changes for F21 in securing-tls

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



This patch updates the text to account for:
http://fedoraproject.org/wiki/Changes/CryptoPolicy


>From dab697c09e6a8e07c097dc741fd23d01d7b306fd Mon Sep 17 00:00:00 2001
From: Nikos Mavrogiannopoulos <nmav@xxxxxxxxxx>
Date: Mon, 13 Oct 2014 13:52:12 +0200
Subject: [PATCH] mention the default ciphersuite in openssl

---
 Securing_TLS/en-US/OpenSSL.xml |  2 +-
 Securing_TLS/en-US/mod_ssl.xml | 11 ++++++++++-
 2 files changed, 11 insertions(+), 2 deletions(-)

diff --git a/Securing_TLS/en-US/OpenSSL.xml b/Securing_TLS/en-US/OpenSSL.xml
index 1c9c403..a2ce281 100644
--- a/Securing_TLS/en-US/OpenSSL.xml
+++ b/Securing_TLS/en-US/OpenSSL.xml
@@ -10,7 +10,7 @@
 	</para>
 	<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Cipher_Categories">
 		<title>Cipher Categories</title>
-		<para><application>OpenSSL</application> groups cipher suites together into easy to define sets that make it easy to implement encryption that makes sense for individual systems.  These sets include <literal>HIGH</literal>, <literal>MEDIUM</literal>, <literal>LOW</literal>, <literal>EXPORT</literal>, and <literal>DEFAULT</literal>.  By utilizing one, or a combination, of these sets in configuration files, the systems administrator can define many ciphers at once.</para>
+		<para><application>OpenSSL</application> groups cipher suites together into easy to define sets that make it easy to implement encryption that makes sense for individual systems.  These sets include <literal>HIGH</literal>, <literal>MEDIUM</literal>, <literal>LOW</literal>, <literal>EXPORT</literal>, and <literal>DEFAULT</literal>.  By utilizing one, or a combination, of these sets in configuration files, the systems administrator can define many ciphers at once. Since Fedora 21 the special cipher suite group <literal>PROFILE=SYSTEM</literal> can be used to set the ciphersuites selected globally via <literal>/etc/crypto-policies/config</literal> (see also the update-crypto-policies manpage). When ciphersuites are not explicitly set by the application, this specific keyword will be set, and for this reason it is recommended not to set any ciphersuites by default unless the application has special requirements.</para>
 		<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Cipher_Categories-High">
 			<title><literal>High</literal> Ciphers</title>
 			<para><literal>HIGH</literal> ciphers are the ciphers that offer the best protection (generally speaking these cipher suites provide robust 128-bits of security although this is does not hold up completely).</para> 
diff --git a/Securing_TLS/en-US/mod_ssl.xml b/Securing_TLS/en-US/mod_ssl.xml
index 2edbade..9817668 100644
--- a/Securing_TLS/en-US/mod_ssl.xml
+++ b/Securing_TLS/en-US/mod_ssl.xml
@@ -1,4 +1,4 @@
-<?xml version='1.0' encoding='utf-8' ?>
+a   <?xml version='1.0' encoding='utf-8' ?>
 <!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd"; [
 <!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
 %BOOK_ENTITIES;
@@ -87,6 +87,15 @@ Here's where the really important settings begin (well, they are all important).
 SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
 </screen>
 
+In Fedora 21 and later versions it is recommended not to set any specific ciphersuites, and apply the system defaults, which are tuned to take into account known attacks and counter-measures for the protocol. That is <literal>SSLProtocol</literal> should not be set, and the  <literal>SSLCipherSuite</literal> option should be set to the following.
+<screen>
+#   SSL Cipher Suite:
+#   List the ciphers that the client is permitted to negotiate.
+#   See the mod_ssl documentation for a complete list.
+SSLCipherSuite PROFILE=SYSTEM
+</screen>
+
+
 The setting everyone seems to care about.  What symmetric ciphers will your webserver will use is determined here.  The default setting should probably be hardened a bit by removing <literal>MEDIUM</literal> from the list.  All current operating systems and browsers support <literal>HIGH</literal> ciphers which offer the best protection.  The <literal>!aNULL</literal> removes unauthenticated cipher options and the <literal>!MD5</literal> removed any cipher that utilizes the <literal>MD5</literal> hash which is quite weak and should be avoided.
 
 <screen>
-- 
1.9.3

--
security mailing list
security@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/security

[Index of Archives]     [Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [KDE Users]     [Coolkey]

  Powered by Linux