[openssl-users] Parameters for using ECDHE and ECDSA

Florence, Jacques florencej at us.panasonic.com
Thu Feb 5 18:31:05 UTC 2015


Hello,
I am trying to use ECDHE and ECDSA on a simple openSSL application.
Here are the steps I did relevant to the problem at hand:
I generated the key and certificate with ECDSA.
Then I load the cert and the key with SSL_CTX_use_PrivateKeyFile
I select the ciphers: SSL_CTX_set_cipher_list(ctx, "ECDHE-ECDSA-AES128-GCM-SHA256");

But when I try to connect, the server tells me no shared cipher.
I don't know where this comes from. I am using TLSv1_2_method().
Do I need to load some parameters like with PEM_read_bio_DHparams and SSL_CTX_set_tmp_dh ?

There is not much documentation on openSSL ECC
Thank you.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20150205/0c6a18c8/attachment.html>


More information about the openssl-users mailing list