如何使能ECDH / ECDSA in openssl

  • The ECDH ciphers disable default in openssl , need enable by code.
  • For ECDSA , depends on the cert type, need gen the ecdsa type cert
在代码中添加函数:
SSL_CTX_set_ecdh_auto(ctx, 1); //Enable ECDH ciphers

---------------------------------------------------------------------------------------
扫描命令及结果:
//scan cmd
nmap -sV --script ssl-enum-ciphers -p 1800 127.0.0.1

| ssl-enum-ciphers:
| SSLv3: No supported ciphers found
| TLSv1.2:
| ciphers:
| TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA - strong
| TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA - strong
| TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 - strong
| TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 - strong
| TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA - strong
| TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 - strong
| TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 - strong
| TLS_ECDHE_ECDSA_WITH_RC4_128_SHA - strong
| TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA - strong
| TLS_ECDH_RSA_WITH_AES_128_CBC_SHA - strong
| TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 - strong
| TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 - strong
| TLS_ECDH_RSA_WITH_AES_256_CBC_SHA - strong
| TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 - strong
| TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 - strong
| TLS_ECDH_RSA_WITH_RC4_128_SHA - strong
| compressors:
| NULL
|_ least strength: strong


你可能感兴趣的:(Linux,C)