Skip to content

Commit 555255b

Browse files
tniessendanielleadams
authored andcommitted
doc: improve wording surrounding TLS 1.3 ciphers
Spelling out numbers makes this part easier to read. Also remove the unnecessary word 'last'. PR-URL: #41778 Reviewed-By: Rich Trott <[email protected]> Reviewed-By: Mestery <[email protected]> Reviewed-By: Benjamin Gruenbaum <[email protected]> Reviewed-By: Nitzan Uziely <[email protected]> Reviewed-By: Luigi Pinca <[email protected]> Reviewed-By: Colin Ihrig <[email protected]>
1 parent d77fa4f commit 555255b

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

Diff for: doc/api/tls.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -357,15 +357,15 @@ the default configuration. If these clients _must_ be supported, the
357357
[TLS recommendations][] may offer a compatible cipher suite. For more details
358358
on the format, see the OpenSSL [cipher list format][] documentation.
359359

360-
There are only 5 TLSv1.3 cipher suites:
360+
There are only five TLSv1.3 cipher suites:
361361

362362
* `'TLS_AES_256_GCM_SHA384'`
363363
* `'TLS_CHACHA20_POLY1305_SHA256'`
364364
* `'TLS_AES_128_GCM_SHA256'`
365365
* `'TLS_AES_128_CCM_SHA256'`
366366
* `'TLS_AES_128_CCM_8_SHA256'`
367367

368-
The first 3 are enabled by default. The last 2 `CCM`-based suites are supported
368+
The first three are enabled by default. The two `CCM`-based suites are supported
369369
by TLSv1.3 because they may be more performant on constrained systems, but they
370370
are not enabled by default since they offer less security.
371371

0 commit comments

Comments
 (0)