@@ -187,24 +187,8 @@ func (c *Config) GetTLSConfig(opts ...Option) *tls.Config {
187187 }
188188
189189 if ! c .AllowInsecureCiphers && len (config .CipherSuites ) == 0 {
190- config .CipherSuites = []uint16 {
191- tls .TLS_AES_128_GCM_SHA256 ,
192- tls .TLS_AES_256_GCM_SHA384 ,
193- tls .TLS_CHACHA20_POLY1305_SHA256 ,
194-
195- tls .TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 ,
196- tls .TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 ,
197- tls .TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ,
198- tls .TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ,
199- tls .TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ,
200- tls .TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ,
201- tls .TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ,
202- tls .TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ,
203- tls .TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ,
204- tls .TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ,
205- tls .TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ,
206- tls .TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ,
207- }
190+ // crypto/tls will use the proper ciphers
191+ config .CipherSuites = nil
208192 }
209193
210194 config .InsecureSkipVerify = c .AllowInsecure
0 commit comments