Bug 1245279

Summary: OpenLDAP doesn't use sane (or default) cipher order
Product: Red Hat Enterprise Linux 7 Reporter: Alicja Kario <hkario>
Component: openldapAssignee: Matus Honek <mhonek>
Status: CLOSED ERRATA QA Contact: Alicja Kario <hkario>
Severity: high Docs Contact: Bara Ancincova <bancinco>
Priority: medium    
Version: 7.1CC: cobrown, dpal, emaldona, hkario, jsynacek, ksrot, mhonek, mkosek, ovasik, pkis, skremen, szidek
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: openldap-2.4.40-8.el7 Doc Type: Release Note
Doc Text:
OpenLDAP automatically chooses the NSS default cipher suites OpenLDAP clients now automatically choose the Network Security Services (NSS) default cipher suites for communication with the server. It is no longer necessary to maintain the default cipher suites manually in the OpenLDAP source code.
Story Points: ---
Clone Of:
: 1300701 (view as bug list) Environment:
Last Closed: 2015-11-19 08:53:45 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1246125, 1259988, 1264318, 1300701    

Description Alicja Kario 2015-07-21 15:49:41 UTC
Description of problem:
LDAP clients (like ldapsearch) enable insecure ciphers as well as don't enable the most secure ones.

Version-Release number of selected component (if applicable):
openldap-2.4.39-6.el7.x86_64

How reproducible:
always

Steps to Reproduce:
1. tcpdump -i lo -U -w capture.pcap -s 0 port 22
2. ldapsearch -ZZ -H ldaps://localhost:22
3. open capture.pcap with wireshark, set the protocol type to SSL

Actual results:
Client Hello that advertises support for 42 ciphersuites, among them are export grade ciphers but no AES-GCM ciphers.

Expected results:
Client Hello that uses NSS default ciphers - no export grade, no single DES, but with AES-GCM ciphers

Additional info:

Comment 6 Elio Maldonado Batiz 2015-08-11 15:55:28 UTC
With the nss-3.19.1-9.e7 build these cipher suites are now enabled by default.
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA   (0xc00a)
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   (0xc009)
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384  (0xc030)
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA     (0xc014)
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256  (0xc02f)
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA     (0xc013)
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384    (0x009f)
TLS_RSA_WITH_AES_256_GCM_SHA384        (0x009d)

Not yet enabled yet are
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
pending investigation of some test failures.

Comment 14 Matus Honek 2015-09-23 15:31:12 UTC
Commit adding new cipher suites to play along NSS default ciphers:
http://pkgs.devel.redhat.com/cgit/rpms/openldap/commit/?h=rhel-7.2&id=7359eb3d9356ca0c6aba14713814669d29270221

Commit adding checking for eNULL in DEFAULT handling:
http://pkgs.devel.redhat.com/cgit/rpms/openldap/commit/?h=rhel-7.2&id=57535c444bf7bef7574ef1614f14884d62520332

Comment 18 errata-xmlrpc 2015-11-19 08:53:45 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-2131.html