cURL / Mailing Lists / curl-library / Single Mail

curl-library

Re: weak cipher suites with OpenSSL, SecureTransport and... ?

From: Daniel Stenberg <daniel_at_haxx.se>
Date: Fri, 10 Jan 2014 08:24:42 +0100 (CET)

On Thu, 9 Jan 2014, Nick Zitzmann wrote:

> I cannot reproduce this one:

> I don’t see any NULL cipher-suites in there anywhere. I’m pretty sure I
> fixed this in commit 6f78aaad6f262f1d which I had to make after iOS 7 was
> released because I was under NDA at the time (so it didn’t get into
> Mavericks).

That makes perfect sense. #1324 mentions that he got the problem with the curl
in Mavericks.

Thanks for verifying this, then we can close this as alrady-fixed unless
someone else comes up with something before then!

-- 
  / daniel.haxx.se

-------------------------------------------------------------------
List admin: http://cool.haxx.se/list/listinfo/curl-library
Etiquette: http://curl.haxx.se/mail/etiquette.html
Received on 2014-01-10