Skip to content

Commit

Permalink
Merge branch 'jb44920' into 'master'
Browse files Browse the repository at this point in the history
Disable chacha20-poly cipher as a workaround and update to OpenSSH Portable 7.9p1

See merge request mer-core/openssh!9
  • Loading branch information
Andrew Branson committed Feb 26, 2019
2 parents c20a686 + 50f2491 commit d6ce1ff
Show file tree
Hide file tree
Showing 4 changed files with 23 additions and 34 deletions.
2 changes: 1 addition & 1 deletion rpm/openssh.spec
Expand Up @@ -61,7 +61,7 @@

Summary: The OpenSSH implementation of SSH protocol versions 1 and 2
Name: openssh
Version: 7.7p1
Version: 7.9p1
Release: 1%{?rescue_rel}
URL: http://www.openssh.com/portable.html
Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz
Expand Down
20 changes: 12 additions & 8 deletions rpm/ssh_config
@@ -1,4 +1,4 @@
# $OpenBSD: ssh_config,v 1.28 2013/09/16 11:35:43 sthen Exp $
# $OpenBSD: ssh_config,v 1.33 2017/05/07 23:12:57 djm Exp $

# This is the ssh client system-wide configuration file. See
# ssh_config(5) for more information. This file provides defaults for
Expand All @@ -20,8 +20,6 @@
# Host *
# ForwardAgent no
# ForwardX11 no
# RhostsRSAAuthentication no
# RSAAuthentication yes
# PasswordAuthentication yes
# HostbasedAuthentication no
# GSSAPIAuthentication no
Expand All @@ -31,18 +29,24 @@
# AddressFamily any
# ConnectTimeout 0
# StrictHostKeyChecking ask
# IdentityFile ~/.ssh/identity
# IdentityFile ~/.ssh/id_rsa
# IdentityFile ~/.ssh/id_dsa
# IdentityFile ~/.ssh/id_ecdsa
# IdentityFile ~/.ssh/id_ed25519
# Port 22
# Protocol 2,1
# Cipher 3des
# Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
# MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
# Protocol 2
# Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc
# MACs hmac-md5,hmac-sha1,umac-64@openssh.com
# EscapeChar ~
# Tunnel no
# TunnelDevice any:any
# PermitLocalCommand no
# VisualHostKey no
# ProxyCommand ssh -q -W %h:%p gateway.example.com
# RekeyLimit 1G 1h

# Cipher chacha20-poly1305@openssh.com causes connection error with openssh
# compiled with gcc 4.9.4: "message authentication code incorrect".
# This is probably a compiler/openssh bug but as a workaround drop the
# chacha cipher from supported list for now (see JB#44920).
Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc
33 changes: 9 additions & 24 deletions rpm/sshd_config
@@ -1,4 +1,4 @@
# $OpenBSD: sshd_config,v 1.97 2015/08/06 14:53:21 deraadt Exp $
# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
Expand All @@ -15,28 +15,20 @@
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Ciphers and keying
#RekeyLimit default none

# Cipher chacha20-poly1305@openssh.com causes connection error with openssh
# compiled with gcc 4.9.4: "message authentication code incorrect".
# This is probably a compiler/openssh bug but as a workaround drop the
# chacha cipher from supported list for now (see JB#44920).
Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

Expand All @@ -48,7 +40,6 @@ HostKey /etc/ssh/ssh_host_ed25519_key
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
Expand All @@ -61,11 +52,9 @@ AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
Expand All @@ -75,7 +64,6 @@ AuthorizedKeysFile .ssh/authorized_keys
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
Expand All @@ -97,7 +85,6 @@ ChallengeResponseAuthentication no
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

#AllowAgentForwarding yes
Expand All @@ -110,8 +97,6 @@ UsePAM yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
Expand Down
2 changes: 1 addition & 1 deletion upstream
Submodule upstream updated 227 files

0 comments on commit d6ce1ff

Please sign in to comment.