Bug 1225752 - openssh should follow the policies of system-wide crypto policy
Summary: openssh should follow the policies of system-wide crypto policy
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: openssh
Version: 26
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Jakub Jelen
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 1479271
Blocks: fedora-crypto-policies
TreeView+ depends on / blocked
 
Reported: 2015-05-28 07:49 UTC by Nikos Mavrogiannopoulos
Modified: 2017-12-18 11:21 UTC (History)
6 users (show)

Fixed In Version: openssh-7.3p1-4.fc25
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-18 11:21:05 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Nikos Mavrogiannopoulos 2015-05-28 07:49:06 UTC
As it is now openssh's configuration is hard coded and the administrator is responsible for doing any changes to it, and in case of software upgrades to keep up-to-date the list of ciphers allowed, parameters etc.

It would be simpler for openssh to follow the system-wide crypto policy by default and unless the administrator changes the configuration the policies will be kept up to date and will be consistent with the policies followed in other parts of the system.

The simpest approach for that would be for openssh to be able to include a file in its sshd_config and ssh_config, and thus include an auto-generated file.

Comment 1 Nikos Mavrogiannopoulos 2015-05-28 09:10:00 UTC
The main idea is to remove the administrator of the burden of coping with ciphers, e.g., to apply settings recommended in https://bettercrypto.org/static/applied-crypto-hardening.pdf

Comment 2 Jan Kurik 2015-07-15 14:05:46 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 23 development cycle.
Changing version to '23'.

(As we did not run this process for some time, it could affect also pre-Fedora 23 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 23 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora23

Comment 3 Jakub Jelen 2015-09-15 12:17:43 UTC
To sum things up. From my point of view, the include feature sounds reasonable for system-wide crypto policy and also drop-in directory will solve other packaging issues in Fedora.

This topic is part of several upstream bugs: 1613, 2146 and 1585. Main concern was about client config include, but creating server version also makes sense for us and for other tools.

I created few patches and upstream bugs targeting this issue:

 * broken glob():   https://bugzilla.mindrot.org/show_bug.cgi?id=2463
 * include in ssh:  https://bugzilla.mindrot.org/show_bug.cgi?id=1585
 * include in sshd: https://bugzilla.mindrot.org/show_bug.cgi?id=2468

Finally I created copr repo with latest openssh build together with these patches to give it some more testing, before upstream will consider this feature or we will decide we want it in Rawhide regardless upstream resolution:

https://copr.fedoraproject.org/coprs/jjelen/openssh-include/

Comment 4 Jakub Jelen 2016-04-07 12:42:46 UTC
Update status of include support in openssh:

 * broken glob():   RESOLVED in openssh-7.2 (F23)
 * include in ssh:  upstream proposed a new patch
 * include in sshd: no update

Future thoughts from recent discussion:

 * RSAMinModulusSize: configuration option for ssh and sshd
   * SSH_RSA_MINIMUM_MODULUS_SIZE (currently 768)
   * value will increase to 1024 in openssh-7.3

 * DHMinGroup: configuration option for ssh and sshd
   * DH_GRP_MIN  1024
   * DH_GRP_MIN_FIPS 2048

Comment 5 Jan Kurik 2016-07-26 04:24:35 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 25 development cycle.
Changing version to '25'.

Comment 6 Jakub Jelen 2016-09-29 12:19:39 UTC
The client side will be in Fedora 26 [1] and soon in rawhide to test.

Still leaving open for the server side, which has updated patch already in the upstream bugzilla [2] (with same semantics as the client side). It is the last thing blocking us from implementing the policy on the server side too.

[1] https://fedoraproject.org/wiki/Changes/OpenSSH_Crypto_Policy
[2] https://bugzilla.mindrot.org/show_bug.cgi?id=2468

Comment 7 Fedora Update System 2016-09-29 15:21:02 UTC
openssh-7.3p1-4.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-94293f91e8

Comment 8 Fedora Update System 2016-10-09 02:46:58 UTC
openssh-7.3p1-4.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Jakub Jelen 2016-10-10 07:19:12 UTC
Reopening for server side. This functionality is still missing from upstream OpenSSH as mentioned in the comment #6.

Comment 10 Fedora End Of Life 2017-02-28 09:44:21 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 26 development cycle.
Changing version to '26'.

Comment 11 Nikos Mavrogiannopoulos 2017-12-18 11:21:05 UTC
This seems to be addressed by 1479271


Note You need to log in before you can comment on or make changes to this bug.