Bug 862938

Summary: [RFE]: Support the OpenSSL-style cipher designation in a 'mod_nss' configuration file
Product: [Fedora] Fedora Reporter: Matthew Harmsen <mharmsen>
Component: mod_nssAssignee: Matthew Harmsen <mharmsen>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dpal, jgalipea, mcepl, mcepl, mharmsen, nkinder, rcritten
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: 1.0.11 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-10-02 21:35:11 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matthew Harmsen 2012-10-04 01:10:42 UTC
Per the comment from rcritten on 2012-01-11 09:20:09 EST in  "Bugzilla Bug #797345 - mod_nss insists on Required value NSSCipherSuite not set.": 

All ciphers are disabled by default, I wanted users to have to enable only those ciphers they need. I've always intended on supporting the OpenSSL-style cipher configuration line which can be simpler at times, I just haven't had a chance to port over similar code from nss_compat_ossl.

NOTE:  See 'nss_compat_ossl/src/ssl.c:nss_parse_ciphers()'.

Comment 1 Rob Crittenden 2015-10-02 21:35:11 UTC
Fixed in mod_nss 1.0.11.