Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add option to set cluster TLS cipher suites. #3228

Merged
merged 3 commits into from
Aug 30, 2017
Merged

Add option to set cluster TLS cipher suites. #3228

merged 3 commits into from
Aug 30, 2017

Conversation

jefferai
Copy link
Member

Fixes #3227

@jefferai jefferai added this to the 0.8.2 milestone Aug 23, 2017
Copy link
Member

@briankassouf briankassouf left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

Copy link
Member

@vishalnayak vishalnayak left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM!

@jefferai jefferai merged commit 3f31ed7 into master Aug 30, 2017
chrishoffman pushed a commit that referenced this pull request Aug 31, 2017
* oss/master:
  Add 'discard' target to file audit backend (#3262)
  changelog++
  auth/aws: Allow wildcard in bound_iam_principal_id (#3213)
  changelog++
  Add option to set cluster TLS cipher suites. (#3228)
@dspit1664
Copy link

dspit1664 commented Mar 7, 2018

Our Nessus scan has identified ports 8000 and 8201 has allowing weak ciphers does Vault allow for us to select only more secure ?
I.e. Remove the ability to use RC4/3DES and only allow more secure ?

Here (port 25 I can handle but 8000 and 8201 I need your comment on)
42873 - SSL Medium Strength Cipher Suites Supported (42873) - Ports 25/8000/8201

@jefferai
Copy link
Member Author

jefferai commented Mar 7, 2018

@dspit1664
Copy link

Ah yes thanks

@jefferai jefferai deleted the issue-3227 branch March 8, 2018 16:57
@jefferai
Copy link
Member Author

jefferai commented Mar 8, 2018 via email

@dspit1664
Copy link

dspit1664 commented Mar 8, 2018

Yes you are correct I realised that and is why I removed my post.
I was getting my Vault mixed up with my GoldFish
To clarify. We use GoldFish UI it is using 8000. I need to raise a enhancement request in GoldFish GHE which is not here :)

The remediation of the Nessus scan result for 8201 was fixed using your docs.

@petersutty
Copy link

is cluster_cipher_suites available in Vault v0.11.5 ('a59ffa4a0f09bbf198241fe6793a96722789b639') ?
I did not find cluster_cipher_suites in docs either and I can not make it work somehow, using hcl config:
listener "tcp" {
address = "0.0.0.0:8200"
tls_cert_file = "/etc/ssl/local/sy.com.crt"
tls_key_file = "/etc/ssl/local/s.com.key"
tls_cipher_suites = "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384"
tls_prefer_server_cipher_suites = "true"
}
storage "etcd" {
address = "http://127.0.0.1:2379"
etcd_api = "v3"
path = "vault/"
ha_enabled = "true"
}
api_addr = "https://10.99.4.62:8200"
cluster_addr = "https://10.99.4.62:8201"
cluster_cipher_suites = "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"

any suggestions ?

@jefferai
Copy link
Member Author

It should work. We have tests that verify it. How are you checking it?

@petersutty
Copy link

petersutty commented Nov 22, 2018 via email

@petersutty
Copy link

petersutty commented Nov 28, 2018 via email

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

5 participants