2

I am now using this ciphersuite:

ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA:DES-CBC3-SHA

I am using OpenSSL 1.0.1m, with Apache 2.2 on my Synology NAS. My problem is, that ECDHE-ECDSA ciphers are not in use. (tested on ssllabs: https://www.ssllabs.com/ssltest/analyze.html?d=sufix.cz&s=185.47.222.240)

Why does this happen? Is it just beacuse of syntax error or too old versions?

1 Answer 1

7

Do you have an ECDSA certificate?

4
  • No, just RSA now.
    – Matyáš Koc
    Jun 19, 2015 at 16:45
  • 3
    That might be the problem
    – Jacques
    Jun 19, 2015 at 16:45
  • Is it required?
    – Matyáš Koc
    Jun 19, 2015 at 16:46
  • 4
    @Mat Yes. The signature algorithm in the cipher suite uses the key in your cert, so ECDSA requires a cert with an ECDSA key.
    – cpast
    Jun 19, 2015 at 16:51

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .