Memfault uses TLS 1.2 for the following device-accessed endpoints:
- Chunk Uploads: chunks.memfault.com
- OTA Release Checks: device.memfault.com
- OTA Release Downloads: ota-cdn.memfault.com
These are the cipher suites supported on those endpoints:
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_RSA_WITH_AES_256_GCM_SHA384
- TLS_RSA_WITH_AES_128_GCM_SHA256
- TLS_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Note: The cipher suite names listed here are the official names as specified by the Internet Assigned Numbers Authority (IANA). TLS stacks may use different identifiers for the suites, for example, to convert the OpenSSL names to the IANA names, see here:
https://testssl.sh/openssl-iana.mapping.html
The official list of TLS cipher suites as specified by IANA, along with links to the RFC specifications for each suite, can be found at the following link:
https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml
Comments
0 comments
Please sign in to leave a comment.