RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2064790 - SHA384 in gnutls works only once
Summary: SHA384 in gnutls works only once
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: gnutls
Version: 8.5
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Daiki Ueno
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks: 2062356
TreeView+ depends on / blocked
 
Reported: 2022-03-16 14:49 UTC by Miroslav Lichvar
Modified: 2023-03-22 07:59 UTC (History)
0 users

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-03-22 07:58:27 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker CRYPTO-10186 0 None None None 2023-03-22 07:59:10 UTC
Red Hat Issue Tracker RHELPLAN-115756 0 None None None 2022-03-16 14:57:42 UTC

Description Miroslav Lichvar 2022-03-16 14:49:12 UTC
Description of problem:
Some HW-accelerated versions of SHA384 work only once. This was fixed upstream in the following commits:
https://gitlab.com/gnutls/gnutls/-/commit/acdfeb4b3f0c64ad20f28513618e9903bfb81426
https://gitlab.com/gnutls/gnutls/-/commit/66cf3d31b44e5b9300c6fce475f9284caa4cca4d

This bug prevents chrony from switching to gnutls as the hashing library in order to support AES-CMAC keys which are now recommended for NTP authentication in RFC 8573. (AES-CMAC is not supported in the Nettle version present in RHEL8.)

Version-Release number of selected component (if applicable):
gnutls-3.6.16-4.el8.x86_64

How reproducible:
always

Steps to Reproduce:
1. build chrony-4.2 configured with option "--without-nettle"
2. make check

Actual results:
...
Testing hash                           FAIL (on line 119)

Expected results:

All tests passed

Comment 1 Daiki Ueno 2022-03-17 10:24:46 UTC
I guess this could be worked around by not using gnutls_hash_copy but always create a new context, but it's not acceptable because of performance, right?

Comment 2 Miroslav Lichvar 2022-03-17 10:35:01 UTC
Yes, in the chrony case the hash context is reused for performance reasons and to avoid unnecessary memory allocations. It does not call gnutls_hash_copy(), it relies on gnutls_hash_output() resetting the state.


Note You need to log in before you can comment on or make changes to this bug.