Skip to content

Commit 232e396

Browse files
authored
doc: write the list of supported cipher suites in TCM (#5374)
doc: write the list of supperted cipher suites in TCM
1 parent ef6bafd commit 232e396

File tree

1 file changed

+57
-7
lines changed

1 file changed

+57
-7
lines changed

doc/tooling/tcm/tcm_configuration_reference.rst

Lines changed: 57 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -654,13 +654,63 @@ The ``http`` group defines parameters of HTTP connections between |tcm| and clie
654654

655655
.. confval:: http.tls.cipher-suites
656656

657-
Enabled TLS cipher suites. Possible values are the Golang `tls.TLS_* <https://pkg.go.dev/crypto/tls#pkg-constants>`__ constants.
658-
659-
|
660-
| Type: []uint16
661-
| Default: []
662-
| Environment variable: TCM_HTTP_TLS_CIPHER_SUITES
663-
| Command-line option: ``--http.tls.cipher-suites``
657+
Enabled TLS cipher suites. The supported ciphers are:
658+
659+
- TLS 1.0 - 1.2 cipher suites:
660+
- TLS_RSA_WITH_RC4_128_SHA
661+
- TLS_RSA_WITH_3DES_EDE_CBC_SHA
662+
- TLS_RSA_WITH_AES_128_CBC_SHA
663+
- TLS_RSA_WITH_AES_256_CBC_SHA
664+
- TLS_RSA_WITH_AES_128_CBC_SHA256
665+
- TLS_RSA_WITH_AES_128_GCM_SHA256
666+
- TLS_RSA_WITH_AES_256_GCM_SHA384
667+
- TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
668+
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
669+
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
670+
- TLS_ECDHE_RSA_WITH_RC4_128_SHA
671+
- TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
672+
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
673+
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
674+
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
675+
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
676+
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
677+
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
678+
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
679+
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
680+
- TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
681+
- TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
682+
683+
- TLS 1.3 cipher suites:
684+
- TLS_AES_128_GCM_SHA256
685+
- TLS_AES_256_GCM_SHA384
686+
- TLS_CHACHA20_POLY1305_SHA256
687+
- TLS_FALLBACK_SCSV isn't a standard cipher suite but an indicator that the client is doing version fallback
688+
- TLS_FALLBACK_SCSV uint16 = 0x5600
689+
- TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 = TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
690+
- TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 = TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA25
691+
692+
For detailed information on ciphers, refer to the Golang `tls.TLS_* <https://pkg.go.dev/crypto/tls#pkg-constants>`__ constants.
693+
694+
The example below shows how to configure cipher suites:
695+
696+
.. code-block:: yaml
697+
698+
http:
699+
cipher-suites:
700+
- TLS_AES_256_GCM_SHA384
701+
- TLS_AES_128_GCM_SHA256
702+
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
703+
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
704+
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
705+
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
706+
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
707+
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
708+
709+
|
710+
| Type: []uint16
711+
| Default: []
712+
| Environment variable: TCM_HTTP_TLS_CIPHER_SUITES
713+
| Command-line option: ``--http.tls.cipher-suites``
664714
665715
.. _tcm_configuration_reference_http_read-timeout:
666716

0 commit comments

Comments
 (0)