์œ„ ๋‘ ํ•ญ๋ชฉ์ด ์›น์„œ๋ฒ„์— ์„ค์น˜๋˜์–ด ์žˆ๋‹ค๋ฉด ๊ฐœ์ธํ‚ค๋ฅผ ์ƒ์„ฑํ•˜๊ณ  ์ƒ์„ฑ๋œ ๊ฐœ์ธํ‚ค๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ CSR ํŒŒ์ผ์„ ์ƒ์„ฑํ•ฉ๋‹ˆ๋‹ค. ์ƒ์„ฑ๋œ CSR ํŒŒ์ผ์„ ํ•œ๋น„๋กœ์— ์ ‘์ˆ˜ํ•˜์—ฌ ์ •์‹ ์ธ์ฆ์„œ๋ฅผ ๋ฐœ๊ธ‰๋ฐ›์Šต๋‹ˆ๋‹ค. ๋ฐœ๊ธ‰๋œ ์ธ์ฆ์„œ๋ฅผ

More information

Remote UI Guide

Remote UI Guide Remote UI KOR Remote UI Remote UI PDF Adobe Reader/Adobe Acrobat Reader. Adobe Reader/Adobe Acrobat Reader Adobe Systems Incorporated.. Canon. Remote UI GIF Adobe Systems Incorporated Photoshop. ..........................................................

More information

yessign Version 3.1 (yessign). ccopyright 2009 yessign ALL RIGHTS RESERVED

yessign Version 3.1 (yessign). ccopyright 2009 yessign ALL RIGHTS RESERVED yessign Version 3.1 (yessign). ccopyright 2009 yessign ALL RIGHTS RESERVED - - 2000. 8.29. 2000. 8.29. 2001. 7. 5. 2001. 7. 5. 2001.12.17. 2001.12.17. 2002. 3.12. 2002. 3.12. 2002. 8.21. 2002. 9. 5. 2002.12.27.

More information

<C0CCBCBCBFB52DC1A4B4EBBFF82DBCAEBBE7B3EDB9AE2D313939392D382E687770>

<C0CCBCBCBFB52DC1A4B4EBBFF82DBCAEBBE7B3EDB9AE2D313939392D382E687770> i ii iii iv v vi 1 2 3 4 ๊ฐ€์ƒ๋Œ€ํ•™ ์‹œ์Šคํ…œ์˜ ๊ตญ๋‚ด์™ธ ํ˜„ํ™ฉ ์กฐ์‚ฌ ๊ฐ€์ƒ๋Œ€ํ•™ ํ”Œ๋žซํผ ๊ฐœ๋ฐœ ์ด์ƒ์ ์ธ ๊ฐ€์ƒ๋Œ€ํ•™์‹œ์Šคํ…œ์˜ ๋ฏธ๋ž˜์ƒ ์ œ์•ˆ 5 ์›น-๊ธฐ๋ฐ˜ ๊ฐ€์ƒ๋Œ€ํ•™ ์‹œ์Šคํ…œ ์ „ํ†ต์ ์ธ ๊ต์ˆ˜ ๋ฐฉ๋ฒ• ์‹œ๊ฐ„/๊ณต๊ฐ„ ์ œ์•ฝ์„ ๊ทน๋ณตํ•œ ํ•™์Šต๋™๊ธฐ ๋ถ€์—ฌ ๊ต์ˆ˜์˜ ์ผ๋ฐฉ์ ์ธ ๋‚ด์šฉ์ „๋‹ฌ ๊ต์ˆ˜์™€ ํ•™์ƒ๊ฐ„์˜ ์ƒํ˜ธ์ž‘์šฉ ๋™๋ฃŒ ํ•™์ƒ๋“ค ๊ฐ„์˜ ์ƒํ˜ธ์ž‘์šฉ ๊ฐ€์ƒ๋Œ€ํ•™ ์šด์˜ ๊ณต์ง€์‚ฌํ•ญ,๊ฐ•์˜๋ก ์ž๋ฃŒ์‹ค, ๋ฉ”๋ชจ ์งˆ์˜์‘๋‹ต,

More information

- - yessign Version 3.5 (yessign)

- - yessign Version 3.5 (yessign) - - yessign Version 3.5 (yessign). 2000. 8.29. 2000. 8.29. 2001. 7. 5. 2001. 7. 5. 2001.12.17. 2001.12.17. 2002. 3.12. 2002. 3.12. 2002. 8.21. 2002. 9. 5. 2002.12.27. 2003. 1.13. 2004. 3.31. 2004. 6.12.

More information

WebtoB.hwp

WebtoB.hwp WebtoB Web Server SSL ์„ค์ •๋ฐฉ๋ฒ• - Ver 1.0-2008. 6 ๊ฐœ์ •์ด๋ ฅ ๋ฒ„์ „๊ฐœ์ •์ผ๊ฐœ์ •๋‚ด์šฉ Ver 1.0 2008 ๋…„ 6 ์›” WebtoB Web Server SSL ์„ค๋ช…์„œ์ตœ์ดˆ์ž‘์„ฑ ๋ณธ๋ฌธ์„œ๋Š”์ •๋ณดํ†ต์‹ ๋ถ€ ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธ์ง„ํฅ์›์˜ ๋ณด์•ˆ์„œ๋ฒ„๊ตฌ์ถ•๊ฐ€์ด๋“œ ๋ฅผ์ฐธ๊ณ ํ•˜์—ฌ์ž‘์„ฑ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ๋ณธ๋ฌธ์„œ๋‚ด์šฉ์˜๋ฌด๋‹จ๋„์šฉ๋ฐ์‚ฌ์šฉ์„๊ธˆํ•ฉ๋‹ˆ๋‹ค. < ๋ชฉ์ฐจ > 1. ๊ฐœ์ธํ‚ค๋ฐ CSR ์ƒ์„ฑ๋ฐฉ๋ฒ• 4 2.

More information

Subnet Address Internet Network G Network Network class B networ

Subnet Address Internet Network G Network Network class B networ Structure of TCP/IP Internet Internet gateway (router) Internet Address Class A Class B Class C 0 8 31 0 netid hostid 0 16 31 1 0 netid hostid 0 24 31 1 1 0 netid hostid Network Address : (A) 1 ~ 127,

More information

CD-RW_Advanced.PDF

CD-RW_Advanced.PDF HP CD-Writer Program User Guide - - Ver. 2.0 HP CD-RW Adaptec Easy CD Creator Copier, Direct CD. HP CD-RW,. Easy CD Creator 3.5C, Direct CD 3.0., HP. HP CD-RW TEAM ( 02-3270-0803 ) < > 1. CD...3 CD...5

More information

chapter4

chapter4 Basic Netw rk 1. เธ เธ เธ 2. 3. เธ เธ 4. เธ 2 1. 2. 3. 4. เธ 5. เธ 6. เธ เธ 7. เธ 3 เธ เธ เธ เธ (Mainframe) เธ เธ เธ เธ (Terminal) เธ เธ เธ เธ เธ เธ เธ เธ 4 เธ (Dumb Terminal) เธ เธ เธ เธ Mainframe เธ CPU เธ เธ เธ เธ 5 เธ เธ เธ เธ เธ เธ เธ เธ เธ เธ

More information

1217 WebTrafMon II

1217 WebTrafMon II (1/28) (2/28) (10 Mbps ) Video, Audio. (3/28) 10 ~ 15 ( : telnet, ftp ),, (4/28) UDP/TCP (5/28) centralized environment packet header information analysis network traffic data, capture presentation network

More information

Sena Device Server Serial/IP TM Version

Sena Device Server Serial/IP TM Version Sena Device Server Serial/IP TM Version 1.0.0 2005. 3. 7. Release Note Revision Date Name Description V1.0.0 2005-03-7 HJ Jeon Serial/IP 4.3.2 ( ) 210 137-130, : (02) 573-5422 : (02) 573-7710 email: support@sena.com

More information

ORANGE FOR ORACLE V4.0 INSTALLATION GUIDE (Online Upgrade) ORANGE CONFIGURATION ADMIN O

ORANGE FOR ORACLE V4.0 INSTALLATION GUIDE (Online Upgrade) ORANGE CONFIGURATION ADMIN O Orange for ORACLE V4.0 Installation Guide ORANGE FOR ORACLE V4.0 INSTALLATION GUIDE...1 1....2 1.1...2 1.2...2 1.2.1...2 1.2.2 (Online Upgrade)...11 1.3 ORANGE CONFIGURATION ADMIN...12 1.3.1 Orange Configuration

More information

๊ธฐ์ˆ ๊ต์œก SSL ์„ค์ •๋ฐ๋ณ€ํ™˜๋ฐฉ๋ฒ•

๊ธฐ์ˆ ๊ต์œก SSL ์„ค์ •๋ฐ๋ณ€ํ™˜๋ฐฉ๋ฒ• SSL ์„ค์ •๋ฐ๋ณ€ํ™˜๋ฐฉ๋ฒ• 2014. 03. 10 ๋ชฉ์ฐจ WebtoB์—์„œ์˜ SSL ์„ค์ •๋ฐฉ๋ฒ•... 3 1. WebtoB ์—์„œ์˜ SSL ์ธ์ฆ์„œ๋ฐœ๊ธ‰์ ˆ์ฐจ... 3 1.1 openssl์‚ฌ์šฉ... 3 1.1.1 newreq.pem ํŒŒ์ผ์„ค๋ช…... 3 1.1.2 ์ธ์ฆ๊ธฐ๊ด€์— CSRํŒŒ์ผ์ „์†ก... 4 1.1.3 p7bํŒŒ์ผ๋ณ€ํ™˜... 4 1.2 WebtoB์˜ํ™˜๊ฒฝ์„ค์ •... 5 1.2.1 http.m

More information

MasoJava4_Dongbin.PDF

MasoJava4_Dongbin.PDF JSTORM http://wwwjstormpekr Issued by: < > Revision: Document Information Document title: Document file name: MasoJava4_Dongbindoc Revision number: Issued by: < > SI, dbin@handysoftcokr

More information

์Šฌ๋ผ์ด๋“œ 1

์Šฌ๋ผ์ด๋“œ 1 PKI Kerberos SAML & Shibboleth OpenID Cardspace & ID 2 < > (= ) password, OTP, bio, smartcard, pki CardSpace, ID What you have.., 2 factor, strong authentication 4 (SSO) Kerberos, OpenID 5 Shared authentication

More information

Cisco pxGrid๋กœ ์ธ์ฆ์„œ ๋ฐฐํฌ

Cisco pxGrid๋กœ ์ธ์ฆ์„œ ๋ฐฐํฌ Cisco pxgrid ๋กœ์ธ์ฆ์„œ๋ฐฐํฌ ISE pxgrid ๋…ธ๋“œ๋ฐ pxgrid ํด๋ผ์ด์–ธํŠธ์—์ž์ฒด์„œ๋ช…์ธ์ฆ์„œ์‚ฌ์šฉ ๋ชฉ์ฐจ ์ด๋ฌธ์„œ์ •๋ณด... 3 ์„œ๋ก ... 4 ์ธ์ฆ์„œ์ปจํ”ผ๊ทธ๋ ˆ์ด์…˜์˜ˆ... 5 ์ž์ฒด์„œ๋ช… ISE pxgrid ๋…ธ๋“œ์ธ์ฆ์„œ๋ฐ pxgrid ํŽ˜๋ฅด์†Œ๋‚˜์ปจํ”ผ๊ทธ๋ ˆ์ด์…˜... 5 ์ž์ฒด์„œ๋ช… pxgrid ํด๋ผ์ด์–ธํŠธ์ธ์ฆ์„œ... 8 pxgrid ํด๋ผ์ด์–ธํŠธ๋ฐ ISE pxgrid ๋…ธ๋“œํ…Œ์ŠคํŠธ...

More information

public key private key Encryption Algorithm Decryption Algorithm 1

public key private key Encryption Algorithm Decryption Algorithm 1 public key private key Encryption Algorithm Decryption Algorithm 1 One-Way Function ( ) A function which is easy to compute in one direction, but difficult to invert - given x, y = f(x) is easy - given

More information

LXR ์„ค์น˜ ๋ฐ ์‚ฌ์šฉ๋ฒ•.doc

LXR ์„ค์น˜ ๋ฐ ์‚ฌ์šฉ๋ฒ•.doc Installation of LXR (Linux Cross-Reference) for Source Code Reference Code Reference LXR : 2002512( ), : 1/1 1 3 2 LXR 3 21 LXR 3 22 LXR 221 LXR 3 222 LXR 3 3 23 LXR lxrconf 4 24 241 httpdconf 6 242 htaccess

More information

TTA Verified : HomeGateway :, : (NEtwork Testing Team)

TTA Verified : HomeGateway :, : (NEtwork Testing Team) TTA Verified : HomeGateway :, : (NEtwork Testing Team) : TTA-V-N-05-006-CC11 TTA Verified :2006 6 27 : 01 : 2005 7 18 : 2/15 00 01 2005 7 18 2006 6 27 6 7 9 Ethernet (VLAN, QoS, FTP ) (, ) : TTA-V-N-05-006-CC11

More information

K7VT2_QIG_v3

K7VT2_QIG_v3 1......... 2 3..\ 4 5 [R] : Enter Raid setup utility 6 Press[A]keytocreateRAID RAID Type: JBOD RAID 0 RAID 1: 2 7 " RAID 0 Auto Create Manual Create: 2 RAID 0 Block Size: 16K 32K

More information

Solaris Express Developer Edition

Solaris Express Developer Edition Solaris Express Developer Edition : 2008 1 Solaris TM Express Developer Edition Solaris OS. Sun / Solaris, Java, Web 2.0,,. Developer Solaris Express Developer Edition System Requirements. 768MB. SPARC

More information

ApacheWebServer.hwp

ApacheWebServer.hwp Apache Web Server SSL ์„ค์ •๋ฐฉ๋ฒ• - Ver 1.0-2008. 5 ๊ฐœ์ •์ด๋ ฅ ๋ฒ„์ „๊ฐœ์ •์ผ๊ฐœ์ •๋‚ด์šฉ Ver 1.0 2008 ๋…„ 5 ์›” Apache Web Server SSL ์„ค๋ช…์„œ์ตœ์ดˆ์ž‘์„ฑ ๋ณธ๋ฌธ์„œ๋Š”์ •๋ณดํ†ต์‹ ๋ถ€ ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธ์ง„ํฅ์›์˜ ๋ณด์•ˆ์„œ๋ฒ„๊ตฌ์ถ•๊ฐ€์ด๋“œ ๋ฅผ์ฐธ๊ณ ํ•˜์—ฌ์ž‘์„ฑ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ๋ณธ๋ฌธ์„œ๋‚ด์šฉ์˜๋ฌด๋‹จ๋„์šฉ๋ฐ์‚ฌ์šฉ์„๊ธˆํ•ฉ๋‹ˆ๋‹ค. < ๋ชฉ์ฐจ > 1. Apache ์„œ๋ฒ„์— OpenSSL

More information

6์ฃผ์ฐจ.key

6์ฃผ์ฐจ.key 6, Process concept A program in execution Program code PCB (process control block) Program counter, registers, etc. Stack Heap Data section => global variable Process in memory Process state New Running

More information

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜ (Host) set up : Linux Backend RS-232, Ethernet, parallel(jtag) Host terminal Target terminal : monitor (Minicom) JTAG Cross compiler Boot loader Pentium Redhat 9.0 Serial port Serial cross cable Ethernet

More information

Orcad Capture 9.x

Orcad Capture 9.x OrCAD Capture Workbook (Ver 10.xx) 0 Capture 1 2 3 Capture for window 4.opj ( OrCAD Project file) Design file Programe link file..dsn (OrCAD Design file) Design file..olb (OrCAD Library file) file..upd

More information

MAX+plus II Getting Started - ๋ฌด์ž‘์ •๋”ฐ๋ผํ•˜๊ธฐ

MAX+plus II Getting Started - ๋ฌด์ž‘์ •๋”ฐ๋ผํ•˜๊ธฐ ๋ฌด์ž‘์ • ๋”ฐ๋ผํ•˜๊ธฐ 2001 10 4 / Version 20-2 0 MAX+plus II Digital, Schematic Capture MAX+plus II, IC, CPLD FPGA (Logic) ALTERA PLD FLEX10K Series EPF10K10QC208-4 MAX+plus II Project, Schematic, Design Compilation,

More information

MPLAB C18 C

MPLAB C18 C MPLAB C18 C MPLAB C18 MPLAB C18 C MPLAB C18 C #define START, c:\mcc18 errorlevel{0 1} char isascii(char ch); list[list_optioin,list_option] OK, Cancel , MPLAB IDE User s Guide MPLAB C18 C

More information

10X56_NWG_KOR.indd

10X56_NWG_KOR.indd ๋””์ง€ํ„ธ ํ”„๋กœ์ ํ„ฐ X56 ๋„คํŠธ์›Œํฌ ๊ฐ€์ด๋“œ ์ด ์ œํ’ˆ์„ ๊ตฌ์ž…ํ•ด ์ฃผ์…”์„œ ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค. ๋ณธ ์„ค๋ช…์„œ๋Š” ๋„คํŠธ์›Œํฌ ๊ธฐ๋Šฅ ๋งŒ์„ ์„ค๋ช…ํ•˜๊ธฐ ์œ„ํ•œ ๊ฒƒ์ž…๋‹ˆ๋‹ค. ๋ณธ ์ œํ’ˆ์„ ์˜ฌ๋ฐ”๋ฅด๊ฒŒ ์‚ฌ ์šฉํ•˜๋ ค๋ฉด ์ด ์ทจ๊ธ‰์ ˆ๋ช…์ €์™€ ๋ณธ ์ œํ’ˆ์˜ ๋‹ค๋ฅธ ์ทจ๊ธ‰์ ˆ๋ช…์ €๋ฅผ ์ฐธ์กฐํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. ์ค‘์š”ํ•œ ์ฃผ์˜์‚ฌํ•ญ ์ด ์ œํ’ˆ์„ ์‚ฌ์šฉํ•˜๊ธฐ ์ „์— ๋จผ์ € ์ด ์ œํ’ˆ์— ๋Œ€ํ•œ ๋ชจ๋“  ์„ค๋ช…์„œ๋ฅผ ์ž˜ ์ฝ์–ด ๋ณด์‹ญ์‹œ์˜ค. ์ฝ์€ ๋’ค์—๋Š” ๋‚˜์ค‘์— ํ•„์š”ํ•  ๋•Œ

More information

USER GUIDE

USER GUIDE Solution Package Volume II DATABASE MIGRATION 2010. 1. 9. U.Tu System 1 U.Tu System SeeMAGMA SYSTEM ์ฐจ ๋ก€ 1. INPUT & OUTPUT DATABASE LAYOUT...2 2. IPO ์ค‘ VB DATA DEFINE ์ž๋™์ž‘์„ฑ...4 3. DATABASE UNLOAD...6 4.

More information

untitled

untitled ๋ณด์•ˆ์„œ๋ฒ„๊ตฌ์ถ•๊ฐ€์ด๋“œ 20 8 ์ด์ œ SSL ์ธ์ฆ์„œ์˜์„ค์น˜๊ฐ€์™„๋ฃŒ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. โ…ฅ์žฅ์œผ๋กœ์ด๋™ํ•˜์…”์„œ์‹ค์ œ์›นํŽ˜์ด์ง€๋ฅผ์–ด๋–ป๊ฒŒ์ˆ˜์ •ํ•ด์•ผํ•˜๋Š”์ง€์•Œ์•„๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. 2.2 Apache ์„œ๋ฒ„์—์„œ๋ณด์•ˆ์„œ๋ฒ„๊ตฌ์ถ•ํ•˜๊ธฐ ๊ฐ€. Apache ์„œ๋ฒ„์— OpenSSL ๊ณผ mod_ssl ์˜์„ค์น˜๋ฐฉ๋ฒ• Apache ์„œ๋ฒ„์—์„œ SSL ํ†ต์‹ ์„๊ฐ€๋Šฅํ•˜๊ฒŒํ•˜๊ธฐ์œ„ํ•ด์„œ๋Š” OpenSSL๊ณผ mod_ssl์ดํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ์šฐ์„ , ํ˜„์žฌ์„œ๋น„์Šค์ค‘์ธ

More information

DocsPin_Korean.pages

DocsPin_Korean.pages Unity Localize Script Service, Page 1 Unity Localize Script Service Introduction Application Game. Unity. Google Drive Unity.. Application Game. -? ( ) -? -?.. ์ค€๋น„์‚ฌํ•ญ Google Drive. Google Drive.,.. - Google

More information

PowerChute Personal Edition v3.1.0 ์—์ด์ „ํŠธ ์‚ฌ์šฉ ์„ค๋ช…์„œ

PowerChute Personal Edition v3.1.0 ์—์ด์ „ํŠธ ์‚ฌ์šฉ ์„ค๋ช…์„œ PowerChute Personal Edition v3.1.0 990-3772D-019 4/2019 Schneider Electric IT Corporation Schneider Electric IT Corporation.. Schneider Electric IT Corporation,,,.,. Schneider Electric IT Corporation..

More information

untitled

untitled Push... 2 Push... 4 Push... 5 Push... 13 Push... 15 1 FORCS Co., LTD A Leader of Enterprise e-business Solution Push (Daemon ), Push Push Observer. Push., Observer. Session. Thread Thread. Observer ID.

More information

Deok9_Exploit Technique

Deok9_Exploit Technique Exploit Technique CodeEngn Co-Administrator!!! and Team Sur3x5F Member Nick : Deok9 E-mail : DDeok9@gmail.com HomePage : http://deok9.sur3x5f.org Twitter :@DDeok9 > 1. Shell Code 2. Security

More information

0. ๋“ค์–ด๊ฐ€๊ธฐ ์ „

0. ๋“ค์–ด๊ฐ€๊ธฐ ์ „ ์ปดํ“จํ„ฐ๋„คํŠธ์›Œํฌ 14 ์žฅ. ์›น (WWW) (3) - HTTP 1 ์ด๋ฒˆ์‹œ๊ฐ„์˜ํ•™์Šต๋ชฉํ‘œ HTTP ์˜์š”์ฒญ / ์‘๋‹ต๋ฉ”์‹œ์ง€์˜๊ตฌ์กฐ์™€๋™์ž‘์›๋ฆฌ์ดํ•ด 2 ์š”์ฒญ๊ณผ์‘๋‹ต (1) HTTP (HyperText Transfer Protocol) ์›น๋ธŒ๋ผ์šฐ์ €๋Š” URL ์„์ด์šฉ์›ํ•˜๋Š”์ž์›ํ‘œํ˜„ HTTP ๋ฉ”์†Œ๋“œ (method) ๋ฅผ์ด์šฉํ•˜์—ฌ๋ฐ์ดํ„ฐ๋ฅผ์š”์ฒญ (GET) ํ•˜๊ฑฐ๋‚˜, ํšŒ์‹  (POST) ์š”์ฒญ๊ณผ์‘๋‹ต ์š”์ฒญ

More information

I T C o t e n s P r o v i d e r h t t p : / / w w w. h a n b i t b o o k. c o. k r

I T C o t e n s P r o v i d e r h t t p : / / w w w. h a n b i t b o o k. c o. k r I T C o t e n s P r o v i d e r h t t p : / / w w w. h a n b i t b o o k. c o. k r I T C o t e n s P r o v i d e r h t t p : / / w w w. h a n b i t b o o k. c o. k r Jakarta is a Project of the Apache

More information

SRC PLUS ์ œ์–ด๊ธฐ MANUAL

SRC PLUS ์ œ์–ด๊ธฐ MANUAL ,,,, DE FIN E I N T R E A L L O C E N D SU B E N D S U B M O TIO

More information

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜ Reasons for Poor Performance Programs 60% Design 20% System 2.5% Database 17.5% Source: ORACLE Performance Tuning 1 SMS TOOL DBA Monitoring TOOL Administration TOOL Performance Insight Backup SQL TUNING

More information

Interstage5 SOAP์„œ๋น„์Šค ์„ค์ • ๊ฐ€์ด๋“œ

Interstage5 SOAP์„œ๋น„์Šค ์„ค์ • ๊ฐ€์ด๋“œ Interstage 5 Application Server ( Solaris ) SOAP Service Internet Sample Test SOAP Server Application SOAP Client Application CORBA/SOAP Server Gateway CORBA/SOAP Gateway Client INTERSTAGE SOAP Service

More information

๋ชฉ์ฐจ BUG offline replicator ์—์„œ์œ ํšจํ•˜์ง€์•Š์€๋กœ๊ทธ๋ฅผ์ฝ์„๊ฒฝ์šฐ๋น„์ •์ƒ์ข…๋ฃŒํ• ์ˆ˜์žˆ๋‹ค... 3 BUG ๊ฐ partition ์ด์„œ๋กœ๋‹ค๋ฅธ tablespace ๋ฅผ๊ฐ€์ง€๊ณ , column type ์ด CLOB ์ด๋ฉฐ, ํ•ด๋‹น table ์„ truncate

๋ชฉ์ฐจ BUG offline replicator ์—์„œ์œ ํšจํ•˜์ง€์•Š์€๋กœ๊ทธ๋ฅผ์ฝ์„๊ฒฝ์šฐ๋น„์ •์ƒ์ข…๋ฃŒํ• ์ˆ˜์žˆ๋‹ค... 3 BUG ๊ฐ partition ์ด์„œ๋กœ๋‹ค๋ฅธ tablespace ๋ฅผ๊ฐ€์ง€๊ณ , column type ์ด CLOB ์ด๋ฉฐ, ํ•ด๋‹น table ์„ truncate ALTIBASE HDB 6.1.1.5.6 Patch Notes ๋ชฉ์ฐจ BUG-39240 offline replicator ์—์„œ์œ ํšจํ•˜์ง€์•Š์€๋กœ๊ทธ๋ฅผ์ฝ์„๊ฒฝ์šฐ๋น„์ •์ƒ์ข…๋ฃŒํ• ์ˆ˜์žˆ๋‹ค... 3 BUG-41443 ๊ฐ partition ์ด์„œ๋กœ๋‹ค๋ฅธ tablespace ๋ฅผ๊ฐ€์ง€๊ณ , column type ์ด CLOB ์ด๋ฉฐ, ํ•ด๋‹น table ์„ truncate ํ•œ๋’ค, hash partition

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.,.,,,,,,,,,,,,.,...,. U.S. GOVERNMENT END USERS. Oracle programs, including any oper

Copyright 2012, Oracle and/or its affiliates. All rights reserved.,.,,,,,,,,,,,,.,...,. U.S. GOVERNMENT END USERS. Oracle programs, including any oper Windows Netra Blade X3-2B( Sun Netra X6270 M3 Blade) : E37790 01 2012 9 Copyright 2012, Oracle and/or its affiliates. All rights reserved.,.,,,,,,,,,,,,.,...,. U.S. GOVERNMENT END USERS. Oracle programs,

More information

แ„’แ…ฑแ†ฏแ„‰แ…ฆแ„†แ…ตแ„‚แ…ก3 ver0.4

แ„’แ…ฑแ†ฏแ„‰แ…ฆแ„†แ…ตแ„‚แ…ก3 ver0.4 andromeda@sparcs:/$ ls -al dev/sda* brw-rw---- 1 root disk 8, 0 2014-06-09 18:43 dev/sda brw-rw---- 1 root disk 8, 1 2014-06-09 18:43 dev/sda1 brw-rw---- 1 root disk 8, 2 2014-06-09 18:43 dev/sda2 andromeda@sparcs:/$

More information

Dialog Box ์‹คํ–‰ํŒŒ์ผ์„ Web์— ํฌํ•จ์‹œํ‚ค๋Š” ๋ฐฉ๋ฒ•

Dialog Box ์‹คํ–‰ํŒŒ์ผ์„ Web์— ํฌํ•จ์‹œํ‚ค๋Š” ๋ฐฉ๋ฒ• DialogBox Web 1 Dialog Box Web 1 MFC ActiveX ControlWizard workspace 2 insert, ID 3 class 4 CDialogCtrl Class 5 classwizard OnCreate Create 6 ActiveX OCX 7 html 1 MFC ActiveX ControlWizard workspace New

More information

Microsoft Word - SSL_apache.doc

Microsoft Word - SSL_apache.doc 8 ์ด์ œ SSL ์ธ์ฆ์„œ์˜์„ค์น˜๊ฐ€์™„๋ฃŒ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. โ…ฅ ์žฅ์œผ๋กœ์ด๋™ํ•˜์…”์„œ์‹ค์ œ์›นํŽ˜์ด์ง€๋ฅผ์–ด๋–ป๊ฒŒ์ˆ˜์ •ํ•ด์•ผํ•˜๋Š”์ง€์•Œ์•„๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. 2.2 Apache ์„œ๋ฒ„์—์„œ๋ณด์•ˆ์„œ๋ฒ„๊ตฌ์ถ•ํ•˜๊ธฐ ๊ฐ€. Apache ์„œ๋ฒ„์— OpenSSL ๊ณผ mod_ssl ์˜์„ค์น˜๋ฐฉ๋ฒ• Apache ์„œ๋ฒ„์—์„œ SSL ํ†ต์‹ ์„๊ฐ€๋Šฅํ•˜๊ฒŒํ•˜๊ธฐ์œ„ํ•ด์„œ๋Š” OpenSSL ๊ณผ mod_ssl ์ดํ•„์š”ํ•ฉ๋‹ˆ๋‹ค. ์šฐ์„ , ํ˜„์žฌ์„œ๋น„์Šค์ค‘์ธ Apache ์„œ๋ฒ„์—

More information

Assign an IP Address and Access the Video Stream - Installation Guide

Assign an IP Address and Access the Video Stream - Installation Guide ์„ค์น˜ ์•ˆ๋‚ด์„œ IP ์ฃผ์†Œ ํ• ๋‹น ๋ฐ ๋น„๋””์˜ค ์ŠคํŠธ๋ฆผ์— ์•ก์„ธ์Šค ์ฑ…์ž„ ๋ณธ ๋ฌธ์„œ๋Š” ์ตœ๋Œ€ํ•œ ์ฃผ์˜๋ฅผ ๊ธฐ์šธ์—ฌ ์ž‘์„ฑ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ์ž˜๋ชป๋˜๊ฑฐ๋‚˜ ๋ˆ„๋ฝ๋œ ์ •๋ณด๊ฐ€ ์žˆ๋Š” ๊ฒฝ์šฐ ์—‘์‹œ์Šค ์ง€์‚ฌ๋กœ ์•Œ๋ ค ์ฃผ์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. Axis Communications AB๋Š” ๊ธฐ์ˆ ์  ๋˜๋Š” ์ธ์‡„์ƒ์˜ ์˜ค๋ฅ˜์— ๋Œ€ํ•ด ์ฑ… ์ž„์„ ์ง€์ง€ ์•Š์œผ๋ฉฐ ์‚ฌ์ „ ํ†ต์ง€ ์—†์ด ์ œํ’ˆ ๋ฐ ์„ค๋ช…์„œ๋ฅผ ๋ณ€๊ฒฝํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. Axis Communications

More information

๋ก๋“ค Hl, 53l fํฌ c>c> ์‹œ์Šคํ…œ๊ตฌ์„ฑ @ ๋™์„ฑ์ •๋ณด๋ฆ‰์„ (์ฃผ) ๋นผ๋นผ๋นผ๋นผ๋นผ ๅปณ ๋นผ๋นผ :์คฌํ–ˆ :~:::::::::::: ํ…”๋ ˆ๋ฑ…ํ‚น ; ์Œ์„ฑ ์ฉ”ํ›ŒF ์‹ผ์„ฃ์„ฃ์„ฃ1 ์˜จ์•ต์„œ๋ฒ„ ํ™ˆ๋ฑ… ํ‚น PC ๋ชจ๋ค i..",.q));;,"ss-=- PC ๋ฑ…ํ‚น ํˆ ๋„๋“ฃ] ์Šคํฌ๋ฆฐํฐ ; ํ ์นญ ;๋ 01 -

๋ก๋“ค Hl, 53l fํฌ c>c> ์‹œ์Šคํ…œ๊ตฌ์„ฑ @ ๋™์„ฑ์ •๋ณด๋ฆ‰์„ (์ฃผ) ๋นผ๋นผ๋นผ๋นผ๋นผ ๅปณ ๋นผ๋นผ :์คฌํ–ˆ :~:::::::::::: ํ…”๋ ˆ๋ฑ…ํ‚น ; ์Œ์„ฑ ์ฉ”ํ›ŒF ์‹ผ์„ฃ์„ฃ์„ฃ1 ์˜จ์•ต์„œ๋ฒ„ ํ™ˆ๋ฑ… ํ‚น PC ๋ชจ๋ค i..,.q));;,ss-=- PC ๋ฑ…ํ‚น ํˆ ๋„๋“ฃ] ์Šคํฌ๋ฆฐํฐ ; ํ ์นญ ;๋ 01 - ์ฏค ๋™์„ฑ์ •๋ณดํ†ต์‹ (์ฃผ) ๊ฐœ๋ฐœ์ด์‚ฌ ๊น€ ์ข… ํ›Œ KRNET 97 ์ธ ํ„ฐ ๋„ท (l nlernet)์˜ ํ™œ์šฉ @ ๋™์„ฑ์ •๋ณดํฅ์‹ (์ฃผ l Rํ†จํ†จํ†จํ†จ ้กง g ๅฑฌ ์ฐข์—†์—Ž์—ˆ i:;:;:;:;:;:;:?;;--: o ์ธํ„ฐ๋„ท ์‚ฌ์—… a ์ธํ„ฐ๋„ท์ƒ์‹œ์‚ฌ์šฉ์ž์˜ํญ๋ฐœ์  ์ฆ๊ฐ€: ์ „์„ธ๊ฒŒ์— 5, 000๋งŒ๋ช… a ์ธํ„ฐ๋„ท ์„œ๋น„์Šค ์ œ๊ณต์ž์˜ ๊ธ‰๊ฒฉํ•œ ์ฆ๊ฐ€ a ์ธํ„ฐ๋„ท์˜ฌ ํ™œ์šฉํ•œ ๋น„์ง€๋‹ˆ์Šค์˜์—ญ์˜ ํ™•๋Œ€ ๋งˆ์ธ๋“œ๋ผ๋„ท 2 ๋””.์ธํ„ฐ๋„ท

More information

T100MD+

T100MD+ User s Manual 100% ) ( x b a a + 1 RX+ TX+ DTR GND TX+ RX+ DTR GND RX+ TX+ DTR GND DSR RX+ TX+ DTR GND DSR [ DCE TYPE ] [ DCE TYPE ] RS232 Format Baud 1 T100MD+

More information

1) ์ธ์ฆ์„œ๋งŒ๋“ค๊ธฐ ssl]# cat >www.ucert.co.kr.pem // ์„ค๋ช… : ๋ฐœ๊ธ‰๋ฐ›์€์ธ์ฆ์„œ / ๊ฐœ์ธํ‚คํŒŒ์ผ์„ํ•œํŒŒ์ผ๋กœ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. ( ์ €์žฅ๋ฐฉ๋ฒ• : cat [ ๊ฐœ์ธํ‚ค

1) ์ธ์ฆ์„œ๋งŒ๋“ค๊ธฐ ssl]# cat   >www.ucert.co.kr.pem // ์„ค๋ช… : ๋ฐœ๊ธ‰๋ฐ›์€์ธ์ฆ์„œ / ๊ฐœ์ธํ‚คํŒŒ์ผ์„ํ•œํŒŒ์ผ๋กœ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. ( ์ €์žฅ๋ฐฉ๋ฒ• : cat [ ๊ฐœ์ธํ‚ค Lighttpd ( ๋‹จ์ผ๋„๋ฉ”์ธ ) SSL ์ธ์ฆ์„œ์‹ ๊ทœ์„ค์น˜๊ฐ€์ด๋“œ. [ ๊ณ ๊ฐ์„ผํ„ฐ ] ํ•œ๊ตญ๊ธฐ์—…๋ณด์•ˆ. ์œ ์„œํŠธ๊ธฐ์ˆ ํŒ€ 1) ์ธ์ฆ์„œ๋งŒ๋“ค๊ธฐ [root@localhost ssl]# cat www.ucert.co.kr.key www.ucert.co.kr.crt >www.ucert.co.kr.pem // ์„ค๋ช… : ๋ฐœ๊ธ‰๋ฐ›์€์ธ์ฆ์„œ / ๊ฐœ์ธํ‚คํŒŒ์ผ์„ํ•œํŒŒ์ผ๋กœ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. ( ์ €์žฅ๋ฐฉ๋ฒ• : cat

More information

untitled

untitled PowerBuilder ๏ฆš Microsoft SQL Server database PB10.0 PB9.0 ๏ฅด Microsoft SQL Server ๏ฆพ database Profile MSS ๏ฆพ (Microsoft SQL Server database interface) ๏จˆ๏ฆบ PB10.0 ๏ฆบ Sybase ๏ฅง Microsoft ๏ฆพ ๏ฆบ SQL Server ๏ฆพ PB10.0

More information

์ œ๋ชฉ์„ ์ž…๋ ฅํ•˜์„ธ์š”.

์ œ๋ชฉ์„ ์ž…๋ ฅํ•˜์„ธ์š”. 1. 4 1.1. SQLGate for Oracle? 4 1.2. 4 1.3. 5 1.4. 7 2. SQLGate for Oracle 9 2.1. 9 2.2. 10 2.3. 10 2.4. 13 3. SQLGate for Oracle 15 3.1. Connection 15 Connect 15 Multi Connect 17 Disconnect 18 3.2. Query

More information

PCServerMgmt7

PCServerMgmt7 Web Windows NT/2000 Server DP&NM Lab 1 Contents 2 Windows NT Service Provider Management Application Web UI 3 . PC,, Client/Server Network 4 (1),,, PC Mainframe PC Backbone Server TCP/IP DCS PLC Network

More information

All your private keys are belong to us_๋ฒˆ์—ญ์ค‘.doc

All your private keys are belong to us_๋ฒˆ์—ญ์ค‘.doc All your private keys are belong to us ํ”„๋กœ์„ธ์Šค๋ฉ”๋ชจ๋ฆฌ์—์„œ RSA ๊ฐœ์ธํ‚ค์™€์ธ์ฆ์„œ์ถ”์ถœํ•˜๊ธฐ Tobias Klein tk@trapkit.de Version 1.0, 2006/02/05. ๋ฒˆ์—ญ : P3tEr(www.wowhacker.org) Abstract ๋ณธ๋ฌธ์„œ๋Š”์‹ ๋ขฐ์„ฑ์žˆ๋Š”๋ฐฉ๋ฒ•์œผ๋กœํ”„๋กœ์„ธ์Šค๋ฉ”๋ชจ๋ฆฌ๋กœ๋ถ€ํ„ฐ RSA ๊ฐœ์ธํ‚ค์™€์ธ์ฆ์„œ๋ฅผ์ฐพ์•„์ถ”์ถœํ•˜๋Š”๋ฐฉ๋ฒ•์„๋…ผ์˜ํ•œ๋‹ค.

More information

PART 1 CHAPTER 1 Chapter 1 Note 4 Part 1 5 Chapter 1 AcctNum = Table ("Customer").Cells("AccountNumber") AcctNum = Customer.AccountNumber Note 6 RecordSet RecordSet Part 1 Note 7 Chapter 1 01:

More information

[SHA-2] HASH ํ•จ์ˆ˜ ์ค‘์˜ ํ•˜๋‚˜๋กœ, HASH๋Š” ์ž„์˜์˜ ๊ธธ์ด์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์ž…๋ ฅ ๋ฐ›์•„ ๊ณ ์ •๋œ ๊ธธ์ด์˜ ๋ฐ์ดํ„ฐ(ํ•ด์‹œ ๊ฐ’)๋กœ ์ถœ๋ ฅํ•ฉ๋‹ˆ๋‹ค. ๋™์ผํ•œ ๋ฐ์ดํ„ฐ์ธ ๊ฒฝ์šฐ ๋™์ผํ•œ ํ•ด์‹œ ๊ฐ’์„ ๊ฐ–๋Š”๋‹ค. ์— ๊ธฐ์ดˆํ•˜์—ฌ ๋ฉ”์‹œ์ง€ ๋ฌด๊ฒฐ์„ฑ(์˜ค๋ฅ˜/๋ณ€์กฐ ํƒ์ง€)์„ ํ™•์ธํ•˜๊ธฐ ์œ„ํ•˜์—ฌ ์‚ฌ์šฉ๋ฉ ๋‹ˆ๋‹ค. ํ•˜์ง€๋งŒ ์„œ

[SHA-2] HASH ํ•จ์ˆ˜ ์ค‘์˜ ํ•˜๋‚˜๋กœ, HASH๋Š” ์ž„์˜์˜ ๊ธธ์ด์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์ž…๋ ฅ ๋ฐ›์•„ ๊ณ ์ •๋œ ๊ธธ์ด์˜ ๋ฐ์ดํ„ฐ(ํ•ด์‹œ ๊ฐ’)๋กœ ์ถœ๋ ฅํ•ฉ๋‹ˆ๋‹ค. ๋™์ผํ•œ ๋ฐ์ดํ„ฐ์ธ ๊ฒฝ์šฐ ๋™์ผํ•œ ํ•ด์‹œ ๊ฐ’์„ ๊ฐ–๋Š”๋‹ค. ์— ๊ธฐ์ดˆํ•˜์—ฌ ๋ฉ”์‹œ์ง€ ๋ฌด๊ฒฐ์„ฑ(์˜ค๋ฅ˜/๋ณ€์กฐ ํƒ์ง€)์„ ํ™•์ธํ•˜๊ธฐ ์œ„ํ•˜์—ฌ ์‚ฌ์šฉ๋ฉ ๋‹ˆ๋‹ค. ํ•˜์ง€๋งŒ ์„œ About SHA2, SSLv3 2014-10 ํ•œ๊ตญ์ •๋ณด์ธ์ฆ [SHA-2] HASH ํ•จ์ˆ˜ ์ค‘์˜ ํ•˜๋‚˜๋กœ, HASH๋Š” ์ž„์˜์˜ ๊ธธ์ด์˜ ๋ฐ์ดํ„ฐ๋ฅผ ์ž…๋ ฅ ๋ฐ›์•„ ๊ณ ์ •๋œ ๊ธธ์ด์˜ ๋ฐ์ดํ„ฐ(ํ•ด์‹œ ๊ฐ’)๋กœ ์ถœ๋ ฅํ•ฉ๋‹ˆ๋‹ค. ๋™์ผํ•œ ๋ฐ์ดํ„ฐ์ธ ๊ฒฝ์šฐ ๋™์ผํ•œ ํ•ด์‹œ ๊ฐ’์„ ๊ฐ–๋Š”๋‹ค. ์— ๊ธฐ์ดˆํ•˜์—ฌ ๋ฉ”์‹œ์ง€ ๋ฌด๊ฒฐ์„ฑ(์˜ค๋ฅ˜/๋ณ€์กฐ ํƒ์ง€)์„ ํ™•์ธํ•˜๊ธฐ ์œ„ํ•˜์—ฌ ์‚ฌ์šฉ๋ฉ ๋‹ˆ๋‹ค. ํ•˜์ง€๋งŒ ์„œ๋กœ

More information

ๆญฏ๊ทœ๊ฒฉ(์•ˆ).PDF

ๆญฏ๊ทœ๊ฒฉ(์•ˆ).PDF ETRI ETRI ETRI ETRI WTLS PKI Client, WIM IS-95B VMS VLR HLR/AC WPKI Cyber society BTS BSC MSC IWF TCP/IP Email Server Weather Internet WAP Gateway WTLS PKI Client, WIM BSC VMS VLR HLR/AC Wireless Network

More information

4. CSR ๊ฐ’ํ™•์ธ. (vi csr.pem) CSR(Certificate Signing Request) ์ฆ‰, ์ธ์ฆ์„œ์„œ๋ช…์š”์ฒญ์ž…๋‹ˆ๋‹ค. ์ด๋Š”์ž์‹ ์ด์„ค์น˜ํ• ์›น์„œ๋ฒ„์—์„œ DN ๊ฐ’, ๊ฐ์ข…์ •๋ณด๋ฅผ์•”ํ˜ธํ™”ํ•œํŒŒ์ผ๋กœ์จ ํ•œ๊ตญ์ „์ž์ธ์ฆ ์‹ ์ฒญ๋ž€์—์„œ๋ถ™์—ฌ๋„ฃ์œผ๋ฉด๋ฉ๋‹ˆ๋‹ค. ์ธ์ฆ์„œ์„ค์น˜ 1. ์ง์ ‘ CSR ๋ฐ KEY

4. CSR ๊ฐ’ํ™•์ธ. (vi csr.pem) CSR(Certificate Signing Request) ์ฆ‰, ์ธ์ฆ์„œ์„œ๋ช…์š”์ฒญ์ž…๋‹ˆ๋‹ค. ์ด๋Š”์ž์‹ ์ด์„ค์น˜ํ• ์›น์„œ๋ฒ„์—์„œ DN ๊ฐ’, ๊ฐ์ข…์ •๋ณด๋ฅผ์•”ํ˜ธํ™”ํ•œํŒŒ์ผ๋กœ์จ ํ•œ๊ตญ์ „์ž์ธ์ฆ ์‹ ์ฒญ๋ž€์—์„œ๋ถ™์—ฌ๋„ฃ์œผ๋ฉด๋ฉ๋‹ˆ๋‹ค. ์ธ์ฆ์„œ์„ค์น˜ 1. ์ง์ ‘ CSR ๋ฐ KEY ํ‚ค์ƒ์„ฑ๋ฐ CSR ์ƒ์„ฑ ํ‚ค์ƒ์„ฑ์„์œ„ํ•ด OpenSSL ์„ค์น˜๋””๋ ‰ํ† ๋ฆฌ์—์„œ์•„๋ž˜๋ช…๋ น๋Œ€๋กœ์ƒ์„ฑ 1. ๋žœ๋ค๋„˜๋ฒ„์ƒ์„ฑ $ openssl md5 * > rand.dat 2. ํ‚ค์Œ์ƒ์„ฑ openssl genrsa -rand rand.cat -des3 1024 > key.pem 3. ์ƒ์„ฑ๋œํ‚ค์Œ์„์ด์šฉํ•˜์—ฌ CSR ์ƒ์„ฑ openssl req -new -key key.pem > csr.pem

More information

3์žฅ

3์žฅ C H A P T E R 03 CHAPTER 03 03-01 03-01-01 Win m1 f1 e4 e5 e6 o8 Mac m1 f1 s1.2 o8 Linux m1 f1 k3 o8 AJAX

More information

์ธ์ผˆ(๊ตญ๋ฌธ)pdf.pdf

์ธ์ผˆ(๊ตญ๋ฌธ)pdf.pdf M F - 2 5 0 Portable Digital Music Player FM PRESET STEREOMONO FM FM FM FM EQ PC Install Disc MP3/FM Program U S B P C Firmware Upgrade General Repeat Mode FM Band Sleep Time Power Off Time Resume Load

More information

1) ์ธ์ฆ์„œ๋งŒ๋“ค๊ธฐ ssl]# cat >www.ucert.co.kr.pem // ์„ค๋ช… : ๋ฐœ๊ธ‰๋ฐ›์€์ธ์ฆ์„œ / ๊ฐœ์ธํ‚คํŒŒ์ผ์„ํ•œํŒŒ์ผ๋กœ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. ( ์ €์žฅ๋ฐฉ๋ฒ• : cat [ ๊ฐœ์ธํ‚ค

1) ์ธ์ฆ์„œ๋งŒ๋“ค๊ธฐ ssl]# cat   >www.ucert.co.kr.pem // ์„ค๋ช… : ๋ฐœ๊ธ‰๋ฐ›์€์ธ์ฆ์„œ / ๊ฐœ์ธํ‚คํŒŒ์ผ์„ํ•œํŒŒ์ผ๋กœ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. ( ์ €์žฅ๋ฐฉ๋ฒ• : cat [ ๊ฐœ์ธํ‚ค Lighttpd ( ๋ฉ€ํ‹ฐ๋„๋ฉ”์ธ ) SSL ์ธ์ฆ์„œ์‹ ๊ทœ์„ค์น˜๊ฐ€์ด๋“œ. [ ๊ณ ๊ฐ์„ผํ„ฐ ] ํ•œ๊ตญ๊ธฐ์—…๋ณด์•ˆ. ์œ ์„œํŠธ๊ธฐ์ˆ ํŒ€ 1) ์ธ์ฆ์„œ๋งŒ๋“ค๊ธฐ [root@localhost ssl]# cat www.ucert.co.kr.key www.ucert.co.kr.crt >www.ucert.co.kr.pem // ์„ค๋ช… : ๋ฐœ๊ธ‰๋ฐ›์€์ธ์ฆ์„œ / ๊ฐœ์ธํ‚คํŒŒ์ผ์„ํ•œํŒŒ์ผ๋กœ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. ( ์ €์žฅ๋ฐฉ๋ฒ• : cat

More information

step 1-1

step 1-1 Written by Dr. In Ku Kim-Marshall STEP BY STEP Korean 1 through 15 Action Verbs Table of Contents Unit 1 The Korean Alphabet, hangeul Unit 2 Korean Sentences with 15 Action Verbs Introduction Review Exercises

More information

28 THE ASIAN JOURNAL OF TEX [2] ko.tex [5]

28 THE ASIAN JOURNAL OF TEX [2] ko.tex [5] The Asian Journal of TEX, Volume 3, No. 1, June 2009 Article revision 2009/5/7 KTS THE KOREAN TEX SOCIETY SINCE 2007 2008 ko.tex Installing TEX Live 2008 and ko.tex under Ubuntu Linux Kihwang Lee * kihwang.lee@ktug.or.kr

More information

cam_IG.book

cam_IG.book ์„ค์น˜ ์•ˆ๋‚ด์„œ AXIS P3301 ๊ณ ์ •ํ˜• ๋” ๋„คํŠธ์›Œํฌ ์นด๋ฉ”๋ผ AXIS P3301-V ๊ณ ์ •ํ˜• ๋” ๋„คํŠธ์›Œํฌ ์นด๋ฉ”๋ผ ํ•œ๊ตญ์–ด AXIS P3304 ๊ณ ์ •ํ˜• ๋” ๋„คํŠธ์›Œํฌ ์นด๋ฉ”๋ผ AXIS P3304-V ๊ณ ์ •ํ˜• ๋” ๋„คํŠธ์›Œํฌ ์นด๋ฉ”๋ผ ๋ฌธ์„œ ์ •๋ณด ๋ณธ ๋ฌธ์„œ์—๋Š” ์‚ฌ์šฉ์ž ๋„คํŠธ์›Œํฌ์— AXIS P3301/P3304 ๊ณ ์ •ํ˜• ๋” ๋„คํŠธ์›Œํฌ ์นด๋ฉ”๋ผ๋ฅผ ์„ค์น˜ํ•˜๋Š” ๋ฐฉ๋ฒ•์— ๋Œ€ ํ•œ ์ง€์นจ์ด ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค.

More information

4. CSR ๊ฐ’ํ™•์ธ. (vi csr.pem) CSR(Certificate Signing Request) ์ฆ‰, ์ธ์ฆ์„œ์„œ๋ช…์š”์ฒญ์ž…๋‹ˆ๋‹ค. ์ด๋Š”์ž์‹ ์ด์„ค์น˜ํ• ์›น์„œ๋ฒ„์—์„œ DN ๊ฐ’, ๊ฐ์ข…์ •๋ณด๋ฅผ์•”ํ˜ธํ™”ํ•œํŒŒ์ผ๋กœ์จ ํ•œ๊ตญ์ „์ž์ธ์ฆ ์‹ ์ฒญ๋ž€์—์„œ๋ถ™์—ฌ๋„ฃ์œผ๋ฉด๋ฉ๋‹ˆ๋‹ค. ์ธ์ฆ์„œ์„ค์น˜ 1. ์ง์ ‘ CSR ๋ฐ KEY

4. CSR ๊ฐ’ํ™•์ธ. (vi csr.pem) CSR(Certificate Signing Request) ์ฆ‰, ์ธ์ฆ์„œ์„œ๋ช…์š”์ฒญ์ž…๋‹ˆ๋‹ค. ์ด๋Š”์ž์‹ ์ด์„ค์น˜ํ• ์›น์„œ๋ฒ„์—์„œ DN ๊ฐ’, ๊ฐ์ข…์ •๋ณด๋ฅผ์•”ํ˜ธํ™”ํ•œํŒŒ์ผ๋กœ์จ ํ•œ๊ตญ์ „์ž์ธ์ฆ ์‹ ์ฒญ๋ž€์—์„œ๋ถ™์—ฌ๋„ฃ์œผ๋ฉด๋ฉ๋‹ˆ๋‹ค. ์ธ์ฆ์„œ์„ค์น˜ 1. ์ง์ ‘ CSR ๋ฐ KEY ํ‚ค์ƒ์„ฑ๋ฐ CSR ์ƒ์„ฑ ํ‚ค์ƒ์„ฑ์„์œ„ํ•ด OpenSSL ์„ค์น˜๋””๋ ‰ํ† ๋ฆฌ์—์„œ์•„๋ž˜๋ช…๋ น๋Œ€๋กœ์ƒ์„ฑ 1. ๋žœ๋ค๋„˜๋ฒ„์ƒ์„ฑ $ openssl md5 * > rand.dat 2. ํ‚ค์Œ์ƒ์„ฑ openssl genrsa -rand rand.cat -des3 1024 > key.pem 3. ์ƒ์„ฑ๋œํ‚ค์Œ์„์ด์šฉํ•˜์—ฌ CSR ์ƒ์„ฑ openssl req -new -key key.pem > csr.pem

More information

MS-SQL SERVER ๋Œ€๋น„ ๊ธฐ๋Šฅ

MS-SQL SERVER ๋Œ€๋น„ ๊ธฐ๋Šฅ Business! ORACLE MS - SQL ORACLE MS - SQL Clustering A-Z A-F G-L M-R S-Z T-Z Microsoft EE : Works for benchmarks only CREATE VIEW Customers AS SELECT * FROM Server1.TableOwner.Customers_33 UNION ALL SELECT

More information

untitled

untitled Step Motor Device Driver Embedded System Lab. II Step Motor Step Motor Step Motor source Embedded System Lab. II 2 open loop, : : Pulse, 1 Pulse,, -, 1 +5%, step Step Motor (2),, Embedded System Lab. II

More information

FMX M JPG 15MB 320x240 30fps, 160Kbps 11MB View operation,, seek seek Random Access Average Read Sequential Read 12 FMX () 2

FMX M JPG 15MB 320x240 30fps, 160Kbps 11MB View operation,, seek seek Random Access Average Read Sequential Read 12 FMX () 2 FMX FMX 20062 () wwwexellencom sales@exellencom () 1 FMX 1 11 5M JPG 15MB 320x240 30fps, 160Kbps 11MB View operation,, seek seek Random Access Average Read Sequential Read 12 FMX () 2 FMX FMX D E (one

More information

DE1-SoC Board

DE1-SoC Board ์‹ค์Šต 1 ๊ฐœ๋ฐœํ™˜๊ฒฝ DE1-SoC Board Design Tools - Installation Download & Install Quartus Prime Lite Edition http://www.altera.com/ Quartus Prime (includes Nios II EDS) Nios II Embedded Design Suite (EDS) is automatically

More information

ๆญฏ์—ฐ๋ณด00-5.PDF

ๆญฏ์—ฐ๋ณด00-5.PDF .,,.,.. 26) < 2 1> 2000, 2000 2001,,, : 5,, 2000.2.15. 26),, 22 (1999 6 ), p.29. - 50 - . < >.. 27) 1. 28).,., ( 531 ).,, (real time). (invitation for offer) (offer),, 27) ( ) 22 (1999.6) ( ), ( ), OECD

More information

์Šฌ๋ผ์ด๋“œ 1

์Šฌ๋ผ์ด๋“œ 1 / ์œ ๋‹‰์Šค์‹œ์Šคํ…œ๊ฐœ์š” / ํŒŒ์ผ / ํ”„๋กœ์„ธ์Šค 01 File Descriptor file file descriptor file type unix ์—์„œ์˜ํŒŒ์ผ์€๋‹จ์ง€๋ฐ”์ดํŠธ๋“ค์˜๋‚˜์—ด์ž„ operating system ์€ํŒŒ์ผ์—์–ด๋–คํฌ๋งท๋„๋ถ€๊ณผํ•˜์ง€์•Š์Œ ํŒŒ์ผ์˜๋‚ด์šฉ์€๋ฐ”์ดํŠธ๋‹จ์œ„๋กœ์ฃผ์†Œ๋ฅผ์ค„์ˆ˜์žˆ์Œ file descriptor ๋Š” 0 ์ด๋‚˜์–‘์ˆ˜์ž„ file ์€ open ์ด๋‚˜ creat ๋กœ file

More information

Page 2 of 6 Here are the rules for conjugating Whether (or not) and If when using a Descriptive Verb. The only difference here from Action Verbs is wh

Page 2 of 6 Here are the rules for conjugating Whether (or not) and If when using a Descriptive Verb. The only difference here from Action Verbs is wh Page 1 of 6 Learn Korean Ep. 13: Whether (or not) and If Let s go over how to say Whether and If. An example in English would be I don t know whether he ll be there, or I don t know if he ll be there.

More information

แ„Œแ…ฆ20แ„’แ…ฌ_แ„’แ…ขแ„แ…ตแ†ผแ„‡แ…กแ†ผแ„Œแ…ตแ„‹แ…ฏแ„แ…ณแ„‰แ…ฃแ†ธ_(แ„‹แ…ตแ„Œแ…ขแ„‰แ…ฅแ†จ)

แ„Œแ…ฆ20แ„’แ…ฌ_แ„’แ…ขแ„แ…ตแ†ผแ„‡แ…กแ†ผแ„Œแ…ตแ„‹แ…ฏแ„แ…ณแ„‰แ…ฃแ†ธ_(แ„‹แ…ตแ„Œแ…ขแ„‰แ…ฅแ†จ) IoT DDoS DNS (jaeseog@sherpain.net) (www.sherpain.net) DDoS DNS DDoS / DDoS(Distributed DoS)? B Asia Broadband B Bots connect to a C&C to create an overlay network (botnet) C&C Provider JP Corp. Bye Bye!

More information

APOGEE Insight_KR_Base_3P11

APOGEE Insight_KR_Base_3P11 Technical Specification Sheet Document No. 149-332P25 September, 2010 Insight 3.11 Base Workstation ๊ทธ๋ฆผ 1. Insight Base ๋ฉ”์ธ๋ฉ”๋‰ด Insight Base Insight Insight Base, Insight Base Insight Base Insight Windows

More information

SMB_ICMP_UDP(huichang).PDF

SMB_ICMP_UDP(huichang).PDF SMB(Server Message Block) UDP(User Datagram Protocol) ICMP(Internet Control Message Protocol) SMB (Server Message Block) SMB? : Microsoft IBM, Intel,. Unix NFS. SMB client/server. Client server request

More information

untitled

untitled CAN BUS RS232 Line Ethernet CAN H/W FIFO RS232 FIFO IP ARP CAN S/W FIFO TERMINAL Emulator COMMAND Interpreter ICMP TCP UDP PROTOCOL Converter TELNET DHCP C2E SW1 CAN RS232 RJ45 Power

More information

untitled

untitled 1... 2 System... 3... 3.1... 3.2... 3.3... 4... 4.1... 5... 5.1... 5.2... 5.2.1... 5.3... 5.3.1 Modbus-TCP... 5.3.2 Modbus-RTU... 5.3.3 LS485... 5.4... 5.5... 5.5.1... 5.5.2... 5.6... 5.6.1... 5.6.2...

More information

Analytics > Log & Crash Search > Unity ios SDK [Deprecated] Log & Crash Unity ios SDK. TOAST SDK. Log & Crash Unity SDK Log & Crash Search. Log & Cras

Analytics > Log & Crash Search > Unity ios SDK [Deprecated] Log & Crash Unity ios SDK. TOAST SDK. Log & Crash Unity SDK Log & Crash Search. Log & Cras Analytics > Log & Crash Search > Unity ios SDK [Deprecated] Log & Crash Unity ios SDK. TOAST SDK. Log & Crash Unity SDK Log & Crash Search. Log & Crash Unity SDK... Log & Crash Search. - Unity3D v4.0 ios

More information

PWR PWR HDD HDD USB USB Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl Cable PC PC DDNS (

PWR PWR HDD HDD USB USB Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl Cable PC PC DDNS ( PWR PWR HDD HDD USB USB Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl Cable PC PC DDNS (http://ddns.hanwha-security.com) Step 1~5. Step, PC, DVR Step 1. Cable Step

More information

HTML5๊ฐ€ ์›น ํ™˜๊ฒฝ์— ๋ฏธ์น˜๋Š” ์˜ํ–ฅ ๊ณ  ์žˆ์–ด ์›น ํ”Œ๋žซํผ ํ™˜๊ฒฝ๊ณผ๋Š” ์ฐจ์ด๊ฐ€ ์žˆ๋‹ค. HTML5๋Š” ๊ธฐ์กด HTML ๊ธฐ๋ฐ˜ ์›น ๋ธŒ๋ผ์šฐ์ €์™€์˜ ํ˜ธํ™˜์„ฑ์„ ์œ ์ง€ํ•˜๋ฉด์„œ๋„, ๊ตฌ์กฐ์ ์ธ ๋งˆํฌ์—…(mark-up) ๋ฐ ํŽธ๋ฆฌํ•œ ์›น ํผ(web form) ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๊ณ , ๋ฆฌ์น˜์›น ์• ํ”Œ๋ฆฌ์ผ€์ด ์…˜(RIA)์„

HTML5๊ฐ€ ์›น ํ™˜๊ฒฝ์— ๋ฏธ์น˜๋Š” ์˜ํ–ฅ ๊ณ  ์žˆ์–ด ์›น ํ”Œ๋žซํผ ํ™˜๊ฒฝ๊ณผ๋Š” ์ฐจ์ด๊ฐ€ ์žˆ๋‹ค. HTML5๋Š” ๊ธฐ์กด HTML ๊ธฐ๋ฐ˜ ์›น ๋ธŒ๋ผ์šฐ์ €์™€์˜ ํ˜ธํ™˜์„ฑ์„ ์œ ์ง€ํ•˜๋ฉด์„œ๋„, ๊ตฌ์กฐ์ ์ธ ๋งˆํฌ์—…(mark-up) ๋ฐ ํŽธ๋ฆฌํ•œ ์›น ํผ(web form) ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•˜๊ณ , ๋ฆฌ์น˜์›น ์• ํ”Œ๋ฆฌ์ผ€์ด ์…˜(RIA)์„ ๋™ ํ–ฅ ์ œ 23 ๊ถŒ 5ํ˜ธ ํ†ต๊ถŒ 504ํ˜ธ HTML5๊ฐ€ ์›น ํ™˜๊ฒฝ์— ๋ฏธ์น˜๋Š” ์˜ํ–ฅ ์ด ์€ ๋ฏผ * 16) 1. ๊ฐœ ์š” ๊ตฌ๊ธ€(Google)์€ 2010๋…„ 5์›” ๊ตฌ๊ธ€ I/O ๊ฐœ๋ฐœ์ž ์ปจํผ๋Ÿฐ์Šค์—์„œ HTML5๋ฅผ ํ†ตํ•ด ํ”Œ๋Ÿฌ ๊ทธ์ธ์˜ ์‚ฌ์šฉ์ด ์ค„์–ด๋“ค๊ณ  ํ”„๋กœ๊ทธ๋žจ ๋‹ค์šด๋กœ๋“œ ๋ฐ ์„ค์น˜๊ฐ€ ํ•„์š” ์—†๋Š” ๋ธŒ๋ผ์šฐ์ € ๊ธฐ๋ฐ˜ ์›น ํ”Œ๋žซํผ ํ™˜๊ฒฝ์ด ์ ์ฐจ ๊ตฌํ˜„๋˜๊ณ  ์žˆ๋‹ค๊ณ  ๊ฐ•์กฐํ–ˆ๋‹ค. ๊ทธ๋ฆฌ๊ณ  ์• ํ”Œ(Apple)์€ 2010๋…„

More information

Page 2 of 5 ์•„๋‹ˆ๋‹ค means to not be, and is therefore the opposite of ์ด๋‹ค. While English simply turns words like to be or to exist negative by adding not,

Page 2 of 5 ์•„๋‹ˆ๋‹ค means to not be, and is therefore the opposite of ์ด๋‹ค. While English simply turns words like to be or to exist negative by adding not, Page 1 of 5 Learn Korean Ep. 4: To be and To exist Of course to be and to exist are different verbs, but they re often confused by beginning students when learning Korean. In English we sometimes use the

More information

์ดˆ๋ณด์ž๋ฅผ ์œ„ํ•œ ADO 21์ผ ์™„์„ฑ

์ดˆ๋ณด์ž๋ฅผ ์œ„ํ•œ ADO 21์ผ ์™„์„ฑ ADO 21, 21 Sams Teach Yourself ADO 2.5 in 21 Days., 21., 2 1 ADO., ADO.? ADO 21 (VB, VBA, VB ), ADO. 3 (Week). 1, 2, COM+ 3.. HTML,. 3 (week), ADO. 24 1 - ADO OLE DB SQL, UDA(Universal Data Access) ADO.,,

More information

๊ฐœ์ •์ด๋ ฅ ๋ฒ„์ „ ๊ฐœ์ •์ผ ๊ฐœ์ •๋‚ด์šฉ Ver ๋…„ 5์›” Apache Web Server SSL ์„ค๋ช…์„œ์ตœ์ดˆ์ž‘์„ฑ Ver ๋…„ 1์›” ์ธ์ฆ์„œ๊ฐฑ์‹ ๋ฐฉ๋ฒ•, ๋‹ค์ค‘ SSL ์„œ๋ฒ„์„ค์ •๋ฐฉ๋ฒ•์ถ”๊ฐ€ Ver ๋…„ 12์›” ์•”ํ˜ธ์ฒด๊ณ„๊ณ ๋„ํ™”๊ด€๋ จํ‚ค๊ธธ์ด๋ณ€๊ฒฝ (2,048bit)

๊ฐœ์ •์ด๋ ฅ ๋ฒ„์ „ ๊ฐœ์ •์ผ ๊ฐœ์ •๋‚ด์šฉ Ver ๋…„ 5์›” Apache Web Server SSL ์„ค๋ช…์„œ์ตœ์ดˆ์ž‘์„ฑ Ver ๋…„ 1์›” ์ธ์ฆ์„œ๊ฐฑ์‹ ๋ฐฉ๋ฒ•, ๋‹ค์ค‘ SSL ์„œ๋ฒ„์„ค์ •๋ฐฉ๋ฒ•์ถ”๊ฐ€ Ver ๋…„ 12์›” ์•”ํ˜ธ์ฒด๊ณ„๊ณ ๋„ํ™”๊ด€๋ จํ‚ค๊ธธ์ด๋ณ€๊ฒฝ (2,048bit) Apache HTTP Server SSL ์„ค์ •๋ฐฉ๋ฒ• - Ver 1.4-2015. 2 ๊ฐœ์ •์ด๋ ฅ ๋ฒ„์ „ ๊ฐœ์ •์ผ ๊ฐœ์ •๋‚ด์šฉ Ver 1.0 2008๋…„ 5์›” Apache Web Server SSL ์„ค๋ช…์„œ์ตœ์ดˆ์ž‘์„ฑ Ver 1.1 2009๋…„ 1์›” ์ธ์ฆ์„œ๊ฐฑ์‹ ๋ฐฉ๋ฒ•, ๋‹ค์ค‘ SSL ์„œ๋ฒ„์„ค์ •๋ฐฉ๋ฒ•์ถ”๊ฐ€ Ver 1.2 2011๋…„ 12์›” ์•”ํ˜ธ์ฒด๊ณ„๊ณ ๋„ํ™”๊ด€๋ จํ‚ค๊ธธ์ด๋ณ€๊ฒฝ (2,048bit) Ver 1.3

More information

thesis-shk

thesis-shk DPNM Lab, GSIT, POSTECH Email: shk@postech.ac.kr 1 2 (1) Internet World-Wide Web Web traffic Peak periods off-peak periods peak periods off-peak periods 3 (2) off-peak peak Web caching network traffic

More information

Cache_cny.ppt [์ฝ๊ธฐ ์ „์šฉ]

Cache_cny.ppt [์ฝ๊ธฐ ์ „์šฉ] Application Server iplatform Oracle9 A P P L I C A T I O N S E R V E R i Improving Performance and Scalability with Oracle9iAS Cache Oracle9i Application Server Cache... Oracle9i Application Server Web

More information

๋ณธ๋ฌธ์„œ๋Š” ์ดˆ๊ธ‰์ž๋“ค์„ ๋Œ€์ƒ์œผ๋กœ ์ตœ๋Œ€ํ•œ ์‰ฝ๊ฒŒ ์ž‘์„ฑํ•˜์˜€์Šต๋‹ˆ๋‹ค. ๋ณธ๋ฌธ์„œ์—์„œ๋Š” ์„ค์น˜๋ฐฉ๋ฒ•๋งŒ ๊ธฐ์ˆ ํ–ˆ์œผ๋ฉฐ ์ž์„ธํ•œ ์„ค์ •๋ฐฉ๋ฒ•์€ ๊ฒ€์ƒ‰์„ ํ†ตํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. 1. ์„ค์น˜๊ฐœ์š” ์›Œ๋“œํ”„๋ ˆ์Šค๋Š” ๋ธ”๋กœ๊ทธ ํ˜•ํƒœ์˜ ํ™ˆํŽ˜์ด์ง€๋ฅผ ๋น ๋ฅด๊ฒŒ ๋งŒ๋“ค์ˆ˜ ์žˆ๊ฒŒ ํ•ด ์ฃผ๋Š” ํ”„๋กœ๊ทธ๋žจ์ž…๋‹ˆ๋‹ค. ๋‹ค์–‘ํ•œ ๊ธฐ๋Šฅ์„ ํ•˜๋Š” ํ”Œ๋Ÿฌ๊ทธ์ธ๊ณผ ๋””์ž์ธ

๋ณธ๋ฌธ์„œ๋Š” ์ดˆ๊ธ‰์ž๋“ค์„ ๋Œ€์ƒ์œผ๋กœ ์ตœ๋Œ€ํ•œ ์‰ฝ๊ฒŒ ์ž‘์„ฑํ•˜์˜€์Šต๋‹ˆ๋‹ค. ๋ณธ๋ฌธ์„œ์—์„œ๋Š” ์„ค์น˜๋ฐฉ๋ฒ•๋งŒ ๊ธฐ์ˆ ํ–ˆ์œผ๋ฉฐ ์ž์„ธํ•œ ์„ค์ •๋ฐฉ๋ฒ•์€ ๊ฒ€์ƒ‰์„ ํ†ตํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. 1. ์„ค์น˜๊ฐœ์š” ์›Œ๋“œํ”„๋ ˆ์Šค๋Š” ๋ธ”๋กœ๊ทธ ํ˜•ํƒœ์˜ ํ™ˆํŽ˜์ด์ง€๋ฅผ ๋น ๋ฅด๊ฒŒ ๋งŒ๋“ค์ˆ˜ ์žˆ๊ฒŒ ํ•ด ์ฃผ๋Š” ํ”„๋กœ๊ทธ๋žจ์ž…๋‹ˆ๋‹ค. ๋‹ค์–‘ํ•œ ๊ธฐ๋Šฅ์„ ํ•˜๋Š” ํ”Œ๋Ÿฌ๊ทธ์ธ๊ณผ ๋””์ž์ธ ์Šค๋งˆ์ผ์„œ๋ธŒ CLOUD_Virtual ์›Œ๋“œํ”„๋ ˆ์Šค ์„ค์น˜ (WORDPRESS INSTALL) ์Šค๋งˆ์ผ์„œ๋ธŒ ๊ฐ€์ƒํ™”์‚ฌ์—…๋ณธ๋ถ€ Update. 2012. 09. 04. ๋ณธ๋ฌธ์„œ๋Š” ์ดˆ๊ธ‰์ž๋“ค์„ ๋Œ€์ƒ์œผ๋กœ ์ตœ๋Œ€ํ•œ ์‰ฝ๊ฒŒ ์ž‘์„ฑํ•˜์˜€์Šต๋‹ˆ๋‹ค. ๋ณธ๋ฌธ์„œ์—์„œ๋Š” ์„ค์น˜๋ฐฉ๋ฒ•๋งŒ ๊ธฐ์ˆ ํ–ˆ์œผ๋ฉฐ ์ž์„ธํ•œ ์„ค์ •๋ฐฉ๋ฒ•์€ ๊ฒ€์ƒ‰์„ ํ†ตํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. 1. ์„ค์น˜๊ฐœ์š” ์›Œ๋“œํ”„๋ ˆ์Šค๋Š” ๋ธ”๋กœ๊ทธ ํ˜•ํƒœ์˜ ํ™ˆํŽ˜์ด์ง€๋ฅผ ๋น ๋ฅด๊ฒŒ ๋งŒ๋“ค์ˆ˜ ์žˆ๊ฒŒ

More information

example code are examined in this stage The low pressure pressurizer reactor trip module of the Plant Protection System was programmed as subject for

example code are examined in this stage The low pressure pressurizer reactor trip module of the Plant Protection System was programmed as subject for 2003 Development of the Software Generation Method using Model Driven Software Engineering Tool,,,,, Hoon-Seon Chang, Jae-Cheon Jung, Jae-Hack Kim Hee-Hwan Han, Do-Yeon Kim, Young-Woo Chang Wang Sik, Moon

More information

Chap7.PDF

Chap7.PDF Chapter 7 The SUN Intranet Data Warehouse: Architecture and Tools All rights reserved 1 Intranet Data Warehouse : Distributed Networking Computing Peer-to-peer Peer-to-peer:,. C/S Microsoft ActiveX DCOM(Distributed

More information

๊ฐ•์˜10

๊ฐ•์˜10 Computer Programming gdb and awk 12 th Lecture ๊น€ํ˜„์ฒ ์ปดํ“จํ„ฐ๊ณตํ•™๋ถ€์„œ์šธ๋Œ€ํ•™๊ต ์ˆœ์„œ C Compiler and Linker ๋ณด์ถฉ Static vs Shared Libraries ( ๊ณ„์† ) gdb awk Q&A Shared vs Static Libraries ( ๊ณ„์† ) Advantage of Using Libraries Reduced

More information

Chapter 1

Chapter 1 3 Oracle ์„ค์น˜ Objectives Download Oracle 11g Release 2 Install Oracle 11g Release 2 Download Oracle SQL Developer 4.0.3 Install Oracle SQL Developer 4.0.3 Create a database connection 2 Download Oracle 11g

More information

RHEV 2.2 ์ธ์ฆ์„œ ๋งŒ๋ฃŒ ํ™•์ธ ๋ฐ ๊ฐฑ์‹ 

RHEV 2.2 ์ธ์ฆ์„œ ๋งŒ๋ฃŒ ํ™•์ธ ๋ฐ ๊ฐฑ์‹  2018/09/28 03:56 1/2 ๋ชฉ์ฐจ... 1 ์ธ์ฆ์„œ ํ™•์ธ... 1 ์ธ์ฆ์„œ ์ข…๋ฅ˜์™€ ํ™•์ธ... 4 RHEVM CA... 5 FQDN ๊ฐœ์ธ ์ธ์ฆ์„œ... 5 ๋ ˆ๋“œํ–‡ ์ธ์ฆ์„œ - ์ฝ”๋“œ ์„œ๋ช… ์ธ์ฆ์„œ... 6 ํ˜ธ์ŠคํŠธ ์ธ์ฆ... 7 ์ฐธ๊ณ ์‚ฌํ•ญ... 8 ๊ด€๋ จ๋งํฌ... 8 AllThatLinux! - http://allthatlinux.com/dokuwiki/ rhev_2.2_

More information

Microsoft Word - KSR2014S042

Microsoft Word - KSR2014S042 2014 ๋…„๋„ ํ•œ๊ตญ์ฒ ๋„ํ•™ํšŒ ์ถ˜๊ณ„ํ•™์ˆ ๋Œ€ํšŒ ๋…ผ๋ฌธ์ง‘ KSR2014S042 ์•ˆ์ „์†Œํ†ต์„ ์œ„ํ•œ ๋ชจ๋ฐ”์ผ ์•ฑ ์„œ๋น„์Šค ๊ฐœ๋ฐœ Development of Mobile APP Service for Safety Communication ๊น€๋ฒ”์Šน *, ์ด๊ทœ์ฐฌ *, ์‹ฌ์žฌํ˜ธ *, ๊น€์ฃผํฌ *, ์œค์ƒ์‹ **, ์ •๊ฒฝ์šฐ * Beom-Seung Kim *, Kyu-Chan Lee *, Jae-Ho

More information

14-Servlet

14-Servlet JAVA Programming Language Servlet (GenericServlet) HTTP (HttpServlet) 2 (1)? CGI 3 (2) http://jakarta.apache.org JSDK(Java Servlet Development Kit) 4 (3) CGI CGI(Common Gateway Interface) /,,, Client Server

More information

User's Guide Manual

User's Guide Manual 1. ๋กฏ๋ฐ ํ†ตํ•ฉ๊ตฌ๋งค ์‹œ์Šคํ…œ ์‚ฌ์šฉ์ž ๋งค๋‰ด์–ผ (๊ณต๊ธ‰์‚ฌ์šฉ) 2006.01-1 - ๋ฌธ์„œ ์ด๋ ฅ(Revision History) Date Version Description Author(s) 2006/01 V1.0 ์‚ฌ์šฉ์ž ๋งค๋‰ด์–ผ - ๊ณต๊ธ‰์‚ฌ์šฉ ๋กฏ๋ฐCFD ์ฃผ) ์ด ์‚ฌ์šฉ์ž ์•ˆ๋‚ด์„œ์˜ ๋‚ด์šฉ๊ณผ ๋กฏ๋ฐ ํ†ตํ•ฉ๊ตฌ๋งค ์‹œ์Šคํ…œ์€ ์ €์ž‘๊ถŒ๋ฒ•๊ณผ ์ปดํ“จํ„ฐ ํ”„๋กœ๊ทธ๋žจ ๋ณดํ˜ธ๋ฒ•์œผ๋กœ ๋ณดํ˜ธ ๋ฐ›๊ณ  ์žˆ์œผ๋ฉฐ, ๋กฏ๋ฐCFD์˜

More information

MySQL-Ch05

MySQL-Ch05 MySQL P A R T 2 Chapter 05 Chapter 06 Chapter 07 Chapter 08 05 Chapter MySQL MySQL. (, C, Perl, PHP),. 5.1 MySQL., mysqldump, mysqlimport, mysqladmin, mysql. MySQL. mysql,. SQL. MySQL... MySQL ( ). MySQL,.

More information

Dropbox Forensics

Dropbox Forensics Cloud Storage Forensics Part I : Dropbox 2013. 09. 28 forensic.n0fate.com Dropbox Forensics Dropbox Forensics Dropbox ์›น๊ธฐ๋ฐ˜ํŒŒ์ผ๊ณต์œ ์„œ๋น„์Šค ์ด 12 ๊ฐœ์˜ํด๋ผ์ด์–ธํŠธ์ง€์› Desktop : Windows, Mac OS X, Linux Mobile : ios, Android,

More information

Eclipse ์™€ Firefox ๋ฅผ์ด์šฉํ•œ Javascript ๊ฐœ๋ฐœ ๋ฐœํ‘œ์ž : ๋ฌธ๊ฒฝ๋Œ€ 11 ๋…„ 10 ์›” 26 ์ผ์ˆ˜์š”์ผ

Eclipse ์™€ Firefox ๋ฅผ์ด์šฉํ•œ Javascript ๊ฐœ๋ฐœ ๋ฐœํ‘œ์ž : ๋ฌธ๊ฒฝ๋Œ€ 11 ๋…„ 10 ์›” 26 ์ผ์ˆ˜์š”์ผ Eclipse ์™€ Firefox ๋ฅผ์ด์šฉํ•œ Javascript ๊ฐœ๋ฐœ ๋ฐœํ‘œ์ž : ๋ฌธ๊ฒฝ๋Œ€ Introduce Me!!! Job Jeju National University Student Ubuntu Korean Jeju Community Owner E-Mail: ned3y2k@hanmail.net Blog: http://ned3y2k.wo.tc Facebook: http://www.facebook.com/gyeongdae

More information

Intra_DW_Ch4.PDF

Intra_DW_Ch4.PDF The Intranet Data Warehouse Richard Tanler Ch4 : Online Analytic Processing: From Data To Information 2000. 4. 14 All rights reserved OLAP OLAP OLAP OLAP OLAP OLAP is a label, rather than a technology

More information

10์ฃผ์ฐจ.key

10์ฃผ์ฐจ.key 10, Process synchronization (concurrently) ( ) => critical section ( ) / =>, A, B / Race condition int counter; Process A { counter++; } Process B { counter ;.. } counter++ register1 = counter register1

More information

bn2019_2

bn2019_2 arp -a Packet Logging/Editing Decode Buffer Capture Driver Logging: permanent storage of packets for offline analysis Decode: packets must be decoded to human readable form. Buffer: packets must temporarily

More information