Bug 1679512

Summary: rsyslog's priority string does not work as expected
Product: Red Hat Enterprise Linux 8 Reporter: Dalibor Pospíšil <dapospis>
Component: rsyslogAssignee: Attila Lakatos <alakatos>
Status: CLOSED WONTFIX QA Contact: BaseOS QE Security Team <qe-baseos-security>
Severity: medium Docs Contact: Mirek Jahoda <mjahoda>
Priority: low    
Version: 8.0CC: dapospis, lmanasko, mjahoda, pasik, rmeggins, rsroka
Target Milestone: rcKeywords: Triaged
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Known Issue
Doc Text:
.Certain Rsyslog priority strings do not work correctly Support for the GnuTLS priority string for `imtcp` that allows fine-grained control over encryption is not complete. Consequently, the following priority strings do not work properly in the Rsyslog remote logging application: ---- NONE:+VERS-ALL:-VERS-TLS1.3:+MAC-ALL:+DHE-RSA:+AES-256-GCM:+SIGN-RSA-SHA384:+COMP-ALL:+GROUP-ALL ---- To work around this problem, use only correctly working priority strings: ---- NONE:+VERS-ALL:-VERS-TLS1.3:+MAC-ALL:+ECDHE-RSA:+AES-128-CBC:+SIGN-RSA-SHA1:+COMP-ALL:+GROUP-ALL ---- As a result, current configurations must be limited to the strings that work correctly.
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-02-01 07:33:06 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1615994    

Description Dalibor Pospíšil 2019-02-21 10:01:51 UTC
Description of problem:
Not working in rsyslog (working in gnutls-serv):

NONE:+VERS-ALL:-VERS-TLS1.3:+MAC-ALL:+DHE-RSA:+AES-256-GCM:+SIGN-RSA-SHA384:+COMP-ALL:+GROUP-ALL

Working in both:

NONE:+VERS-ALL:-VERS-TLS1.3:+MAC-ALL:+ECDHE-RSA:+AES-128-CBC:+SIGN-RSA-SHA1:+COMP-ALL:+GROUP-ALL

BOTH PRIORITY STRING SHOULD WORK IN RSYSLOG!

Connection to rsyslog:

openssl s_client -debug -no_tls1_3 -CAfile ca/cert.pem -connect
localhost:6514  -key client/key.pem -cert client/cert.pem

Connection to gnutls-serv:

openssl s_client -debug -no_tls1_3 -CAfile ca/cert.pem -connect
localhost:4433  -key client/key.pem -cert client/cert.pem

Gnutls server:

gnutls-serv --x509certfile server/cert.pem
--x509keyfile server/key.pem                        -p 4433
            --http                        --debug 2
    --priority NONE:+VERS-ALL:-VERS-TLS1.3:+MAC-ALL:+DHE-RSA:+AES-256-GCM:+SIGN-RSA-SHA384:+COMP-ALL:+GROUP-ALL
2>server.err >server.out &'

rsyslog server:

rsyslog -d -n

rsyslog conf:

global(defaultNetstreamDriver="gtls"
        defaultNetstreamDriverCAFile="/etc/rsyslog.d/ca.pem"
        defaultNetstreamDriverCertFile="/etc/rsyslog.d/server-cert.pem"
        defaultNetstreamDriverKeyFile="/etc/rsyslog.d/server-key.pem")

module(
  load="imtcp"
  StreamDriver.AuthMode="anon"
  StreamDriver.Mode="1"
  gnutlsPriorityString="<priority-string>"
)
input(type="imtcp" Port="6514")
*.*   action(type="omfile" file="/var/log/priostring.log")

Version-Release number of selected component (if applicable):
rsyslog-8.37.0-9.el8.x86_64

How reproducible:
100%

Additional info:

Comment 8 RHEL Program Management 2021-02-01 07:33:06 UTC
After evaluating this issue, there are no plans to address it further or fix it in an upcoming release.  Therefore, it is being closed.  If plans change such that this issue will be fixed in an upcoming release, then the bug can be reopened.