Skip to content

Commit

Permalink
Revert "Update netty and tcnative dependency (#118)"
Browse files Browse the repository at this point in the history
This reverts commit bd434dc.
  • Loading branch information
jsvd committed Jan 31, 2020
1 parent ea1be2c commit b1bf89f
Show file tree
Hide file tree
Showing 2 changed files with 8 additions and 4 deletions.
4 changes: 2 additions & 2 deletions build.gradle
Original file line number Diff line number Diff line change
Expand Up @@ -22,8 +22,8 @@ dependencies {
testCompile 'org.hamcrest:hamcrest-library:1.3'
testCompile 'org.apache.logging.log4j:log4j-core:2.11.1'

compile 'io.netty:netty-all:4.1.43.Final'
compile 'io.netty:netty-tcnative-boringssl-static:2.0.27.Final'
compile 'io.netty:netty-all:4.1.30.Final'
compile 'io.netty:netty-tcnative-boringssl-static:2.0.12.Final'
compile 'org.apache.logging.log4j:log4j-api:2.11.1'

}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -29,10 +29,14 @@ public class SslSimpleBuilder implements SslBuilder {
This list require the OpenSSl engine for netty.
*/
public final static String[] DEFAULT_CIPHERS = new String[] {
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384",
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256",
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384",
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384",
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256",
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"
};

private String[] ciphers = DEFAULT_CIPHERS;
Expand Down

0 comments on commit b1bf89f

Please sign in to comment.