Re: Generating CSR based on an x25519 public key

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



They are NOT using a 25519 certificate; it says “key exchange”

 

From: Codarren Velvindron <devildron@xxxxxxxxx>
Date: Saturday, October 21, 2017 at 9:38 AM
To: Rich Salz <rsalz@xxxxxxxxxx>, openssl-users <openssl-users@xxxxxxxxxxx>
Subject: Re: [openssl-users] Generating CSR based on an x25519 public key

 

https://tls13.crypto.mozilla.org is using : The connection to this site is encrypted and authenticated using a strong protocol (TLS 1.3), a strong key exchange (X25519), and a strong cipher (AES_128_GCM).

 

Using openssl standard tools is it possible to generate a CSR through Ed25519 ?

 

 

-- 
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux