[prev in list] [next in list] [prev in thread] [next in thread] 

List:       openldap-bugs
Subject:    [Issue 10094] New: When TLSv1.3 only are set TLS connection does not work
From:       openldap-its () openldap ! org
Date:       2023-08-23 16:53:37
Message-ID: bug-10094-2 () http ! bugs ! openldap ! org/
[Download RAW message or body]

https://bugs.openldap.org/show_bug.cgi?id=10094

          Issue ID: 10094
           Summary: When TLSv1.3 only are set TLS connection does not work
           Product: OpenLDAP
           Version: 2.5.12
          Hardware: All
                OS: All
            Status: UNCONFIRMED
          Keywords: needs_review
          Severity: normal
          Priority: ---
         Component: slapd
          Assignee: bugs@openldap.org
          Reporter: nikigen68@gmail.com
  Target Milestone: ---

The configuration with only TLSv1.3 ciphers does not work

/etc/openldap/ldap.conf
...
TLS_CIPHER_SUITE
TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_AES_128_CCM_8_SHA256:TLS_AES_128_CCM_SHA256
 TLS_PROTOCOL_MIN 3.4

Configuration works only if at least one TLSv1.2 cipher suite is added. Then
TLSv1.3 cipher is negotiated with the server.

Is there a known issue?

-- 
You are receiving this mail because:
You are on the CC list for the issue.=


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic