Project

General

Profile

Actions

Feature #2895

closed

Ability to disable TLS1.0 and TLS1.1

Added by mihu almost 6 years ago. Updated almost 6 years ago.

Status:
Invalid
Priority:
Normal
Category:
TLS
Target version:
-
ASK QUESTIONS IN Forums:

Description

As of 2018 the TLS1.0 and TLS1.1 are now considered as less secure then TLS1.2. Ssllabs already started to mark TLS 1.0 differently to hint the users they should consider disabling it. Currently the only option in lighttpd is to select only those ciphers in TLS1.2, which is quite cumbersome.

I can post the patch for this, but I could not found documented way to post patches.

Actions #1

Updated by stbuehler almost 6 years ago

  • Status changed from New to Invalid
  • Target version deleted (1.4.x)

See c09acbeb8a030942d9825b3d0dd01c84e0a0b919: [mod_openssl] ssl.openssl.ssl-conf-cmd (fixes #2758) and https://github.com/lighttpd/lighttpd1.4/pull/84

Actions

Also available in: Atom