Up to [cvs.NetBSD.org] / src / crypto / external / bsd / openssh / dist
Request diff between arbitrary revisions
Keyword substitution: kv
Default branch: MAIN
merge conflicts between OpenSSH-9.8 and 9.9
Import OpenSSH-9.9 (previous was 9.8) Changes: Future deprecation notice ========================= OpenSSH plans to remove support for the DSA signature algorithm in early 2025. This release disables DSA by default at compile time. DSA, as specified in the SSHv2 protocol, is inherently weak - being limited to a 160 bit private key and use of the SHA1 digest. Its estimated security level is only 80 bits symmetric equivalent. OpenSSH has disabled DSA keys by default since 2015 but has retained run-time optional support for them. DSA was the only mandatory-to- implement algorithm in the SSHv2 RFCs, mostly because alternative algorithms were encumbered by patents when the SSHv2 protocol was specified. This has not been the case for decades at this point and better algorithms are well supported by all actively-maintained SSH implementations. We do not consider the costs of maintaining DSA in OpenSSH to be justified and hope that removing it from OpenSSH can accelerate its wider deprecation in supporting cryptography libraries. Currently DSA is disabled at compile time. The final step of removing DSA support entirely is planned for the first OpenSSH release of 2025. DSA support may be re-enabled on OpenBSD by setting "DSAKEY=yes" in Makefile.inc. To enable DSA support in portable OpenSSH, pass the "--enable-dsa-keys" option to configure. Potentially-incompatible changes -------------------------------- * ssh(1): remove support for pre-authentication compression. OpenSSH has only supported post-authentication compression in the server for some years. Compression before authentication significantly increases the attack surface of SSH servers and risks creating oracles that reveal information about information sent during authentication. * ssh(1), sshd(8): processing of the arguments to the "Match" configuration directive now follows more shell-like rules for quoted strings, including allowing nested quotes and \-escaped characters. If configurations contained workarounds for the previous simplistic quote handling then they may need to be adjusted. If this is the case, it's most likely to be in the arguments to a "Match exec" confition. In this case, moving the command to be evaluated from the Match line to an external shell script is easiest way to preserve compatibility with both the old and new versions. Changes since OpenSSH 9.8 ========================= This release contains a number of new features and bugfixes. New features ------------ * ssh(1), sshd(8): add support for a new hybrid post-quantum key exchange based on the FIPS 203 Module-Lattice Key Enapsulation mechanism (ML-KEM) combined with X25519 ECDH as described by https://datatracker.ietf.org/doc/html/draft-kampanakis-curdle-ssh-pq-ke-03 This algorithm "mlkem768x25519-sha256" is available by default. * ssh(1): the ssh_config "Include" directive can now expand environment as well as the same set of %-tokens "Match Exec" supports. * sshd(8): add a sshd_config "RefuseConnection" option that, if set will terminate the connection at the first authentication request. * sshd(8): add a "refuseconnection" penalty class to sshd_config PerSourcePenalties that is applied when a connection is dropped by the new RefuseConnection keyword. * sshd(8): add a "Match invalid-user" predicate to sshd_config Match options that matches when the target username is not valid on the server. * ssh(1), sshd(8): update the Streamlined NTRUPrime code to a substantially faster implementation. * ssh(1), sshd(8): the hybrid Streamlined NTRUPrime/X25519 key exchange algorithm now has an IANA-assigned name in addition to the "@openssh.com" vendor extension name. This algorithm is now also available under this name "sntrup761x25519-sha512" * ssh(1), sshd(8), ssh-agent(1): prevent private keys from being included in core dump files for most of their lifespans. This is in addition to pre-existing controls in ssh-agent(1) and sshd(8) that prevented coredumps. This feature is supported on OpenBSD, Linux and FreeBSD. * All: convert key handling to use the libcrypto EVP_PKEY API, with the exception of DSA. * sshd(8): add a random amount of jitter (up to 4 seconds) to the grace login time to make its expiry unpredictable. Bugfixes -------- * sshd(8): relax absolute path requirement back to what it was prior to OpenSSH 9.8, which incorrectly required that sshd was started with an absolute path in inetd mode. bz3717 * sshd(8): fix regression introduced in openssh-9.8 that swapped the order of source and destination addresses in some sshd log messages. * sshd(8): do not apply authorized_keys options when signature verification fails. Prevents more restrictive key options being incorrectly applied to subsequent keys in authorized_keys. bz3733 * ssh-keygen(1): include pathname in some of ssh-keygen's passphrase prompts. Helps the user know what's going on when ssh-keygen is invoked via other tools. Requested in GHPR503 * ssh(1), ssh-add(1): make parsing user@host consistently look for the last '@' in the string rather than the first. This makes it possible to more consistently use usernames that contain '@' characters. * ssh(1), sshd(8): be more strict in parsing key type names. Only allow short names (e.g "rsa") in user-interface code and require full SSH protocol names (e.g. "ssh-rsa") everywhere else. bz3725 * regress: many performance and correctness improvements to the re-keying regression test. * ssh-keygen(1): clarify that ed25519 is the default key type generated and clarify that rsa-sha2-512 is the default signature scheme when RSA is in use. GHPR505 * sshd(8): fix minor memory leak in Subsystem option parsing; GHPR515 * All: additional hardening and consistency checks for the sshbuf code. * sshd(8): reduce default logingrace penalty to ensure that a single forgotton login that times out will be below the penalty threshold. * ssh(1): fix proxy multiplexing (-O proxy) bug. If a mux started with ControlPersist then later has a forwarding added using mux proxy connection and the forwarding was used, then when the mux proxy session terminated, the mux master process would issue a bad message that terminated the connection. Portability ----------- * sync contrib/ssh-copy-id to the latest upstream version. * regress: improve portablility for some awk(1) usage (e.g. Solaris) * In the contrib/redhat RPM spec file, without_openssl was previously incorrectly enabled unconditionally. * sshd(8) restore audit call before exit that regressed in openssh-9.8 Fixes an issue where the SSH_CONNECTION_ABANDON event was not recorded. * sshd(8): add support for class-imposed loging restrictions on FreeBSD. Allowing auth_hostok(3) and auth_timeok(3) to control logins. * Build fixes for Musl libc. * Fix detection of setres*id on GNU/Hurd
resolve conflicts between 9.7 and 9.8
Import OpenSSH-9.8 (previous was 9.7) Security ======== This release contains fixes for two security problems, one critical and one minor. 1) Race condition in sshd(8) A critical vulnerability in sshd(8) was present in Portable OpenSSH versions between 8.5p1 and 9.7p1 (inclusive) that may allow arbitrary code execution with root privileges. Successful exploitation has been demonstrated on 32-bit Linux/glibc systems with ASLR. Under lab conditions, the attack requires on average 6-8 hours of continuous connections up to the maximum the server will accept. Exploitation on 64-bit systems is believed to be possible but has not been demonstrated at this time. It's likely that these attacks will be improved upon. Exploitation on non-glibc systems is conceivable but has not been examined. Systems that lack ASLR or users of downstream Linux distributions that have modified OpenSSH to disable per-connection ASLR re-randomisation (yes - this is a thing, no - we don't understand why) may potentially have an easier path to exploitation. OpenBSD is not vulnerable. We thank the Qualys Security Advisory Team for discovering, reporting and demonstrating exploitability of this problem, and for providing detailed feedback on additional mitigation measures. 2) Logic error in ssh(1) ObscureKeystrokeTiming In OpenSSH version 9.5 through 9.7 (inclusive), when connected to an OpenSSH server version 9.5 or later, a logic error in the ssh(1) ObscureKeystrokeTiming feature (on by default) rendered this feature ineffective - a passive observer could still detect which network packets contained real keystrokes when the countermeasure was active because both fake and real keystroke packets were being sent unconditionally. This bug was found by Philippos Giavridis and also independently by Jacky Wei En Kung, Daniel Hugenroth and Alastair Beresford of the University of Cambridge Computer Lab. Worse, the unconditional sending of both fake and real keystroke packets broke another long-standing timing attack mitigation. Since OpenSSH 2.9.9 sshd(8) has sent fake keystoke echo packets for traffic received on TTYs in echo-off mode, such as when entering a password into su(8) or sudo(8). This bug rendered these fake keystroke echoes ineffective and could allow a passive observer of a SSH session to once again detect when echo was off and obtain fairly limited timing information about keystrokes in this situation (20ms granularity by default). This additional implication of the bug was identified by Jacky Wei En Kung, Daniel Hugenroth and Alastair Beresford and we thank them for their detailed analysis. This bug does not affect connections when ObscureKeystrokeTiming was disabled or sessions where no TTY was requested. Future deprecation notice ========================= OpenSSH plans to remove support for the DSA signature algorithm in early 2025. This release disables DSA by default at compile time. DSA, as specified in the SSHv2 protocol, is inherently weak - being limited to a 160 bit private key and use of the SHA1 digest. Its estimated security level is only 80 bits symmetric equivalent. OpenSSH has disabled DSA keys by default since 2015 but has retained run-time optional support for them. DSA was the only mandatory-to- implement algorithm in the SSHv2 RFCs, mostly because alternative algorithms were encumbered by patents when the SSHv2 protocol was specified. This has not been the case for decades at this point and better algorithms are well supported by all actively-maintained SSH implementations. We do not consider the costs of maintaining DSA in OpenSSH to be justified and hope that removing it from OpenSSH can accelerate its wider deprecation in supporting cryptography libraries. This release, and its deactivation of DSA by default at compile-time, marks the second step in our timeline to finally deprecate DSA. The final step of removing DSA support entirely is planned for the first OpenSSH release of 2025. DSA support may be re-enabled in OpenBSD by setting "DSAKEY=yes" in Makefile.inc. To enable DSA support in portable OpenSSH, pass the "--enable-dsa-keys" option to configure. Potentially-incompatible changes -------------------------------- * all: as mentioned above, the DSA signature algorithm is now disabled at compile time. * sshd(8): the server will now block client addresses that repeatedly fail authentication, repeatedly connect without ever completing authentication or that crash the server. See the discussion of PerSourcePenalties below for more information. Operators of servers that accept connections from many users, or servers that accept connections from addresses behind NAT or proxies may need to consider these settings. * sshd(8): the server has been split into a listener binary, sshd(8), and a per-session binary "sshd-session". This allows for a much smaller listener binary, as it no longer needs to support the SSH protocol. As part of this work, support for disabling privilege separation (which previously required code changes to disable) and disabling re-execution of sshd(8) has been removed. Further separation of sshd-session into additional, minimal binaries is planned for the future. * sshd(8): several log messages have changed. In particular, some log messages will be tagged with as originating from a process named "sshd-session" rather than "sshd". * ssh-keyscan(1): this tool previously emitted comment lines containing the hostname and SSH protocol banner to standard error. This release now emits them to standard output, but adds a new "-q" flag to silence them altogether. * sshd(8): (portable OpenSSH only) sshd will no longer use argv[0] as the PAM service name. A new "PAMServiceName" sshd_config(5) directive allows selecting the service name at runtime. This defaults to "sshd". bz2101 * (portable OpenSSH only) Automatically-generated files, such as configure, config.h.in, etc will now be checked in to the portable OpenSSH git release branch (e.g. V_9_8). This should ensure that the contents of the signed release branch exactly match the contents of the signed release tarball.
Pull up the following, requested by kim in ticket #1780: crypto/external/bsd/openssh/Makefile.inc up to 1.15 (+patch) crypto/external/bsd/openssh/bin/Makefile.inc up to 1.4 crypto/external/bsd/openssh/bin/scp/Makefile up to 1.6 crypto/external/bsd/openssh/bin/sftp/Makefile up to 1.11 crypto/external/bsd/openssh/bin/sftp-server/Makefile up to 1.4 crypto/external/bsd/openssh/bin/ssh/Makefile up to 1.20 crypto/external/bsd/openssh/bin/ssh-add/Makefile up to 1.3 crypto/external/bsd/openssh/bin/ssh-agent/Makefile up to 1.7 crypto/external/bsd/openssh/bin/ssh-keygen/Makefile up to 1.10 crypto/external/bsd/openssh/bin/ssh-keyscan/Makefile up to 1.6 crypto/external/bsd/openssh/bin/ssh-pkcs11-helper/Makefile up to 1.4 crypto/external/bsd/openssh/bin/sshd/Makefile up to 1.27 (+patch) crypto/external/bsd/openssh/dist/PROTOCOL.sshsig up to 1.1.1.2 crypto/external/bsd/openssh/dist/srclimit.c up to 1.3 crypto/external/bsd/openssh/dist/sftp-realpath.c up to 1.3 crypto/external/bsd/openssh/dist/sntrup761.c up to 1.3 crypto/external/bsd/openssh/dist/sntrup761.sh up to 1.1.1.2 crypto/external/bsd/openssh/dist/sshsig.c up to 1.12 crypto/external/bsd/openssh/dist/sshsig.h up to 1.1.1.5 crypto/external/bsd/openssh/dist/addr.c up to 1.6 crypto/external/bsd/openssh/dist/PROTOCOL.u2f up to 1.1.1.3 crypto/external/bsd/openssh/dist/sk-api.h up to 1.1.1.6 crypto/external/bsd/openssh/dist/sk-usbhid.c up to 1.9 crypto/external/bsd/openssh/dist/ssh-ecdsa-sk.c up to 1.4 crypto/external/bsd/openssh/dist/ssh-ed25519-sk.c up to 1.5 crypto/external/bsd/openssh/dist/ssh-sk-client.c up to 1.6 crypto/external/bsd/openssh/dist/ssh-sk-helper.8 up to 1.1.1.2 crypto/external/bsd/openssh/dist/ssh-sk-helper.c up to 1.7 crypto/external/bsd/openssh/dist/ssh-sk.c up to 1.8 crypto/external/bsd/openssh/dist/ssh-sk.h up to 1.1.1.2 crypto/external/bsd/openssh/dist/sshbuf-io.c up to 1.2 crypto/external/bsd/openssh/dist/addr.h up to 1.1.1.2 crypto/external/bsd/openssh/dist/kexsntrup761x25519.c up to 1.3 crypto/external/bsd/openssh/dist/cipher-chachapoly-libcrypto.c up to 1.3 crypto/external/bsd/openssh/dist/srclimit.h up to 1.1.1.1 crypto/external/bsd/openssh/dist/auth2-pubkeyfile.c up to 1.3 crypto/external/bsd/openssh/dist/sftp-usergroup.c up to 1.3 crypto/external/bsd/openssh/dist/sftp-usergroup.h up to 1.1.1.1 crypto/external/bsd/openssh/dist/ed25519.sh up to 1.1.1.1 crypto/external/bsd/openssh/dist/crc32.c delete crypto/external/bsd/openssh/dist/crc32.h delete crypto/external/bsd/openssh/dist/fe25519.c delete crypto/external/bsd/openssh/dist/fe25519.h delete crypto/external/bsd/openssh/dist/ge25519.c delete crypto/external/bsd/openssh/dist/ge25519.h delete crypto/external/bsd/openssh/dist/ge25519_base.data delete crypto/external/bsd/openssh/dist/kexsntrup4591761x25519.c delete crypto/external/bsd/openssh/dist/sc25519.c delete crypto/external/bsd/openssh/dist/sc25519.h delete crypto/external/bsd/openssh/dist/sntrup4591761.c delete crypto/external/bsd/openssh/dist/sntrup4591761.sh delete crypto/external/bsd/openssh/dist/uuencode.c delete crypto/external/bsd/openssh/dist/uuencode.h delete crypto/external/bsd/openssh/dist/verify.c delete crypto/external/bsd/openssh/dist/LICENCE up to 1.7 crypto/external/bsd/openssh/dist/PROTOCOL up to 1.23 crypto/external/bsd/openssh/dist/PROTOCOL.agent up to 1.15 crypto/external/bsd/openssh/dist/PROTOCOL.certkeys up to 1.13 crypto/external/bsd/openssh/dist/PROTOCOL.chacha20poly1305 up to 1.1.1.4 crypto/external/bsd/openssh/dist/PROTOCOL.key up to 1.1.1.3 crypto/external/bsd/openssh/dist/PROTOCOL.krl up to 1.1.1.5 crypto/external/bsd/openssh/dist/PROTOCOL.mux up to 1.12 crypto/external/bsd/openssh/dist/addrmatch.c up to 1.15 crypto/external/bsd/openssh/dist/auth-krb5.c up to 1.16 crypto/external/bsd/openssh/dist/auth-options.c up to 1.29 crypto/external/bsd/openssh/dist/auth-options.h up to 1.15 crypto/external/bsd/openssh/dist/auth-pam.c up to 1.21 crypto/external/bsd/openssh/dist/auth-passwd.c up to 1.13 crypto/external/bsd/openssh/dist/auth-rhosts.c up to 1.16 crypto/external/bsd/openssh/dist/auth.c up to 1.34 crypto/external/bsd/openssh/dist/auth.h up to 1.23 crypto/external/bsd/openssh/dist/auth2-chall.c up to 1.19 crypto/external/bsd/openssh/dist/auth2-gss.c up to 1.17 crypto/external/bsd/openssh/dist/auth2-hostbased.c up to 1.23 crypto/external/bsd/openssh/dist/auth2-kbdint.c up to 1.15 crypto/external/bsd/openssh/dist/auth2-krb5.c up to 1.10 crypto/external/bsd/openssh/dist/auth2-none.c up to 1.14 crypto/external/bsd/openssh/dist/auth2-passwd.c up to 1.16 crypto/external/bsd/openssh/dist/auth2-pubkey.c up to 1.34 crypto/external/bsd/openssh/dist/auth2.c up to 1.29 crypto/external/bsd/openssh/dist/authfd.c up to 1.27 crypto/external/bsd/openssh/dist/authfd.h up to 1.17 crypto/external/bsd/openssh/dist/authfile.c up to 1.28 crypto/external/bsd/openssh/dist/authfile.h up to 1.10 crypto/external/bsd/openssh/dist/canohost.c up to 1.16 crypto/external/bsd/openssh/dist/chacha.c up to 1.6 crypto/external/bsd/openssh/dist/chacha.h up to 1.3 crypto/external/bsd/openssh/dist/channels.c up to 1.42 crypto/external/bsd/openssh/dist/channels.h up to 1.26 crypto/external/bsd/openssh/dist/cipher-chachapoly.c up to 1.7 crypto/external/bsd/openssh/dist/cipher-chachapoly.h up to 1.3 crypto/external/bsd/openssh/dist/cipher.c up to 1.21 crypto/external/bsd/openssh/dist/cipher.h up to 1.17 crypto/external/bsd/openssh/dist/clientloop.c up to 1.39 crypto/external/bsd/openssh/dist/clientloop.h up to 1.18 crypto/external/bsd/openssh/dist/compat.c up to 1.26 crypto/external/bsd/openssh/dist/compat.h up to 1.18 crypto/external/bsd/openssh/dist/crypto_api.h up to 1.5 crypto/external/bsd/openssh/dist/dh.c up to 1.20 crypto/external/bsd/openssh/dist/dh.h up to 1.13 crypto/external/bsd/openssh/dist/digest-libc.c up to 1.8 crypto/external/bsd/openssh/dist/digest-openssl.c up to 1.9 crypto/external/bsd/openssh/dist/dispatch.c up to 1.11 crypto/external/bsd/openssh/dist/dns.c up to 1.23 crypto/external/bsd/openssh/dist/dns.h up to 1.13 crypto/external/bsd/openssh/dist/ed25519.c up to 1.6 crypto/external/bsd/openssh/dist/fatal.c up to 1.7 crypto/external/bsd/openssh/dist/getrrsetbyname.c up to 1.6 crypto/external/bsd/openssh/dist/gss-genr.c up to 1.11 crypto/external/bsd/openssh/dist/gss-serv.c up to 1.15 crypto/external/bsd/openssh/dist/hash.c up to 1.7 crypto/external/bsd/openssh/dist/hmac.c up to 1.8 crypto/external/bsd/openssh/dist/hostfile.c up to 1.23 crypto/external/bsd/openssh/dist/hostfile.h up to 1.11 crypto/external/bsd/openssh/dist/includes.h up to 1.9 crypto/external/bsd/openssh/dist/kex.c up to 1.34 crypto/external/bsd/openssh/dist/kex.h up to 1.24 crypto/external/bsd/openssh/dist/kexdh.c up to 1.10 crypto/external/bsd/openssh/dist/kexgen.c up to 1.7 crypto/external/bsd/openssh/dist/kexgexc.c up to 1.17 crypto/external/bsd/openssh/dist/kexgexs.c up to 1.23 crypto/external/bsd/openssh/dist/krl.c up to 1.23 crypto/external/bsd/openssh/dist/krl.h up to 1.6 crypto/external/bsd/openssh/dist/ldapauth.c up to 1.8 crypto/external/bsd/openssh/dist/ldapauth.h up to 1.6 crypto/external/bsd/openssh/dist/log.c up to 1.27 crypto/external/bsd/openssh/dist/log.h up to 1.17 crypto/external/bsd/openssh/dist/mac.c up to 1.16 crypto/external/bsd/openssh/dist/match.c up to 1.16 crypto/external/bsd/openssh/dist/match.h up to 1.11 crypto/external/bsd/openssh/dist/misc.c up to 1.35 crypto/external/bsd/openssh/dist/misc.h up to 1.27 crypto/external/bsd/openssh/dist/moduli up to 1.10 crypto/external/bsd/openssh/dist/moduli.c up to 1.17 crypto/external/bsd/openssh/dist/monitor.c up to 1.43 crypto/external/bsd/openssh/dist/monitor.h up to 1.13 crypto/external/bsd/openssh/dist/monitor_fdpass.c up to 1.9 crypto/external/bsd/openssh/dist/monitor_wrap.c up to 1.34 crypto/external/bsd/openssh/dist/monitor_wrap.h up to 1.23 crypto/external/bsd/openssh/dist/msg.c up to 1.11 crypto/external/bsd/openssh/dist/mux.c up to 1.35 crypto/external/bsd/openssh/dist/myproposal.h up to 1.24 crypto/external/bsd/openssh/dist/namespace.h up to 1.10 crypto/external/bsd/openssh/dist/nchan.c up to 1.14 crypto/external/bsd/openssh/dist/packet.c up to 1.50 crypto/external/bsd/openssh/dist/packet.h up to 1.26 crypto/external/bsd/openssh/dist/pathnames.h up to 1.15 crypto/external/bsd/openssh/dist/pfilter.c up to 1.8 (+patch) crypto/external/bsd/openssh/dist/poly1305.c up to 1.6 crypto/external/bsd/openssh/dist/progressmeter.c up to 1.15 crypto/external/bsd/openssh/dist/readconf.c up to 1.44 crypto/external/bsd/openssh/dist/readconf.h up to 1.34 crypto/external/bsd/openssh/dist/readpass.c up to 1.18 crypto/external/bsd/openssh/dist/rijndael.h up to 1.3 crypto/external/bsd/openssh/dist/sandbox-pledge.c up to 1.3 crypto/external/bsd/openssh/dist/sandbox-rlimit.c up to 1.7 crypto/external/bsd/openssh/dist/scp.1 up to 1.31 crypto/external/bsd/openssh/dist/scp.c up to 1.41 crypto/external/bsd/openssh/dist/servconf.c up to 1.44 crypto/external/bsd/openssh/dist/servconf.h up to 1.30 crypto/external/bsd/openssh/dist/serverloop.c up to 1.35 crypto/external/bsd/openssh/dist/session.c up to 1.38 crypto/external/bsd/openssh/dist/session.h up to 1.10 crypto/external/bsd/openssh/dist/sftp-client.c up to 1.35 crypto/external/bsd/openssh/dist/sftp-client.h up to 1.18 crypto/external/bsd/openssh/dist/sftp-common.c up to 1.14 crypto/external/bsd/openssh/dist/sftp-common.h up to 1.8 crypto/external/bsd/openssh/dist/sftp-glob.c up to 1.15 crypto/external/bsd/openssh/dist/sftp-server-main.c up to 1.8 crypto/external/bsd/openssh/dist/sftp-server.8 up to 1.14 crypto/external/bsd/openssh/dist/sftp-server.c up to 1.30 crypto/external/bsd/openssh/dist/sftp.1 up to 1.30 crypto/external/bsd/openssh/dist/sftp.c up to 1.39 crypto/external/bsd/openssh/dist/ssh-add.1 up to 1.18 crypto/external/bsd/openssh/dist/ssh-add.c up to 1.30 crypto/external/bsd/openssh/dist/ssh-agent.1 up to 1.19 crypto/external/bsd/openssh/dist/ssh-agent.c up to 1.37 crypto/external/bsd/openssh/dist/ssh-dss.c up to 1.18 crypto/external/bsd/openssh/dist/ssh-ecdsa.c up to 1.15 crypto/external/bsd/openssh/dist/ssh-ed25519.c up to 1.10 crypto/external/bsd/openssh/dist/ssh-gss.h up to 1.10 crypto/external/bsd/openssh/dist/ssh-keygen.1 up to 1.34 crypto/external/bsd/openssh/dist/ssh-keygen.c up to 1.46 crypto/external/bsd/openssh/dist/ssh-keyscan.1 up to 1.18 crypto/external/bsd/openssh/dist/ssh-keyscan.c up to 1.32 crypto/external/bsd/openssh/dist/ssh-keysign.8 up to 1.14 crypto/external/bsd/openssh/dist/ssh-keysign.c up to 1.24 crypto/external/bsd/openssh/dist/ssh-pkcs11-client.c up to 1.19 crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.8 up to 1.12 crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.c up to 1.22 crypto/external/bsd/openssh/dist/ssh-pkcs11.c up to 1.26 crypto/external/bsd/openssh/dist/ssh-pkcs11.h up to 1.9 crypto/external/bsd/openssh/dist/ssh-rsa.c up to 1.19 crypto/external/bsd/openssh/dist/ssh-xmss.c up to 1.6 crypto/external/bsd/openssh/dist/ssh.1 up to 1.39 crypto/external/bsd/openssh/dist/ssh.c up to 1.45 crypto/external/bsd/openssh/dist/ssh.h up to 1.13 crypto/external/bsd/openssh/dist/ssh2.h up to 1.15 crypto/external/bsd/openssh/dist/ssh_api.c up to 1.15 crypto/external/bsd/openssh/dist/ssh_config up to 1.16 crypto/external/bsd/openssh/dist/ssh_config.5 up to 1.40 crypto/external/bsd/openssh/dist/sshbuf-getput-basic.c up to 1.12 crypto/external/bsd/openssh/dist/sshbuf-getput-crypto.c up to 1.11 crypto/external/bsd/openssh/dist/sshbuf-misc.c up to 1.14 crypto/external/bsd/openssh/dist/sshbuf.c up to 1.14 crypto/external/bsd/openssh/dist/sshbuf.h up to 1.19 crypto/external/bsd/openssh/dist/sshconnect.c up to 1.37 crypto/external/bsd/openssh/dist/sshconnect.h up to 1.17 crypto/external/bsd/openssh/dist/sshconnect2.c up to 1.46 crypto/external/bsd/openssh/dist/sshd.8 up to 1.31 crypto/external/bsd/openssh/dist/sshd.c up to 1.50 crypto/external/bsd/openssh/dist/sshd_config up to 1.28 crypto/external/bsd/openssh/dist/sshd_config.5 up to 1.42 crypto/external/bsd/openssh/dist/ssherr.c up to 1.10 crypto/external/bsd/openssh/dist/ssherr.h up to 1.4 crypto/external/bsd/openssh/dist/sshkey-xmss.c up to 1.10 crypto/external/bsd/openssh/dist/sshkey-xmss.h up to 1.5 crypto/external/bsd/openssh/dist/sshkey.c up to 1.32 crypto/external/bsd/openssh/dist/sshkey.h up to 1.19 crypto/external/bsd/openssh/dist/sshlogin.c up to 1.13 crypto/external/bsd/openssh/dist/sshpty.c up to 1.8 crypto/external/bsd/openssh/dist/ttymodes.c up to 1.12 crypto/external/bsd/openssh/dist/uidswap.c up to 1.10 crypto/external/bsd/openssh/dist/umac.c up to 1.22 crypto/external/bsd/openssh/dist/umac.h up to 1.10 crypto/external/bsd/openssh/dist/utf8.c up to 1.9 crypto/external/bsd/openssh/dist/utf8.h up to 1.5 crypto/external/bsd/openssh/dist/version.h up to 1.44 crypto/external/bsd/openssh/dist/xmalloc.c up to 1.13 crypto/external/bsd/openssh/dist/xmalloc.h up to 1.16 crypto/external/bsd/openssh/dist/xmss_hash.c up to 1.3 crypto/external/bsd/openssh/dist/moduli-gen/Makefile up to 1.3 crypto/external/bsd/openssh/dist/moduli-gen/moduli-gen.sh up to 1.1.1.3 crypto/external/bsd/openssh/dist/moduli-gen/moduli.2048 up to 1.16 crypto/external/bsd/openssh/dist/moduli-gen/moduli.3072 up to 1.18 crypto/external/bsd/openssh/dist/moduli-gen/moduli.4096 up to 1.18 crypto/external/bsd/openssh/dist/moduli-gen/moduli.6144 up to 1.18 crypto/external/bsd/openssh/dist/moduli-gen/moduli.7680 up to 1.18 crypto/external/bsd/openssh/dist/moduli-gen/moduli.8192 up to 1.18 crypto/external/bsd/openssh/lib/Makefile up to 1.38 crypto/external/bsd/openssh/lib/shlib_version up to 1.36 crypto/external/bsd/openssh/openssh2netbsd up to 1.4 lib/libpam/modules/pam_ssh/Makefile up to 1.13 lib/libpam/modules/pam_ssh/pam_ssh.c up to 1.30 distrib/sets/lists/base/shl.mi (apply patch) distrib/sets/lists/debug/shl.mi (apply patch) doc/3RDPARTY (apply patch) Update OpenSSH to 9.6.
file srclimit.c was added on branch netbsd-9 on 2023-12-25 12:31:07 +0000
Merge local changes between 8.5 and 8.6
Import OpenSSH-8.6: Future deprecation notice ========================= It is now possible[1] to perform chosen-prefix attacks against the SHA-1 algorithm for less than USD$50K. In the SSH protocol, the "ssh-rsa" signature scheme uses the SHA-1 hash algorithm in conjunction with the RSA public key algorithm. OpenSSH will disable this signature scheme by default in the near future. Note that the deactivation of "ssh-rsa" signatures does not necessarily require cessation of use for RSA keys. In the SSH protocol, keys may be capable of signing using multiple algorithms. In particular, "ssh-rsa" keys are capable of signing using "rsa-sha2-256" (RSA/SHA256), "rsa-sha2-512" (RSA/SHA512) and "ssh-rsa" (RSA/SHA1). Only the last of these is being turned off by default. This algorithm is unfortunately still used widely despite the existence of better alternatives, being the only remaining public key signature algorithm specified by the original SSH RFCs that is still enabled by default. The better alternatives include: * The RFC8332 RSA SHA-2 signature algorithms rsa-sha2-256/512. These algorithms have the advantage of using the same key type as "ssh-rsa" but use the safe SHA-2 hash algorithms. These have been supported since OpenSSH 7.2 and are already used by default if the client and server support them. * The RFC8709 ssh-ed25519 signature algorithm. It has been supported in OpenSSH since release 6.5. * The RFC5656 ECDSA algorithms: ecdsa-sha2-nistp256/384/521. These have been supported by OpenSSH since release 5.7. To check whether a server is using the weak ssh-rsa public key algorithm, for host authentication, try to connect to it after removing the ssh-rsa algorithm from ssh(1)'s allowed list: ssh -oHostKeyAlgorithms=-ssh-rsa user@host If the host key verification fails and no other supported host key types are available, the server software on that host should be upgraded. OpenSSH recently enabled the UpdateHostKeys option by default to assist the client by automatically migrating to better algorithms. [1] "SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust" Leurent, G and Peyrin, T (2020) https://eprint.iacr.org/2020/014.pdf Security ======== * sshd(8): OpenSSH 8.5 introduced the LogVerbose keyword. When this option was enabled with a set of patterns that activated logging in code that runs in the low-privilege sandboxed sshd process, the log messages were constructed in such a way that printf(3) format strings could effectively be specified the low-privilege code. An attacker who had sucessfully exploited the low-privilege process could use this to escape OpenSSH's sandboxing and attack the high-privilege process. Exploitation of this weakness is highly unlikely in practice as the LogVerbose option is not enabled by default and is typically only used for debugging. No vulnerabilities in the low-privilege process are currently known to exist. Thanks to Ilja Van Sprundel for reporting this bug. Changes since OpenSSH 8.5 ========================= This release contains mostly bug fixes. New features ------------ * sftp-server(8): add a new limits@openssh.com protocol extension that allows a client to discover various server limits, including maximum packet size and maximum read/write length. * sftp(1): use the new limits@openssh.com extension (when available) to select better transfer lengths in the client. * sshd(8): Add ModuliFile keyword to sshd_config to specify the location of the "moduli" file containing the groups for DH-GEX. * unit tests: Add a TEST_SSH_ELAPSED_TIMES environment variable to enable printing of the elapsed time in seconds of each test. Bugfixes -------- * ssh_config(5), sshd_config(5): sync CASignatureAlgorithms lists in manual pages with the current default. GHPR#174 * ssh(1): ensure that pkcs11_del_provider() is called before exit. GHPR#234 * ssh(1), sshd(8): fix problems in string->argv conversion. Multiple backslashes were not being dequoted correctly and quoted space in the middle of a string was being incorrectly split. GHPR#223 * ssh(1): return non-zero exit status when killed by signal; bz#3281 * sftp-server(8): increase maximum SSH2_FXP_READ to match the maximum packet size. Also handle zero-length reads that are not explicitly banned by the spec. Portability ----------- * sshd(8): don't mistakenly exit on transient read errors on the network socket (e.g. EINTR, EAGAIN); bz3297 * Create a dedicated contrib/gnome-ssk-askpass3.c source instead of building it from the same file as used for GNOME2. Use the GNOME3 gdk_seat_grab() to manage keyboard/mouse/server grabs for better compatibility with Wayland. * Fix portability build errors bz3293 bz3292 bz3291 bz3278 * sshd(8): soft-disallow the fstatat64 syscall in the Linux seccomp-bpf sandbox. bz3276 * unit tests: enable autoopt and misc unit tests that were previously skipped
merge local changes between openssh 8.4 and 8.5
OpenSSH 8.5/8.5p1 (2021-03-03) OpenSSH 8.5 was released on 2021-03-03. It is available from the mirrors listed at https://www.openssh.com/. OpenSSH is a 100% complete SSH protocol 2.0 implementation and includes sftp client and server support. Once again, we would like to thank the OpenSSH community for their continued support of the project, especially those who contributed code or patches, reported bugs, tested snapshots or donated to the project. More information on donations may be found at: https://www.openssh.com/donations.html Future deprecation notice ========================= It is now possible[1] to perform chosen-prefix attacks against the SHA-1 algorithm for less than USD$50K. In the SSH protocol, the "ssh-rsa" signature scheme uses the SHA-1 hash algorithm in conjunction with the RSA public key algorithm. OpenSSH will disable this signature scheme by default in the near future. Note that the deactivation of "ssh-rsa" signatures does not necessarily require cessation of use for RSA keys. In the SSH protocol, keys may be capable of signing using multiple algorithms. In particular, "ssh-rsa" keys are capable of signing using "rsa-sha2-256" (RSA/SHA256), "rsa-sha2-512" (RSA/SHA512) and "ssh-rsa" (RSA/SHA1). Only the last of these is being turned off by default. This algorithm is unfortunately still used widely despite the existence of better alternatives, being the only remaining public key signature algorithm specified by the original SSH RFCs that is still enabled by default. The better alternatives include: * The RFC8332 RSA SHA-2 signature algorithms rsa-sha2-256/512. These algorithms have the advantage of using the same key type as "ssh-rsa" but use the safe SHA-2 hash algorithms. These have been supported since OpenSSH 7.2 and are already used by default if the client and server support them. * The RFC8709 ssh-ed25519 signature algorithm. It has been supported in OpenSSH since release 6.5. * The RFC5656 ECDSA algorithms: ecdsa-sha2-nistp256/384/521. These have been supported by OpenSSH since release 5.7. To check whether a server is using the weak ssh-rsa public key algorithm, for host authentication, try to connect to it after removing the ssh-rsa algorithm from ssh(1)'s allowed list: ssh -oHostKeyAlgorithms=-ssh-rsa user@host If the host key verification fails and no other supported host key types are available, the server software on that host should be upgraded. This release enables the UpdateHostKeys option by default to assist the client by automatically migrating to better algorithms. [1] "SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust" Leurent, G and Peyrin, T (2020) https://eprint.iacr.org/2020/014.pdf Security ======== * ssh-agent(1): fixed a double-free memory corruption that was introduced in OpenSSH 8.2 . We treat all such memory faults as potentially exploitable. This bug could be reached by an attacker with access to the agent socket. On modern operating systems where the OS can provide information about the user identity connected to a socket, OpenSSH ssh-agent and sshd limit agent socket access only to the originating user and root. Additional mitigation may be afforded by the system's malloc(3)/free(3) implementation, if it detects double-free conditions. The most likely scenario for exploitation is a user forwarding an agent either to an account shared with a malicious user or to a host with an attacker holding root access. * Portable sshd(8): Prevent excessively long username going to PAM. This is a mitigation for a buffer overflow in Solaris' PAM username handling (CVE-2020-14871), and is only enabled for Sun-derived PAM implementations. This is not a problem in sshd itself, it only prevents sshd from being used as a vector to attack Solaris' PAM. It does not prevent the bug in PAM from being exploited via some other PAM application. GHPR212 Potentially-incompatible changes ================================ This release includes a number of changes that may affect existing configurations: * ssh(1), sshd(8): this release changes the first-preference signature algorithm from ECDSA to ED25519. * ssh(1), sshd(8): set the TOS/DSCP specified in the configuration for interactive use prior to TCP connect. The connection phase of the SSH session is time-sensitive and often explicitly interactive. The ultimate interactive/bulk TOS/DSCP will be set after authentication completes. * ssh(1), sshd(8): remove the pre-standardization cipher rijndael-cbc@lysator.liu.se. It is an alias for aes256-cbc before it was standardized in RFC4253 (2006), has been deprecated and disabled by default since OpenSSH 7.2 (2016) and was only briefly documented in ssh.1 in 2001. * ssh(1), sshd(8): update/replace the experimental post-quantum hybrid key exchange method based on Streamlined NTRU Prime coupled with X25519. The previous sntrup4591761x25519-sha512@tinyssh.org method is replaced with sntrup761x25519-sha512@openssh.com. Per its designers, the sntrup4591761 algorithm was superseded almost two years ago by sntrup761. (note this both the updated method and the one that it replaced are disabled by default) * ssh(1): disable CheckHostIP by default. It provides insignificant benefits while making key rotation significantly more difficult, especially for hosts behind IP-based load-balancers. Changes since OpenSSH 8.4 ========================= New features ------------ * ssh(1): this release enables UpdateHostkeys by default subject to some conservative preconditions: - The key was matched in the UserKnownHostsFile (and not in the GlobalKnownHostsFile). - The same key does not exist under another name. - A certificate host key is not in use. - known_hosts contains no matching wildcard hostname pattern. - VerifyHostKeyDNS is not enabled. - The default UserKnownHostsFile is in use. We expect some of these conditions will be modified or relaxed in future. * ssh(1), sshd(8): add a new LogVerbose configuration directive for that allows forcing maximum debug logging by file/function/line pattern-lists. * ssh(1): when prompting the user to accept a new hostkey, display any other host names/addresses already associated with the key. * ssh(1): allow UserKnownHostsFile=none to indicate that no known_hosts file should be used to identify host keys. * ssh(1): add a ssh_config KnownHostsCommand option that allows the client to obtain known_hosts data from a command in addition to the usual files. * ssh(1): add a ssh_config PermitRemoteOpen option that allows the client to restrict the destination when RemoteForward is used with SOCKS. * ssh(1): for FIDO keys, if a signature operation fails with a "incorrect PIN" reason and no PIN was initially requested from the user, then request a PIN and retry the operation. This supports some biometric devices that fall back to requiring PIN when reading of the biometric failed, and devices that require PINs for all hosted credentials. * sshd(8): implement client address-based rate-limiting via new sshd_config(5) PerSourceMaxStartups and PerSourceNetBlockSize directives that provide more fine-grained control on a per-origin address basis than the global MaxStartups limit. Bugfixes -------- * ssh(1): Prefix keyboard interactive prompts with "(user@host)" to make it easier to determine which connection they are associated with in cases like scp -3, ProxyJump, etc. bz#3224 * sshd(8): fix sshd_config SetEnv directives located inside Match blocks. GHPR201 * ssh(1): when requesting a FIDO token touch on stderr, inform the user once the touch has been recorded. * ssh(1): prevent integer overflow when ridiculously large ConnectTimeout values are specified, capping the effective value (for most platforms) at 24 days. bz#3229 * ssh(1): consider the ECDSA key subtype when ordering host key algorithms in the client. * ssh(1), sshd(8): rename the PubkeyAcceptedKeyTypes keyword to PubkeyAcceptedAlgorithms. The previous name incorrectly suggested that it control allowed key algorithms, when this option actually specifies the signature algorithms that are accepted. The previous name remains available as an alias. bz#3253 * ssh(1), sshd(8): similarly, rename HostbasedKeyTypes (ssh) and HostbasedAcceptedKeyTypes (sshd) to HostbasedAcceptedAlgorithms. * sftp-server(8): add missing lsetstat@openssh.com documentation and advertisement in the server's SSH2_FXP_VERSION hello packet. * ssh(1), sshd(8): more strictly enforce KEX state-machine by banning packet types once they are received. Fixes memleak caused by duplicate SSH2_MSG_KEX_DH_GEX_REQUEST (oss-fuzz #30078). * sftp(1): allow the full range of UIDs/GIDs for chown/chgrp on 32bit platforms instead of being limited by LONG_MAX. bz#3206 * Minor man page fixes (capitalization, commas, etc.) bz#3223 * sftp(1): when doing an sftp recursive upload or download of a read-only directory, ensure that the directory is created with write and execute permissions in the interim so that the transfer can actually complete, then set the directory permission as the final step. bz#3222 * ssh-keygen(1): document the -Z, check the validity of its argument earlier and provide a better error message if it's not correct. bz#2879 * ssh(1): ignore comments at the end of config lines in ssh_config, similar to what we already do for sshd_config. bz#2320 * sshd_config(5): mention that DisableForwarding is valid in a sshd_config Match block. bz3239 * sftp(1): fix incorrect sorting of "ls -ltr" under some circumstances. bz3248. * ssh(1), sshd(8): fix potential integer truncation of (unlikely) timeout values. bz#3250 * ssh(1): make hostbased authentication send the signature algorithm in its SSH2_MSG_USERAUTH_REQUEST packets instead of the key type. This make HostbasedAcceptedAlgorithms do what it is supposed to - filter on signature algorithm and not key type. Portability ----------- * sshd(8): add a number of platform-specific syscalls to the Linux seccomp-bpf sandbox. bz#3232 bz#3260 * sshd(8): remove debug message from sigchld handler that could cause deadlock on some platforms. bz#3259 * Sync contrib/ssh-copy-id with upstream. * unittests: add a hostname function for systems that don't have it. Some systems don't have a hostname command (it's not required by POSIX). The do have uname -n (which is), but not all of those have it report the FQDN. Checksums: ========== - SHA1 (openssh-8.5.tar.gz) = 04cae43c389fb411227c01219e4eb46e3113f34e - SHA256 (openssh-8.5.tar.gz) = 5qB2CgzNG4io4DmChTjHgCWqRWvEOvCKJskLdJCz+SU= - SHA1 (openssh-8.5p1.tar.gz) = 72eadcbe313b07b1dd3b693e41d3cd56d354e24e - SHA256 (openssh-8.5p1.tar.gz) = 9S8/QdQpqpkY44zyAK8iXM3Y5m8FLaVyhwyJc3ZG7CU= Please note that the SHA256 signatures are base64 encoded and not hexadecimal (which is the default for most checksum tools). The PGP key used to sign the releases is available from the mirror sites: https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/RELEASE_KEY.asc Please note that the OpenPGP key used to sign releases has been rotated for this release. The new key has been signed by the previous key to provide continuity. Reporting Bugs: =============== - Please read https://www.openssh.com/report.html Security bugs should be reported directly to openssh@openssh.com
Initial revision