Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add TLS1.3 ciphers to default server_cipher_suites #878

Merged
merged 1 commit into from Jun 2, 2023

Conversation

alexjfisher
Copy link
Contributor

In 2835ba2 the default server_ssl_protocols was expanded to include TLS 1.3. This had no affect for users not overriding server_cipher_suites though as no TLS 1.3 cipher suites were included by default.

This commit adds TLS_AES_128_GCM_SHA256 and TLS_AES_256_GCM_SHA384 which are both NIST approved.

In 2835ba2 the default
`server_ssl_protocols` was expanded to include TLS 1.3.  This had no
affect for users not overriding `server_cipher_suites` though as no TLS
1.3 cipher suites were included by default.

This commit adds `TLS_AES_128_GCM_SHA256` and `TLS_AES_256_GCM_SHA384`
which are both NIST approved.
@ehelms ehelms merged commit af437c6 into theforeman:master Jun 2, 2023
10 checks passed
@alexjfisher alexjfisher deleted the ciphers branch June 5, 2023 13:14
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants