Hi,

I wanted to ask if anyone is aware of a simple way to extract the
parameters of a key exchange.

On an SSL connection protected with either Diffie Hellman or Elliptic
Curve Diffie Hellman usually the server should send the parameters of
the key exchange to the client.

What I'd like to have is a possibility with e.g. openssl s_client to
extract these parameters, so I am able to investigate what parameters a
server sends.

Is there any way to do this? s_client seems to have no such option,
openssl dhparam is only meant to handle parameter generation and
manipulation offline. I'd also be happy with pointers to any other tool
beside openssl that is capable of doing so (preferrably free,
commandline and linux-compatible).

cu,
-- 
Hanno Böck
http://hboeck.de/

mail/jabber: ha...@hboeck.de
GPG: BBB51E42

Attachment: signature.asc
Description: PGP signature

Reply via email to