ssh d'OS Sierra vers Ubuntu 14.04 indique «Aucun chiffre correspondant trouvé»


8

Après la mise à jour vers Sierra aujourd'hui, je ne peux pas me connecter sshà ma boîte Ubuntu 14.04 car elle dit

Impossible de négocier avec le port 22: aucun chiffrement correspondant trouvé. Leur offre: blowfish-cbc

Je suppose qu'Apple a mis à niveau la version OpenSSH et ne prend plus en charge le chiffrement utilisé sur cette version d'Ubuntu. Mais je suis assez perdu, comment configurer chaque côté pour qu'il fonctionne à nouveau.

J'ai déjà essayé avec succès ssh -c blowfish-cbc <my_host>(il semble que les deux parties le soutiennent), mais je ne suis pas sûr que ce soit un choix sûr.

ÉDITER

Voici la sortie de ssh -vvv -c blowfish-cbc <hostname>

OpenSSH_7.2p2, LibreSSL 2.4.1
debug1: Reading configuration data /Users/js/.ssh/config
debug1: /Users/js/.ssh/config line 27: Applying options for <hostname>
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 20: Applying options for *
debug2: resolving "<hostname>" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to <hostname> [<ipaddress>] port 22.
debug1: Connection established.
debug1: identity file /Users/js/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/js/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/js/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/js/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/js/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/js/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/js/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/js/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.8 pat OpenSSH_6.6.1* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to <hostname>:22 as 'www-data'
debug3: hostkeys_foreach: reading file "/Users/js/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /Users/js/.ssh/known_hosts:235
debug3: load_hostkeys: loaded 1 keys from <hostname>
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ssh-rsa-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519
debug2: ciphers ctos: blowfish-cbc
debug2: ciphers stoc: blowfish-cbc
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: host key algorithms: ssh-rsa,ssh-dss
debug2: ciphers ctos: blowfish-cbc
debug2: ciphers stoc: blowfish-cbc
debug2: MACs ctos: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: MACs stoc: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: ssh-rsa
debug1: kex: server->client cipher: blowfish-cbc MAC: umac-64-etm@openssh.com compression: none
debug1: kex: client->server cipher: blowfish-cbc MAC: umac-64-etm@openssh.com compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ssh-rsa SHA256:vRBBlQuvgc/cSSjYB/xHrqW+tYPCcIwvvFN/By+fECI
debug3: hostkeys_foreach: reading file "/Users/js/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /Users/js/.ssh/known_hosts:235
debug3: load_hostkeys: loaded 1 keys from <hostname>
debug3: hostkeys_foreach: reading file "/Users/js/.ssh/known_hosts"
debug3: record_hostkey: found key type RSA in file /Users/js/.ssh/known_hosts:220
debug3: load_hostkeys: loaded 1 keys from <ipaddress>
debug1: Host '<hostname>' is known and matches the RSA host key.
debug1: Found key in /Users/js/.ssh/known_hosts:235
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug2: key: /Users/js/.ssh/id_rsa (0x7fe84a600590)
debug2: key: /Users/js/.ssh/id_dsa (0x0)
debug2: key: /Users/js/.ssh/id_ecdsa (0x0)
debug2: key: /Users/js/.ssh/id_ed25519 (0x0)
debug3: send packet: type 5
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/js/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 60
debug1: Server accepts key: pkalg ssh-rsa blen 279
debug2: input_userauth_pk_ok: fp SHA256:thGa/AzMX48YkZKyLnbqRcDRQNm4F/ZF7iqGMvzwe6k
debug3: sign_and_send_pubkey: RSA SHA256:thGa/AzMX48YkZKyLnbqRcDRQNm4F/ZF7iqGMvzwe6k
debug3: Search for item with query: {
    acct = "/Users/js/.ssh/id_rsa";
    agrp = "com.apple.ssh.passphrases";
    class = genp;
    labl = "SSH: /Users/js/.ssh/id_rsa";
    nleg = 1;
    "r_Data" = 1;
    svce = OpenSSH;
}
debug2: using passphrase from keychain
debug3: send packet: type 50
debug3: receive packet: type 52
debug1: Authentication succeeded (publickey).
Authenticated to <hostname> ([<ipaddress>]:22).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 91
debug2: callback start
debug1: Requesting authentication agent forwarding.
debug2: channel 0: request auth-agent-req@openssh.com confirm 0
debug3: send packet: type 98
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env rvm_bin_path
debug3: Ignored env TERM_PROGRAM
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env TMPDIR
debug3: Ignored env Apple_PubSub_Socket_Render
debug3: Ignored env TERM_PROGRAM_VERSION
debug3: Ignored env TERM_SESSION_ID
debug3: Ignored env ANT_HOME
debug3: Ignored env USER
debug3: Ignored env rvm_path
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env __CF_USER_TEXT_ENCODING
debug3: Ignored env rvm_prefix
debug3: Ignored env PATH
debug3: Ignored env PWD
debug1: Sending env LANG = de_DE.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env XPC_FLAGS
debug3: Ignored env XPC_SERVICE_NAME
debug3: Ignored env rvm_version
debug3: Ignored env HOME
debug3: Ignored env SHLVL
debug3: Ignored env LOGNAME
debug3: Ignored env DISPLAY
debug3: Ignored env SECURITYSESSIONID
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel 0: rcvd adjust 2097152
debug3: receive packet: type 99
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0

Ubuntu 14 devrait prendre en charge plus de chiffres que blowfish-cbc. À quoi vous connectez-vous? Pouvez-vous publier un journal détaillé ssh -vvv -c blowfish-cbc <my_host>?
Jakuje

Réponses:


1

En fait, il y avait une ligne

Ciphers blowfish-cbc

dans mon /etc/ssh/sshd_configfichier, qui autorise uniquement ce chiffre pour les connexions ssh. Je ne sais pas comment cela est arrivé. Après l'avoir commenté, les connexions fonctionnent à nouveau comme prévu.

Je pense qu'il ne devrait pas y avoir de risque de sécurité en utilisant les chiffres par défaut.


1

C'est le même problème sur ma récente mise à niveau vers High Sierra.

Essayez de modifier le fichier /etc/ssh/ssh_configet recherchez une ligne

#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc

S'il est commenté, décommentez-le et enregistrez le fichier.

Le simple fait de supprimer le commentaire a guéri le problème pour moi.


0

Ajoutez ces lignes à ssh_config et tout fonctionne à nouveau

HostkeyAlgorithms +ssh-dss
KexAlgorithms +diffie-hellman-group1-sha1

Merci, Gerardo, cela pourrait en fait fonctionner, mais la réactivation de DSS me semble moins sécurisée, car OpenSSH l'a désactivé par défaut dans les versions plus récentes. Je préférerais utiliser un moyen plus sécurisé pour me connecter.
JSchirrmacher
En utilisant notre site, vous reconnaissez avoir lu et compris notre politique liée aux cookies et notre politique de confidentialité.
Licensed under cc by-sa 3.0 with attribution required.