Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[dev.icinga.com #9745] SSL Cipher security #3184

Closed
icinga-migration opened this issue Jul 27, 2015 · 2 comments
Closed

[dev.icinga.com #9745] SSL Cipher security #3184

icinga-migration opened this issue Jul 27, 2015 · 2 comments
Labels
enhancement New feature or request

Comments

@icinga-migration
Copy link

This issue has been migrated from Redmine: https://dev.icinga.com/issues/9745

Created by mfrosch on 2015-07-27 09:34:45 +00:00

Assignee: (none)
Status: Closed (closed on 2016-08-09 12:34:06 +00:00)
Target Version: (none)
Last Update: 2016-08-09 12:34:06 +00:00 (in Redmine)

Backport?: Not yet backported
Include in Changelog: 1

We should think about adding a configurable cipher list.

I think this should be similar to mod_ssl:
https://httpd.apache.org/docs/2.4/mod/mod\_ssl.html

With:

  • SSLCipherSuite
  • SSLHonorCipherOrder
  • SSLProtocol

With secure default values, changeable by the user.


Relations:

@icinga-migration
Copy link
Author

Updated by mfriedrich on 2016-02-24 23:49:58 +00:00

  • Duplicated set to 11063

@icinga-migration
Copy link
Author

Updated by mfriedrich on 2016-08-09 12:34:06 +00:00

  • Status changed from New to Closed

Fixed in #11063.

@icinga-migration icinga-migration added the enhancement New feature or request label Jan 17, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

1 participant