[OpenSIPS-Users] Include ECDHE cipher suites in TLS

Ali Alawi goatolina at gmail.com
Sat Jan 18 15:31:54 EST 2020


Hello every one.
I am trying to test TLS in OpenSIPS 2.4, the testing is going fine but it
only support certain cipher suite methods such as (
AES256-GCM-SHA384,AES256-SHA256,AES256-SHA,CAMELLIA256-SHA,AES128-SHA,SEED-SHA,CAMELLIA128-SHA,RC4-SHA,DES-CBC3-SHA
)
For some reason, I need to use ECDHE cipher suites but it is unsupported
here.
How can I include ECDHE in my TLS test?
BTW, I am using OpenSSL 1.0.2g

ALi
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.opensips.org/pipermail/users/attachments/20200118/2d28dbaa/attachment.html>


More information about the Users mailing list