Bug 1179236 - Utilize system-wide crypto-policies
Summary: Utilize system-wide crypto-policies
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: openvswitch
Version: 24
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Thadeu Lima de Souza Cascardo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: fedora-crypto-policies
TreeView+ depends on / blocked
 
Reported: 2015-01-06 13:11 UTC by Nikos Mavrogiannopoulos
Modified: 2017-11-07 00:57 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-08-23 22:46:56 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Nikos Mavrogiannopoulos 2015-01-06 13:11:29 UTC
Please convert to use the system's crypto policy for SSL and TLS:
https://fedoraproject.org/wiki/Packaging:CryptoPolicies

If this program is compiled against gnutls, change the default priority string to be "@SYSTEM" or to use gnutls_set_default_priority().

If this program is compiled against openssl, and there is no default cipher list specified, you don't need to modify it. Otherwise replace the default cipher list with "PROFILE=SYSTEM".

In both cases please verify that the application uses the system's crypto policies.

If the package is already using the system-wide crypto policies, or it does not use SSL or TLS, no action is required, the bug can simply be closed.

Comment 1 Fedora End Of Life 2015-11-04 10:59:32 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Jan Kurik 2016-02-24 15:49:38 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 3 Thadeu Lima de Souza Cascardo 2016-08-22 14:26:04 UTC
OVS is built against OpenSSL, and I don't see any change to the cipher list in the code.

Cascardo.

Comment 4 Thadeu Lima de Souza Cascardo 2016-08-22 14:28:57 UTC
Hi, Nikos.

Any tips on how to verify OVS is following the system-wide policy? Change the policy and check that it's being respected? How does one change such policy?

Thanks.
Cascardo.

Comment 5 Nikos Mavrogiannopoulos 2016-08-23 07:16:05 UTC
You can change the system policy by editing /etc/crypto-policies/config. The acceptable values are EMPTY, DEFAULT, LEGACY, FUTURE. After editing you should run update-crypto-policies.

EMPTY is good for testing since your application shouldn't be able to make any connections if this policy is set.

Comment 6 Thadeu Lima de Souza Cascardo 2016-08-23 22:46:56 UTC
Thanks a lot, Nikos.

I tested with EMPTY and connections started failing.

Closing this as current release, then.

Cascardo.


Note You need to log in before you can comment on or make changes to this bug.