Re: [openssl-users] Generating CSR based on an x25519 public key

2017-10-21 Thread Codarren Velvindron
https://tls13.crypto.mozilla.org is using : The connection to this site is
encrypted and authenticated using a strong protocol (TLS 1.3), a strong key
exchange (X25519), and a strong cipher (AES_128_GCM).

Using openssl standard tools is it possible to generate a CSR through
Ed25519 ?
-- 
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users


[openssl-users] Generating CSR based on an x25519 public key

2017-10-21 Thread Codarren Velvindron
Errata: I meant private key
-- 
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users


[openssl-users] Generating CSR based on an x25519 public key

2017-10-21 Thread Codarren Velvindron
Hello,

How would we be able to achieve this? I have read somewhere on a 2016 mail
in the archives that it is an "encrypt-only" algorithm  and that is not
possible.

But I have found many sites on let's encrypt already using this.

Does anyone know how to do this?

Thanks,
Codarren
-- 
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users