How to add a cipher suite to Chrome/Chromium?












1















For some reason, I had to use an older version of the Chrome browser (e.g. Chrome 50), but in fact, Chrome 50 couldn't open some pages because the cipher suite they used was not supported in Chrome 50, like TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) and TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) and so on.



Because of this, I am getting ERR_SSL_VERSION_OR_CIPHER_MISMATCH errors when I use Chrome50 to access certain websites that contain a specific cipher suite. In fact, those sites use tls1.2. The ssllabs browser test shows that my browser supports tls1.2, but this test also tells me that my browser does not support cipher suites such as TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030).



How do I manually add these cipher suites to my browser?










share|improve this question





























    1















    For some reason, I had to use an older version of the Chrome browser (e.g. Chrome 50), but in fact, Chrome 50 couldn't open some pages because the cipher suite they used was not supported in Chrome 50, like TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) and TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) and so on.



    Because of this, I am getting ERR_SSL_VERSION_OR_CIPHER_MISMATCH errors when I use Chrome50 to access certain websites that contain a specific cipher suite. In fact, those sites use tls1.2. The ssllabs browser test shows that my browser supports tls1.2, but this test also tells me that my browser does not support cipher suites such as TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030).



    How do I manually add these cipher suites to my browser?










    share|improve this question



























      1












      1








      1








      For some reason, I had to use an older version of the Chrome browser (e.g. Chrome 50), but in fact, Chrome 50 couldn't open some pages because the cipher suite they used was not supported in Chrome 50, like TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) and TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) and so on.



      Because of this, I am getting ERR_SSL_VERSION_OR_CIPHER_MISMATCH errors when I use Chrome50 to access certain websites that contain a specific cipher suite. In fact, those sites use tls1.2. The ssllabs browser test shows that my browser supports tls1.2, but this test also tells me that my browser does not support cipher suites such as TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030).



      How do I manually add these cipher suites to my browser?










      share|improve this question
















      For some reason, I had to use an older version of the Chrome browser (e.g. Chrome 50), but in fact, Chrome 50 couldn't open some pages because the cipher suite they used was not supported in Chrome 50, like TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) and TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) and so on.



      Because of this, I am getting ERR_SSL_VERSION_OR_CIPHER_MISMATCH errors when I use Chrome50 to access certain websites that contain a specific cipher suite. In fact, those sites use tls1.2. The ssllabs browser test shows that my browser supports tls1.2, but this test also tells me that my browser does not support cipher suites such as TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030).



      How do I manually add these cipher suites to my browser?







      google-chrome chromium






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Jan 5 at 4:55







      bc a

















      asked Jan 5 at 3:43









      bc abc a

      84




      84






















          1 Answer
          1






          active

          oldest

          votes


















          1















          How do I manually add these cipher suites to my browser?




          Chrome 50 already supports TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, but there appears to have been a bug, which was fixed with Chrome 51. The solution to your problem is to upgrade your Chrome to a newer version. Based on when Intent to Ship: AES_256_GCM in TLS. was published, which happened before Chrome 50 was released, evidence supports that Chrome 50 supports the cipher you want to use.



          enter image description here



          Support AES-256-GCM



          While Chrome 50 appears to support TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, support for it was removed in later versions, and likely suffers from the same bug as the other cipher.



          enter image description here



          Relevant Bug Report - Enable AES_256_GCM in TLS.



          Enable AES_256_GCM ciphers.






          share|improve this answer


























          • Thank you for your help! I solved this problem after upgrading Chrome to 51.

            – bc a
            Jan 5 at 8:46











          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "3"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1390775%2fhow-to-add-a-cipher-suite-to-chrome-chromium%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          1 Answer
          1






          active

          oldest

          votes








          1 Answer
          1






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes









          1















          How do I manually add these cipher suites to my browser?




          Chrome 50 already supports TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, but there appears to have been a bug, which was fixed with Chrome 51. The solution to your problem is to upgrade your Chrome to a newer version. Based on when Intent to Ship: AES_256_GCM in TLS. was published, which happened before Chrome 50 was released, evidence supports that Chrome 50 supports the cipher you want to use.



          enter image description here



          Support AES-256-GCM



          While Chrome 50 appears to support TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, support for it was removed in later versions, and likely suffers from the same bug as the other cipher.



          enter image description here



          Relevant Bug Report - Enable AES_256_GCM in TLS.



          Enable AES_256_GCM ciphers.






          share|improve this answer


























          • Thank you for your help! I solved this problem after upgrading Chrome to 51.

            – bc a
            Jan 5 at 8:46
















          1















          How do I manually add these cipher suites to my browser?




          Chrome 50 already supports TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, but there appears to have been a bug, which was fixed with Chrome 51. The solution to your problem is to upgrade your Chrome to a newer version. Based on when Intent to Ship: AES_256_GCM in TLS. was published, which happened before Chrome 50 was released, evidence supports that Chrome 50 supports the cipher you want to use.



          enter image description here



          Support AES-256-GCM



          While Chrome 50 appears to support TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, support for it was removed in later versions, and likely suffers from the same bug as the other cipher.



          enter image description here



          Relevant Bug Report - Enable AES_256_GCM in TLS.



          Enable AES_256_GCM ciphers.






          share|improve this answer


























          • Thank you for your help! I solved this problem after upgrading Chrome to 51.

            – bc a
            Jan 5 at 8:46














          1












          1








          1








          How do I manually add these cipher suites to my browser?




          Chrome 50 already supports TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, but there appears to have been a bug, which was fixed with Chrome 51. The solution to your problem is to upgrade your Chrome to a newer version. Based on when Intent to Ship: AES_256_GCM in TLS. was published, which happened before Chrome 50 was released, evidence supports that Chrome 50 supports the cipher you want to use.



          enter image description here



          Support AES-256-GCM



          While Chrome 50 appears to support TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, support for it was removed in later versions, and likely suffers from the same bug as the other cipher.



          enter image description here



          Relevant Bug Report - Enable AES_256_GCM in TLS.



          Enable AES_256_GCM ciphers.






          share|improve this answer
















          How do I manually add these cipher suites to my browser?




          Chrome 50 already supports TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, but there appears to have been a bug, which was fixed with Chrome 51. The solution to your problem is to upgrade your Chrome to a newer version. Based on when Intent to Ship: AES_256_GCM in TLS. was published, which happened before Chrome 50 was released, evidence supports that Chrome 50 supports the cipher you want to use.



          enter image description here



          Support AES-256-GCM



          While Chrome 50 appears to support TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, support for it was removed in later versions, and likely suffers from the same bug as the other cipher.



          enter image description here



          Relevant Bug Report - Enable AES_256_GCM in TLS.



          Enable AES_256_GCM ciphers.







          share|improve this answer














          share|improve this answer



          share|improve this answer








          edited Jan 5 at 6:38

























          answered Jan 5 at 6:32









          RamhoundRamhound

          20k156085




          20k156085













          • Thank you for your help! I solved this problem after upgrading Chrome to 51.

            – bc a
            Jan 5 at 8:46



















          • Thank you for your help! I solved this problem after upgrading Chrome to 51.

            – bc a
            Jan 5 at 8:46

















          Thank you for your help! I solved this problem after upgrading Chrome to 51.

          – bc a
          Jan 5 at 8:46





          Thank you for your help! I solved this problem after upgrading Chrome to 51.

          – bc a
          Jan 5 at 8:46


















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Super User!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1390775%2fhow-to-add-a-cipher-suite-to-chrome-chromium%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

          Mangá

           ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕