X2Go Bug report logs - #472
Upgrade SSH key exchange and message authentication code from SHA1 to SHA2

version graph

Package: x2goclient; Maintainer for x2goclient is X2Go Developers <x2go-dev@lists.x2go.org>; Source for x2goclient is src:x2goclient.

Reported by: Aurélien Grosdidier <aurelien.grosdidier@gmail.com>

Date: Thu, 3 Apr 2014 14:35:02 UTC

Severity: important

Found in version 4.0.1.3-1

Full log


đŸ”— View this message in rfc822 format

X-Loop: owner@bugs.x2go.org
Subject: Bug#472: Debian now has diffie-hellman-group1-sha1 disabled
Reply-To: Alex DEKKER <bugs@ale.cx>, 472@bugs.x2go.org
Resent-From: Alex DEKKER <bugs@ale.cx>
Resent-To: x2go-dev@lists.x2go.org
Resent-CC: X2Go Developers <x2go-dev@lists.x2go.org>
X-Loop: owner@bugs.x2go.org
Resent-Date: Sat, 11 Oct 2014 11:30:01 +0000
Resent-Message-ID: <handler.472.B472.141302693628549@bugs.x2go.org>
Resent-Sender: owner@bugs.x2go.org
X-X2Go-PR-Message: followup 472
X-X2Go-PR-Package: x2goclient
X-X2Go-PR-Keywords: 
Received: via spool by 472-submit@bugs.x2go.org id=B472.141302693628549
          (code B ref 472); Sat, 11 Oct 2014 11:30:01 +0000
Received: (at 472) by bugs.x2go.org; 11 Oct 2014 11:28:56 +0000
X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on
	ymir.das-netzwerkteam.de
X-Spam-Level: 
X-Spam-Status: No, score=0.8 required=5.0 tests=BAYES_50 autolearn=ham
	version=3.3.2
X-Greylist: delayed 1305 seconds by postgrey-1.34 at ymir.das-netzwerkteam.de; Sat, 11 Oct 2014 13:28:47 CEST
Received: from a.painless.aa.net.uk (a.painless.aa.net.uk [81.187.30.51])
	by ymir.das-netzwerkteam.de (Postfix) with ESMTPS id A52955E09F
	for <472@bugs.x2go.org>; Sat, 11 Oct 2014 13:28:47 +0200 (CEST)
Received: from 23.114.2.81.in-addr.arpa ([81.2.114.23] helo=westogre)
	by a.painless.aa.net.uk with esmtps (TLSv1:AES128-SHA:128)
	(Exim 4.77)
	(envelope-from <bugs@ale.cx>)
	id 1XcuVp-0005na-QB
	for 472@bugs.x2go.org; Sat, 11 Oct 2014 12:07:02 +0100
Received: from westogre.ale.cx ([192.168.1.3])
	by westogre with esmtp (Exim 4.84)
	(envelope-from <bugs@ale.cx>)
	id 1XcuVo-0006eF-Qe
	for 472@bugs.x2go.org; Sat, 11 Oct 2014 12:07:00 +0100
Message-ID: <54390F54.1070007@ale.cx>
Date: Sat, 11 Oct 2014 12:07:00 +0100
From: Alex DEKKER <bugs@ale.cx>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Icedove/31.0
MIME-Version: 1.0
To: 472@bugs.x2go.org
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
As of Version: 1:6.7p1-1 of openssh-server, it appears that Debian [and 
presumably upstream]'s sshd now has diffie-hellman-group1-sha1 disabled. 
This means that connections from x2goclient will fail.

I was able to work around this by adding:

KexAlgorithms 
curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1

to /etc/ssh/sshd_config, but obviously at some point support for 
diffie-hellman-group1-sha1 is going to go away completely, rather than 
just being disabled by default.

Send a report that this bug log contains spam.


X2Go Developers <owner@bugs.x2go.org>. Last modified: Tue Apr 23 07:09:28 2024; Machine Name: ymir.das-netzwerkteam.de

X2Go Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.