[X2Go-User] kex error

KARL A. WOELFER kwoelfer at uw.edu
Fri Jan 29 18:03:45 CET 2016


Thank you for the quick response Stefan. 
I did pursue Option #2, but only adding a KexAlgorithms section to /etc/ssh/sshd_config on the server.

Here is my sshd_config (with KexAlgorithms commented out, to re-enable regular ssh connections)

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

#  KexAlgorithms 
#  curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile	%h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


Thank you again for your time and expertise.
- Karl
________________________________________
De : x2go-user-bounces at lists.x2go.org <x2go-user-bounces at lists.x2go.org> de la part de Stefan Baur <X2Go-ML-1 at baur-itcs.de>
Envoyé : vendredi 29 janvier 2016 08:50
À : x2go-user at lists.x2go.org
Objet : Re: [X2Go-User] kex error

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Am 29.01.2016 um 17:37 schrieb KARL A. WOELFER:
> Thank you Klaus - I added the workaround, on the Debian 8 x2go
> server workstation, but now all ssh connections are refused.
>
> x2go client says "Connection refused".
>
> Is there something more to do?

I see two options/workarounds listed at
http://permalink.gmane.org/gmane.linux.terminal-server.x2go.user/2368
 - I'm assuming you went for the second option, is that correct?

If so, a copy of your /etc/ssh/sshd_config would greatly aid in
helping you resolve this.

- -Stefan


- --
BAUR-ITCS UG (haftungsbeschränkt)
Geschäftsführer: Stefan Baur
Eichenäckerweg 10, 89081 Ulm | Registergericht Ulm, HRB 724364
Fon/Fax 0731 40 34 66-36/-35 | USt-IdNr.: DE268653243
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJWq5hZAAoJEG7d9BjNvlEZaBoIAJQKmP8EqhtxqF1d1A09YCfq
KHn8zZ2pE7UPeQAaTk/VTBSk2UPruN1yqAIU3v8nZsYgSGlL5CsS+T+RhByf6ND1
vRVvfvRJ2a4y68EeXHRz3E5OgD7XsWwNtIh4gqbbQj+bM9AqGe+Ho226Zb6ZyHZ2
VWH4Pc8qXI5ftybJTboMNE0U9sIM5zs0jkDYWNWvkBXszXmqUaekN/rPk256q76Y
eT0VsLN1AptQYII0xwgHYF7pMrLfUERJ51FO81Zwj+l+J0mye6E08vAAE5plflXE
ds2YJHpQbaJQLIDunWX34fx0lqSlw9/WMEONtpxvGbrZBhpnHb4R0Wp/EmJ7Lq0=
=tjf8
-----END PGP SIGNATURE-----
_______________________________________________
x2go-user mailing list
x2go-user at lists.x2go.org
http://lists.x2go.org/listinfo/x2go-user


More information about the x2go-user mailing list