Sponsored Content
Top Forums UNIX for Advanced & Expert Users Disabling CBC Cipher mode causes login problems Post 303034848 by Neo on Wednesday 8th of May 2019 05:23:13 AM
Old 05-08-2019
According to the sshd_config man page (ubuntu):


Code:
 Ciphers
             Specifies the ciphers allowed.  Multiple ciphers must be comma-separated.  If the
             specified value begins with a ‘+' character, then the specified ciphers will be
             appended to the default set instead of replacing them.

             The supported ciphers are:

                   3des-cbc
                   aes128-cbc
                   aes192-cbc
                   aes256-cbc
                   aes128-ctr
                   aes192-ctr
                   aes256-ctr
                   aes128-gcm@openssh.com
                   aes256-gcm@openssh.com
                   arcfour
                   arcfour128
                   arcfour256
                   blowfish-cbc
                   cast128-cbc
                   chacha20-poly1305@openssh.com

             The default is:

                   chacha20-poly1305@openssh.com,
                   aes128-ctr,aes192-ctr,aes256-ctr,
                   aes128-gcm@openssh.com,aes256-gcm@openssh.com

             The list of available ciphers may also be obtained using the -Q option of ssh(1)
             with an argument of “cipher”¯.

 

9 More Discussions You Might Find Interesting

1. SCO

Disabling root login

Hy, Coud someone tell me how to disable root login via terminal (only from console should be allowed). There is no ssh installed, only telnet. I created a user which will have permission to su to root, but now i don't know where and what to modify to disable root login? SCO OpenServer 5 ... (1 Reply)
Discussion started by: veccinho
1 Replies

2. AIX

Problems with disabling remote root login

Hello! I'm going through security checklist for AIX 5.3 and i just can't disable remote login for root through ssh. What i did: - in /etc/security/user i added a line: rlogin = false which works fine when i try to login through telnet - after installation of openSSH i edited... (3 Replies)
Discussion started by: veccinho
3 Replies

3. AIX

disabling telnet login for root only

Hi, I want to disable telnet login for root only so that other users can telnet? Regards, Manoj (8 Replies)
Discussion started by: manoj.solaris
8 Replies

4. OS X (Apple)

Script Implementation for Disabling Re-Opening Previous Login

Ok guys, I'm just getting back to this amongst several other projects, but I thought I'd re-address it. I'm creating the script to disable windows from the previous login under 10.7. In order to do this it seems I need to create the same script for applications that launch and create the... (6 Replies)
Discussion started by: unimachead
6 Replies

5. Ubuntu

Login Problems when the system is grub mode

Hi Experts, I am using ubuntu.When i am trying to login it is showing grub ..How i can overcome to this problem..Pls reply me ASAP.. Thanks, Sree (1 Reply)
Discussion started by: sree vasu
1 Replies

6. Solaris

Console-login in maintainance mode

I have a v490 server running Solaris 10. Everytime I reboot this machine, the console-login service goes to maintainance mode and I have to provide the root password. All the other dependencies are running fine and nothing there in the logs too. To bring it online, I have to enable it manually. ... (1 Reply)
Discussion started by: aksijain
1 Replies

7. Debian

Disabling emergency and init mode

Hello all friends I recently disable runlevel 1 i want to know , is there any way to disable emergency mode and init mode init mode means if any user pass kernel parameter at grub i.e init=/bin/bash then bash shell appears I want to disable it for security purpose System = Debian 6... (4 Replies)
Discussion started by: rink
4 Replies

8. Linux

Not able to login in graphical mode

Hi Guys After installing my CentOS in virtual machine i am not able to get the graphical mode. By default it is going in TUI mode. Please help how to get the graphical mode by default. I am already in init 5..... Thanks...:wall: (1 Reply)
Discussion started by: deviltech
1 Replies

9. Solaris

Need to disable CBC mode cipher encryption along with MD5 & 96 bit MAC algorithm

Hi All Is any one know how to diable CBC mode cipher encryption along with MD5 & 96 bit MAC algorithm in solaris 10. Regards (4 Replies)
Discussion started by: amity
4 Replies
SSH2_CONNECT(3) 							 1							   SSH2_CONNECT(3)

ssh2_connect - Connect to an SSH server

SYNOPSIS
resource ssh2_connect (string $host, [int $port = 22], [array $methods], [array $callbacks]) DESCRIPTION
Establish a connection to a remote SSH server. Once connected, the client should verify the server's hostkey using ssh2_fingerprint(3), then authenticate using either password or public key. PARAMETERS
o $host - o $port - o $methods -$methods may be an associative array with up to four parameters as described below. $methods may be an associative array with any or all of the following parameters. * - Supported Values are dependent on methods supported by underlying library. See libssh2 documentation for additional informa- tion. $client_to_server and $server_to_client may be an associative array with any or all of the following parameters. +------+--------------------------------------+---+ |Index | | | | | | | | | Meaning | | | | | | | | Supported Values* | | | | | | +------+--------------------------------------+---+ |crypt | | | | | | | | | List of crypto methods to advertise, | | | | comma separated in order of prefer- | | | | ence. | | | | | | | | | | | | rijndael-cbc@lysator.liu.se, | | | | aes256-cbc, aes192-cbc, aes128-cbc, | | | | 3des-cbc, blowfish-cbc, cast128-cbc, | | | | arcfour, and none** | | | | | | |comp | | | | | | | | | List of compression methods to | | | | advertise, comma separated in order | | | | of preference. | | | | | | | | | | | | zlib and none | | | | | | | mac | | | | | | | | | List of MAC methods to advertise, | | | | comma separated in order of prefer- | | | | ence. | | | | | | | | | | | | hmac-sha1, hmac-sha1-96, hmac- | | | | ripemd160, hmac- | | | | ripemd160@openssh.com, and none** | | | | | | +------+--------------------------------------+---+ Note Crypt and MAC method " none" For security reasons, none is disabled by the underlying libssh2 library unless explicitly enabled during build time by using the appropriate ./configure options. See documentation for the underlying library for more information. o $callbacks -$callbacks may be an associative array with any or all of the following parameters. Callbacks parameters +-----------+--------------------------------------+---+ | Index | | | | | | | | | Meaning | | | | | | | | Prototype | | | | | | +-----------+--------------------------------------+---+ | ignore | | | | | | | | | Name of function to call when an | | | | SSH2_MSG_IGNORE packet is received | | | | | | | | void ignore_cb($message) | | | | | | | debug | | | | | | | | | Name of function to call when an | | | | SSH2_MSG_DEBUG packet is received | | | | | | | | void debug_cb($message, $language, | | | | $always_display) | | | | | | | macerror | | | | | | | | | Name of function to call when a | | | | packet is received but the message | | | | authentication code failed. If the | | | | callback returns TRUE, the mismatch | | | | will be ignored, otherwise the con- | | | | nection will be terminated. | | | | | | | | bool macerror_cb($packet) | | | | | | |disconnect | | | | | | | | | Name of function to call when an | | | | SSH2_MSG_DISCONNECT packet is | | | | received | | | | | | | | void disconnect_cb($reason, $mes- | | | | sage, $language) | | | | | | +-----------+--------------------------------------+---+ RETURN VALUES
Returns a resource on success, or FALSE on error. EXAMPLES
Example #1 ssh2_connect(3) example Open a connection forcing 3des-cbc when sending packets, any strength aes cipher when receiving packets, no compression in either direction, and Group1 key exchange. <?php /* Notify the user if the server terminates the connection */ function my_ssh_disconnect($reason, $message, $language) { printf("Server disconnected with reason code [%d] and message: %s ", $reason, $message); } $methods = array( 'kex' => 'diffie-hellman-group1-sha1', 'client_to_server' => array( 'crypt' => '3des-cbc', 'comp' => 'none'), 'server_to_client' => array( 'crypt' => 'aes256-cbc,aes192-cbc,aes128-cbc', 'comp' => 'none')); $callbacks = array('disconnect' => 'my_ssh_disconnect'); $connection = ssh2_connect('shell.example.com', 22, $methods, $callbacks); if (!$connection) die('Connection failed'); ?> SEE ALSO
ssh2_fingerprint(3), ssh2_auth_none(3), ssh2_auth_password(3), ssh2_auth_pubkey_file(3). PHP Documentation Group SSH2_CONNECT(3)
All times are GMT -4. The time now is 02:53 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy