Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Added flag for user configurable cipher suites #3169

Merged
merged 1 commit into from
Feb 26, 2021

Commits on Feb 25, 2021

  1. Added flag for user configurable cipher suites

    Configuration of list of cipher suites allows a user to disable use
    of weak ciphers or continue to support them for legacy usage if they
    so choose.
    
    List of available cipher suites at:
    https://golang.org/pkg/crypto/tls/#pkg-constants
    
    Default cipher suites have been updated to:
    - TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    - TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    - TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
    - TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305
    - TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    - TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
    - TLS_AES_128_GCM_SHA256
    - TLS_CHACHA20_POLY1305_SHA256
    - TLS_AES_256_GCM_SHA384
    
    MinimumTLS has also been updated to include TLS 1.3 as an option
    and now defaults to TLS 1.2 since 1.0 and 1.1 have been deprecated.
    
    Signed-off-by: David Luu <david@davidluu.info>
    d-luu committed Feb 25, 2021
    Configuration menu
    Copy the full SHA
    1e625d0 View commit details
    Browse the repository at this point in the history