Bug 1851458

Summary: add AD-SUPPORT policy module to allow IPA and Samba to enable RC4 cipher
Product: Red Hat Enterprise Linux 8 Reporter: Alexander Bokovoy <abokovoy>
Component: crypto-policiesAssignee: Tomas Mraz <tmraz>
Status: CLOSED ERRATA QA Contact: Ondrej Moriš <omoris>
Severity: high Docs Contact:
Priority: high    
Version: 8.3CC: asn, nmavrogi, omoris, rharwood
Target Milestone: rcKeywords: Triaged
Target Release: 8.0Flags: pm-rhel: mirror+
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: crypto-policies-20200629-1.git806b5d3.el8 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-11-04 01:58:45 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1851139, 1851442    

Description Alexander Bokovoy 2020-06-26 15:01:22 UTC
Upstream merge request: https://gitlab.com/redhat-crypto/fedora-crypto-policies/-/merge_requests/70

Add AD-SUPPORT policy module that can be used by administrators to add RC4
ciphers back to the supported list with

   update-crypto-policies --set DEFAULT:AD-SUPPORT

There is no need to enable AD-SUPPORT by default but FreeIPA and Samba will
benefit from the presence of this policy module and handle enablement
automatically in case it is needed.

RC4 cipher is widely used in Active Directory environment.
For all AD environments since Windows Server 2008:

 - default encryption type for users and services is still RC4 despite allowing to enable AES encryption.

 - changing forest- or domain-wide policy to enable AES encryption types does not change existing user and services' Kerberos keys. They still have only RC4 unless they changed user password or machine account password.

 - when trust is established between AD domains in the same forest, default encryption type for trusted domain object (krbtgt/...) is RC4 only, unless there is a forest- or domain-wide policy to enable AES encryption type is in action.

 - removing RC4 from the policy in AD leads to situation that no Kerberos ticket can be issued at all.

Comment 2 Ondrej Moriš 2020-06-29 09:19:25 UTC
Alexander, can your team help us to check that everything works as expected once the fix is available? Having a sign-off from you in this BZ would definitely help.

Comment 3 Alexander Bokovoy 2020-06-29 10:11:32 UTC
Yes, we'll do the verification from IdM QA.

Comment 7 Ondrej Moriš 2020-07-13 07:45:54 UTC
Verified SanityOnly.

NEW (crypto-policies-20200629-1.git806b5d3.el8)
===============================================
# update-crypto-policies --show
DEFAULT

# cat /etc/crypto-policies/back-ends/krb5.config 
[libdefaults]
permitted_enctypes = aes256-cts-hmac-sha1-96 aes256-cts-hmac-sha384-192 camellia256-cts-cmac aes128-cts-hmac-sha1-96 aes128-cts-hmac-sha256-128 camellia128-cts-cmac

# update-crypto-policies --set DEFAULT:AD-SUPPORT
Setting system policy to DEFAULT:AD-SUPPORT
Note: System-wide crypto policies are applied on application start-up.
It is recommended to restart the system for the change of policies
to fully take place.

# cat /etc/crypto-policies/back-ends/krb5.config 
[libdefaults]
permitted_enctypes = aes256-cts-hmac-sha1-96 aes256-cts-hmac-sha384-192 camellia256-cts-cmac aes128-cts-hmac-sha1-96 aes128-cts-hmac-sha256-128 camellia128-cts-cmac arcfour-hmac-md5

Comment 10 errata-xmlrpc 2020-11-04 01:58:45 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (crypto-policies bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:4536