X2Go Bug report logs - #472
Upgrade SSH key exchange and message authentication code from SHA1 to SHA2

version graph

Package: x2goclient; Maintainer for x2goclient is X2Go Developers <x2go-dev@lists.x2go.org>; Source for x2goclient is src:x2goclient.

Reported by: Aurélien Grosdidier <aurelien.grosdidier@gmail.com>

Date: Thu, 3 Apr 2014 14:35:02 UTC

Severity: important

Found in version 4.0.1.3-1

Full log


đŸ”— View this message in rfc822 format

X-Loop: owner@bugs.x2go.org
Subject: Bug#472: [X2Go-Dev] Bug#472: Debian now has diffie-hellman-group1-sha1 disabled
Reply-To: Mike Gabriel <mike.gabriel@das-netzwerkteam.de>, 472@bugs.x2go.org
Resent-From: Mike Gabriel <mike.gabriel@das-netzwerkteam.de>
Resent-To: x2go-dev@lists.x2go.org
Resent-CC: X2Go Developers <x2go-dev@lists.x2go.org>
X-Loop: owner@bugs.x2go.org
Resent-Date: Sat, 11 Oct 2014 20:50:02 +0000
Resent-Message-ID: <handler.472.B472.14130604843453@bugs.x2go.org>
Resent-Sender: owner@bugs.x2go.org
X-X2Go-PR-Message: followup 472
X-X2Go-PR-Package: x2goclient
X-X2Go-PR-Keywords: 
Received: via spool by 472-submit@bugs.x2go.org id=B472.14130604843453
          (code B ref 472); Sat, 11 Oct 2014 20:50:02 +0000
Received: (at 472) by bugs.x2go.org; 11 Oct 2014 20:48:04 +0000
X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on
	ymir.das-netzwerkteam.de
X-Spam-Level: 
X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,URIBL_BLOCKED
	autolearn=ham version=3.3.2
Received: from freya.das-netzwerkteam.de (freya.das-netzwerkteam.de [88.198.48.199])
	by ymir.das-netzwerkteam.de (Postfix) with ESMTPS id 858425DEA7
	for <472@bugs.x2go.org>; Sat, 11 Oct 2014 22:48:03 +0200 (CEST)
Received: from grimnir.das-netzwerkteam.de (grimnir.das-netzwerkteam.de [78.46.204.98])
	by freya.das-netzwerkteam.de (Postfix) with ESMTPS id F422D16CE;
	Sat, 11 Oct 2014 22:48:02 +0200 (CEST)
Received: from localhost (localhost [127.0.0.1])
	by grimnir.das-netzwerkteam.de (Postfix) with ESMTP id 3F6743BBCC;
	Sat, 11 Oct 2014 22:48:02 +0200 (CEST)
X-Virus-Scanned: Debian amavisd-new at grimnir.das-netzwerkteam.de
Received: from grimnir.das-netzwerkteam.de ([127.0.0.1])
	by localhost (grimnir.das-netzwerkteam.de [127.0.0.1]) (amavisd-new, port 10024)
	with ESMTP id 0gle-K+PTE3F; Sat, 11 Oct 2014 22:48:02 +0200 (CEST)
Received: from grimnir.das-netzwerkteam.de (localhost [127.0.0.1])
	by grimnir.das-netzwerkteam.de (Postfix) with ESMTPS id 004A53BA5D;
	Sat, 11 Oct 2014 22:48:01 +0200 (CEST)
Received: from p5B3B9948.dip0.t-ipconnect.de (p5B3B9948.dip0.t-ipconnect.de
 [91.59.153.72]) by mail.das-netzwerkteam.de (Horde Framework) with HTTP;
 Sat, 11 Oct 2014 20:48:01 +0000
Date: Sat, 11 Oct 2014 20:48:01 +0000
Message-ID: <20141011204801.Horde.PMP6WPnVUe8IpbJWVualAQ4@mail.das-netzwerkteam.de>
From: Mike Gabriel <mike.gabriel@das-netzwerkteam.de>
To: Alex DEKKER <bugs@ale.cx>, 472@bugs.x2go.org
Cc: o.schneyder@phoca-gmbh.de
In-Reply-To: <54390F54.1070007@ale.cx>
User-Agent: Internet Messaging Program (IMP) H5 (6.2.2)
Accept-Language: en,de
Organization: DAS-NETZWERKTEAM
X-Originating-IP: 91.59.153.72
X-Remote-Browser: Mozilla/5.0 (X11; Linux x86_64; rv:32.0) Gecko/20100101
 Firefox/32.0 Iceweasel/32.0
Content-Type: multipart/signed; boundary="=__lYMKzgl-_gJMeQNcr8mnQ9";
 protocol="application/pgp-signature"; micalg=pgp-sha1
MIME-Version: 1.0
[Message part 1 (text/plain, inline)]
Control: severity -1 important

HI Alex (DEKKER), hi Alex (Schneyder),

On  Sa 11 Okt 2014 13:07:00 CEST, Alex DEKKER wrote:

> As of Version: 1:6.7p1-1 of openssh-server, it appears that Debian  
> [and presumably upstream]'s sshd now has diffie-hellman-group1-sha1  
> disabled. This means that connections from x2goclient will fail.
>
> I was able to work around this by adding:
>
> KexAlgorithms  
> curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
>
> to /etc/ssh/sshd_config, but obviously at some point support for  
> diffie-hellman-group1-sha1 is going to go away completely, rather  
> than just being disabled by default.

Thanks for bringing this up. Did not realize so far.

@Alex Schneyder: do you think you can find a fix for this. This  
actually is a release blocker of 4.0.3.0... And it endangers the  
status of X2Go Client in Debian, as well.

Mike


-- 

DAS-NETZWERKTEAM
mike gabriel, herweg 7, 24357 fleckeby
fon: +49 (1520) 1976 148

GnuPG Key ID 0x25771B31
mail: mike.gabriel@das-netzwerkteam.de, http://das-netzwerkteam.de

freeBusy:
https://mail.das-netzwerkteam.de/freebusy/m.gabriel%40das-netzwerkteam.de.xfb
[Message part 2 (application/pgp-signature, inline)]

Send a report that this bug log contains spam.


X2Go Developers <owner@bugs.x2go.org>. Last modified: Thu Mar 28 16:15:15 2024; Machine Name: ymir.das-netzwerkteam.de

X2Go Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.