[users@httpd] Checking SSLCiphersuite?

2013-12-04 Thread LuKreme
How do I checks what ciphers are available to the https compiled binary, and how do I check with of those are active in the configuration? Is there any technical reason that ECDHE-RSA-AES128-SHA256 cannot be used on a server with a self-signed cert (there's no e-commerce or any financial data

Re: [users@httpd] Checking SSLCiphersuite?

2013-12-04 Thread Theodoro
Hi, Try run this command nmap --script ssl-cert,ssl-enum-ciphers 1.1.1.1 -p 443 On Wed, Dec 4, 2013 at 1:23 PM, LuKreme krem...@kreme.com wrote: How do I checks what ciphers are available to the https compiled binary, and how do I check with of those are active in the configuration? Is