Lindy IPower Switch 4 DIN S Pro User Manual page 40

Table of Contents

Advertisement

Specifications
· TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
· TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
· TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
· TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
· TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
· TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
· TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
· TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
· TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
· TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
· TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
· TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
· TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
· TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
· TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
· TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
· TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
· TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
· TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
· TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
· TLS_RSA_WITH_AES_128_CCM
· TLS_RSA_WITH_AES_256_CCM
· TLS_DHE_RSA_WITH_AES_128_CCM
· TLS_DHE_RSA_WITH_AES_256_CCM
· TLS_RSA_WITH_AES_128_CCM_8
· TLS_RSA_WITH_AES_256_CCM_8
· TLS_DHE_RSA_WITH_AES_128_CCM_8
· TLS_DHE_RSA_WITH_AES_256_CCM_8
· TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
· TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
· TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Creating your own Certificates
The SSL stack is supplied with a specially newly generated certificate. There is no function to
generate the local certificate anew at the touch of a button, since the required random numbers
in an embedded device are usually not independent enough. However, you can create new cer-
tificates and import them to the device. The server accepts RSA (1024/2048/4096) and ECC
(Elliptic Curve Cryptography) certificates.
Usually OpenSSL is used to create an SSL certificate. For Windows for example, there is the
Shining Light Productions
light version of
. There you open a command prompt, change to the
directory "C:\OpenSSL-W in32\bin" and set these environment variables:
set openssl_conf=C:\OpenSSL-Win32\bin\openssl.cfg
set RANDFILE=C:\OpenSSL-Win32\bin\.rnd
Here are some examples for the generation with OpenSSL:
Creation of a self-signed RSA 2048-bit certificate
openssl genrsa -out server.key 2048
openssl req -new -x509 -days 365 -key server.key -out server.crt
RSA 2048-bit certificate with Sign Request:
openssl genrsa -out server.key 2048
openssl req -new -key server.key -out server.csr
openssl req -x509 -days 365 -key server.key -in server.csr -out server.crt
40

Advertisement

Table of Contents
loading

This manual is also suitable for:

32662

Table of Contents