When 'curl --ciphers' command is executed why it immediately returns"curl: (59) Unknown cipher in list: NULL-MD5" error ?

Solution Unverified - Updated -

Issue

  • With "openssl ciphers" I get a long list of supported ciphers.
    "curl --ciphers NULL-MD5 https://..." connects to the host and returns immediately "curl: (59) Unknown cipher in list: NULL-MD5".
    I tried all ciphers, also RHEL 7, but nothing helps. I have got a CentOS 6.5 server with "curl 7.33.0" and "OpenSSL 1.0.1m". There curl works as expected.

Environment

  • Red Hat Enterprise Linux
  • Cipher

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content