On Fri, Oct 17, 2014 at 04:47:57PM +0100, Robin Bailey wrote:
>   Supported Server Cipher(s):
> Accepted  SSLv3    256 bits  AES256-SHA
> Accepted  SSLv3    128 bits  AES128-SHA
> Accepted  SSLv3    128 bits  RC4-SHA
> Accepted  SSLv3    112 bits  DES-CBC3-SHA

SSLv3 is supposed to be completly disabled, but it seems it's not.


Kurt


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to