[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#819361: marked as done (openssh-client: ssh/scp rekey fails when using GSSAPI KEX)



Your message dated Mon, 16 Jan 2017 15:34:45 +0000
with message-id <E1cT9Iz-000Flu-Fv@fasolo.debian.org>
and subject line Bug#819361: fixed in openssh 1:7.4p1-6
has caused the Debian Bug report #819361,
regarding openssh-client: ssh/scp rekey fails when using GSSAPI KEX
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
819361: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=819361
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-client
Version: 1:7.2p2-1
Severity: normal

Dear Maintainer,

I get failures during rekey when using ssh with kerberos authentication
and GSSAPI key-exchange. This can be noticed in long-running ssh
sessions or when doing large scp transfers (or triggered manually in the
ssh client, using the ~R escape sequence).

As far as I can make out the ssh client offers a different set of
key-exchange algorithms on initial connection and when doing the
rekeying. Here is an example output:

-------
$ ssh -vvv foo.example.com
[...]
debug1: Authenticating to foo.example.com:22 as 'user'
[...]
debug2: local client KEXINIT proposal
debug2: KEX algorithms: gss-gex-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group1-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group14-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-gex-sha1-A/vxljAEU54gt9a48EiANQ==,gss-group1-sha1-A/vxljAEU54gt9a48EiANQ==,gss-group14-sha1-A/vxljAEU54gt9a48EiANQ==,gss-gex-sha1-bontcUwnM6aGfWCP21alxQ==,gss-group1-sha1-bontcUwnM6aGfWCP21alxQ==,gss-group14-sha1-bontcUwnM6aGfWCP21alxQ==,gss-gex-sha1-eipGX3TCiQSrx573bT1o1Q==,gss-group1-sha1-eipGX3TCiQSrx573bT1o1Q==,gss-group14-sha1-eipGX3TCiQSrx573bT1o1Q==,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
[...]
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: gss-gex-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group1-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group14-sha1-toWM5Slw5Ew8Mqkay+al2g==,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
[...]
Last login: Fri Mar 25 09:56:20 2016 from foo
foo% echo "now sending rekey request with ~R"
now sending rekey request with ~R
foo% debug1: need rekeying
debug1: SSH2_MSG_KEXINIT sent
debug1: rekeying in progress
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa,null
[...]
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: gss-gex-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group1-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group14-sha1-toWM5Slw5Ew8Mqkay+al2g==,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
[...]
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: rekeying in progress
debug1: rekeying in progress
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:w7yxbCZNBwQ0S0AgmCrFYa3XUpDjvWiDOw4/YOY9q8E
The authenticity of host 'foo.example.com (10.0.1.2)' can't be established.
                                                                                ECDSA key fingerprint is SHA256:w7yxbCZNBwQ0S0AgmCrFYa3XUpDjvWiDOw4/YOY9q8E.
               Are you sure you want to continue connecting (yes/no)? 
                                                                      Host key verification failed.
-------

So it appears that the client does not see the gss-* methods but the
server still does.

/ Peter


-- System Information:
Debian Release: stretch/sid
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.3.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=locale: Cannot set LC_ALL to default locale: No such file or directory
UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages openssh-client depends on:
ii  adduser           3.114
ii  dpkg              1.18.4
ii  libc6             2.22-3
ii  libedit2          3.1-20150325-1+b1
ii  libgssapi-krb5-2  1.13.2+dfsg-5
ii  libselinux1       2.4-3+b1
ii  libssl1.0.2       1.0.2g-1
ii  passwd            1:4.2-3.1
ii  zlib1g            1:1.2.8.dfsg-2+b1

Versions of packages openssh-client recommends:
ii  xauth  1:1.0.9-1

Versions of packages openssh-client suggests:
pn  keychain      <none>
pn  libpam-ssh    <none>
pn  monkeysphere  <none>
pn  ssh-askpass   <none>

-- debconf information:

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:7.4p1-6

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 819361@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 16 Jan 2017 15:11:10 +0000
Source: openssh
Binary: openssh-client openssh-client-ssh1 openssh-server openssh-sftp-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source
Version: 1:7.4p1-6
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description:
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-ssh1 - secure shell (SSH) client for legacy SSH1 protocol
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 openssh-sftp-server - secure shell (SSH) sftp server module, for SFTP access from remot
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 819361 850275 850614 851573
Changes:
 openssh (1:7.4p1-6) unstable; urgency=medium
 .
   * Remove temporary file on exit from postinst (closes: #850275).
   * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
     gone.
   * Document sshd_config changes that may be needed following the removal of
     protocol 1 support from sshd (closes: #851573).
   * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
   * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
     closes: #819361, LP: #1608965).
Checksums-Sha1:
 bc3d6bdd8e56c1f39772c34656302b87f964e89a 2956 openssh_7.4p1-6.dsc
 76756a0714d77c72a8764d7270015e2ef2078d66 158280 openssh_7.4p1-6.debian.tar.xz
Checksums-Sha256:
 be46b6c59560738d5c0dee703f77f6ed426eed0045bd5b66bcc573011c114737 2956 openssh_7.4p1-6.dsc
 7dd11fd679db97f01f1bf88d269ac0df11d1ff893c85704ee53c8ea862b86c97 158280 openssh_7.4p1-6.debian.tar.xz
Files:
 91e91ffa4f31f68ffa9f1780b8fa7a01 2956 net standard openssh_7.4p1-6.dsc
 6c7d449bdafc3b584a29432fc68b8bb3 158280 net standard openssh_7.4p1-6.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=M75l
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: