secureProtocols

Description: cipher suites and advanced security options : ARRAY

Element Type Description
_v UINT Version of model (automatic)
name STRING name of the component, which uses the instance
type STRING type of secure library, which is used for
implementation secure connection. For
example: openssl or openssh
cipherSuite STRING list of cipher suites, enabled for the component
(NOTE: This endpoint cannot be empty if either
TLSv1.1 or TLSv1.2 is enabled for this component)
cipherSuiteAvailable STRING list of allowed cipher suites, available for the
secure component
cipherSuiteAvailableTls13 STRING TLS 1.3 cipher suites that are supported by the system
cipherSuiteDeprecated ARRAY deprecated TLS 1.2 and TLS 1.1 ciphers suites
cipherSuiteTls13 STRING User-defined TLS 1.3 cipher suites (NOTE: This endpoint
cannot be empty if TLSv1.3 is enabled for this component)
cipher STRING list of ciphers, enabled for the component (NOTE: This
endpoint cannot be empty for SSH component)
cipherAvailable STRING list of allowed ciphers, available for the secure component
cipherDeprecated STRING list of deprecated cipher suites
mac STRING list of MACs, enabled for the component (NOTE:
This endpoint cannot be empty for SSH component
if “cipher” value is other than
“chacha20-poly1305@openssh.com”)
macAvailable STRING list of allowed MACs, available for the secure component
macDeprecated ARRAY Deprecated MACs
protocol OBJECT set of secure protocols
   tls1_1 BOOL Enables or disables TLSv1.1 (default:false)
   tls1_2 BOOL Enables or disables TLSv1.2 (default:true)
   tls1_3 BOOL Enables or disables TLSv1.3 (default:true)
client OBJECT set client authentication mechanism
   verify BOOL enables or disables Client Authentication-when enabled
the web server will authenticate the client using the
client’s public key certificate (default:false)