LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   SSH Error (https://www.linuxquestions.org/questions/linux-newbie-8/ssh-error-4175546337/)

Soapm 06-24-2015 02:17 PM

SSH Error
 
1 Attachment(s)
Just upgraded my Debian headless video server to Jessie and now I get the attached error when trying to SSH in. I can still telnet but SSH gives me this error with both TeraTerm and Putty.

How do I reset my SSH so it will set a new certificate or anyway around this message?

evo2 06-24-2015 02:31 PM

Hi,
Quote:

Originally Posted by Soapm (Post 5382414)
Just upgraded my Debian headless video server to Jessie and now I get the attached error when trying to SSH in. I can still telnet but SSH gives me this error with both TeraTerm and Putty.

You need to either configure your ssh server and clients to use a common cipher. You probably have the following in your /etc/ssh/sshd_config
Code:

Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
You either need to add the cipher(s) your clients use to this list (if they are supported) or reconfigure your clients to use one of the ciphers in the list.

Quote:

Originally Posted by Soapm (Post 5382414)
How do I reset my SSH so it will set a new certificate or anyway around this message?

What certificate? Is there some other error being reported that you didn't explicitly mention?

Evo2.

Soapm 06-24-2015 02:41 PM

Thanks... Here is that file. I don't see anything about ciphers in it? Could that be the problem? How would I add that language?

Certificate = I remember the first time I ran SSH it ask if I wanted to set something. I thought that might have been setting a key or certificate. I don't remember since it was years ago...

Code:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile        %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
GatewayPorts no
AllowTcpForwarding yes
KeepAlive yes


evo2 06-24-2015 04:09 PM

Quote:

Originally Posted by Soapm (Post 5382428)
Thanks... Here is that file. I don't see anything about ciphers in it? Could that be the problem?

Ok, those are likely the default ciphers. See the sshd_config man page to check.

Quote:

Originally Posted by Soapm (Post 5382428)
How would I add that language?

Note sure I follow you. You can add an explicit "Ciphers" line to the config file and include the ciphers you want/need for your ssh clients to work (or you can configure your ssh clients to use one of the ciphers that sshd is already using).
Quote:

Originally Posted by Soapm (Post 5382428)
Certificate = I remember the first time I ran SSH it ask if I wanted to set something. I thought that might have been setting a key or certificate. I don't remember since it was years ago...

Ok, that is unrelated to your problem.

Evo2.

Soapm 06-24-2015 07:13 PM

Quote:

Originally Posted by evo2 (Post 5382477)
Note sure I follow you. You can add an explicit "Ciphers" line to the config file and include the ciphers you want/need for your ssh clients to work (or you can configure your ssh clients to use one of the ciphers that sshd is already using).

Evo2.

Thanks for the help...

Turns out I was using old versions of both TeraTerm and Putty. Updated to latest versions and presto...


All times are GMT -5. The time now is 07:48 PM.