Zum Inhalt springen

Metalab Services: Unterschied zwischen den Versionen

Pepi (Diskussion | Beiträge)
Die Seite wurde neu angelegt: „{{Head_en}} Use like this: <pre> {{Projekt |image=Metalab Atomic ASCII.png |involved=User:Name |startdate=2013-11-18 |status=in progress |wtf=Fixing, Secu…“
 
Pepi (Diskussion | Beiträge)
Secure ALL the Metalab services!
Zeile 1: Zeile 1:
{{Head_en}}
{{Head_en}}


Use like this:
<pre>
{{Projekt
{{Projekt
|image=Metalab Atomic ASCII.png
|image=Metalab Atomic ASCII.png
|involved=[[User:Name]]
|involved=[[User:Pepi|Pepi]]
|startdate=2013-11-18
|startdate=2013-11-18
|status=in progress
|status=in progress
Zeile 12: Zeile 10:
|hidden=false
|hidden=false
}}
}}
</pre>
 
 
 
== List of Services ==
* Website: metalab.at (www.metalab.at)
* Website: lists.metalab.at
* XMPP/Jabber: jabber.metalab.at (also hosts jabber.hackerspaces.org)
* Email: mail.metalab.at (MX 10)
* MediaWiki [https://metalab.at/wiki/|Metalab Wiki]
* Trac [https://metalab.at/issues|Issue Tracker]
* ANY POP or IMAP Services?
 
Anything missing? Please ''add'' it!
 
 
=== Things that need to be done ===
* Document all changes, updates, etc.
* Update Apache to 2.2.26 (current as of 2013-11-19) or switch to nginx
* Update to eJabberd 13.10 (current as of 2013-11-19) or switch to prosody
* Check ALL the Certificates for ALL the services. Acquire certificates for services that do not yet have one. (Basically do not host any unencrypted services anymore)
* Provide forward secrecy for all services by using modern ciphers (EDH)
* Discuss the use of ECC as the only widely implemented curves are known and deliberately weakened curves specified by NIST. (secp256r1, secp385r1). [[User:Pepi|Pepi]] recommends not to use ECC if possible but provide (p)fs by using EDH.
* Update Mediawiki to the current release
* Update Trac to the current release
* Check validity of ALL certificates and set up reminders to renew them. Find at least two persons who are volunteering to take care of that as well!