RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1154735 - Disable SSLv3 by default
Summary: Disable SSLv3 by default
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: pki-core
Version: 7.0
Hardware: Unspecified
OS: Unspecified
high
unspecified
Target Milestone: rc
: 7.2
Assignee: Matthew Harmsen
QA Contact: Asha Akkiangady
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-10-20 15:52 UTC by Nathan Kinder
Modified: 2015-11-19 09:22 UTC (History)
2 users (show)

Fixed In Version: pki-core-10.2.5-3.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-19 09:22:37 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:2276 0 normal SHIPPED_LIVE pki-core bug fix and enhancement update 2015-11-19 09:32:49 UTC

Description Nathan Kinder 2014-10-20 15:52:20 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/pki/ticket/1188

In light of POODLE, we need to be sure that SSLv3 is disabled by default for new installations.  We should also investigate it it's appropriate to disable SSLv3 for upgraded installations.  If the ciphers have not been customized, I think that it would be appropriate to disable SSLv3.

Comment 1 Matthew Harmsen 2015-07-08 18:39:46 UTC
PKI 1188 was marked as a duplicate of PKI 1198 which stated that this problem was fixed prior to creation of pki-core-10.2.5-3.el7.

Comment 5 Roshni 2015-08-26 21:10:04 UTC
[root@cloud-qe-7 ~]# rpm -qi pki-ca
Name        : pki-ca
Version     : 10.2.5
Release     : 5.el7
Architecture: noarch
Install Date: Wed 26 Aug 2015 03:46:58 PM EDT
Group       : System Environment/Daemons
Size        : 2429116
License     : GPLv2
Signature   : RSA/SHA256, Mon 17 Aug 2015 10:24:33 AM EDT, Key ID 938a80caf21541eb
Source RPM  : pki-core-10.2.5-5.el7.src.rpm
Build Date  : Wed 12 Aug 2015 09:51:40 PM EDT
Build Host  : ppc-034.build.eng.bos.redhat.com
Relocations : (not relocatable)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Vendor      : Red Hat, Inc.
URL         : http://pki.fedoraproject.org/
Summary     : Certificate System - Certificate Authority



[root@cloud-qe-7 ~]# rpm -qi ipa-server
Name        : ipa-server
Version     : 4.2.0
Release     : 5.el7
Architecture: x86_64
Install Date: Wed 26 Aug 2015 03:47:01 PM EDT
Group       : System Environment/Base
Size        : 5133823
License     : GPLv3+
Signature   : RSA/SHA256, Thu 20 Aug 2015 06:11:44 AM EDT, Key ID 938a80caf21541eb
Source RPM  : ipa-4.2.0-5.el7.src.rpm
Build Date  : Wed 19 Aug 2015 09:03:05 AM EDT
Build Host  : x86-034.build.eng.bos.redhat.com
Relocations : (not relocatable)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Vendor      : Red Hat, Inc.
URL         : http://www.freeipa.org/
Summary     : The IPA authentication server



Verification steps:

1. yum install pki-ca ipa-server

2. [root@cloud-qe-7 ~]# ipa-server-install 

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)

To accept the default shown in brackets, press the Enter key.

WARNING: conflicting time&date synchronization service 'chronyd' will be disabled
in favor of ntpd

Do you want to configure integrated DNS (BIND)? [no]: 

Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.


Server host name [cloud-qe-7.idmqe.lab.eng.bos.redhat.com]: 

The domain name has been determined based on the host name.

Please confirm the domain name [idmqe.lab.eng.bos.redhat.com]: 

The kerberos protocol requires a Realm name to be defined.
This is typically the domain name converted to uppercase.

Please provide a realm name [IDMQE.LAB.ENG.BOS.REDHAT.COM]: 
Certain directory server operations require an administrative user.
This user is referred to as the Directory Manager and has full access
to the Directory for system management tasks and will be added to the
instance of directory server created for IPA.
The password must be at least 8 characters long.

Directory Manager password: 
Password (confirm): 

The IPA server requires an administrative user, named 'admin'.
This user is a regular system account used for IPA server administration.

IPA admin password: 
Password (confirm): 


The IPA Master Server will be configured with:
Hostname:       cloud-qe-7.idmqe.lab.eng.bos.redhat.com
IP address(es): 10.16.96.108
Domain name:    idmqe.lab.eng.bos.redhat.com
Realm name:     IDMQE.LAB.ENG.BOS.REDHAT.COM

Continue to configure the system with these values? [no]: yes

The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring NTP daemon (ntpd)
  [1/4]: stopping ntpd
  [2/4]: writing configuration
  [3/4]: configuring ntpd to start on boot
  [4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server (dirsrv). Estimated time: 1 minute
  [1/43]: creating directory server user
  [2/43]: creating directory server instance
  [3/43]: adding default schema
  [4/43]: enabling memberof plugin
  [5/43]: enabling winsync plugin
  [6/43]: configuring replication version plugin
  [7/43]: enabling IPA enrollment plugin
  [8/43]: enabling ldapi
  [9/43]: configuring uniqueness plugin
  [10/43]: configuring uuid plugin
  [11/43]: configuring modrdn plugin
  [12/43]: configuring DNS plugin
  [13/43]: enabling entryUSN plugin
  [14/43]: configuring lockout plugin
  [15/43]: creating indices
  [16/43]: enabling referential integrity plugin
  [17/43]: configuring certmap.conf
  [18/43]: configure autobind for root
  [19/43]: configure new location for managed entries
  [20/43]: configure dirsrv ccache
  [21/43]: enable SASL mapping fallback
  [22/43]: restarting directory server
  [23/43]: adding default layout
  [24/43]: adding delegation layout
  [25/43]: creating container for managed entries
  [26/43]: configuring user private groups
  [27/43]: configuring netgroups from hostgroups
  [28/43]: creating default Sudo bind user
  [29/43]: creating default Auto Member layout
  [30/43]: adding range check plugin
  [31/43]: creating default HBAC rule allow_all
  [32/43]: creating default CA ACL rule
  [33/43]: adding entries for topology management
  [34/43]: initializing group membership
  [35/43]: adding master entry
  [36/43]: initializing domain level
  [37/43]: configuring Posix uid/gid generation
  [38/43]: adding replication acis
  [39/43]: enabling compatibility plugin
  [40/43]: activating sidgen plugin
  [41/43]: activating extdom plugin
  [42/43]: tuning directory server
  [43/43]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring certificate server (pki-tomcatd). Estimated time: 3 minutes 30 seconds
  [1/25]: creating certificate server user
  [2/25]: configuring certificate server instance
  [3/25]: stopping certificate server instance to update CS.cfg
  [4/25]: backing up CS.cfg
  [5/25]: disabling nonces
  [6/25]: set up CRL publishing
  [7/25]: enable PKIX certificate path discovery and validation
  [8/25]: starting certificate server instance
  [9/25]: creating RA agent certificate database
  [10/25]: importing CA chain to RA certificate database
  [11/25]: fixing RA database permissions
  [12/25]: setting up signing cert profile
  [13/25]: setting audit signing renewal to 2 years
  [14/25]: restarting certificate server
  [15/25]: requesting RA certificate from CA
  [16/25]: issuing RA agent certificate
  [17/25]: adding RA agent as a trusted user
  [18/25]: authorizing RA to modify profiles
  [19/25]: configure certmonger for renewals
  [20/25]: configure certificate renewals
  [21/25]: configure RA certificate renewal
  [22/25]: configure Server-Cert certificate renewal
  [23/25]: Configure HTTP to proxy connections
  [24/25]: restarting certificate server
  [25/25]: Importing IPA certificate profiles
Done configuring certificate server (pki-tomcatd).
Configuring directory server (dirsrv). Estimated time: 10 seconds
  [1/3]: configuring ssl for ds instance
  [2/3]: restarting directory server
  [3/3]: adding CA certificate entry
Done configuring directory server (dirsrv).
Configuring Kerberos KDC (krb5kdc). Estimated time: 30 seconds
  [1/10]: adding sasl mappings to the directory
  [2/10]: adding kerberos container to the directory
  [3/10]: configuring KDC
  [4/10]: initialize kerberos container
WARNING: Your system is running out of entropy, you may experience long delays
  [5/10]: adding default ACIs
  [6/10]: creating a keytab for the directory
  [7/10]: creating a keytab for the machine
  [8/10]: adding the password extension to the directory
  [9/10]: starting the KDC
  [10/10]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa_memcached
  [1/2]: starting ipa_memcached 
  [2/2]: configuring ipa_memcached to start on boot
Done configuring ipa_memcached.
Configuring ipa-otpd
  [1/2]: starting ipa-otpd 
  [2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Configuring the web interface (httpd). Estimated time: 1 minute
  [1/18]: setting mod_nss port to 443
  [2/18]: setting mod_nss protocol list to TLSv1.0 - TLSv1.2
  [3/18]: setting mod_nss password file
  [4/18]: enabling mod_nss renegotiate
  [5/18]: adding URL rewriting rules
  [6/18]: configuring httpd
  [7/18]: configure certmonger for renewals
  [8/18]: setting up ssl
  [9/18]: importing CA certificates from LDAP
  [10/18]: setting up browser autoconfig
  [11/18]: publish CA cert
  [12/18]: creating a keytab for httpd
  [13/18]: clean up any existing httpd ccache
  [14/18]: configuring SELinux for httpd
  [15/18]: create KDC proxy config
  [16/18]: enable KDC proxy
  [17/18]: restarting httpd
  [18/18]: configuring httpd to start on boot
Done configuring the web interface (httpd).
Applying LDAP updates
Upgrading IPA:
  [1/9]: stopping directory server
  [2/9]: saving configuration
  [3/9]: disabling listeners
  [4/9]: enabling DS global lock
  [5/9]: starting directory server
  [6/9]: upgrading server
  [7/9]: stopping directory server
  [8/9]: restoring configuration
  [9/9]: starting directory server
Done.
Restarting the directory server
Restarting the KDC
Sample zone file for bind has been created in /tmp/sample.zone.6o8K_E.db
Restarting the web server
==============================================================================
Setup complete

Next steps:
	1. You must make sure these network ports are open:
		TCP Ports:
		  * 80, 443: HTTP/HTTPS
		  * 389, 636: LDAP/LDAPS
		  * 88, 464: kerberos
		UDP Ports:
		  * 88, 464: kerberos
		  * 123: ntp

	2. You can now obtain a kerberos ticket using the command: 'kinit admin'
	   This ticket will allow you to use the IPA tools (e.g., ipa user-add)
	   and the web user interface.

Be sure to back up the CA certificates stored in /root/cacert.p12
These files are required to create replicas. The password for these
files is the Directory Manager password


Verified the following:

/var/lib/pki/pki-tomcat/conf/server.xml has default configuration as ssl2 and ssl3 are disabled and tls enabled.

<Connector name="Secure" port="8443" protocol="HTTP/1.1" SSLEnabled="true" sslProtocol="SSL" scheme="https" secure="true"
           maxHttpHeaderSize="8192"
           acceptCount="100" maxThreads="150" minSpareThreads="25"
           enableLookups="false" disableUploadTimeout="true"
           sslImplementationName="org.apache.tomcat.util.net.jss.JSSImplementation"
           enableOCSP="false"
           ocspResponderURL="http://cloud-qe-7.idmqe.lab.eng.bos.redhat.com:9080/ca/ocsp"
           ocspResponderCertNickname="ocspSigningCert cert-pki-ca"
           ocspCacheSize="1000"
           ocspMinCacheEntryDuration="60"
           ocspMaxCacheEntryDuration="120"
           ocspTimeout="10"
           strictCiphers="true"
           clientAuth="want"
           sslOptions="ssl2=false,ssl3=false,tls=true"
           ssl2Ciphers="-SSL2_RC4_128_WITH_MD5,-SSL2_RC4_128_EXPORT40_WITH_MD5,-SSL2_RC2_128_CBC_WITH_MD5,-SSL2_RC2_128_CBC_EXPORT40_WITH_MD5,-SSL2_DES_64_CBC_WITH_MD5,-SSL2_DES_192_EDE3_CBC_WITH_MD5"
           ssl3Ciphers="-SSL3_FORTEZZA_DMS_WITH_NULL_SHA,-SSL3_FORTEZZA_DMS_WITH_RC4_128_SHA,+SSL3_RSA_WITH_RC4_128_SHA,-SSL3_RSA_EXPORT_WITH_RC4_40_MD5,+SSL3_RSA_WITH_3DES_EDE_CBC_SHA,-SSL3_RSA_WITH_DES_CBC_SHA,-SSL3_RSA_EXPORT_WITH_RC2_CBC_40_MD5,-SSL3_FORTEZZA_DMS_WITH_FORTEZZA_CBC_SHA,-SSL_RSA_FIPS_WITH_DES_CBC_SHA,+SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA,-SSL3_RSA_WITH_NULL_MD5,-TLS_RSA_EXPORT1024_WITH_RC4_56_SHA,-TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,+TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"
           tlsCiphers="-TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,-TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,+TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,+TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,+TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,-TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,+TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,+TLS_RSA_WITH_3DES_EDE_CBC_SHA,+TLS_RSA_WITH_AES_128_CBC_SHA,+TLS_RSA_WITH_AES_256_CBC_SHA,+TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,+TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,-TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,-TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,-TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,+TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,+TLS_DHE_DSS_WITH_AES_128_CBC_SHA,+TLS_DHE_DSS_WITH_AES_256_CBC_SHA,+TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,+TLS_DHE_RSA_WITH_AES_128_CBC_SHA,+TLS_DHE_RSA_WITH_AES_256_CBC_SHA"
           sslVersionRangeStream="tls1_0:tls1_2"
           sslVersionRangeDatagram="tls1_1:tls1_2"
           sslRangeCiphers="-TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,-TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,-TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,-TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,-TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,-TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,-TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,+TLS_RSA_WITH_3DES_EDE_CBC_SHA,+TLS_RSA_WITH_AES_128_CBC_SHA,+TLS_RSA_WITH_AES_256_CBC_SHA,-TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,-TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,-TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,-TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,-TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,-TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,-TLS_DHE_DSS_WITH_AES_128_CBC_SHA,-TLS_DHE_DSS_WITH_AES_256_CBC_SHA,+TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,+TLS_DHE_RSA_WITH_AES_128_CBC_SHA,+TLS_DHE_RSA_WITH_AES_256_CBC_SHA,+TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,+TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,+TLS_RSA_WITH_AES_128_CBC_SHA256,+TLS_RSA_WITH_AES_256_CBC_SHA256,+TLS_RSA_WITH_AES_128_GCM_SHA256,+TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,-TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,-TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,-TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,-TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,-TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,-TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,-TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"
           serverCertNickFile="/var/lib/pki/pki-tomcat/conf/serverCertNick.conf"
           passwordFile="/var/lib/pki/pki-tomcat/conf/password.conf"
           passwordClass="org.apache.tomcat.util.net.jss.PlainPasswordFile"
           certdbDir="/var/lib/pki/pki-tomcat/alias"
           />

/var/log/dirsrv/slapd-IDMQE-LAB-ENG-BOS-REDHAT-COM/access has messages that TLS1.2 cipher was used

[26/Aug/2015:15:57:06 -0400] conn=10 fd=70 slot=70 SSL connection from 10.16.96.108 to 10.16.96.108
[26/Aug/2015:15:57:06 -0400] conn=10 TLS1.2 128-bit AES-GCM; client CN=CA Subsystem,O=IDMQE.LAB.ENG.BOS.REDHAT.COM; issuer CN=Certificate Authority,O=IDMQE.LAB.ENG.BOS.REDHAT.COM
[26/Aug/2015:15:57:06 -0400] conn=10 TLS1.2 client bound as uid=pkidbuser,ou=people,o=ipaca
[26/Aug/2015:15:57:06 -0400] conn=10 op=0 BIND dn="" method=sasl version=3 mech=EXTERNAL
[26/Aug/2015:15:57:06 -0400] conn=10 op=0 RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=pkidbuser,ou=people,o=ipaca"
[26/Aug/2015:15:57:06 -0400] conn=10 op=1 SRCH base="ou=certificateProfiles,ou=ca,o=ipaca" scope=1 filter="(objectClass=*)" attrs=ALL options=persistent
[26/Aug/2015:15:57:06 -0400] conn=11 fd=71 slot=71 SSL connection from 10.16.96.108 to 10.16.96.108
[26/Aug/2015:15:57:06 -0400] conn=11 TLS1.2 128-bit AES-GCM; client CN=CA Subsystem,O=IDMQE.LAB.ENG.BOS.REDHAT.COM; issuer CN=Certificate Authority,O=IDMQE.LAB.ENG.BOS.REDHAT.COM
[26/Aug/2015:15:57:06 -0400] conn=11 TLS1.2 client bound as uid=pkidbuser,ou=people,o=ipaca
[26/Aug/2015:15:57:06 -0400] conn=11 op=0 BIND dn="" method=sasl version=3 mech=EXTERNAL
[26/Aug/2015:15:57:06 -0400] conn=11 op=0 RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=pkidbuser,ou=people,o=ipaca"
[26/Aug/2015:15:57:06 -0400] conn=12 fd=72 slot=72 SSL connection from 10.16.96.108 to 10.16.96.108
[26/Aug/2015:15:57:06 -0400] conn=12 TLS1.2 128-bit AES-GCM; client CN=CA Subsystem,O=IDMQE.LAB.ENG.BOS.REDHAT.COM; issuer CN=Certificate Authority,O=IDMQE.LAB.ENG.BOS.REDHAT.COM
[26/Aug/2015:15:57:06 -0400] conn=12 TLS1.2 client bound as uid=pkidbuser,ou=people,o=ipaca
[26/Aug/2015:15:57:06 -0400] conn=12 op=0 BIND dn="" method=sasl version=3 mech=EXTERNAL
[26/Aug/2015:15:57:06 -0400] conn=12 op=0 RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=pkidbuser,ou=people,o=ipaca"
[26/Aug/2015:15:57:06 -0400] conn=13 fd=73 slot=73 SSL connection from 10.16.96.108 to 10.16.96.108
[26/Aug/2015:15:57:06 -0400] conn=13 TLS1.2 128-bit AES-GCM; client CN=CA Subsystem,O=IDMQE.LAB.ENG.BOS.REDHAT.COM; issuer CN=Certificate Authority,O=IDMQE.LAB.ENG.BOS.REDHAT.COM
[26/Aug/2015:15:57:06 -0400] conn=13 TLS1.2 client bound as uid=pkidbuser,ou=people,o=ipaca
[26/Aug/2015:15:57:06 -0400] conn=14 fd=74 slot=74 SSL connection from 10.16.96.108 to 10.16.96.108
[26/Aug/2015:15:57:07 -0400] conn=8 op=4 RESULT err=0 tag=103 nentries=0 etime=1
[26/Aug/2015:15:57:07 -0400] conn=8 op=5 RESULT err=0 tag=101 nentries=1 etime=1
[26/Aug/2015:15:57:07 -0400] conn=8 op=6 SRCH base="ou=certificateRepository,ou=ca,o=ipaca" scope=1 filter="(certStatus=VALID)" attrs="objectClass serialno notBefore notAfter duration extension subjectName userCertificate version algorithmId signingAlgorithmId publicKeyData"
[26/Aug/2015:15:57:07 -0400] conn=8 op=6 SORT notAfter
[26/Aug/2015:15:57:07 -0400] conn=8 op=6 VLV 200:0:20150826155707Z 1:10 (0)
[26/Aug/2015:15:57:07 -0400] conn=8 op=6 RESULT err=0 tag=101 nentries=1 etime=0
[26/Aug/2015:15:57:07 -0400] conn=14 TLS1.2 128-bit AES-GCM; client CN=CA Subsystem,O=IDMQE.LAB.ENG.BOS.REDHAT.COM; issuer CN=Certificate Authority,O=IDMQE.LAB.ENG.BOS.REDHAT.COM
[26/Aug/2015:15:57:07 -0400] conn=15 fd=75 slot=75 SSL connection from 10.16.96.108 to 10.16.96.108
[26/Aug/2015:15:57:07 -0400] conn=14 TLS1.2 client bound as uid=pkidbuser,ou=people,o=ipaca
[26/Aug/2015:15:57:08 -0400] conn=8 op=7 SRCH base="ou=certificateRepository,ou=ca,o=ipaca" scope=1 filter="(certStatus=REVOKED)" attrs="objectClass revokedOn serialno revInfo notAfter notBefore duration extension subjectName userCertificate version algorithmId signingAlgorithmId publicKeyData"
[26/Aug/2015:15:57:08 -0400] conn=8 op=7 VLV 200:0:20150826155708Z 0:0 (0)
[26/Aug/2015:15:57:08 -0400] conn=8 op=7 RESULT err=0 tag=101 nentries=0 etime=0 notes=U
[26/Aug/2015:15:57:08 -0400] conn=15 TLS1.2 128-bit AES-GCM; client CN=CA Subsystem,O=IDMQE.LAB.ENG.BOS.REDHAT.COM; issuer CN=Certificate Authority,O=IDMQE.LAB.ENG.BOS.REDHAT.COM
[26/Aug/2015:15:57:08 -0400] conn=15 TLS1.2 client bound as uid=pkidbuser,ou=people,o=ipaca


/var/log/ipaserver-install.log has messages that TLS1.2 cipher was used during server installation

2015-08-26T19:55:29Z DEBUG approved_usage = SSL Server intended_usage = SSL Server
2015-08-26T19:55:29Z DEBUG cert valid True for "CN=cloud-qe-7.idmqe.lab.eng.bos.redhat.com,O=IDMQE.LAB.ENG.BOS.REDHAT.COM"
2015-08-26T19:55:29Z DEBUG handshake complete, peer = 10.16.96.108:8443
2015-08-26T19:55:29Z DEBUG Protocol: TLS1.2
2015-08-26T19:55:29Z DEBUG Cipher: TLS_RSA_WITH_AES_128_GCM_SHA256
2015-08-26T19:55:30Z DEBUG request status 200
2015-08-26T19:55:30Z DEBUG request reason_phrase u'OK'

Comment 6 Roshni 2015-08-27 20:58:04 UTC
Verified using the following version of pki-core as well

[root@ipaqavmd ~]# rpm -qi pki-ca
Name        : pki-ca
Version     : 10.2.6
Release     : 8.el7pki
Architecture: noarch
Install Date: Thu 27 Aug 2015 04:24:26 PM EDT
Group       : System Environment/Daemons
Size        : 2416291
License     : GPLv2
Signature   : (none)
Source RPM  : pki-core-10.2.6-8.el7pki.src.rpm
Build Date  : Tue 25 Aug 2015 01:18:45 AM EDT
Build Host  : x86-025.build.eng.bos.redhat.com
Relocations : (not relocatable)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
Vendor      : Red Hat, Inc.
URL         : http://pki.fedoraproject.org/
Summary     : Certificate System - Certificate Authority

Comment 7 errata-xmlrpc 2015-11-19 09:22:37 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2276.html


Note You need to log in before you can comment on or make changes to this bug.