[Progress Communities] [Progress OpenEdge ABL] Forum Post: RE: Progress Client calling SSL API endpoint

Status
Not open for further replies.
S

Shao Chan

Guest
Hi Jeffrey. Thanks very much for that especially the mapping sheet. However, even with the name ECDHE-RSA-AES128-GCM-SHA256, it does not show up in the list of supported ciphers: docs.progress.com/.../Supported-protocols-ciphers-and-certificates-for-Progress-OpenEdge-clients-and-servers.html I can get the environment variables set and do further testing, but I just wanted to check that my understanding was correct that Progress does not support the above cipher from a standard OpenEdge client based on the list. And thus, even if I get something to work, its not really supported.

Continue reading...
 
Status
Not open for further replies.
Top