Why Why not have ssl_get_cipher_suites interface in Lua resty core ssl.lua Inbox?

60 views
Skip to first unread message

Jobs Roy

unread,
May 27, 2021, 11:42:07 AM5/27/21
to openresty-en

     About my subject, I don't know why not have ssl_get_cipher_suites interface.
if not provided, can i get it from ngx.var.ssl_ciphers. But I have tried, it doesn't work.

     Actually, i want to know client hello packet's cipher suites when tls handshake in ssl_certificate_by_lua_file.

 Best Regards
 Roy

ecc256

unread,
May 27, 2021, 12:14:52 PM5/27/21
to openresty-en

AFAIR, similar questions were asked several times at least.

Specifically, folks want to decide what certificate to use ECC or RSA if both are available.

The answer was:

The source code is available, DIY and share with community!

Jobs Roy

unread,
May 27, 2021, 6:57:34 PM5/27/21
to openresty-en
Ok, thanks. 
I just, i want to seek confirmation to avoid reproducing wheel here.
Reply all
Reply to author
Forward
0 new messages