openvpn: add new list option tls_ciphersuites
authorMartin Schiller <ms@dev.tdt.de>
Tue, 28 May 2019 10:50:15 +0000 (12:50 +0200)
committerPetr Štetiar <ynezz@true.cz>
Wed, 17 Jul 2019 20:59:29 +0000 (22:59 +0200)
To configure the list of allowable TLS 1.3 ciphersuites, the option
tls_ciphersuites is used instead of tls_ciphers.

Signed-off-by: Martin Schiller <ms@dev.tdt.de>
package/network/services/openvpn/files/openvpn.options

index f4b048c48cc9a8cb8499b008e7e5093bf396b601..2da563968c12d4f8b261ecee28a2c2a27671a3fd 100644 (file)
@@ -191,6 +191,7 @@ username_as_common_name
 '
 
 OPENVPN_LIST='
-tls_cipher
 ncp_ciphers
+tls_cipher
+tls_ciphersuites
 '