[Progress Communities] [Progress OpenEdge ABL] Forum Post: RE: Progress Client calling SSL API endpoint

Status
Not open for further replies.
J

Jeffrey Z. Wolf

Guest
Have you tried setting the OpenEdge environmental variables as needed: PSC_SSLCLIENT_CIPHERS For Windows set PSC_SSLCLIENT_CIPHERS=DHE-RSA-AES256-SHA set PSC_SSLSERVER_CIPHERS=DHE-RSA-AES256-SHA For UNIX: export PSC_SSLCLIENT_CIPHERS=DHE-RSA-AES256-SHA export PSC_SSLSERVER_CIPHERS=DHE-RSA-AES256-SHA Be mindful that you need to use the OpenSSL name form when setting these environmental variables. for example : For TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 use the name ECDHE-RSA-AES128-GCM-SHA256 See testssl.sh/openssl-iana.mapping.html for the mapping.

Continue reading...
 
Status
Not open for further replies.
Top