Format: 1.8 Date: Tue, 27 Dec 2016 18:01:46 +0000 Source: openssh Binary: openssh-client openssh-client-ssh1 openssh-server openssh-sftp-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb Architecture: ppc64el ppc64el_translations Version: 1:7.4p1-1 Distribution: zesty-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Colin Watson Description: openssh-client - secure shell (SSH) client, for secure access to remote machines openssh-client-ssh1 - secure shell (SSH) client for legacy SSH1 protocol openssh-client-udeb - secure shell client for the Debian installer (udeb) openssh-server - secure shell (SSH) server, for secure access from remote machines openssh-server-udeb - secure shell server for the Debian installer (udeb) openssh-sftp-server - secure shell (SSH) sftp server module, for SFTP access from remot ssh - secure shell client and server (metapackage) ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad ssh-krb5 - secure shell client and server (transitional package) Closes: 147201 419574 765630 848089 848714 848715 848716 848717 Launchpad-Bugs-Fixed: 801187 1638338 1646813 Changes: openssh (1:7.4p1-1) unstable; urgency=medium . * New upstream release (http://www.openssh.com/txt/release-7.4): - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit block ciphers are not safe in 2016 and we don't want to wait until attacks like SWEET32 are extended to SSH. As 3des-cbc was the only mandatory cipher in the SSH RFCs, this may cause problems connecting to older devices using the default configuration, but it's highly likely that such devices already need explicit configuration for key exchange and hostkey algorithms already anyway. - sshd(8): When a forced-command appears in both a certificate and an authorized keys/principals command= restriction, sshd will now refuse to accept the certificate unless they are identical. The previous (documented) behaviour of having the certificate forced-command override the other could be a bit confusing and error-prone. - sshd(8): Remove the UseLogin configuration directive and support for having /bin/login manage login sessions. - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside a trusted whitelist (run-time configurable). Requests to load modules could be passed via agent forwarding and an attacker could attempt to load a hostile PKCS#11 module across the forwarded agent channel: PKCS#11 modules are shared libraries, so this would result in code execution on the system running the ssh-agent if the attacker has control of the forwarded agent-socket (on the host running the sshd server) and the ability to write to the filesystem of the host running ssh-agent (usually the host running the ssh client) (closes: #848714). - CVE-2016-10010: sshd(8): When privilege separation is disabled, forwarded Unix-domain sockets would be created by sshd(8) with the privileges of 'root' instead of the authenticated user. This release refuses Unix-domain socket forwarding when privilege separation is disabled (Privilege separation has been enabled by default for 14 years) (closes: #848715). - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key material to privilege-separated child processes via realloc() when reading keys. No such leak was observed in practice for normal-sized keys, nor does a leak to the child processes directly expose key material to unprivileged users (closes: #848716). - CVE-2016-10012: sshd(8): The shared memory manager used by pre-authentication compression support had a bounds checks that could be elided by some optimising compilers. Additionally, this memory manager was incorrectly accessible when pre-authentication compression was disabled. This could potentially allow attacks against the privileged monitor process from the sandboxed privilege-separation process (a compromise of the latter would be required first). This release removes support for pre-authentication compression from sshd(8) (closes: #848717). - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers directives at configuration load time and refuse to accept invalid ones. It was previously possible to specify invalid CIDR address ranges (e.g. user@127.1.2.3/55) and these would always match, possibly resulting in granting access where it was not intended. - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the version in PuTTY by Simon Tatham. This allows a multiplexing client to communicate with the master process using a subset of the SSH packet and channels protocol over a Unix-domain socket, with the main process acting as a proxy that translates channel IDs, etc. This allows multiplexing mode to run on systems that lack file-descriptor passing (used by current multiplexing code) and potentially, in conjunction with Unix-domain socket forwarding, with the client and multiplexing master process on different machines. Multiplexing proxy mode may be invoked using "ssh -O proxy ...". - sshd(8): Add a sshd_config DisableForwarding option that disables X11, agent, TCP, tunnel and Unix domain socket forwarding, as well as anything else we might implement in the future. Like the 'restrict' authorized_keys flag, this is intended to be a simple and future-proof way of restricting an account. - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method. This is identical to the currently-supported method named "curve25519-sha256@libssh.org". - sshd(8): Improve handling of SIGHUP by checking to see if sshd is already daemonised at startup and skipping the call to daemon(3) if it is. This ensures that a SIGHUP restart of sshd(8) will retain the same process-ID as the initial execution. sshd(8) will also now unlink the PidFile prior to SIGHUP restart and re-create it after a successful restart, rather than leaving a stale file in the case of a configuration error. - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives to appear in sshd_config Match blocks. - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.) and a few more to provide access to the contents of the certificate being offered. - ssh(1): Allow IdentityFile to successfully load and use certificates that have no corresponding bare public key. - ssh(1): Fix public key authentication when multiple authentication is in use and publickey is not just the first method attempted. - ssh(1): Improve reporting when attempting to load keys from PKCS#11 tokens with fewer useless log messages and more detail in debug messages. - ssh(1): When tearing down ControlMaster connections, don't pollute stderr when LogLevel=quiet. - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending sftp(1) to ensure that ssh(1) restores the terminal mode correctly if suspended during a password prompt. - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password prompt (LP: #1646813). - ssh(1), sshd(8): Correctly report errors during sending of ext-info messages. - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence NEWKEYS message. - sshd(8): Correct list of supported signature algorithms sent in the server-sig-algs extension. - sshd(8): Fix sending ext_info message if privsep is disabled. - sshd(8): More strictly enforce the expected ordering of privilege separation monitor calls used for authentication and allow them only when their respective authentication methods are enabled in the configuration. - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for configuration examples. - On environments configured with Turkish locales, fall back to the C/POSIX locale to avoid errors in configuration parsing caused by that locale's unique handling of the letters 'i' and 'I' (LP: #1638338). - contrib: Add a gnome-ssh-askpass3 with GTK+3 support. - sshd(8): Improve PRNG reseeding across privilege separation and force libcrypto to obtain a high-quality seed before chroot or sandboxing. * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control". * Remove entries related to protocol 1 from the default sshd_config generated on new installations. * Remove some advice related to protocol 1 from README.Debian. * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation for this is to deal with deprecations of options related to protocol 1, but something like this has been needed for a long time (closes: #419574, #848089): - sshd_config is now a slightly-patched version of upstream's, and only contains non-default settings (closes: #147201). - I've included as many historical md5sums of default versions of sshd_config as I could reconstruct from version control, but I'm sure I've missed some. - Explicitly synchronise the debconf database with the current configuration file state in openssh-server.config, to ensure that the PermitRootLogin setting is properly preserved. - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather than "yes", per upstream. * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already the upstream default), and document that setting ServerAliveInterval to 300 by default if BatchMode is set is Debian-specific (closes: #765630). * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187). * When running regression tests under autopkgtest, use a non-root user with passwordless sudo. Checksums-Sha1: e546d190a17796717f0ddb430c96575f90c1c88a 1297530 openssh-client-dbgsym_7.4p1-1_ppc64el.ddeb 9284cc3f899d586e9be6c78b3df889231c3f2832 791862 openssh-client-ssh1-dbgsym_7.4p1-1_ppc64el.ddeb bea8bd508da9fac6a277d61f8f59c45711b935a4 352122 openssh-client-ssh1_7.4p1-1_ppc64el.deb 1239792cef88b0e99e00941a279bdbc71b8483c3 566730 openssh-client-udeb-dbgsym_7.4p1-1_ppc64el.ddeb 7a9890499fcc4e1cd750f6b6e9e6e905eacda812 254758 openssh-client-udeb_7.4p1-1_ppc64el.udeb 762107b4c14e3910833f57af1981a90ebba0bdb0 606676 openssh-client_7.4p1-1_ppc64el.deb 6118bd8997b6e94de8e93f1e40ea45e91645e454 694468 openssh-server-dbgsym_7.4p1-1_ppc64el.ddeb 5f721d6d5d3849c5639143ef998c39e137c51d70 607076 openssh-server-udeb-dbgsym_7.4p1-1_ppc64el.ddeb 5ced38628749105882735de1c7d9fed7b80bfd4e 258208 openssh-server-udeb_7.4p1-1_ppc64el.udeb 7e2e4d92ce7dae2c286e5a7e288978b2fbf5c0c8 346964 openssh-server_7.4p1-1_ppc64el.deb 5e917ae14186d70aec667c7b1e99217e2c19a33d 98644 openssh-sftp-server-dbgsym_7.4p1-1_ppc64el.ddeb 2846d5f2cff1970983c88ac01c8e2430a20d7a19 41622 openssh-sftp-server_7.4p1-1_ppc64el.deb 2bbffa97313ae81bcb67e6c4bf9d7dd12d861f61 8489 openssh_7.4p1-1_ppc64el_translations.tar.gz 6f03029c8173e7d9ca5b45b7e64e4e2b3a49de84 10522 ssh-askpass-gnome-dbgsym_7.4p1-1_ppc64el.ddeb c591fc6c2f76744ef8262f7a8dc371ad1c41cec8 17796 ssh-askpass-gnome_7.4p1-1_ppc64el.deb Checksums-Sha256: ad4a0effcb9401cde9d8882d4fd56fb5573e860c4a5958ff6bc6b6638d94f354 1297530 openssh-client-dbgsym_7.4p1-1_ppc64el.ddeb 4d6f09c8113b6fc97cde908feb2a7cfd6460efb9e34d1c9e49e03e2c9157868e 791862 openssh-client-ssh1-dbgsym_7.4p1-1_ppc64el.ddeb 8b2d10e71aef4595dfb1ec502f4307c70dec0ddbb9031b44f01a856365b0048f 352122 openssh-client-ssh1_7.4p1-1_ppc64el.deb 3823078fe432dcdc504f536aba37cd8c4578578580772be0db2c26fea8654233 566730 openssh-client-udeb-dbgsym_7.4p1-1_ppc64el.ddeb ddd0401f01af8997a3676adb3b260fc90bf14fc5e466249c5e696c8a6ee27e7f 254758 openssh-client-udeb_7.4p1-1_ppc64el.udeb 30a159e2e8fd6e1fd6f41c6c17ef724d40a80dbe017d24c0cb4ca7acf7d403f3 606676 openssh-client_7.4p1-1_ppc64el.deb 7f9205777923bd121b8daea29a457396e79fb057b5bc4b5651c98c1d7e224c86 694468 openssh-server-dbgsym_7.4p1-1_ppc64el.ddeb 514d216a0ea38bac29b78115a06a18846457e575266d7a426902797d3fe54ef6 607076 openssh-server-udeb-dbgsym_7.4p1-1_ppc64el.ddeb d434497eecfc187b76529f2ad21f67cfc0fde6e51aea7933e1f4621ff388b1c1 258208 openssh-server-udeb_7.4p1-1_ppc64el.udeb 320e794883f0a6b9280cea20b3608c516491dc4c27bbc72df2b608465a15c01e 346964 openssh-server_7.4p1-1_ppc64el.deb 1bc1e7a357b9c156aebf72a8a8f1629ae4b22325b07e04bf8126f3e1f6b7d391 98644 openssh-sftp-server-dbgsym_7.4p1-1_ppc64el.ddeb bdf090091b256c605e7fa9227222988f2f4876d193da22ccd4b0db434cbe237b 41622 openssh-sftp-server_7.4p1-1_ppc64el.deb 25e219b5b4fb2aa800b80f7b0371060ac8524d9ab1e15816c6ea73ef515c4e34 8489 openssh_7.4p1-1_ppc64el_translations.tar.gz 95704108bee980ebf1048fd7c53a7706d71699bfc47ea077e63d44b3733b26c3 10522 ssh-askpass-gnome-dbgsym_7.4p1-1_ppc64el.ddeb 46d2c12f399f51ab7ff0067883a9ce1950b00fbefdc7c1ad16e7eee7926dcadb 17796 ssh-askpass-gnome_7.4p1-1_ppc64el.deb Files: d5128286d033adf259193100a7f5971c 1297530 net extra openssh-client-dbgsym_7.4p1-1_ppc64el.ddeb 2d0f0079c6959d59fd91012ab524ecae 791862 net extra openssh-client-ssh1-dbgsym_7.4p1-1_ppc64el.ddeb ffbc78afd8e61db714ec514a20983b43 352122 net extra openssh-client-ssh1_7.4p1-1_ppc64el.deb 7db713402f9f7bcfc2eeae2cb588ffe4 566730 debian-installer extra openssh-client-udeb-dbgsym_7.4p1-1_ppc64el.ddeb fec5e74b12ad3eacf828b6a3a4634124 254758 debian-installer optional openssh-client-udeb_7.4p1-1_ppc64el.udeb 81c206cf8bd39950af83b2bb9e6a9510 606676 net standard openssh-client_7.4p1-1_ppc64el.deb 6540929fb4b78c38ad22bc94e899cc23 694468 net extra openssh-server-dbgsym_7.4p1-1_ppc64el.ddeb 8ad8ae6500e72910975e2a25f4f2c4b4 607076 debian-installer extra openssh-server-udeb-dbgsym_7.4p1-1_ppc64el.ddeb e5e0f03b48142115620b74bcfbf824e3 258208 debian-installer optional openssh-server-udeb_7.4p1-1_ppc64el.udeb adbda887b72cd30c0809d880d9b7db61 346964 net optional openssh-server_7.4p1-1_ppc64el.deb 64a9642a8661f410010191f2813da4b9 98644 net extra openssh-sftp-server-dbgsym_7.4p1-1_ppc64el.ddeb b73e9b52f8e80c27ff3664035515304e 41622 net optional openssh-sftp-server_7.4p1-1_ppc64el.deb 8d1ebfc82e9c0c4b09d9e529409cbed6 8489 raw-translations - openssh_7.4p1-1_ppc64el_translations.tar.gz cd5b5f8eb3d7158955370a3830a0d942 10522 gnome extra ssh-askpass-gnome-dbgsym_7.4p1-1_ppc64el.ddeb 8437abe7f402a33e92582bcbad0d3d92 17796 gnome optional ssh-askpass-gnome_7.4p1-1_ppc64el.deb