Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

different TLS versions in the ClientHello from the same client

I have a python client. Using "ssl.SSLContext()" and "set_ciphers(myciphers)" I can contol the list of the client ciphersuites. The default context disable SSL 2.0 and SSL 3.0 by default and I do not any change to the versions.

I send 3 handshakes to the website using different ciphersuite list in each one. I do not change the version.

In Wireshark, the ClientHello in the "protocol" column, I see different versions? I am contacting the same site. The client does not change the version.

1) Can you please explain to me why I see different TLS protocol version? 2) If this is not the actual version the client offer (which should be TLS 1.2), where can I get the actual client offered TLS version?

Please help!

different TLS versions in the ClientHello from the same client

I have a python client. Using "ssl.SSLContext()" and "set_ciphers(myciphers)" I can contol the list of the client ciphersuites. The default context disable SSL 2.0 and SSL 3.0 by default and I do not any change to the versions.

I send 3 handshakes to the website using different ciphersuite list in each one. I do not change the version.

In Wireshark, the ClientHello in the "protocol" column, I see different versions? I am contacting the same site. The client does not change the version.

1) Can you please explain to me why I see different TLS protocol version? 2) If this is not the actual version the client offer (which should be TLS 1.2), where can I get the actual client offered TLS version?

Please help!