summaryrefslogtreecommitdiff
path: root/ssh_config
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-01-01 23:53:30 +0000
committerColin Watson <cjwatson@debian.org>2010-01-01 23:53:30 +0000
commitdf03186a4f9e0c2ece398b5c0571cb6263d7a752 (patch)
tree1aab079441dff9615274769b19f2d734ddf508dd /ssh_config
parent6ad6994c288662fca6949f42bf91fec2aff00bca (diff)
parent99b402ea4c8457b0a3cafff37f5b3410a8dc6476 (diff)
* New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
for a while, but there's no GSSAPI patch available for it yet. - Change the default cipher order to prefer the AES CTR modes and the revised "arcfour256" mode to CBC mode ciphers that are susceptible to CPNI-957037 "Plaintext Recovery Attack Against SSH". - Add countermeasures to mitigate CPNI-957037-style attacks against the SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid packet length or Message Authentication Code, ssh/sshd will continue reading up to the maximum supported packet length rather than immediately terminating the connection. This eliminates most of the known differences in behaviour that leaked information about the plaintext of injected data which formed the basis of this attack (closes: #506115, LP: #379329). - ForceCommand directive now accepts commandline arguments for the internal-sftp server (closes: #524423, LP: #362511). - Add AllowAgentForwarding to available Match keywords list (closes: #540623). - Make ssh(1) send the correct channel number for SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to avoid triggering 'Non-public channel' error messages on sshd(8) in openssh-5.1. - Avoid printing 'Non-public channel' warnings in sshd(8), since the ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a behaviour introduced in openssh-5.1; closes: #496017). * Update to GSSAPI patch from http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch, including cascading credentials support (LP: #416958).
Diffstat (limited to 'ssh_config')
-rw-r--r--ssh_config5
1 files changed, 3 insertions, 2 deletions
diff --git a/ssh_config b/ssh_config
index 122f6331e..b8c420c23 100644
--- a/ssh_config
+++ b/ssh_config
@@ -1,4 +1,4 @@
1# $OpenBSD: ssh_config,v 1.23 2007/06/08 04:40:40 pvalchev Exp $ 1# $OpenBSD: ssh_config,v 1.25 2009/02/17 01:28:32 djm Exp $
2 2
3# This is the ssh client system-wide configuration file. See 3# This is the ssh client system-wide configuration file. See
4# ssh_config(5) for more information. This file provides defaults for 4# ssh_config(5) for more information. This file provides defaults for
@@ -40,12 +40,13 @@ Host *
40# Port 22 40# Port 22
41# Protocol 2,1 41# Protocol 2,1
42# Cipher 3des 42# Cipher 3des
43# Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc 43# Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
44# MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160 44# MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160
45# EscapeChar ~ 45# EscapeChar ~
46# Tunnel no 46# Tunnel no
47# TunnelDevice any:any 47# TunnelDevice any:any
48# PermitLocalCommand no 48# PermitLocalCommand no
49# VisualHostKey no
49 SendEnv LANG LC_* 50 SendEnv LANG LC_*
50 HashKnownHosts yes 51 HashKnownHosts yes
51 GSSAPIAuthentication yes 52 GSSAPIAuthentication yes