[noble] ftbfs with new zlib 1.3

Bug #2049552 reported by Andreas Hasenack
10
This bug affects 1 person
Affects Status Importance Assigned to Milestone
openssh (Ubuntu)
Fix Released
High
Miriam España Acebal

Bug Description

The zlib detection code seems faulty:

checking for possibly buggy zlib... yes
configure: error: *** zlib too old - check config.log ***
Your reported zlib version has known security problems. It's possible your
vendor has fixed these problems without changing the version number. If you
are sure this is the case, you can disable the check by running
"./configure --without-zlib-version-check".
If you are in doubt, upgrade zlib to version 1.2.3 or greater.
See http://www.gzip.org/zlib/ for details.

| #include <stdio.h>
| #include <stdlib.h>
| #include <zlib.h>
|
| int
| main (void)
| {
|
| int a=0, b=0, c=0, d=0, n, v;
| n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
| if (n != 3 && n != 4)
| exit(1);
| v = a*1000000 + b*10000 + c*100 + d;
| fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
|
| /* 1.1.4 is OK */
| if (a == 1 && b == 1 && c >= 4)
| exit(0);
|
| /* 1.2.3 and up are OK */
| if (v >= 1020300)
| exit(0);
|
| exit(2);
|
| ;
| return 0;
| }

Upstream bug report: https://bugzilla.mindrot.org/show_bug.cgi?id=3604

Upstream fix (untested): https://github.com/openssh/openssh-portable/commit/cb4ed12ffc332d1f72d054ed92655b5f1c38f621

Related branches

Changed in openssh (Ubuntu):
status: New → Triaged
description: updated
summary: - noble ftbfs with new zlib 1.3
+ [noble] ftbfs with new zlib 1.3
tags: added: bitesize
Changed in openssh (Ubuntu):
assignee: nobody → Miriam España Acebal (mirespace)
Changed in openssh (Ubuntu):
status: Triaged → In Progress
Revision history for this message
Miriam España Acebal (mirespace) wrote :
Revision history for this message
Miriam España Acebal (mirespace) wrote (last edit ):

The regress test is failing when ran against -proposed for all archs (in both cases for s390x, but different issue -see next comment-), except for i386 (unmet dependencies, maybe not in the i386-white-list). From the log, the fail is the same in all archs:

1800s 21:20:13.906172151 E: run test putty-transfer.sh ...
1801s 21:20:14.536962818 O: putty transfer data: compression 0
1802s 21:20:15.670433174 O: putty transfer data: compression 1
1803s 21:20:16.693499776 O: ok putty transfer data
1803s 21:20:16.695110678 E: run test putty-ciphers.sh ...
1804s 21:20:17.585923199 O: putty ciphers: cipher aes
1804s 21:20:17.709690365 O: putty ciphers: cipher 3des
1804s 21:20:17.835865215 O: putty ciphers: cipher aes128-ctr
1804s 21:20:17.965845061 O: putty ciphers: cipher aes192-ctr
1805s 21:20:18.098941298 O: putty ciphers: cipher aes256-ctr
1805s 21:20:18.232051575 O: putty ciphers: cipher chacha20
1805s 21:20:18.278267143 E: The client-to-server cipher selected for this session is
1805s 21:20:18.279841266 E: ChaCha20-Poly1305, which, with this server, is vulnerable to
1805s 21:20:18.281237545 E: the 'Terrapin' attack CVE-2023-48795, potentially allowing
1805s 21:20:18.282623086 E: an attacker to modify the encrypted session.
1805s 21:20:18.284017245 E: Upgrading, patching, or reconfiguring this SSH server is the
1805s 21:20:18.285366255 E: best way to avoid this vulnerability, if possible.
1805s 21:20:18.286856416 E: You can also avoid this vulnerability by abandoning this
1805s 21:20:18.288221535 E: connection, moving ChaCha20 to below the 'warn below here'
1805s 21:20:18.289585505 E: line in PuTTY's SSH cipher configuration (so that an
1805s 21:20:18.291007676 E: algorithm without the vulnerability will be selected), and
1805s 21:20:18.292345334 E: starting a new connection.
1805s 21:20:18.293771875 E: Connection abandoned.
1805s 21:20:18.295117553 E: FATAL ERROR: Cannot confirm a weak crypto primitive in batch mode
1805s 21:20:18.297391166 O: ssh cat /tmp/autopkgtest.8T5BlL/autopkgtest_tmp/user/regress/data failed
1805s 21:20:18.298429901 E: cmp: EOF on /tmp/autopkgtest.8T5BlL/autopkgtest_tmp/user/regress/copy which is empty
1805s 21:20:18.317523283 O: corrupted copy
1805s 21:20:18.319527121 O: failed putty ciphers
1805s 21:20:18.319434210 E: make: *** [Makefile:247: t-exec-interop] Error 1
1805s 21:20:18.320965722 O: make: Leaving directory '/tmp/autopkgtest.8T5BlL/autopkgtest_tmp/user/regress'
1805s 21:20:18.322307881 O: ==> /tmp/autopkgtest.8T5BlL/autopkgtest_tmp/user/regress/failed-regress.log <==

It seems it doesn't like putty 0.80-1 version in proposed: regress putty-ciphers test fails with proposed putty 0.80-1, which patches Terrapin Vulnerability, when selecting chacha20

Revision history for this message
Miriam España Acebal (mirespace) wrote :
Download full text (88.2 KiB)

For s390x, we can see the following error(s) in the log:

TL;DR:
O: client rekey <email address hidden> <email address hidden>
700s 21:01:31.222529112 E: /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/test-exec.sh: 503: /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/rekey.sh: cannot create /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/sshd.log: Permission denied
700s 21:01:31.242429807 O: ssh failed (-oRekeyLimit=256k -<email address hidden>)
700s 21:01:31.245901737 E: cmp: EOF on /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/copy after byte 163840, in line 193
700s 21:01:31.250060112 E: /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/test-exec.sh: 503: /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/rekey.sh: cannot create /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/sshd.log: Permission denied
[...]
900s 21:04:51.197067366 O: rekeylimit parsing
914s 21:05:05.902235340 O: failed rekey
914s 21:05:05.901429473 E: make: *** [Makefile:224: t-exec] Error 1
914s 21:05:05.914612086 O: ==> /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/failed-regress.log <==
914s 21:05:05.915932712 E: tail: write error: Resource temporarily unavailable
914s 21:05:05.918373775 E: tail: error writing 'standard output': Resource temporarily unavailable
[...]
915s 21:05:06.824386149 O: debug1: Skipping ssh-dss key /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/ssh-dss - corresponding algo not in PubkeyAcceptedAlgorithms
915s 21:05:06.825563203 O: debug1: Will attempt key: /tmp/autopkgtest.rAbfuA/autopkgtest_tmp/user/regress/ssh-ed25519 ED25519 SHA256:R3POZ5FTbypltEL9IbRfKqyVJfDvi2viZWz6aqe11rA explicit
915s 21:05:06.826370515 O: debug1: Will attempt key: /tmp/autopkgtest.rAbfuA/au21:05:06.829575828 I: Finished with exitcode 2
915s Synchronizing state of haveged.service with SysV service script with /lib/systemd/systemd-sysv-install.
[...]
917s info: Removing user `openssh-tests' ...
917s userdel: user openssh-tests is currently used by process 4761
917s fatal: `/usr/sbin/userdel openssh-tests' returned error code 8. Exiting.

Complete test rekey run:

571s 20:59:22.390832961 E: run test rekey.sh ...
571s 20:59:22.700596438 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1
574s 20:59:25.007013099 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1
576s 20:59:27.428437045 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256
578s 20:59:29.704386035 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512
581s 20:59:32.365844329 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512
583s 20:59:34.944867081 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1
586s 20:59:37.585592249 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256
589s 20:59:40.220368708 O: client rekey KexAlgorithms=ecdh-sha2-nistp256
591s 20:59:42.497836194 O: client rekey KexAlgorithms=ecdh-sha2-nistp384
593s 20:59:44.767629793 O: client rekey KexAlgorithms=ecdh-sha2-nistp521
596s 20:59:47.365312821 O: client rekey KexAlgorithms=curve25519-sha256
598s 20:59:49.705350202 O: client rekey <email address hidden>
601s 20:59:51.984263881 O: client rekey KexA...

Revision history for this message
Miriam España Acebal (mirespace) wrote (last edit ):
Revision history for this message
Colin Watson (cjwatson) wrote :

You could probably just merge current Debian openssh rather than trying to fix all these problems independently?

Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (9.8 KiB)

This bug was fixed in the package openssh - 1:9.6p1-3ubuntu1

---------------
openssh (1:9.6p1-3ubuntu1) noble; urgency=medium

  * Merge with Debian unstable (LP: #2040406). Remaining changes:
    - debian/rules: modify dh_installsystemd invocations for
      socket-activated sshd.
    - debian/openssh-server.postinst: handle migration of sshd_config
      options to systemd socket options on upgrade.
    - debian/README.Debian: document systemd socket activation.
    - debian/patches/socket-activation-documentation.patch: Document
      in sshd_config(5) that ListenAddress and Port no longer work.
    - debian/openssh-server.templates: include debconf prompt
      explaining when migration cannot happen due to multiple
      ListenAddress values.
    - debian/.gitignore: drop file.
    - debian/openssh-server.postrm: remove systemd drop-ins for
      socket-activated sshd on purge.
    - debian/openssh-server.ucf-md5sum: update for Ubuntu delta
    - debian/openssh-server.tmpfile,debian/systemd/ssh.service: Move
      /run/sshd creation out of the systemd unit to a tmpfile config
      so that sshd can be run manually if necessary without having to
      create this directory by hand.
    - debian/patches/systemd-socket-activation.patch: Fix sshd
      re-execution behavior when socket activation is used.
    - debian/tests/systemd-socket-activation: Add autopkgtest
      for systemd socket activation functionality.
    - d/p/test-set-UsePAM-no-on-some-tests.patch: set UsePAM=no
      for some tests.
  * Dropped changes, fixed upstream:
    - d/p/fix-ftbfs-with-zlib13.patch: fix ftbfs when using zlib 1.3
      (LP #2049552)

openssh (1:9.6p1-3) unstable; urgency=medium

  * Allow passing extra ssh-agent arguments via
    "/usr/lib/openssh/agent-launch start", making it possible to override
    things like identity lifetime using a systemd drop-in unit (closes:
    #1059639).
  * Don't try to start rescue-ssh.target in postinst (LP: #2047082).

openssh (1:9.6p1-2) unstable; urgency=medium

  * Improve detection of broken -fzero-call-used-regs=used (see
    https://bugzilla.mindrot.org/show_bug.cgi?id=3645; fixes build on
    ppc64/ppc64el).

openssh (1:9.6p1-1) unstable; urgency=medium

  * Use single quotes in suggested ssh-keygen commands (closes: #1057835).
  * Debconf translations:
    - Catalan (thanks, Pablo Huguet; closes: #1049995).
  * New upstream release (https://www.openssh.com/releasenotes.html#9.6p1):
    - [CVE-2023-48795] ssh(1), sshd(8): implement protocol extensions to
      thwart the so-called "Terrapin attack" discovered by Fabian Bäumer,
      Marcus Brinkmann and Jörg Schwenk. This attack allows a MITM to effect
      a limited break of the integrity of the early encrypted SSH transport
      protocol by sending extra messages prior to the commencement of
      encryption, and deleting an equal number of consecutive messages
      immediately after encryption starts. A peer SSH client/server would
      not be able to detect that messages were deleted.
    - [CVE-2023-51384] ssh-agent(1): when adding PKCS#11-hosted private keys
      while specifying destination constraints, if the PKCS#11 token
      returned multiple...

Changed in openssh (Ubuntu):
status: In Progress → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.