Dzahn has uploaded a new change for review.

  https://gerrit.wikimedia.org/r/167323

Change subject: icinga - disable SSLv3
......................................................................

icinga - disable SSLv3

Change-Id: Ia6d4241f38a577c755a56e461fb7d13c97cb97e6
---
M modules/icinga/templates/icinga.wikimedia.org.erb
1 file changed, 1 insertion(+), 1 deletion(-)


  git pull ssh://gerrit.wikimedia.org:29418/operations/puppet 
refs/changes/23/167323/1

diff --git a/modules/icinga/templates/icinga.wikimedia.org.erb 
b/modules/icinga/templates/icinga.wikimedia.org.erb
index 2c9d7d4..9cfec02 100644
--- a/modules/icinga/templates/icinga.wikimedia.org.erb
+++ b/modules/icinga/templates/icinga.wikimedia.org.erb
@@ -20,7 +20,7 @@
     ServerAlias neon.wikimedia.org
     ServerAdmin n...@wikimedia.org
     SSLEngine On
-    SSLProtocol +ALL -SSLv2
+    SSLProtocol +ALL -SSLv2 -SSLv3
     SSLCipherSuite 
ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:ECDHE-RSA-RC4-SHA:ECDHE-ECDSA-RC4-SHA:AES128:AES256:RC4-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK:!DH
     SSLHonorCipherOrder on
     SSLCertificateFile /etc/ssl/private/icinga.wikimedia.org.pem

-- 
To view, visit https://gerrit.wikimedia.org/r/167323
To unsubscribe, visit https://gerrit.wikimedia.org/r/settings

Gerrit-MessageType: newchange
Gerrit-Change-Id: Ia6d4241f38a577c755a56e461fb7d13c97cb97e6
Gerrit-PatchSet: 1
Gerrit-Project: operations/puppet
Gerrit-Branch: production
Gerrit-Owner: Dzahn <dz...@wikimedia.org>

_______________________________________________
MediaWiki-commits mailing list
MediaWiki-commits@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/mediawiki-commits

Reply via email to