To generate self signed certificate for AES128-SHA256 cipher using openssl, following commands are used.
AES128-SHA256 cipher commands :-
openssl genrsa -aes128 -out 1.key 2048
openssl req -config csr.conf -new -key 1.key -out 1.csr
cp -f 1.key orig.1.key
openssl rsa -in orig.1.key -out 1.key
openssl x509 -req -in 1.csr -signkey 1.key -out 1.crt
openssl x509 -inform PEM -in 1.crt -outform DER -out rsacert.der
cat csr.conf file as below
[ req ]
default_bits = 1024
default_keyfile = server.key
distinguished_name = req_distinguished_name
attributes = req_attributes
prompt = no
output_password = mypass
[ req_distinguished_name ]
C = US
ST = California
L = San Francisco
O = My Corporation
OU = Engineering
CN = webapp.securitydemos.net
emailAddress = info@myserver.com
[ req_attributes ]
challengePassword = A challenge password
Can anyone help to know parameters to generate self signed certificate for AES128-GCM-SHA256 cipher suite certificate which I can test using openssl s_server and s_client?
Following command is used to run s_server
$ openssl s_server -key 1.key -cert 1.crt -accept 1440 -www -cipher AES128-SHA256
s_client also pointing same certificate, it works well. Similarly I would like do for "AES128-GCM-SHA256". Main intention for this task is to understand algorithm flow for each cipher.