LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 06-24-2015, 02:17 PM   #1
Soapm
Member
 
Registered: Dec 2012
Posts: 182

Rep: Reputation: Disabled
SSH Error


Just upgraded my Debian headless video server to Jessie and now I get the attached error when trying to SSH in. I can still telnet but SSH gives me this error with both TeraTerm and Putty.

How do I reset my SSH so it will set a new certificate or anyway around this message?
Attached Thumbnails
Click image for larger version

Name:	SSH.jpg
Views:	54
Size:	24.5 KB
ID:	18798  
 
Old 06-24-2015, 02:31 PM   #2
evo2
LQ Guru
 
Registered: Jan 2009
Location: Japan
Distribution: Mostly Debian and CentOS
Posts: 6,724

Rep: Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705
Hi,
Quote:
Originally Posted by Soapm View Post
Just upgraded my Debian headless video server to Jessie and now I get the attached error when trying to SSH in. I can still telnet but SSH gives me this error with both TeraTerm and Putty.
You need to either configure your ssh server and clients to use a common cipher. You probably have the following in your /etc/ssh/sshd_config
Code:
Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com
You either need to add the cipher(s) your clients use to this list (if they are supported) or reconfigure your clients to use one of the ciphers in the list.

Quote:
Originally Posted by Soapm View Post
How do I reset my SSH so it will set a new certificate or anyway around this message?
What certificate? Is there some other error being reported that you didn't explicitly mention?

Evo2.
 
Old 06-24-2015, 02:41 PM   #3
Soapm
Member
 
Registered: Dec 2012
Posts: 182

Original Poster
Rep: Reputation: Disabled
Thanks... Here is that file. I don't see anything about ciphers in it? Could that be the problem? How would I add that language?

Certificate = I remember the first time I ran SSH it ask if I wanted to set something. I thought that might have been setting a key or certificate. I don't remember since it was years ago...

Code:
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile	%h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
GatewayPorts no
AllowTcpForwarding yes
KeepAlive yes
 
Old 06-24-2015, 04:09 PM   #4
evo2
LQ Guru
 
Registered: Jan 2009
Location: Japan
Distribution: Mostly Debian and CentOS
Posts: 6,724

Rep: Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705Reputation: 1705
Quote:
Originally Posted by Soapm View Post
Thanks... Here is that file. I don't see anything about ciphers in it? Could that be the problem?
Ok, those are likely the default ciphers. See the sshd_config man page to check.

Quote:
Originally Posted by Soapm View Post
How would I add that language?
Note sure I follow you. You can add an explicit "Ciphers" line to the config file and include the ciphers you want/need for your ssh clients to work (or you can configure your ssh clients to use one of the ciphers that sshd is already using).
Quote:
Originally Posted by Soapm View Post
Certificate = I remember the first time I ran SSH it ask if I wanted to set something. I thought that might have been setting a key or certificate. I don't remember since it was years ago...
Ok, that is unrelated to your problem.

Evo2.
 
Old 06-24-2015, 07:13 PM   #5
Soapm
Member
 
Registered: Dec 2012
Posts: 182

Original Poster
Rep: Reputation: Disabled
Quote:
Originally Posted by evo2 View Post
Note sure I follow you. You can add an explicit "Ciphers" line to the config file and include the ciphers you want/need for your ssh clients to work (or you can configure your ssh clients to use one of the ciphers that sshd is already using).

Evo2.
Thanks for the help...

Turns out I was using old versions of both TeraTerm and Putty. Updated to latest versions and presto...
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
ssh: symbol lookup error: ssh: undefined symbol: EVP_cast5_cbc sandeep002gupta Linux - Software 2 04-30-2015 11:26 PM
ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: pkgutil slufoot80 Linux - Software 6 08-24-2012 02:31 PM
[SOLVED] ssh Passwordless login error in centos backuppc error sanjay87 Linux - Server 5 05-21-2012 04:34 AM
[SOLVED] SSH no route to host error. can ssh outside lan, but not to clients on lan... jmd9qs Linux - Networking 3 01-21-2012 10:28 AM
ssh has an error windstory Linux - Newbie 6 05-11-2011 10:34 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 08:44 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration