You are viewing a plain text version of this content. The canonical link for it is here.
Posted to common-issues@hadoop.apache.org by "Zhe Zhang (JIRA)" <ji...@apache.org> on 2016/02/01 18:48:39 UTC

[jira] [Commented] (HADOOP-12668) Modify HDFS embeded jetty server logic in HttpServer2.java to exclude weak Ciphers through ssl-server.conf

    [ https://issues.apache.org/jira/browse/HADOOP-12668?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=15126625#comment-15126625 ] 

Zhe Zhang commented on HADOOP-12668:
------------------------------------

I added a break point and printed the values in {{availableCiphers}}. I think the main point of the unit test is to verify that once we add one of the below to {{excludeCiphers}}, they won't appear in {{availableCiphers}} anymore. Then we know the added config knob is taking effect.

{code}
0 = "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"
1 = "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"
2 = "TLS_RSA_WITH_AES_128_CBC_SHA"
3 = "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"
4 = "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"
5 = "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"
6 = "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"
7 = "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"
8 = "TLS_ECDHE_RSA_WITH_RC4_128_SHA"
9 = "SSL_RSA_WITH_RC4_128_SHA"
10 = "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"
11 = "TLS_ECDH_RSA_WITH_RC4_128_SHA"
12 = "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"
13 = "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"
14 = "SSL_RSA_WITH_3DES_EDE_CBC_SHA"
15 = "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"
16 = "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"
17 = "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"
18 = "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"
19 = "SSL_RSA_WITH_RC4_128_MD5"
20 = "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"
{code}

> Modify HDFS embeded jetty server logic in HttpServer2.java to exclude weak Ciphers through ssl-server.conf
> ----------------------------------------------------------------------------------------------------------
>
>                 Key: HADOOP-12668
>                 URL: https://issues.apache.org/jira/browse/HADOOP-12668
>             Project: Hadoop Common
>          Issue Type: Improvement
>          Components: security
>    Affects Versions: 2.7.1
>            Reporter: Vijay Singh
>            Assignee: Vijay Singh
>            Priority: Critical
>              Labels: common, ha, hadoop, hdfs, security
>         Attachments: Hadoop-12668.006.patch, Hadoop-12668.007.patch, test.log
>
>   Original Estimate: 24h
>  Remaining Estimate: 24h
>
> Currently Embeded jetty Server used across all hadoop services is configured through ssl-server.xml file from their respective configuration section. However, the SSL/TLS protocol being used for this jetty servers can be downgraded to weak cipher suites. This code changes aims to add following functionality:
> 1) Add logic in hadoop common (HttpServer2.java and associated interfaces) to spawn jetty servers with ability to exclude weak cipher suites. I propose we make this though ssl-server.xml and hence each service can choose to disable specific ciphers.
> 2) Modify DFSUtil.java used by HDFS code to supply new parameter ssl.server.exclude.cipher.list for hadoop-common code, so it can exclude the ciphers supplied through this key.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)