Welcome! Log In Create A New Profile

Advanced

TLSv1.2 ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256

Posted by cubx88 
TLSv1.2 ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256
August 28, 2023 08:03AM
Hi there,

I would like to publish ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256 for TLSv1.2.

Somehow it does not get published, even though my openSSl library got the entry. I am running NGINX 1.0.18 on Ubuntu 22.04.3.

Settings:

ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers HIGH:ECDHE-RSA-AES128-GCM-SHA256;

If I run a test on ssllabs.com, I only get TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 back, but I want TLS_ECDHE_WITH_AES_128_GCM_SHA256.

Can someone please help?

Cheers

cubx88
Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 285
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready