I generate a key and self signed certificate like this:

> openssl genrsa -out cakey.pem -aes256 -passout pass:rrrr 2048
> openssl req -new -x509 -key cakey.pem -out cacert.pem -days 3650

When I dump the certificate, I see
        ....
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2058 bit)
                Modulus:
                    02:b1:4c:dd:59:4d:72:8d:93:4b:e5:07:89:53:f7:
        ....

Why 2058 - 10 extra bits? I know that, at times, ASN.1 DER needs an extra byte to make a number positive, but 10 bits?

--
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

Reply via email to