ECDSA vs RSA certificates

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



> From: openssl-users [mailto:openssl-users-bounces at openssl.org] On Behalf Of Rajeswari K

> Is there a way we can feed multiple certificates i.e. one with ECDSA and other with RSA
> to TLS server during SSL_CTX initialization??

Yes, you can set a certificate of each known type (DSA, RSA, EC), see the Notes section at https://www.openssl.org/docs/man1.0.2/ssl/SSL_CTX_use_certificate.html

-spw


[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux