Sep 5, 2022

    Using TLS protocols v1.2+ with Arc

    To enable Arc to use only TLS protocols (v1.2+) and ciphers that are known to be secure:

    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

    • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305

    • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305

    Open the settings.yml file located in the Arc installation directory and add the following parameter:

    usesecuretls: true

    Restart Arc.

    More information about all settings can be found in the settings.sample.yml file available inside the Arc installation directory.

    Related content

    Loading related content