Hello ake, or anyone else affected,

Accepted openssh into jammy-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/openssh/1:8.9p1-3ubuntu0.7 in a few
hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
jammy to verification-done-jammy. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-jammy. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2053146

Title:
  openssh 8.9p1 for Jammy auth2-gss patch for gssapi-keyex method is
  slightly wrong

Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Jammy:
  Fix Committed
Status in openssh source package in Mantic:
  Fix Committed
Status in openssh source package in Noble:
  Fix Released

Bug description:
  [ Impact ]

  The gssapi-keyex authentication mechanism has been inadvertently
  broken in openssh. It comes from a distro patch[1], and while the
  patch still applied, it was no longer correct.

  Without the fix, sshd will fail to start if gssapi-keyex is listed in
  the AuthenticationMethods of the server, and if not, sshd will still
  start, but gssapi-keyex will not be available.

  
  [ Test Plan ]

  This update adds a new autopkgtest to the package, which tests both
  gssapi-with-mic ("normal" gssapi, which is not affected by this bug),
  and gssapi-keyex, which, before this update, does not work.

  The test plan is to run the new ssh-gssapi autopkgtest and verify it
  succeeds.

  
  [ Where problems could occur ]

  ssh is a critical piece of infrastructure, and problems with it could
  have catastrophic consequences. The service itself has a test command
  before it starts up to verify the syntax of the config file, but that
  test is not applied on shutdown, so a restart with an invalid config
  file could still leave sshd dead.

  The patch adds a change to an authentication structure, but that
  change is already present in the upstream code, and we are just
  updating it in the new gssapi-keyex code (introduced by the distro[1]
  patch, already present). Therefore, mistakes here should manifest
  themselves just in the gssapi-keyex code, which wasn't working anyway.
  Effectively, though, we are enabling a new authentication mechanism in
  sshd, one that was not supposed to have been removed, but was broken
  by mistake.

  
  [ Other Info ]

  The fact no-one noticed this problem for more than two years could be
  telling that there are not many users of this authentication mechanism
  out there. The same applies to debian: it has also been broken for a
  while there. Maybe we should drop it for future ubuntu releases, since
  upstream refuses to take it in.

  [ Original Description ]

  The Authmethod struct now have 4 entries but the initialization of the
  method_gsskeyex in the debian/patches/gssapi.patch only have 3
  entries.

  The struct was changed in upstream commit 
dbb339f015c33d63484261d140c84ad875a9e548 as
  ===
  @@ -104,7 +104,8 @@ struct Authctxt {

   struct Authmethod {
          char    *name;
  -       int     (*userauth)(struct ssh *);
  +       char    *synonym;
  +       int     (*userauth)(struct ssh *, const char *);
          int     *enabled;
   };

  ===

  The incorrect code does
  ===
  +Authmethod method_gsskeyex = {
  +       "gssapi-keyex",
  +       userauth_gsskeyex,
  +       &options.gss_authentication
  +};
  ===
  but should have a NULL between the "gssapi-keyex" string and userauth_gsskeyex

  This is now (change from Focal) causing gssapi-keyex to be disabled.

  ===
  lsb_release -rd
  Description:  Ubuntu 22.04.3 LTS
  Release:      22.04

  ===
  apt-cache policy openssh-server
  openssh-server:
    Installed: 1:8.9p1-3ubuntu0.6
    Candidate: 1:8.9p1-3ubuntu0.6
    Version table:
   *** 1:8.9p1-3ubuntu0.6 500
          500 http://faiserver.hpc2n.umu.se/mirrors/ubuntu/ubuntu 
jammy-updates/main amd64 Packages
          500 http://faiserver.hpc2n.umu.se/mirrors/ubuntu/ubuntu 
jammy-security/main amd64 Packages
          100 /var/lib/dpkg/status
       1:8.9p1-3 500
          500 http://faiserver.hpc2n.umu.se/mirrors/ubuntu/ubuntu jammy/main 
amd64 Packages

  ===

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/2053146/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to     : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to