Hi,
On Server we have an ordered list of cipher suits. Server gets a cipher
suits of client in ClientHello. What is the algorithm of choice cipher
suite for connection by Server from client's list?
Is it simple so: server looks at its ciphers list from top to bottom and
the first corresponding cipher suite that will be in ClientHello's cipher
list will be chosen for connection. Or something else?

And the second question.
with command:
openssl ciphers -V
we can see cipher suits are determined as TLSv1.2 or SSLv3 cipher suits.
How can I know all cipher suits which will be use:
1) for TLS 1.2 connections
2) for TLS 1.1 connections
3) for TLS 1.0 connections
4) for SSL 3.0 connections

Reply via email to