Re: Use of boringssl equal-preference cipher groups with nginx

2014-08-23 Thread Alex
Hi again, On 2014-08-18 09:17, Alex wrote: Hi, I have successfully compiled nginx/1.7.4 with boringssl. One thing I am not sure if it's possible already is to take advantage of equal-preference cipher groups that Boringssl supports. [...] Would this already work with nginx' ssl_ciphers

Re: Use of boringssl equal-preference cipher groups with nginx

2014-08-23 Thread George
thanks Alex so what's the updated way to compile Nginx against BoringSSL ? Posted at Nginx Forum: http://forum.nginx.org/read.php?2,252640,252779#msg-252779 ___ nginx mailing list nginx@nginx.org http://mailman.nginx.org/mailman/listinfo/nginx

Use of boringssl equal-preference cipher groups with nginx

2014-08-18 Thread Alex
Hi, I have successfully compiled nginx/1.7.4 with boringssl. One thing I am not sure if it's possible already is to take advantage of equal-preference cipher groups that Boringssl supports. For reference: https://www.imperialviolet.org/2014/02/27/tlssymmetriccrypto.html