NetBSD Problem Report #53670

From martin@aprisoft.de  Mon Oct 15 07:54:59 2018
Return-Path: <martin@aprisoft.de>
Received: from mail.netbsd.org (mail.netbsd.org [199.233.217.200])
	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
	(Client CN "mail.NetBSD.org", Issuer "mail.NetBSD.org CA" (not verified))
	by mollari.NetBSD.org (Postfix) with ESMTPS id CECDF7A1CF
	for <gnats-bugs@gnats.NetBSD.org>; Mon, 15 Oct 2018 07:54:59 +0000 (UTC)
Message-Id: <20181015075450.B43175CC8D3@emmas.aprisoft.de>
Date: Mon, 15 Oct 2018 09:54:50 +0200 (CEST)
From: martin@NetBSD.org
Reply-To: martin@NetBSD.org
To: gnats-bugs@NetBSD.org
Subject: openssl/openssh compat broken
X-Send-Pr-Version: 3.95

>Number:         53670
>Category:       bin
>Synopsis:       openssl/openssh compat broken
>Confidential:   no
>Severity:       critical
>Priority:       high
>Responsible:    bin-bug-people
>State:          open
>Class:          sw-bug
>Submitter-Id:   net
>Arrival-Date:   Mon Oct 15 07:55:00 +0000 2018
>Last-Modified:  Mon Oct 15 12:30:00 +0000 2018
>Originator:     Martin Husemann
>Release:        NetBSD 8.99.25
>Organization:
The NetBSD Foundation, Inc.
>Environment:
System: NetBSD whoever-brings-the-night.aprisoft.de 8.99.25 NetBSD 8.99.25 (WHOEVER) #238: Fri Oct 12 16:16:25 CEST 2018 martin@seven-days-to-the-wolves.aprisoft.de:/work/src/sys/arch/sparc64/compile/WHOEVER sparc64
Architecture: sparc64
Machine: sparc64
>Description:

I updated this machine to -current end of last week and now can not ssh
to machines running 7.2 any more:

OpenSSH_7.8 NetBSD_Secure_Shell-20180825, OpenSSL 1.1.1  11 Sep 2018
[..]
debug1: Local version string SSH-2.0-OpenSSH_7.8 NetBSD_Secure_Shell-20180825
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.8 NetBSD_Secure_Shell-20150403-hpn13v14-lpk
debug1: match: OpenSSH_6.8 NetBSD_Secure_Shell-20150403-hpn13v14-lpk pat OpenSSH* compat 0x04000000
debug1: Authenticating to plug.duskware.de:22 as 'martin'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ecdsa-sha2-nistp521
debug1: REQUESTED ENC.NAME is 'chacha20-poly1305@openssh.com'
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: REQUESTED ENC.NAME is 'chacha20-poly1305@openssh.com'
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ssh_dispatch_run_fatal: Connection to 192.168.150.188 port 22: invalid elliptic curve value

This is from a sparc64 machine to a evbarm 7.2 machine. The same connection
worked fine with the older openssl before last weeks update.

A simple workaround (I guess) will be disabling all eliptic cure things
on the sshd on the remote (too slow anyway). I had to do that on older i386
machines too, where the handshake would take a few minutes otherwise.

>How-To-Repeat:
s/a

>Fix:
n/a

>Audit-Trail:
From: Martin Husemann <martin@duskware.de>
To: gnats-bugs@NetBSD.org
Cc: 
Subject: Re: bin/53670: openssl/openssh compat broken
Date: Mon, 15 Oct 2018 10:15:58 +0200

 No amount of configuration on the 7.2 host seemed to help, all attempts
 fail on the sparc64 side.

 What works:

  - ssh from a -current amd64 machine into the 7.2 evbarm machine
  - ssh from the -current sparc64 machine into a 8.0 amd64 machine

 What does not work:

  - ssh from the -current sparc64 machine into a -current amd64 machine
  - ssh from the -current sparc64 machine into the 7.2 evbarm machine


 Below is debug output from a working and a non-working connection.

 Martin


 Working against 8.0 amd64:

 OpenSSH_7.8 NetBSD_Secure_Shell-20180825, OpenSSL 1.1.1  11 Sep 2018
 debug1: Reading configuration data /etc/ssh/ssh_config
 debug2: resolving "emmas" port 22
 debug2: ssh_connect_direct
 debug1: Connecting to emmas [192.168.111.42] port 22.
 debug1: Connection established.
 debug1: identity file /home/martin/.ssh/id_rsa type 0
 debug1: identity file /home/martin/.ssh/id_rsa-cert type -1
 debug1: identity file /home/martin/.ssh/id_dsa type 1
 debug1: identity file /home/martin/.ssh/id_dsa-cert type -1
 debug1: identity file /home/martin/.ssh/id_ecdsa type -1
 debug1: identity file /home/martin/.ssh/id_ecdsa-cert type -1
 debug1: identity file /home/martin/.ssh/id_ed25519 type -1
 debug1: identity file /home/martin/.ssh/id_ed25519-cert type -1
 debug1: identity file /home/martin/.ssh/id_xmss type -1
 debug1: identity file /home/martin/.ssh/id_xmss-cert type -1
 debug1: Local version string SSH-2.0-OpenSSH_7.8 NetBSD_Secure_Shell-20180825
 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6 NetBSD_Secure_Shell-20171007
 debug1: match: OpenSSH_7.6 NetBSD_Secure_Shell-20171007 pat OpenSSH_7.0*,OpenSSH_7.1*,OpenSSH_7.2*,OpenSSH_7.3*,OpenSSH_7.4*,OpenSSH_7.5*,OpenSSH_7.6*,OpenSSH_7.7* compat 0x04000002
 debug1: Remote is NON-HPN aware
 debug2: fd 5 setting O_NONBLOCK
 debug1: Authenticating to emmas:22 as 'martin'
 debug3: hostkeys_foreach: reading file "/home/martin/.ssh/known_hosts"
 debug1: /home/martin/.ssh/known_hosts:10: parse error in hostkeys file
 debug3: hostkeys_foreach: reading file "/home/martin/.ssh/known_hosts2"
 debug3: record_hostkey: found key type RSA in file /home/martin/.ssh/known_hosts2:21
 debug3: record_hostkey: found key type DSA in file /home/martin/.ssh/known_hosts2:22
 debug3: load_hostkeys: loaded 2 keys from emmas
 debug3: hostkeys_foreach: reading file "/etc/ssh/ssh_known_hosts"
 debug3: order_hostkeyalgs: prefer hostkeyalgs: rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
 debug3: send packet: type 20
 debug2: mac 0x0, -1 -1
 debug1: SSH2_MSG_KEXINIT sent
 debug3: receive packet: type 20
 debug1: SSH2_MSG_KEXINIT received
 debug2: local client KEXINIT proposal
 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
 debug2: host key algorithms: rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: compression ctos: none,zlib@openssh.com,zlib
 debug2: compression stoc: none,zlib@openssh.com,zlib
 debug2: languages ctos: 
 debug2: languages stoc: 
 debug2: first_kex_follows 0 
 debug2: reserved 0 
 debug2: peer server KEXINIT proposal
 debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
 debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp521,ssh-ed25519
 debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc
 debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc
 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: compression ctos: none,zlib@openssh.com
 debug2: compression stoc: none,zlib@openssh.com
 debug2: languages ctos: 
 debug2: languages stoc: 
 debug2: first_kex_follows 0 
 debug2: reserved 0 
 debug1: kex: algorithm: curve25519-sha256@libssh.org
 debug1: kex: host key algorithm: rsa-sha2-512
 debug1: REQUESTED ENC.NAME is 'chacha20-poly1305@openssh.com'
 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
 debug1: REQUESTED ENC.NAME is 'chacha20-poly1305@openssh.com'
 debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
 debug3: send packet: type 30
 debug2: mac 0x0, -1 -1
 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
 debug3: receive packet: type 31
 debug1: Server host key: ssh-rsa SHA256:CRTjxxHqPvvLWp7XhLQPS1A9R3NNUVIKmQUPrp874uw
 debug3: hostkeys_foreach: reading file "/home/martin/.ssh/known_hosts"
 debug1: /home/martin/.ssh/known_hosts:10: parse error in hostkeys file
 debug3: hostkeys_foreach: reading file "/home/martin/.ssh/known_hosts2"
 debug3: record_hostkey: found key type RSA in file /home/martin/.ssh/known_hosts2:21
 debug3: record_hostkey: found key type DSA in file /home/martin/.ssh/known_hosts2:22
 debug3: load_hostkeys: loaded 2 keys from emmas
 debug3: hostkeys_foreach: reading file "/etc/ssh/ssh_known_hosts"
 debug3: hostkeys_foreach: reading file "/home/martin/.ssh/known_hosts"
 debug3: hostkeys_foreach: reading file "/home/martin/.ssh/known_hosts2"
 debug3: record_hostkey: found key type RSA in file /home/martin/.ssh/known_hosts2:21
 debug3: record_hostkey: found key type DSA in file /home/martin/.ssh/known_hosts2:22
 debug3: load_hostkeys: loaded 2 keys from 192.168.111.42
 debug3: hostkeys_foreach: reading file "/etc/ssh/ssh_known_hosts"
 debug1: Host 'emmas' is known and matches the RSA host key.
 debug1: Found key in /home/martin/.ssh/known_hosts2:21
 debug3: send packet: type 21
 debug2: mac 0x0, -1 -1
 debug2: set_newkeys: mode 1
 debug1: rekey after 134217728 blocks
 debug1: SSH2_MSG_NEWKEYS sent
 debug1: expecting SSH2_MSG_NEWKEYS
 debug3: receive packet: type 21
 debug1: SSH2_MSG_NEWKEYS received
 debug2: set_newkeys: mode 0
 debug1: rekey after 134217728 blocks
 debug2: key: /home/martin/.ssh/id_rsa (0x42a5a0f0), agent
 debug1: Skipping ssh-dss key /home/martin/.ssh/id_dsa - not in PubkeyAcceptedKeyTypes
 debug2: key: /home/martin/.ssh/id_ecdsa (0x0)
 debug2: key: /home/martin/.ssh/id_ed25519 (0x0)
 debug2: key: /home/martin/.ssh/id_xmss (0x0)
 debug3: send packet: type 5
 debug2: mac 0x0, -1 -1
 debug3: receive packet: type 7
 debug1: SSH2_MSG_EXT_INFO received
 debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
 debug3: receive packet: type 6
 debug2: service_accept: ssh-userauth
 debug1: SSH2_MSG_SERVICE_ACCEPT received
 debug3: send packet: type 50
 debug2: mac 0x0, -1 -1
 debug3: receive packet: type 51
 debug1: Authentications that can continue: publickey
 debug3: start over, passed a different list publickey
 debug3: preferred kerberos-2@ssh.com,publickey,keyboard-interactive,password
 debug3: authmethod_lookup publickey
 debug3: remaining preferred: keyboard-interactive,password
 debug3: authmethod_is_enabled publickey
 debug1: Next authentication method: publickey
 debug1: Offering public key: RSA SHA256:i33ywlz7LShDizeDeBbkNWIkxvkalMe5lY2k7aDXQ9M /home/martin/.ssh/id_rsa
 debug3: send packet: type 50
 debug2: mac 0x0, -1 -1
 debug2: we sent a publickey packet, wait for reply
 debug3: receive packet: type 60
 debug1: Server accepts key: pkalg rsa-sha2-512 blen 535
 debug2: input_userauth_pk_ok: fp SHA256:i33ywlz7LShDizeDeBbkNWIkxvkalMe5lY2k7aDXQ9M
 debug3: sign_and_send_pubkey: RSA SHA256:i33ywlz7LShDizeDeBbkNWIkxvkalMe5lY2k7aDXQ9M
 debug3: sign_and_send_pubkey: signing using rsa-sha2-512
 debug3: send packet: type 50
 debug2: mac 0x0, -1 -1
 debug3: receive packet: type 52
 debug1: Authentication succeeded (publickey).
 Authenticated to emmas ([192.168.111.42]:22).
 debug1: HPN to Non-HPN Connection
 [..]


 Non working against a -current amd64:

 [/tmp] martin@whoever-brings-the-night > ssh -vvv seven
 OpenSSH_7.8 NetBSD_Secure_Shell-20180825, OpenSSL 1.1.1  11 Sep 2018
 debug1: Reading configuration data /etc/ssh/ssh_config
 debug2: resolving "seven" port 22
 debug2: ssh_connect_direct
 debug1: Connecting to seven [192.168.111.201] port 22.
 debug1: Connection established.
 debug1: identity file /home/martin/.ssh/id_rsa type 0
 debug1: identity file /home/martin/.ssh/id_rsa-cert type -1
 debug1: identity file /home/martin/.ssh/id_dsa type 1
 debug1: identity file /home/martin/.ssh/id_dsa-cert type -1
 debug1: identity file /home/martin/.ssh/id_ecdsa type -1
 debug1: identity file /home/martin/.ssh/id_ecdsa-cert type -1
 debug1: identity file /home/martin/.ssh/id_ed25519 type -1
 debug1: identity file /home/martin/.ssh/id_ed25519-cert type -1
 debug1: identity file /home/martin/.ssh/id_xmss type -1
 debug1: identity file /home/martin/.ssh/id_xmss-cert type -1
 debug1: Local version string SSH-2.0-OpenSSH_7.8 NetBSD_Secure_Shell-20180825
 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8 NetBSD_Secure_Shell-20180825
 debug1: match: OpenSSH_7.8 NetBSD_Secure_Shell-20180825 pat OpenSSH* compat 0x04000000
 debug1: Remote is NON-HPN aware
 debug2: fd 5 setting O_NONBLOCK
 debug1: Authenticating to seven:22 as 'martin'
 debug3: hostkeys_foreach: reading file "/home/martin/.ssh/known_hosts"
 debug1: /home/martin/.ssh/known_hosts:192: parse error in hostkeys file
 debug3: hostkeys_foreach: reading file "/home/martin/.ssh/known_hosts2"
 debug3: hostkeys_foreach: reading file "/etc/ssh/ssh_known_hosts"
 debug3: send packet: type 20
 debug2: mac 0x0, -1 -1
 debug1: SSH2_MSG_KEXINIT sent
 debug3: receive packet: type 20
 debug1: SSH2_MSG_KEXINIT received
 debug2: local client KEXINIT proposal
 debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
 debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: compression ctos: none,zlib@openssh.com,zlib
 debug2: compression stoc: none,zlib@openssh.com,zlib
 debug2: languages ctos: 
 debug2: languages stoc: 
 debug2: first_kex_follows 0 
 debug2: reserved 0 
 debug2: peer server KEXINIT proposal
 debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp521,ssh-ed25519
 debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc
 debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc
 debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
 debug2: compression ctos: none,zlib@openssh.com
 debug2: compression stoc: none,zlib@openssh.com
 debug2: languages ctos: 
 debug2: languages stoc: 
 debug2: first_kex_follows 0 
 debug2: reserved 0 
 debug1: kex: algorithm: curve25519-sha256@libssh.org
 debug1: kex: host key algorithm: ecdsa-sha2-nistp521
 debug1: REQUESTED ENC.NAME is 'chacha20-poly1305@openssh.com'
 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
 debug1: REQUESTED ENC.NAME is 'chacha20-poly1305@openssh.com'
 debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
 debug3: send packet: type 30
 debug2: mac 0x0, -1 -1
 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
 debug3: receive packet: type 31
 ssh_dispatch_run_fatal: Connection to 192.168.111.201 port 22: invalid elliptic curve value


From: Martin Husemann <martin@duskware.de>
To: gnats-bugs@NetBSD.org
Cc: 
Subject: Re: bin/53670: openssl/openssh compat broken
Date: Mon, 15 Oct 2018 10:46:15 +0200

 Adding -o HostKeyAlgorithms=ssh-rsa makes the connection work.
 So:

 debug1: kex: algorithm: curve25519-sha256@libssh.org
 debug1: kex: host key algorithm: ssh-rsa
 debug1: REQUESTED ENC.NAME is 'chacha20-poly1305@openssh.com'
 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
 debug1: REQUESTED ENC.NAME is 'chacha20-poly1305@openssh.com'
 debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
 debug1: Server host key: ssh-rsa SHA256:NaSg1AiUlL5WWOjnfjKzWtaYWwbQ/XITJWbm0JrnTYY

 This all seems to also depend on details in .ssh/known_hosts - if there is no
 entry, it will fail if not restricted with an option like above, but if there
 is a proper ssh-rsa entry, it will just use that, so afterwards it works
 without any options.

 Martin

From: Martin Husemann <martin@duskware.de>
To: gnats-bugs@NetBSD.org
Cc: 
Subject: Re: bin/53670: openssl/openssh compat broken
Date: Mon, 15 Oct 2018 13:33:12 +0200

 And (not suprising) there is test fallout that matches:

 > cd /usr/tests/crypto/libcrypto && atf-run | atf-report

 [..]

 Failed test cases:
     t_ciphers:evp, t_pubkey:ec, t_pubkey:ecdh, t_pubkey:ecdsa

 Summary for 4 test programs:
     18 passed test cases.
     4 failed test cases.
     0 expected failed test cases.
     0 skipped test cases.


 Last weeks test run (2018-10-08) did not show these issues, it must be a
 recentish regression.

 Martin

From: "Martin Husemann" <martin@netbsd.org>
To: gnats-bugs@gnats.NetBSD.org
Cc: 
Subject: PR/53670 CVS commit: src/crypto/external/bsd/openssl/include/openssl
Date: Mon, 15 Oct 2018 12:27:58 +0000

 Module Name:	src
 Committed By:	martin
 Date:		Mon Oct 15 12:27:58 UTC 2018

 Modified Files:
 	src/crypto/external/bsd/openssl/include/openssl: opensslconf.h

 Log Message:
 Define OPENSSL_NO_EC_NISTP_64_GCC_128 for sparc64, the code does
 not work there (or maybe any big endian machine).
 Fixes PR bin/53670.


 To generate a diff of this commit:
 cvs rdiff -u -r1.4 -r1.5 \
     src/crypto/external/bsd/openssl/include/openssl/opensslconf.h

 Please note that diffs are not public domain; they are subject to the
 copyright notices on the relevant files.

NetBSD Home
NetBSD PR Database Search

(Contact us) $NetBSD: query-full-pr,v 1.43 2018/01/16 07:36:43 maya Exp $
$NetBSD: gnats_config.sh,v 1.9 2014/08/02 14:16:04 spz Exp $
Copyright © 1994-2017 The NetBSD Foundation, Inc. ALL RIGHTS RESERVED.