Generate Aes Key Command Line

Posted on  by 

AES has a block size of 128bits. The 256 in the name is in relation to the key size of AES256, which is of course 256bits (32 bytes). To encrypt data using 256 bit AES, use the -cipher-algo AES256 option. For example to encrypt a file called file.txt using this cipher, use: gpg -symmetric -cipher-algo AES256 file.txt. Now that we’ve covered that part, let’s move on to how you can use Powershell to (1) generate and store a 256-bit AES key, (2) encrypt the password for a User Account using that AES key, and (3) use that AES encrypted password in a script (to authenticate with a mail server, in this case). While Encrypting a File with a Password from the Command Line using OpenSSL is very useful in its own right, the real power of the OpenSSL library is its ability to support the use of public key cryptograph for encrypting or validating data in an unattended manner (where the password is not required to encrypt) is done with public keys.

Contents

Generate

Introduction

Cisco IOS® Software Release 12.3(2)T code introduces the functionality that allows the router to encrypt the ISAKMP pre-shared key in secure type 6 format in nonvolatile RAM (NVRAM). The pre-shared key to be encrypted can be configured either as standard, under an ISAKMP key ring, in aggressive mode, or as the group password under an EzVPN server or client setup. This sample configuration details how to set up encryption of both existing and new pre-shared keys.

Prerequisites

Requirements

There are no specific requirements for this document.

Components Used

The information in this document is based on this software version:

  • Cisco IOS Software Release 12.3(2)T

KeyGenerate Aes Key Command Line

The information in this document was created from the devices in a specific lab environment. All of the devices used in this document started with a cleared (default) configuration. If your network is live, make sure that you understand the potential impact of any command.

Conventions

Command

Refer to the Cisco Technical Tips Conventions for more information on document conventions.

Generate Aes Key Command Line Commands

Configure

This section presents you with the information you can use to configure the features this document describes.

Note: Use the Command Lookup Tool (registered customers only) to obtain more information on the commands used in this section.

These two new commands are introduced in order to enable pre-shared key encryption:

  • key config-key password-encryption [master key]

  • password encryption aes

The [master key] is the password/key used to encrypt all other keys in the router configuration with the use of an Advance Encryption Standard (AES) symmetric cipher. The master key is not stored in the router configuration and cannot be seen or obtained in any way while connected to the router.

Once configured, the master key is used to encrypt any existing or new keys in the router configuration. If the [master key] is not specified on the command line, the router prompts the user to enter the key and to re-enter it for verification. If a key already exists, the user is prompted to enter the old key first. Keys are not encrypted until you issue the password encryption aes command.

The master key can be changed (although this should not be necessary unless the key has become compromised in some way) by issuing the key config-key... command again with the new [master-key]. Any existing encrypted keys in the router configuration are re-encrypted with the new key.

You can delete the master key when you issue the no key config-key.... However, this renders all currently configured keys in the router configuration useless (a warning message displays that details this and confirms the master key deletion). Since the master key no longer exists, the type 6 passwords cannot be unencrypted and used by the router.

Note: For security reasons, neither the removal of the master key, nor the removal of the password encryption aes command unencrypts the passwords in the router configuration. Once passwords are encrypted, they are not unencrypted. Existing encrypted keys in the configuration are still able to be unencrypted provided the master key is not removed.

Additionally, in order to see debug-type messages of password encryption functions, use the password logging command in configuration mode.

Configurations

This document uses these configurations on the router:

Encrypt the Existing Pre-shared Key
Add a New Master Key Interactively
Modify the Existing Master Key Interactively
Delete the Master Key

Generate Aes Key Command Line Download

Verify

Generate Aes Key Command Line Linux

There is currently no verification procedure available for this configuration.

Troubleshoot

Openssl Command Line Generate Aes Key

There is currently no specific troubleshooting information available for this configuration.

Related Information

Coments are closed