RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1790791 - update-crypto-policies manual is confusing about /etc/crypto-policies/local.d directory
Summary: update-crypto-policies manual is confusing about /etc/crypto-policies/local.d...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: crypto-policies
Version: 8.1
Hardware: All
OS: Linux
low
low
Target Milestone: rc
: 8.0
Assignee: Tomas Mraz
QA Contact: Ondrej Moriš
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-01-14 08:22 UTC by Masahiro Matsuya
Modified: 2023-03-24 16:42 UTC (History)
2 users (show)

Fixed In Version: crypto-policies-20200527-1.git0a29b28.el8
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-04 01:58:27 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:4536 0 None None None 2020-11-04 01:58:40 UTC

Description Masahiro Matsuya 2020-01-14 08:22:41 UTC
Description of problem:

This was reported by a customer.

man update-crypto-policies includes:
       --------------------------------------------------------------
       /etc/crypto-policies/local.d
           Contains additional files to be appended to the generated policy
           files. The files present must adhere to $app-XXX.config file naming,
           where XXX is any arbitrary identifier. For example, to append a line
           to GnuTLS' generated policy, create a gnutls-extra-line.config
           file in local.d. This will be appended to the generated gnutls.config
           during update-crypto-policies. These overrides, are only functional
           for the gnutls, bind, java (openjdk) and krb5 back-ends.
       --------------------------------------------------------------

The last sentence "These overrides, are only functional for the gnutls, bind, java (openjdk) and krb5 back-ends" is not correct. update-crypto-policies command uses the policy files in /etc/crypto-policies/local.d to override the default policy for any back-end, not only the listed back-ends.

The customer thought that it's not overridden for sshd upon this manual, but it's actually overridden by /etc/crypto-policies/local.d/opensshserver-ospp.config (generated by oscap).

Version-Release number of selected component (if applicable):

Red Hat Enterprise Linux 8.1

How reproducible:
Always

Steps to Reproduce:
1. man update-crypto-policies

Actual results:

 manual includes:
     These overrides, are only functional for the gnutls, bind, java (openjdk) and krb5 back-ends.

Expected results:

 manual doesn't includes the sentence, which is not true.

Comment 2 Tomas Mraz 2020-01-14 10:54:38 UTC
The thing is the overrides are not effective for all the backends - for example the openssl (not opensslconfig) backend does not allow for such configuration override. The same for openssh server backend. But it is true that the overrides can be applied to some additional backends rather than just to the mentioned ones.

Comment 3 Tomas Mraz 2020-01-14 11:26:06 UTC
Actually to be more precise the openssh server backend will just ignore the line from the original policy. Which sometimes might be useful, sometimes not.

Comment 5 Tomas Mraz 2020-01-15 07:45:22 UTC
The last sentence of the paragraph will be rewritten to:

 Please note that because the mechanism just appends
 a line to the back-end configuration the effect varies among the back-ends.
 For some of the back-ends the override fully replaces the original policy
 and for other back-ends the override might not be effective at all.

Comment 6 Masahiro Matsuya 2020-01-15 09:05:50 UTC
That looks great. Thank you!

Comment 10 Ondrej Moriš 2020-06-17 14:06:34 UTC
Successfully verified.

NEW (crypto-policies-20200527-4.git63fc906.el8)
===============================================
/etc/crypto-policies/local.d
           Contains additional files to be appended to the generated policy files. The files present must adhere to
           $app-XXX.config file naming, where XXX is any arbitrary identifier. For example, to append a line to
           GnuTLS' generated policy, create a gnutls-extra-line.config file in local.d. This will be appended to the
           generated gnutls.config during update-crypto-policies. Please note that because the mechanism just
           appends a line to the back-end configuration the effect varies among the back-ends. For some of the
           back-ends the override fully replaces the original policy and for other back-ends the override might not
           be effective at all.

Comment 13 errata-xmlrpc 2020-11-04 01:58:27 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (crypto-policies bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:4536


Note You need to log in before you can comment on or make changes to this bug.