RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1356286 - [RFE] Add support for requiring higher strength ciphers for etcd
Summary: [RFE] Add support for requiring higher strength ciphers for etcd
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: etcd
Version: 7.3
Hardware: Unspecified
OS: Unspecified
unspecified
high
Target Milestone: rc
: 7.4
Assignee: Jan Chaloupka
QA Contact: atomic-bugs@redhat.com
URL:
Whiteboard:
Depends On: 1357621
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-07-13 21:32 UTC by Steven Walter
Modified: 2020-01-17 15:50 UTC (History)
7 users (show)

Fixed In Version: etcd-2.3.7-2.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1357621 (view as bug list)
Environment:
Last Closed: 2016-10-25 11:40:34 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Steven Walter 2016-07-13 21:32:56 UTC
On etcd host; the certificates presented on ports 2379/2380 were TLSv1

x port 2379. 2380,  High Strength Ciphers (>= 112-bit key)

    TLSv1

      ECDHE-RSA-RC4-SHA            Kx=ECDH        Au=RSA      Enc=RC4(128)             Mac=SHA1   

      RC4-SHA                      Kx=RSA         Au=RSA      Enc=RC4(128)             Mac=SHA1


Customer is looking to be able to mandate stronger ciphers in the certificates generated during installation. Looking at upstream PR https://github.com/coreos/etcd/pull/5541 as well.

Comment 2 Jan Chaloupka 2016-07-18 15:53:52 UTC
IIUC, it is enough to apply https://github.com/coreos/etcd/pull/5541?

Comment 6 Jan Chaloupka 2016-07-18 21:06:25 UTC
Rebuilding etcd on RHEL via https://bugzilla.redhat.com/show_bug.cgi?id=1357621. Keeping the issue open to track the openshift part of it.

Comment 14 Jan Chaloupka 2016-10-25 11:40:34 UTC
This issue is already resolved in RHEL via https://bugzilla.redhat.com/show_bug.cgi?id=1357621. The bug has been left opened to resolve the same issue in OpenShift environment.

Closing this bug as etcd for 7.2.* AH is resolved. 7.3.* provides newer version of etcd which has the provided patch already included.


Note You need to log in before you can comment on or make changes to this bug.