genkey: further tweaks to wording around key sizes

Resolves: rhbz#986788
This commit is contained in:
Joe Orton 2014-01-22 16:39:08 +00:00
parent 900400f9a8
commit c9e79dd4a6
2 changed files with 11 additions and 10 deletions

View File

@ -4,7 +4,7 @@
Summary: SSL certificate and key management utilities Summary: SSL certificate and key management utilities
Name: crypto-utils Name: crypto-utils
Version: 2.4.1 Version: 2.4.1
Release: 45%{?dist} Release: 46%{?dist}
Group: Applications/System Group: Applications/System
# certwatch.c is GPLv2 # certwatch.c is GPLv2
# pemutil.c etc are (MPLv1.1+ or GPLv2+ or LPGLv2+) # pemutil.c etc are (MPLv1.1+ or GPLv2+ or LPGLv2+)
@ -135,6 +135,9 @@ chmod -R u+w $RPM_BUILD_ROOT
%{perl_vendorarch}/auto/Crypt %{perl_vendorarch}/auto/Crypt
%changelog %changelog
* Wed Jan 22 2014 Joe Orton <jorton@redhat.com> - 2.4.1-46
- genkey: further tweaks to wording around key sizes
* Wed Jan 22 2014 Joe Orton <jorton@redhat.com> - 2.4.1-45 * Wed Jan 22 2014 Joe Orton <jorton@redhat.com> - 2.4.1-45
- keyutil: use SHA1 as default hash in created certs (#921117) - keyutil: use SHA1 as default hash in created certs (#921117)
- genkey: default to 2048 bit keysize (#986788) - genkey: default to 2048 bit keysize (#986788)

View File

@ -517,18 +517,17 @@ sub getkeysizeWindow()
my $title= <<EOT; my $title= <<EOT;
Choose the size of your key. The smaller the key you choose the faster Choose the size of your key. The smaller the key you choose the faster
your server response will be, but you'll have less security. Keys of your server response will be, but you'll have less security. Keys of
less than 1024 bits are easily cracked. Keys greater than 1024 bits less than 1024 bits are easily cracked.
don't work with all currently available browsers.
We suggest you select the default, 1024 bits We suggest you select the default, 2048 bits.
EOT EOT
my $panel = Newt::Panel(1, 3, "Choose key size"); my $panel = Newt::Panel(1, 3, "Choose key size");
my $listbox = Newt::Listbox(5, 0); my $listbox = Newt::Listbox(5, 0);
my $text = Newt::Textbox(70, 6, 0, $title); my $text = Newt::Textbox(70, 6, 0, $title);
my @listitems = ("512 (insecure)", my @listitems = ("512 (insecure)",
"1024 (medium-grade, fast speed)", "1024 (low-grade, fast speed)",
"2048 (high-security, medium speed) [RECOMMENDED]", "2048 (medium-security, medium speed) [RECOMMENDED]",
"4096 (paranoid-security, tortoise speed)", "4096 (high-security, slow speed)",
"Choose your own"); "Choose your own");
$listbox->Append(@listitems); $listbox->Append(@listitems);
@ -573,9 +572,8 @@ sub customKeySizeWindow()
$title = <<EOT; $title = <<EOT;
Select the exact key size you want to use. Note that some browsers do Select the exact key size you want to use. Note that some browsers do
not work correctly with arbitrary key sizes. For maximum compatibility not work correctly with arbitrary key sizes. For a reasonable level
you should use 512 or 1024, and for a reasonable level of security you of security you should use 2048.
should use 1024.
EOT EOT
$panel = Newt::Panel(1, 3, "Select exact key size"); $panel = Newt::Panel(1, 3, "Select exact key size");