From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id D8BA785A0C for ; Mon, 20 Dec 2021 19:02:01 +0100 (CET) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id D6C182105F for ; Mon, 20 Dec 2021 19:02:01 +0100 (CET) Received: from proxmox-new.maurer-it.com (proxmox-new.maurer-it.com [94.136.29.106]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS id 1F4A021053 for ; Mon, 20 Dec 2021 19:02:01 +0100 (CET) Received: from proxmox-new.maurer-it.com (localhost.localdomain [127.0.0.1]) by proxmox-new.maurer-it.com (Proxmox) with ESMTP id E477944F36 for ; Mon, 20 Dec 2021 19:02:00 +0100 (CET) Date: Mon, 20 Dec 2021 19:01:59 +0100 From: Stoiko Ivanov To: Fabian =?UTF-8?B?R3LDvG5iaWNobGVy?= Cc: Proxmox VE development discussion Message-ID: <20211220190159.2fba4281@rosa.proxmox.com> In-Reply-To: <20211217125733.548305-1-f.gruenbichler@proxmox.com> References: <20211217125733.548305-1-f.gruenbichler@proxmox.com> X-Mailer: Claws Mail 3.17.8 (GTK+ 2.24.33; x86_64-pc-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-SPAM-LEVEL: Spam detection results: 0 AWL 0.271 Adjusted score from AWL reputation of From: address BAYES_00 -1.9 Bayes spam probability is 0 to 1% KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record SPF_PASS -0.001 SPF: sender matches SPF record Subject: Re: [pve-devel] [PATCH http-server/manager/pmg-api/docs 0/10] expose more TLS knobs X-BeenThere: pve-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox VE development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 20 Dec 2021 18:02:01 -0000 Thanks for the series! tried each of the option (and verified with `sslscan localhost:8006`) 2 minor cosmetic nits (mentioned as replies to the individual patches) with and without them LGTM: Tested-by: Stoiko Ivanov Reviewed-by: Stoiko Ivanov On Fri, 17 Dec 2021 13:57:26 +0100 Fabian Gr=C3=BCnbichler wrote: > this series adds the following options to /etc/default/$proxy, and > corresponding handling in pveproxy/pmgproxy/api-server: >=20 > - TLS 1.3 ciphersuites (these are different to < 1.3 cipher lists) > - disable TLS 1.2 / disable TLS 1.3 option (rest are disabled by default > anyway) > - alternative location for pveproxy-ssl.key outside of /etc/pve (PVE > only) >=20 > while not strictly required, it probably makes sense to add a/bump the > versioned dep from pve-manager/pmg-api to patched > libpve-http-server-perl - nothing should break, but the new options are > only handled if both packages are updated. >=20 >=20 > _______________________________________________ > pve-devel mailing list > pve-devel@lists.proxmox.com > https://lists.proxmox.com/cgi-bin/mailman/listinfo/pve-devel >=20 >=20