Re: Encryption algorithm

2012-10-15 Thread Alex Chen
We only use OpenSSL_add_all_algorithms during SSL initialization, no other SSL_[CTX]_set_cipher_list calls are made, therefore the cipher used should be the default DHE-RSA-AES256-SHA then. Alex On Oct 14, 2012, at 3:01 PM, Dave Thompson wrote: From: owner-openssl-us...@openssl.org On Behalf

RE: Encryption algorithm

2012-10-14 Thread Dave Thompson
From: owner-openssl-us...@openssl.org On Behalf Of Alex Chen Sent: Friday, 12 October, 2012 21:31 The 'openssl cipher -v' command shows the following cipher suites: snip If both the client and server uses the sample version of openssl library and they only calls OpenSSL_add_all_algorithms() to

Re: Encryption algorithm

2000-07-11 Thread Richard Levitte - VMS Whacker
From: "Gotfried, Colette" [EMAIL PROTECTED] To begin with, what part of OpenSSL are we talking about? I'm assuming that it's the "openssl genrsa" application. If not, you'll have to restate your question: ColetteG Another set of very very basic questions: ColetteG ColetteG - What encryption