[openssl-users] Generating CSR based on an x25519 public key

Codarren Velvindron devildron at gmail.com
Sat Oct 21 13:38:23 UTC 2017


https://tls13.crypto.mozilla.org is using : The connection to this site is
encrypted and authenticated using a strong protocol (TLS 1.3), a strong key
exchange (X25519), and a strong cipher (AES_128_GCM).

Using openssl standard tools is it possible to generate a CSR through
Ed25519 ?
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20171021/7133513d/attachment-0001.html>


More information about the openssl-users mailing list