summaryrefslogtreecommitdiffstats
path: root/extras/glusterfs-georep-logrotate
diff options
context:
space:
mode:
authorJeff Darcy <jdarcy@redhat.com>2014-10-21 16:54:48 -0400
committerVijay Bellur <vbellur@redhat.com>2014-10-29 04:37:55 -0700
commitab017cabfb547f423fd0d9702865edcb91b58c53 (patch)
treed8e063c07f18e4692599291a66f75914fd7c28f4 /extras/glusterfs-georep-logrotate
parent190f43f1818e097a4e4f041c4f56516b067632f0 (diff)
socket: disallow CBC cipher modes
This is related to CVE-2014-3566 a.k.a. POODLE. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3566 POODLE is specific to CBC cipher modes in SSLv3. Because there is no way to prevent SSLv3 fallback on a system with an unpatched version of OpenSSL, users of such systems can only be protected by disallowing CBC modes. The default cipher-mode specification in our code has been changed accordingly. Users can still set their own cipher modes if they wish. To support them, the ssl-authz.t test script provides an example of how to combine the CBC exclusion with other criteria in a script. Change-Id: Ib1fa547082fbb7de9df94ffd182b1800d6e354e5 BUG: 1157659 Signed-off-by: Jeff Darcy <jdarcy@redhat.com> Reviewed-on: http://review.gluster.org/8962 Tested-by: Gluster Build System <jenkins@build.gluster.com> Reviewed-by: Kaleb KEITHLEY <kkeithle@redhat.com> Reviewed-by: Vijay Bellur <vbellur@redhat.com> Reviewed-on: http://review.gluster.org/8987 Reviewed-by: Niels de Vos <ndevos@redhat.com> Tested-by: Niels de Vos <ndevos@redhat.com>
Diffstat (limited to 'extras/glusterfs-georep-logrotate')
0 files changed, 0 insertions, 0 deletions