Re: Install/Build openssl with following ciphers - TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 





On 10/05/2021 06:38, Mario Ds Briggs wrote:
In the openssl libs that i have installed on ubuntu/rhel/mac-os, i dont find the following ciphers when i run 'openssl ciphers' command TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

These are the standard IETF names for these ciphersuites. OpenSSL calls them something slightly different. So for example "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" is known as "ECDHE-ECDSA-AES256-GCM-SHA384" in OpenSSL.

Most likely you are using a version of OpenSSL that does have support for these ciphersuites, but you are not seeing it in the "ciphers" output because of the above. You can get "ciphers" to display the standard name as well as the OpenSSL name using the command below:

$ openssl ciphers -v -stdname


Matt




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux