Skip to content

Commit

Permalink
remove 0002-sshsigdie-async patch also because not affecting in openssh
Browse files Browse the repository at this point in the history
9.8p1
  • Loading branch information
jens-maus committed Jul 16, 2024
1 parent e24dd06 commit d5b394d
Show file tree
Hide file tree
Showing 3 changed files with 85 additions and 0 deletions.
44 changes: 44 additions & 0 deletions buildroot-patches/0019-openssh-9.8p1.patch
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,50 @@
---
-2.43.0
-
--- buildroot/package/openssh/0002-sshsigdie-async-signal-unsafe.patch.orig
+++ buildroot/package/openssh/0002-sshsigdie-async-signal-unsafe.patch
@@ -1,41 +0,0 @@
-From 7f4a743171f9e6b283207d448de6562219774fbf Mon Sep 17 00:00:00 2001
-From: Salvatore Bonaccorso <[email protected]>
-Date: Tue, 25 Jun 2024 12:24:29 +0100
-Subject: Disable async-signal-unsafe code from the sshsigdie() function
-
-Address signal handler race condition: if a client does not authenticate
-within LoginGraceTime seconds (120 by default, 600 in old OpenSSH
-versions), then sshd's SIGALRM handler is called asynchronously, but
-this signal handler calls various functions that are not
-async-signal-safe (for example, syslog()).
-
-This is a regression from CVE-2006-5051 ("Signal handler race condition
-in OpenSSH before 4.4 allows remote attackers to cause a denial of
-service (crash), and possibly execute arbitrary code")
-
-Signed-off-by: Salvatore Bonaccorso <[email protected]>
-Upstream: https://salsa.debian.org/ssh-team/openssh/-/blob/525bb16e45edac4c03b95e106380d70aecbaf27e/debian/patches/sshsigdie-async-signal-unsafe.patch
-Patch-Name: sshsigdie-async-signal-unsafe.patch
----
- log.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/log.c b/log.c
-index 6a8b1fc4a..57256660f 100644
---- a/log.c
-+++ b/log.c
-@@ -452,12 +452,14 @@ void
- sshsigdie(const char *file, const char *func, int line, int showfunc,
- LogLevel level, const char *suffix, const char *fmt, ...)
- {
-+#if 0
- va_list args;
-
- va_start(args, fmt);
- sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL,
- suffix, fmt, args);
- va_end(args);
-+#endif
- _exit(1);
- }
-
--- buildroot/package/openssh/openssh.hash.orig
+++ buildroot/package/openssh/openssh.hash
@@ -1,4 +1,4 @@
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,41 @@
From 7f4a743171f9e6b283207d448de6562219774fbf Mon Sep 17 00:00:00 2001
From: Salvatore Bonaccorso <[email protected]>
Date: Tue, 25 Jun 2024 12:24:29 +0100
Subject: Disable async-signal-unsafe code from the sshsigdie() function

Address signal handler race condition: if a client does not authenticate
within LoginGraceTime seconds (120 by default, 600 in old OpenSSH
versions), then sshd's SIGALRM handler is called asynchronously, but
this signal handler calls various functions that are not
async-signal-safe (for example, syslog()).

This is a regression from CVE-2006-5051 ("Signal handler race condition
in OpenSSH before 4.4 allows remote attackers to cause a denial of
service (crash), and possibly execute arbitrary code")

Signed-off-by: Salvatore Bonaccorso <[email protected]>
Upstream: https://salsa.debian.org/ssh-team/openssh/-/blob/525bb16e45edac4c03b95e106380d70aecbaf27e/debian/patches/sshsigdie-async-signal-unsafe.patch
Patch-Name: sshsigdie-async-signal-unsafe.patch
---
log.c | 2 ++
1 file changed, 2 insertions(+)

diff --git a/log.c b/log.c
index 6a8b1fc4a..57256660f 100644
--- a/log.c
+++ b/log.c
@@ -452,12 +452,14 @@ void
sshsigdie(const char *file, const char *func, int line, int showfunc,
LogLevel level, const char *suffix, const char *fmt, ...)
{
+#if 0
va_list args;

va_start(args, fmt);
sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL,
suffix, fmt, args);
va_end(args);
+#endif
_exit(1);
}

0 comments on commit d5b394d

Please sign in to comment.