Skip to content

How to enables cipher suite in etcd config #15547

Answered by jmhbnz
srbgit123 asked this question in Q&A
Discussion options

You must be logged in to vote

Hi @srbgit123 - Thanks for raising this, to help us answer this question can you please post a snippet of your config file showing how you are defining the cipher suites?

I.e. something like:

# etcd configuration file

# Disable TLS 1.0 and TLS 1.1
ssl_min_version: "TLSv1.2"

# Specify the list of ciphers and their priority
cipher_suites: [
  TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
  TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
  TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
]

One thing to check is that you are representing the suites as an array with the square brackets.

Replies: 1 comment 2 replies

Comment options

You must be logged in to vote
2 replies
@srbgit123
Comment options

@jmhbnz
Comment options

Answer selected by srbgit123
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Category
Q&A
Labels
None yet
2 participants