From owner-freebsd-stable@freebsd.org Thu Apr 14 09:48:27 2016 Return-Path: Delivered-To: freebsd-stable@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4E8A3B10D78 for ; Thu, 14 Apr 2016 09:48:27 +0000 (UTC) (envelope-from hausen@punkt.de) Received: from kagate.punkt.de (kagate.punkt.de [217.29.33.131]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E5C4012F1 for ; Thu, 14 Apr 2016 09:48:26 +0000 (UTC) (envelope-from hausen@punkt.de) Received: from hugo10.ka.punkt.de (hugo10.ka.punkt.de [217.29.44.10]) by gate2.intern.punkt.de with ESMTP id u3E9iNpd000326 for ; Thu, 14 Apr 2016 11:44:23 +0200 (CEST) Received: from [217.29.44.242] ([217.29.44.242]) by hugo10.ka.punkt.de (8.14.2/8.14.2) with ESMTP id u3E9iNHQ058421 for ; Thu, 14 Apr 2016 11:44:23 +0200 (CEST) (envelope-from hausen@punkt.de) From: "Patrick M. Hausen" Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Subject: OpenSSH changes between 10.2 and 10.3 ... Message-Id: <2DD338AE-8DF8-4E59-AE3F-11DF704E455A@punkt.de> Date: Thu, 14 Apr 2016 11:44:21 +0200 To: freebsd-stable Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\)) X-Mailer: Apple Mail (2.3124) X-BeenThere: freebsd-stable@freebsd.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: Production branch of FreeBSD source code List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 14 Apr 2016 09:48:27 -0000 Hi, all, minor problem/annoyance here: root@noc:/etc/ssh # ssh admin@10.4.0.62 Unable to negotiate with 10.4.0.62 port 22: no matching key exchange = method found. Their offer: diffie-hellman-group1-sha1,none root@noc:/etc/ssh # uname -a FreeBSD noc.pluspunkthosting.de 10.3-RELEASE FreeBSD 10.3-RELEASE #3: = Wed Apr 13 14:46:57 CEST 2016 = root@noc.pluspunkthosting.de:/usr/obj/usr/src/sys/GENERIC amd64 Of course I was able to find http://www.openssh.com/legacy.html myself. FreeBSD 10.2 uses OpenSSH 6.6.x while 10.3 imported 7.2. So far so good. The recommended method from the document above works on the command line: ssh -oKexAlgorithms=3D+diffie-hellman-group1-sha1 = admin@10.4.0.62 But if I add KexAlgorithms +diffie-hellman-group1-sha1 to /etc/ssh/ssh_config, that does not change anything. Oddly enough, checking which algorithms are supported gives the same result regardless of any configuration options: root@noc:/etc/ssh # ssh -Q kex diffie-hellman-group1-sha1 diffie-hellman-group14-sha1 diffie-hellman-group-exchange-sha1 diffie-hellman-group-exchange-sha256 ecdh-sha2-nistp256 ecdh-sha2-nistp384 ecdh-sha2-nistp521 curve25519-sha256@libssh.org So, diffie-hellman-group1-sha1 is supported but not used unless specified on the command line? And there is no way to override that *globally*? This is an isolated management network with IPMI interfaces - we won't be getting updates for all of these machines' IPMI firmware ... Am I stuck with writing shell aliases or putting the config in each and every user's private ~/.ssh/config? Thanks for any hints, Patrick --=20 punkt.de GmbH * Kaiserallee 13a * 76133 Karlsruhe Tel. 0721 9109 0 * Fax 0721 9109 100 info@punkt.de http://www.punkt.de Gf: J=C3=BCrgen Egeling AG Mannheim 108285