https://bugs.openldap.org/show_bug.cgi?id=10035

--- Comment #1 from ipules...@sonicwall.com <ipules...@sonicwall.com> ---
(In reply to ipules...@sonicwall.com from comment #0)
> Then WireShark shows shows it offering these ciphers in the TLS Client
> Hello, which is correct (the single given TLSv1.3 suite, plus 6 using 3-DES):
> 
> Cipher Suites (7 suites)
>     Cipher Suite: TLS_AES_128_GCM_SHA256 (0x1301)
>     Cipher Suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (0xc008)
>     Cipher Suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (0xc012)
>     Cipher Suite: TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA (0x0016)
>     Cipher Suite: TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA (0x0013)
>     Cipher Suite: TLS_RSA_WITH_3DES_EDE_CBC_SHA (0x000a)
>     Cipher Suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0x00ff)

Minor correction there: I should have said "plus 5 using 3-DES and the empty
thingy on the end".

-- 
You are receiving this mail because:
You are on the CC list for the issue.

Reply via email to