summaryrefslogtreecommitdiffstats
path: root/xlators/nfs/server/src
diff options
context:
space:
mode:
authorNiels de Vos <ndevos@redhat.com>2014-10-27 13:57:44 +0100
committerNiels de Vos <ndevos@redhat.com>2014-10-28 08:49:41 -0700
commit027d38cf6ba838cd015886207d3c265ef6446757 (patch)
treef4957a0934af85114d970161e2ba16da4f82a4d0 /xlators/nfs/server/src
parenta539b29c1c28dff78fa2314deafd2948f5f8ae1a (diff)
socket: disallow CBC cipher modes
This is related to CVE-2014-3566 a.k.a. POODLE. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3566 POODLE is specific to CBC cipher modes in SSLv3. Because there is no way to prevent SSLv3 fallback on a system with an unpatched version of OpenSSL, users of such systems can only be protected by disallowing CBC modes. The default cipher-mode specification in our code has been changed accordingly. Users can still set their own cipher modes if they wish. To support them, the ssl-authz.t test script provides an example of how to combine the CBC exclusion with other criteria in a script. Cherry picked from commit 378a0a19d95e552220d71b13be685f4772c576cd: > Change-Id: Ib1fa547082fbb7de9df94ffd182b1800d6e354e5 > BUG: 1155328 > Signed-off-by: Jeff Darcy <jdarcy@redhat.com> > Reviewed-on: http://review.gluster.org/8962 > Tested-by: Gluster Build System <jenkins@build.gluster.com> > Reviewed-by: Kaleb KEITHLEY <kkeithle@redhat.com> > Reviewed-by: Vijay Bellur <vbellur@redhat.com> ssl-auth.t has been modified to not set the auth.ssl-allow option. This option is not available in the 3.5 branch. Change-Id: Ib1fa547082fbb7de9df94ffd182b1800d6e354e5 BUG: 1157661 Signed-off-by: Niels de Vos <ndevos@redhat.com> Reviewed-on: http://review.gluster.org/8979 Reviewed-by: Kaleb KEITHLEY <kkeithle@redhat.com> Reviewed-by: Jeff Darcy <jdarcy@redhat.com> Tested-by: Gluster Build System <jenkins@build.gluster.com>
Diffstat (limited to 'xlators/nfs/server/src')
0 files changed, 0 insertions, 0 deletions