]> granicus.if.org Git - icinga2/commitdiff
Add a note about tls_handshake_timeout to upgrading docs 6616/head
authorMichael Friedrich <michael.friedrich@icinga.com>
Mon, 17 Sep 2018 09:19:18 +0000 (11:19 +0200)
committerMichael Friedrich <michael.friedrich@icinga.com>
Mon, 17 Sep 2018 09:19:18 +0000 (11:19 +0200)
doc/16-upgrading-icinga-2.md

index 8bf58bc13cbb59a7ce94f49e906fd3a459339e67..83b4bd3ecde78503f588705230b9252789724839 100644 (file)
@@ -57,6 +57,10 @@ The corresponding REST API results from `/v1/status/ApiListener` in `json_rpc` h
 from `clients` to `anonymous_clients` to better reflect their purpose. Authenticated clients
 are counted as connected endpoints. A similar change is there for the performance data metrics.
 
+The TLS handshake timeout defaults to 10 seconds since v2.8.2. This can now be configured
+with the configuration attribute `tls_handshake_timeout`. Beware of performance issues
+with setting a too high value.
+
 ### API: schedule-downtime Action <a id="upgrading-to-2-10-api-schedule-downtime-action"></a>
 
 The attribute `child_options` was previously accepting 0,1,2 for specific child downtime settings.