Getting forward secrecy enabled

justin nginx-forum at nginx.us
Wed Oct 2 05:32:46 UTC 2013


Comparing the result from makepw.com and my site, I am missing the following
cipher suites:

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)   ECDH 256 bits (eq. 3072
bits RSA)   FS	256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)   ECDH 256 bits (eq. 3072
bits RSA)   FS	128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)   ECDH 256 bits (eq. 3072
bits RSA)   FS	256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)   ECDH 256 bits (eq. 3072
bits RSA)   FS	128
TLS_ECDHE_RSA_WITH_RC4_128_SHA (0xc011)   ECDH 256 bits (eq. 3072 bits RSA) 
 FS	128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH 256 bits (eq. 3072 bits
RSA)   FS	256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH 256 bits (eq. 3072 bits
RSA)   FS	128

I just confirmed that I am running the latest version of openssl (OpenSSL
1.0.1e 11 Feb 2013).

Any ideas?

Posted at Nginx Forum: http://forum.nginx.org/read.php?2,243341,243347#msg-243347



More information about the nginx mailing list