Bug 1664157

Summary: krb5: clean up etype display on KDC
Product: Red Hat Enterprise Linux 8 Reporter: Robbie Harwood <rharwood>
Component: krb5Assignee: Robbie Harwood <rharwood>
Status: CLOSED ERRATA QA Contact: Filip Dvorak <fdvorak>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 8.1CC: dpal, pkis
Target Milestone: rc   
Target Release: 8.1   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: krb5-1.17-8.el8 Doc Type: Enhancement
Doc Text:
Feature: Human-readable names of encryption types in logs and traces. Reason: Makes debugging a lot easier, and also flags deprecation. Result: 'DEPRECATED:arcfour-hmac', 'aes256-cts-hmac-sha1-96' instead of '23', '18'.
Story Points: ---
Clone Of: 1664156 Environment:
Last Closed: 2019-11-05 21:29:55 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1664156, 1682282    
Bug Blocks:    

Description Robbie Harwood 2019-01-07 22:40:34 UTC
+++ This bug was initially created as a clone of Bug #1664156 +++

The KDC logs every request.  This is helpful for potential auditing, and potentially helpful for debugging.  In particular, a log entry might look like this:

Dec 17 22:49:26 kerberos.rharwood.biz krb5kdc[548](info): TGS_REQ (8 etypes {18 17 20 19 16 23 25 26}) 192.168.122.112: ISSUE: authtime 1545086274, etypes {rep=20 tkt=20 ses=20}, rharwood for postgres/psql-server.rharwood.biz

or

Dec 17 22:37:54 kerberos.rharwood.biz krb5kdc[548](info): AS_REQ (8 etypes {18 17 20 19 16 23 25 26}) 192.168.122.112: ISSUE: authtime 1545086274, etypes {rep=20 tkt=20 ses=20}, rharwood for krbtgt/RHARWOOD.BIZ

These would be more helpful if they logged *names* of enctypes, rather than their numbers.

Comment 14 errata-xmlrpc 2019-11-05 21:29:55 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2019:3516