Sponsored Content
Full Discussion: Cipher issue on Solaris 11.4
Operating Systems Solaris Cipher issue on Solaris 11.4 Post 303037404 by solaris_1977 on Wednesday 31st of July 2019 02:39:45 PM
Old 07-31-2019
Cipher issue on Solaris 11.4

Hi,

Our most of servers are on Solaris 11.2 (with no SRU). Recently I upgraded one of them to Solaris 11.4. It has to go in multiple steps, as it can not jump fro 11.2 to 11.4 in one go. After upgrading, I can not login to server with SecureCRT and it through error
Code:
key exchange failed: cipher not compatible

One of the link on internet tells me about SecureCRT that I have:
AES-128
AES-192
AES-256

But it is looking for :
AES-128-CTR
AES-192-CTR
AES-256-CTR

I noticed that SSH was upgraded on server (Sun_SSH_2.2 to OpenSSH_7.7p1) and latest update of Oracle says "The default set of ciphers and MACs has been altered to remove unsafe algorithms. You can use the following commands to list all supported ciphers". and here is output:
Code:
# ssh -Q cipher
3des-cbc
aes128-cbc
aes192-cbc
aes256-cbc
rijndael-cbc@lysator.liu.se
aes128-ctr
aes192-ctr
aes256-ctr
aes128-gcm@openssh.com
aes256-gcm@openssh.com
chacha20-poly1305@openssh.com
#

That means my SecureCRT is old and not compatible with current solaris version. Due to management budget issues, it may probably take some time to spend money on getting latest SecureCRT.

- Is there any bypass/alternate, which should be be used to login for time-being ?

Any advice would be helpful for me to read further.

Thanks

Last edited by solaris_1977; 07-31-2019 at 04:05 PM..
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

cipher scp question

Hi, At the moment there are two ciphers available on our unix box (aix 5.1)...aes256 and 3des. Can somebody tell how can use a different cipher (aes128 one that use less cpu and is faster). How do i install this. How can i see wich ciphers are available. In the config file of ssh2 the folowwing... (0 Replies)
Discussion started by: lennyxx
0 Replies

2. Solaris

Solaris Issue

Hi, I am having a serious problem with a Solaris 2.6 box. Whenever I try and tar a large directory I get this error:tar: write error: unexpected EOF My own research shows that I might have to enable tarring large files by this command: fsadm -o largefiles <mountpoint> My box does not... (8 Replies)
Discussion started by: mojoman
8 Replies

3. Solaris

du -sh issue in solaris 10

i have 30 file systems on my production system and my system is responding too slow and / is 99% full is there any way i can run the du -sh only on root file systems and skip all the SAN file systems as the system is unable to do du -sdh * / as it would try to run du on all the SAN/NAS file... (5 Replies)
Discussion started by: fugitive
5 Replies

4. Solaris

Vi issue with solaris

I'm facing a peculiar issue when using vi on solaris. When i open a file using vi & search for a string pattern & if that pattern is not found & if i exit, vi exits with return value 1. (Checked the return value with 'echo $?' ). When the string is found, vi exits with return value 0. This... (9 Replies)
Discussion started by: pj87
9 Replies

5. Shell Programming and Scripting

ssh unkown cipher type error

Hello everyone, I am attempting to execute a script through SSH and am getting "unkown cipher type error".... Here is my command: ssh paydvopl02 -c '"/home/jpassema/test.sh 1"' and the actual error message : Unknown cipher type '"/home/jpassema/test.sh 1"' the test.sh script is... (6 Replies)
Discussion started by: jimmy75_13
6 Replies

6. Cybersecurity

Openssl cipher strength

I have read the forums for strengthing the openssl ciphers on a server and the following command I can run: openssl ciphers -v 'TLSv1+HIGH:!SSLv2:RC4!MEDIUM:!aNULL:!eNULL:!3DES:!EXPORT:@STRENGTH' I have some services that cannot be set to higher levels like you can set in an httpd.conf file.... (1 Reply)
Discussion started by: hydrashok158
1 Replies

7. Solaris

Need to disable CBC mode cipher encryption along with MD5 & 96 bit MAC algorithm

Hi All Is any one know how to diable CBC mode cipher encryption along with MD5 & 96 bit MAC algorithm in solaris 10. Regards (4 Replies)
Discussion started by: amity
4 Replies

8. UNIX for Advanced & Expert Users

Disabling CBC Cipher mode causes login problems

Hi, As part of the security hardening activity in our team, we have to disable CBC mode cipher encryption, and enable CTR or GCM cipher mode encryption. To do this, in sshd_config I comment out these lines : Ciphers aes128-cbc,blowfish-cbc,3des-cbc MACS hmac-sha1,hmac-md5 and add... (9 Replies)
Discussion started by: anaigini45
9 Replies
CONCH(1)						    BSD General Commands Manual 						  CONCH(1)

NAME
conch -- Conch SSH client SYNOPSIS
conch [-AaCfINnrsTtVvx] [-c cipher_spec] [-e escape_char] [-i identity_file] [-K connection_spec] [-L port:host:hostport] [-l user] [-m mac_spec] [-o openssh_option] [-p port] [-R port:host:hostport] [user@] hostname [command] DESCRIPTION
conch is a SSHv2 client for logging into a remote machine and executing commands. It provides encrypted and secure communications across a possibly insecure network. Arbitrary TCP/IP ports can also be forwarded over the secure connection. conch connects and logs into hostname (as user or the current username). The user must prove her/his identity through a public-key or a password. Alternatively, if a connection is already open to a server, a new shell can be opened over the connection without having to reau- thenticate. If command is specified, command is executed instead of a shell. If the -s option is given, command is treated as an SSHv2 subsystem name. Authentication Conch supports the public-key, keyboard-interactive, and password authentications. The public-key method allows the RSA or DSA algorithm to be used. The client uses his/her private key, $HOME/.ssh/id_rsa or $HOME/.ssh/id_dsa to sign the session identifier, known only by the client and server. The server checks that the matching public key is valid for the user, and that the signature is correct. If public-key authentication fails, conch can authenticate by sending an encrypted password over the connection. Connection sharing conch has the ability to multiplex multiple shells, commands and TCP/IP ports over the same secure connection. To disable multiplexing for a connection, use the -I flag. The -K option determines how the client connects to the remote host. It is a comma-separated list of the methods to use, in order of prefer- ence. The two connection methods are 'unix' (for connecting over a multiplexed connection) and 'direct' (to connect directly). To disable connecting over a multiplexed connection, do not include 'unix' in the preference list. As an example of how connection sharing works, to speed up CVS over SSH: conch --noshell --fork -l cvs_user cvs_host set CVS_RSH=conch Now, when CVS connects to cvs_host as cvs_user, instead of making a new connection to the server, conch will add a new channel to the exist- ing connection. This saves the cost of repeatedly negotiating the cryptography and authentication. The options are as follows: -A Enables authentication agent forwarding. -a Disables authentication agent forwarding (default). -C Enable compression. -c cipher_spec Selects encryption algorithms to be used for this connection, as a comma-separated list of ciphers in order of preference. The list that conch supports is (in order of default preference): aes256-ctr, aes256-cbc, aes192-ctr, aes192-cbc, aes128-ctr, aes128-cbc, cast128-ctr, cast128-cbc, blowfish-ctr, blowfish, idea-ctr, idea-cbc, 3des-ctr, 3des-cbc. -e ch | ^ch | none Sets the escape character for sessions with a PTY (default: '~'). The escape character is only recognized at the beginning of a line (after a newline). The escape character followed by a dot ('.') closes the connection; followed by ^Z suspends the connection; and followed by the escape character sends the escape character once. Setting the character to ``none'' disables any escapes. -f Fork to background after authentication. -I Do not allow connection sharing over this connection. -i identity_spec The file from which the identity (private key) for RSA or DSA authentication is read. The defaults are $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa. It is possible to use this option more than once to use more than one private key. -K connection_spec Selects methods for connection to the server, as a comma-separated list of methods in order of preference. See Connection sharing for more information. -L port:host:hostport Specifies that the given port on the client host is to be forwarded to the given host and port on the remote side. This allocates a socket to listen to port on the local side, and when connections are made to that socket, they are forwarded over the secure channel and a connection is made to host port hostport from the remote machine. Only root can forward privieged ports. -l user Log in using this username. -m mac_spec Selects MAC (message authentication code) algorithms, as a comma-separated list in order of preference. The list that conch supports is (in order of preference): hmac-sha1, hmac-md5. -N Do not execute a shell or command. -n Redirect input from /dev/null. -o openssh_option Ignored OpenSSH options. -p port The port to connect to on the server. -R port:host:hostport Specifies that the given port on the remote host is to be forwarded to the given host and port on the local side. This allocates a socket to listen to port on the remote side, and when connections are made to that socket, they are forwarded over the secure channel and a connection is made to host port hostport from the client host. Only root can forward privieged ports. -s Reconnect to the server if the connection is lost. -s Invoke command (mandatory) as a SSHv2 subsystem. -T Do not allocate a TTY. -t Allocate a TTY even if command is given. -V Display version number only. -v Log to stderr. -x Disable X11 connection forwarding (default). AUTHOR
Written by Paul Swartz <z3p@twistedmatrix.com>. REPORTING BUGS
To report a bug, visit http://twistedmatrix.com/bugs/ COPYRIGHT
Copyright (C) 2002-2008 Twisted Matrix Laboratories. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. SEE ALSO
ssh(1) BSD
May 22, 2004 BSD
All times are GMT -4. The time now is 09:17 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy