[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#8580) force openssl use the server side cipher preference



Full_Name: Andreas Schulze
Version: RE24
OS: Linux
URL: ftp://ftp.openldap.org/incoming/andreas-schulze-20170203.patch
Submission from: (NULL) (2001:a60:f0b4:e502:758b:b0b2:3fc:f121)


In OpenSSL client and Server may select a cipher.
The patch force the cipher preference is force by the server
and not by the client, which is a openssl default

Let the server select ciphers is best practice for webservers for example.