Skip to content

Commit aee7ab7

Browse files
authored
Merge pull request #47344 from rh-tokeefe/OSSMDOC-602
OSSMDOC-602: updated cipher suite doc for SMCP v2
2 parents 8e7fdb9 + 8474848 commit aee7ab7

File tree

3 files changed

+49
-3
lines changed

3 files changed

+49
-3
lines changed

modules/ossm-security-cipher-1x.adoc

Lines changed: 47 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,47 @@
1+
// Module included in the following assemblies:
2+
//
3+
// * service_mesh/v1x/ossm-security.adoc
4+
5+
[id="ossm-security-cipher-1x_{context}"]
6+
= Configuring cipher suites and ECDH curves
7+
8+
Cipher suites and Elliptic-curve Diffie–Hellman (ECDH curves) can help you secure your service mesh. You can define a comma separated list of cipher suites using `spec.istio.global.tls.cipherSuites` and ECDH curves using `spec.istio.global.tls.ecdhCurves` in your `ServiceMeshControlPlane` resource. If either of these attributes are empty, then the default values are used.
9+
10+
The `cipherSuites` setting is effective if your service mesh uses TLS 1.2 or earlier. It has no effect when negotiating with TLS 1.3.
11+
12+
Set your cipher suites in the comma separated list in order of priority. For example, `ecdhCurves: CurveP256, CurveP384` sets `CurveP256` as a higher priority than `CurveP384`.
13+
14+
[NOTE]
15+
====
16+
You must include either `TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256` or `TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256` when you configure the cipher suite. HTTP/2 support requires at least one of these cipher suites.
17+
18+
====
19+
20+
The supported cipher suites are:
21+
22+
* TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
23+
* TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
24+
* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
25+
* TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
26+
* TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
27+
* TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
28+
* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
29+
* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
30+
* TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
31+
* TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
32+
* TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
33+
* TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
34+
* TLS_RSA_WITH_AES_128_GCM_SHA256
35+
* TLS_RSA_WITH_AES_256_GCM_SHA384
36+
* TLS_RSA_WITH_AES_128_CBC_SHA256
37+
* TLS_RSA_WITH_AES_128_CBC_SHA
38+
* TLS_RSA_WITH_AES_256_CBC_SHA
39+
* TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
40+
* TLS_RSA_WITH_3DES_EDE_CBC_SHA
41+
42+
The supported ECDH Curves are:
43+
44+
* CurveP256
45+
* CurveP384
46+
* CurveP521
47+
* X25519

modules/ossm-security-cipher.adoc

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,11 @@
11
// Module included in the following assemblies:
22
//
3-
// * service_mesh/v1x/ossm-security.adoc
43
// * service_mesh/v2x/ossm-security.adoc
54

65
[id="ossm-security-cipher_{context}"]
76
= Configuring cipher suites and ECDH curves
87

9-
Cipher suites and Elliptic-curve Diffie–Hellman (ECDH curves) can help you secure your service mesh. You can define a comma separated list of cipher suites using `spec.istio.global.tls.cipherSuites` and ECDH curves using `spec.istio.global.tls.ecdhCurves` in your `ServiceMeshControlPlane` resource. If either of these attributes are empty, then the default values are used.
8+
Cipher suites and Elliptic-curve Diffie–Hellman (ECDH curves) can help you secure your service mesh. You can define a comma separated list of cipher suites using `spec.security.controlplane.tls.cipherSuites` and ECDH curves using `spec.security.controlplane.tls.ecdhCurves` in your `ServiceMeshControlPlane` resource. If either of these attributes are empty, then the default values are used.
109

1110
The `cipherSuites` setting is effective if your service mesh uses TLS 1.2 or earlier. It has no effect when negotiating with TLS 1.3.
1211

service_mesh/v1x/ossm-security.adoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,6 @@ If your service mesh application is constructed with a complex array of microser
1212

1313
include::modules/ossm-security-mtls-1x.adoc[leveloffset=+1]
1414

15-
include::modules/ossm-security-cipher.adoc[leveloffset=+1]
15+
include::modules/ossm-security-cipher-1x.adoc[leveloffset=+1]
1616

1717
include::modules/ossm-security-cert-manage.adoc[leveloffset=+1]

0 commit comments

Comments
 (0)