Skip to content

Instantly share code, notes, and snippets.

@stephdl
Last active January 25, 2021 21:03
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save stephdl/984fdf81a9dd177bb7c7723833930d22 to your computer and use it in GitHub Desktop.
Save stephdl/984fdf81a9dd177bb7c7723833930d22 to your computer and use it in GitHub Desktop.
TLS_DHE_RSA enabled with the diffie hellman key for ldap
╰─➤ diff beforeTlsFix afterTlsFix
0a1,2
> [root@ns7loc14 ~]# tlspolicy 20200510
> -bash: tlspolicy: command not found
10a13,22
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
24c36,38
> [root@ns7loc14 ~]# tlspolicy 20181001
> -bash: tlspolicy: command not found
34a49,52
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
42a61,68
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
56c82,84
> [root@ns7loc14 ~]# tlspolicy 20180621
> -bash: tlspolicy: command not found
66a95,98
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
74a107,114
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
88c128,130
> [root@ns7loc14 ~]# tlspolicy 20180330
> -bash: tlspolicy: command not found
98a141,146
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
111a160,165
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
124a179,184
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
137a198,207
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
156c226,228
> [root@ns7loc14 ~]# tlspolicy default
> -bash: tlspolicy: command not found
166a239,244
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
179a258,263
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
192a277,282
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
205a296,305
> | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - strong
> | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - strong
> | TLS_DHE_RSA_WITH_SEED_CBC_SHA - strong
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment