openvpn: add new list option tls_ciphersuites
authorMartin Schiller <ms@dev.tdt.de>
Tue, 28 May 2019 10:50:15 +0000 (12:50 +0200)
committerPetr Štetiar <ynezz@true.cz>
Wed, 17 Jul 2019 20:59:29 +0000 (22:59 +0200)
commit261df949faad6dda43454868628f79265e9cc5e7
tree44df8a03b03342933ba22c6ac5d259feec7f400b
parent4d3c8872f8244eb5aef08cac28771202054114a7
openvpn: add new list option tls_ciphersuites

To configure the list of allowable TLS 1.3 ciphersuites, the option
tls_ciphersuites is used instead of tls_ciphers.

Signed-off-by: Martin Schiller <ms@dev.tdt.de>
package/network/services/openvpn/files/openvpn.options