Bug 1666781

Summary: Weak GSSAPI key exchange methods enabled by default
Product: [Fedora] Fedora Reporter: Peter Oliver <mavit>
Component: opensshAssignee: Jakub Jelen <jjelen>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 32CC: cwarfiel, dwalsh, jfch, jjelen, lkundrak, mattias.ellert, plautrba, tmraz
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: openssh-8.2p1-3.fc32 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of:
: 1816226 (view as bug list) Environment:
Last Closed: 2020-04-30 02:27:33 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1816226, 1816253    

Description Peter Oliver 2019-01-16 14:32:08 UTC
The build of OpenSSH in Fedora carries patches to enable GSSAPI key exchange.  Hurrah, when this is used, the need to manually verify host keys is removed.

The manual says that the default value for setting GSSAPIKexAlgorithms is “gss-gex-sha1-,gss-group14-sha1-”.  However, https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-kex-sha2/ says that gss-gex-sha1- is weak and "SHOULD NOT be used".  I suggest that it be disabled by default, and that some of the newer methods such as gss-curve25519-sha256-, gss-nistp256-sha256-, gss-group14-sha256-
be enabled by default instead.

Comment 1 Jakub Jelen 2019-01-16 15:28:20 UTC
Hello and thank you for your interest. This is indeed planned, but we are waiting for finalizing and approving the draft defining the new gssapi key exchange methods before enabling them to the world:

https://tools.ietf.org/html/draft-ietf-curdle-gss-keyex-sha2-08

Generally, the GEX methods are not advised these days and once we will have something better, we will certainly try to disable them.

Actually I am not quite sure if I saw your referenced draft before, but it looks like it is stalled, the current version expired and it does not look like moving forward to be accepted as a RDC any time soon. Actually it does not say anything new to me.

I will leave this bug open to keep track of things and make sure I will update the list when the drafts will get approved.

Comment 4 Ben Cotton 2019-10-31 18:51:16 UTC
This message is a reminder that Fedora 29 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 29 on 2019-11-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '29'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 29 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Ben Cotton 2020-02-11 15:46:45 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 32 development cycle.
Changing version to 32.

Comment 6 Jakub Jelen 2020-03-23 14:27:14 UTC
FYI, the RFC 8732 was published so I would like to enable these soon in Fedora.

[1] https://tools.ietf.org/html/rfc8732

Comment 7 Jakub Jelen 2020-03-23 15:24:34 UTC
First step is enabling them in Crypto policy. The issue was filled here as it does not look like completely straight-forward:

https://gitlab.com/redhat-crypto/fedora-crypto-policies/-/issues/19

Comment 8 Fedora Update System 2020-04-08 10:01:35 UTC
FEDORA-2020-89fcf5fea9 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2020-89fcf5fea9

Comment 9 Fedora Update System 2020-04-09 18:38:00 UTC
FEDORA-2020-89fcf5fea9 has been pushed to the Fedora 32 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-89fcf5fea9`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-89fcf5fea9

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2020-04-30 02:27:33 UTC
FEDORA-2020-89fcf5fea9 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2020-05-01 00:35:27 UTC
FEDORA-2020-89fcf5fea9 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.