]> git.ipfire.org Git - thirdparty/unbound.git/commitdiff
- Fix spelling of tls-ciphers in example.conf.in.
authorWouter Wijngaards <wouter@nlnetlabs.nl>
Tue, 29 Jan 2019 12:43:56 +0000 (12:43 +0000)
committerWouter Wijngaards <wouter@nlnetlabs.nl>
Tue, 29 Jan 2019 12:43:56 +0000 (12:43 +0000)
git-svn-id: file:///svn/unbound/trunk@5086 be551aaa-1e26-0410-a405-d3ace91eadb9

doc/Changelog
doc/example.conf.in

index 5745af2148eca653cf6a1c21fbb2d623b7befb3a..45ac20fae6df6111f4ed8d398a6eefa913237ab5 100644 (file)
@@ -1,3 +1,6 @@
+29 January 2019: Wouter
+       - Fix spelling of tls-ciphers in example.conf.in.
+
 28 January 2019: Wouter
        - ub_ctx_set_tls call for libunbound that enables DoT for the machines
          set with ub_ctx_set_fwd.  Patch from Florian Obser.
index 0a55dc861558869a9836f4acb9d0fb00695b4ec2..100e98d9bb8605932de40cbe8cb44d0ceeaa7eda 100644 (file)
@@ -716,7 +716,7 @@ server:
        # tls-port: 853
 
        # cipher setting for TLSv1.2
-       # tls-chiphers: "DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256"
+       # tls-ciphers: "DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256"
        # cipher setting for TLSv1.3 
        # tls-ciphersuites: "TLS_AES_128_GCM_SHA256:TLS_AES_128_CCM_8_SHA256:TLS_AES_128_CCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256"