Re: ed25519 self-signed root cert

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 




> On Jul 27, 2018, at 10:36 AM, Robert Moskowitz <rgm@xxxxxxxxxxxxxxx> wrote:
> 
> nyway error on the next step:
> 
> # openssl req -config $dir/openssl-root.cnf\
> >      -set_serial 0x$(openssl rand -hex $sn)\
> >      -keyform pem -outform pem\
> >      -key $dir/private/ca.key.pem -subj "$DN"\
> >      -new -x509 -days 7300 -extensions v3_ca\
> >      -out $dir/certs/ca.cert.pem
> Enter pass phrase for /root/ca/private/ca.key.pem:
> 3064983568:error:1010F08A:elliptic curve routines:pkey_ecd_ctrl:invalid digest type:crypto/ec/ecx_meth.c:801:

Do you have a "default_md" in your configuration file?
Ed25519 and Ed448 sign the raw data, not a digest thereof.

It might be more use-friendly to figure out a way to ignore
the requested digest rather than throw an error...

-- 
-- 
	Viktor.

-- 
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users



[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux