RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1300701 - OpenLDAP doesn't use sane (or default) cipher order
Summary: OpenLDAP doesn't use sane (or default) cipher order
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: openldap
Version: 6.7
Hardware: Unspecified
OS: Unspecified
medium
high
Target Milestone: alpha
: ---
Assignee: Matus Honek
QA Contact: Patrik Kis
Marc Muehlfeld
URL:
Whiteboard:
Depends On: 1245279
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-21 13:47 UTC by Hubert Kario
Modified: 2016-05-11 00:59 UTC (History)
13 users (show)

Fixed In Version: openldap-2.4.40-11.el6
Doc Type: Release Note
Doc Text:
OpenLDAP now supports TLSv1.2 The TLS layer of OpenLDAP has been enhanced to support the cipher string value `TLSv1.2` along with new ciphers from the TLSv1.2 suite. Additionally, the new cipher strings `AESGCM`, `SHA256`, and `SHA384` have been added. With this update, the cipher string `DEFAULT` selects a subset of the Network Security Services (NSS) defaults in order to be up to date with current security development. Note that the cipher string `DEFAULT` currently excludes `AESGCM` ciphers, in order not to break the Security Strength Factor (SSF) functionality.
Clone Of: 1245279
Environment:
Last Closed: 2016-05-11 00:59:51 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:0943 0 normal SHIPPED_LIVE openldap bug fix update 2016-05-10 22:55:28 UTC

Description Hubert Kario 2016-01-21 13:47:17 UTC
+++ This bug was initially created as a clone of Bug #1245279 +++

Description of problem:
LDAP clients (like ldapsearch) enable insecure ciphers as well as don't enable the most secure ones.

Version-Release number of selected component (if applicable):
openldap-2.4.40-8.el6.x86_64

How reproducible:
always

Steps to Reproduce:
1. tcpdump -i lo -U -w capture.pcap -s 0 port 22
2. ldapsearch -ZZ -H ldaps://localhost:22
3. open capture.pcap with wireshark, set the protocol type to SSL

Actual results:
Client Hello that advertises support for 42 ciphersuites, among them are export grade ciphers but no AES-GCM or SHA256 HMAC ciphers.

Expected results:
Client Hello that uses NSS default ciphers - no export grade, no single DES, but with AES-GCM and with SHA256 ciphers

Additional info:

--- Additional comment from Matus Honek on 2015-09-23 11:31:12 EDT ---

Commit adding new cipher suites to play along NSS default ciphers:
http://pkgs.devel.redhat.com/cgit/rpms/openldap/commit/?h=rhel-7.2&id=7359eb3d9356ca0c6aba14713814669d29270221

Commit adding checking for eNULL in DEFAULT handling:
http://pkgs.devel.redhat.com/cgit/rpms/openldap/commit/?h=rhel-7.2&id=57535c444bf7bef7574ef1614f14884d62520332

Comment 19 errata-xmlrpc 2016-05-11 00:59:51 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-0943.html


Note You need to log in before you can comment on or make changes to this bug.