summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorFeist, James <james.feist@intel.com>2020-09-30 18:12:51 +0300
committerFeist, James <james.feist@intel.com>2020-09-30 20:53:14 +0300
commitf60d05a33fb662d5c41dede89d5018b8614b7fd4 (patch)
tree89703971bed0e0f371b105d1fc81ebe1acdeadbe
parentb253675eb507f07f8072b287c0ea68448808eb0b (diff)
downloadvirtual-media-f60d05a33fb662d5c41dede89d5018b8614b7fd4.tar.xz
Revert "Add TLS version and cipher suites to legacy HTTPS."
This reverts commit b253675eb507f07f8072b287c0ea68448808eb0b. Change-Id: I29c2eb73ecc37e47c4dd44b668c6d9a1ab2f6579 Signed-off-by: James Feist <james.feist@linux.intel.com>
-rw-r--r--src/state/activating_state.cpp7
1 files changed, 1 insertions, 6 deletions
diff --git a/src/state/activating_state.cpp b/src/state/activating_state.cpp
index 18afa60..e51640a 100644
--- a/src/state/activating_state.cpp
+++ b/src/state/activating_state.cpp
@@ -233,12 +233,7 @@ std::unique_ptr<resource::Process>
// ... to mount http resource at url
"url=" + url,
// custom OpenBMC path for CA
- "capath=/etc/ssl/certs/authority",
- "ssl-version=tlsv1.1",
- "ssl-cipher-list=\"!AES256-GCM-SHA384:"
- "!AES128-GCM-SHA256:"
- "!AES256-SHA256:"
- "!AES128-SHA256"};
+ "capath=/etc/ssl/certs/authority"};
// Authenticate if needed
if (machine.getTarget()->credentials)