summaryrefslogtreecommitdiff
path: root/notes.txt
diff options
context:
space:
mode:
authorPeter Wu <lekensteyn@gmail.com>2013-09-15 10:50:55 +0200
committerPeter Wu <lekensteyn@gmail.com>2013-09-15 10:50:55 +0200
commitc3b58c0c475efb57e0b6d5423a1ff446576ceb5d (patch)
tree4e00e312838571395bed596c3ffcabd94222e03a /notes.txt
parentd697faf7ded0c279954dad247a02516b40f89347 (diff)
downloadwireshark-notes-c3b58c0c475efb57e0b6d5423a1ff446576ceb5d.tar.gz
Extend gen-cipher-test description
Diffstat (limited to 'notes.txt')
-rw-r--r--notes.txt4
1 files changed, 3 insertions, 1 deletions
diff --git a/notes.txt b/notes.txt
index b081e69..046a0a5 100644
--- a/notes.txt
+++ b/notes.txt
@@ -93,7 +93,9 @@ Missing support:
- cipher suites 49195-49202 are taken from RFC 5289 - ECC with
SHA256/384 and AES GCM
-
+# Generate RSA stuff
+openssl genrsa -out server.pem
+openssl req -new -x509 -key server.pem -out server.crt -days 3650 -subj "/CN=*.local.al.lekensteyn.nl"
# Generate dsa params, privkey and signed pubkey
openssl dsaparam 1024 -out dsaparam.pem
openssl gendsa dsaparam.pem -out dsa.pem