Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

Statistics means never having to say you're certain.


computers / comp.os.vms / Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

SubjectAuthor
* VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orHCorte
+- Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orRod Prince
+- Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orJim
+* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orBob Gezelter
|`* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orHCorte
| +* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orCraig A. Berry
| |+* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orJim
| ||`- Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orHCorte
| |`* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)Dennis Boone
| | `* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orCraig A. Berry
| |  `* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orChris Townley
| |   `* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orHCorte
| |    `- Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)Dennis Boone
| `* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orBob Gezelter
|  `* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orSingle Stage to Orbit
|   `* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orHCorte
|    `* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)Stephen Hoffman
|     `* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or<kemain.nospam
|      `- Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orHCorte
`* Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)Stephen Hoffman
 `- Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex orCraig A. Berry

1
VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28245&group=comp.os.vms#28245

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a05:622a:14:b0:3f6:aacf:5835 with SMTP id x20-20020a05622a001400b003f6aacf5835mr3878457qtw.1.1684939146189;
Wed, 24 May 2023 07:39:06 -0700 (PDT)
X-Received: by 2002:a05:620a:191a:b0:75b:2a2e:62c9 with SMTP id
bj26-20020a05620a191a00b0075b2a2e62c9mr1544057qkb.2.1684939146000; Wed, 24
May 2023 07:39:06 -0700 (PDT)
Path: i2pn2.org!i2pn.org!usenet.goja.nl.eu.org!3.eu.feeder.erje.net!feeder.erje.net!border-1.nntp.ord.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Wed, 24 May 2023 07:39:05 -0700 (PDT)
Injection-Info: google-groups.googlegroups.com; posting-host=193.126.119.59; posting-account=HDxk_QoAAABHOnxohqRjEL16UDUgop5K
NNTP-Posting-Host: 193.126.119.59
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
Subject: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: hmmbco...@gmail.com (HCorte)
Injection-Date: Wed, 24 May 2023 14:39:06 +0000
Content-Type: text/plain; charset="UTF-8"
Lines: 43
 by: HCorte - Wed, 24 May 2023 14:39 UTC

Trying to connect to another machine using ssh but failing with error of:

debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1825: All versions of OpenSSH handle kex guesses incorrectly.
debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 20 to connection
debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2756: >TR packet_type=20
debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2318: lang s to c: `', lang c to s: `'
debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2334: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
_key = ssh-rsa)
debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
debug(24-MAY-2023 12:20:30.85): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 1 to connection
debug(24-MAY-2023 12:20:30.85): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
debug(24-MAY-2023 12:20:30.85): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
warning: Authentication failed.
debug(24-MAY-2023 12:20:30.85): Ssh2/SSH2.C:327: locally_generated = TRUE
Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).

ssh username@hostname -v

what are the correct format for options in OpenVMS for the image tcpip$ssh_ssh-keygen2.exe??

the equivalent of unix command:
ssh -o "KexAlgorithms diffie-hellman-group1-sha1" -o "HostKeyAlgorithms ssh-dss" -o "Ciphers aes256-cbc" -i chaveprivada username@hostname

also tried to change in the unix server to change sshd_config and added:
ciphers aes128-ctr,aes192-ctr,aes256-ctr,chacha20-poly1305@openssh.com,aes256-cbc
KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
macs hmac-sha2-256,hmac-sha2-512,hmac-sha1-96,hmac-sha1

as well hostkeyalgorithms ssh-dss

but still fails with the error:
All versions of OpenSSH handle kex guesses incorrectly
Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
_key = ssh-rsa

here its confusing for me since if its been added "KexAlgorithms diffie-hellman-group1-sha1" in sshd_config of the unix system so OpenVMS should have stoped complaining about the KexAlgorithm...

this attemp of changing sshd_config isn't a good option for security reasons but was to test if at least would fix in short term solution...

Thanks

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<u4lj5a$31i5m$3@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28247&group=comp.os.vms#28247

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: rod...@novalid.com (Rod Prince)
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
Date: Wed, 24 May 2023 13:56:58 -0400
Organization: A noiseless patient Spider
Lines: 66
Message-ID: <u4lj5a$31i5m$3@dont-email.me>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Wed, 24 May 2023 17:56:58 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="2a71ee73c5a406d84b6956866989a89c";
logging-data="3197110"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19eMHMzJWPj7KhTU6B6+Bev"
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101
Thunderbird/52.5.0
Cancel-Lock: sha1:rldGLOZfPvzphmWUEjWkNCceMJQ=
In-Reply-To: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
Content-Language: en-US
 by: Rod Prince - Wed, 24 May 2023 17:56 UTC

On 5/24/2023 10:39 AM, HCorte wrote:
> Trying to connect to another machine using ssh but failing with error of:
>
> debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
> debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1825: All versions of OpenSSH handle kex guesses incorrectly.
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 20 to connection
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2756: >TR packet_type=20
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2318: lang s to c: `', lang c to s: `'
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2334: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> _key = ssh-rsa)
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> debug(24-MAY-2023 12:20:30.85): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 1 to connection
> debug(24-MAY-2023 12:20:30.85): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
> debug(24-MAY-2023 12:20:30.85): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
> warning: Authentication failed.
> debug(24-MAY-2023 12:20:30.85): Ssh2/SSH2.C:327: locally_generated = TRUE
> Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).
>
>
> ssh username@hostname -v
>
> what are the correct format for options in OpenVMS for the image tcpip$ssh_ssh-keygen2.exe??
>
> the equivalent of unix command:
> ssh -o "KexAlgorithms diffie-hellman-group1-sha1" -o "HostKeyAlgorithms ssh-dss" -o "Ciphers aes256-cbc" -i chaveprivada username@hostname
>
> also tried to change in the unix server to change sshd_config and added:
> ciphers aes128-ctr,aes192-ctr,aes256-ctr,chacha20-poly1305@openssh.com,aes256-cbc
> KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> macs hmac-sha2-256,hmac-sha2-512,hmac-sha1-96,hmac-sha1
>
> as well hostkeyalgorithms ssh-dss
>
> but still fails with the error:
> All versions of OpenSSH handle kex guesses incorrectly
> Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> _key = ssh-rsa
>
> here its confusing for me since if its been added "KexAlgorithms diffie-hellman-group1-sha1" in sshd_config of the unix system so OpenVMS should have stoped complaining about the KexAlgorithm...
>
> this attemp of changing sshd_config isn't a good option for security reasons but was to test if at least would fix in short term solution...
>
> Thanks
>

You might want to try enabling ssh-rsa for the HostkeyAlgorithms.

Recently went thru something similar trying to get a OpenVMS HPE 8.4 (with TCPIP v5.7-13ECO5)
talking to a TrueNAS server via ssh. Wanted to use sftp to push files over to the NAS storage device.

Normally I just have to downgrade the server to allow diffie-hellman-group1-sha1 & ssh-dss, but
until I also allowed ssh-rsa it just would not work. It appears that the TrueNAS side "accepts" the
ssh-dss argument it just totally ignores it. The TrueNAS side still supports ssh-rsa and that is
also supported on the VMS side.

I ended up with the following on my TrueNAS side

HostKeyAlgorithms=+ssh-dss,ssh-rsa
KexAlgorithms=+diffie-hellman-group1-sha1

Now I can't say if its secure or not, but then, its probably better than FTP which is the
alternative to push a file (backup save set) over to the TrueNAS for storage.

Rod

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<a93dc1d4-7343-4404-94ba-2b189237e4a2n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28248&group=comp.os.vms#28248

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:ad4:588e:0:b0:625:971a:7788 with SMTP id dz14-20020ad4588e000000b00625971a7788mr1034093qvb.0.1684952777056;
Wed, 24 May 2023 11:26:17 -0700 (PDT)
X-Received: by 2002:ad4:5a44:0:b0:625:7698:3b12 with SMTP id
ej4-20020ad45a44000000b0062576983b12mr2117333qvb.3.1684952776888; Wed, 24 May
2023 11:26:16 -0700 (PDT)
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!1.us.feeder.erje.net!3.us.feeder.erje.net!feeder.erje.net!border-1.nntp.ord.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Wed, 24 May 2023 11:26:16 -0700 (PDT)
In-Reply-To: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
Injection-Info: google-groups.googlegroups.com; posting-host=149.8.13.102; posting-account=Cx45xwoAAAD0NLqIo3_yGuVPeDAcfc14
NNTP-Posting-Host: 149.8.13.102
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <a93dc1d4-7343-4404-94ba-2b189237e4a2n@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: mckinn...@leidos.com (Jim)
Injection-Date: Wed, 24 May 2023 18:26:17 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Lines: 71
 by: Jim - Wed, 24 May 2023 18:26 UTC

On Wednesday, May 24, 2023 at 10:39:08 AM UTC-4, HCorte wrote:
> Trying to connect to another machine using ssh but failing with error of:
>
> debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
> debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1825: All versions of OpenSSH handle kex guesses incorrectly.
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 20 to connection
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2756: >TR packet_type=20
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2318: lang s to c: `', lang c to s: `'
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2334: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> _key = ssh-rsa)
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> debug(24-MAY-2023 12:20:30.85): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 1 to connection
> debug(24-MAY-2023 12:20:30.85): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
> debug(24-MAY-2023 12:20:30.85): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
> warning: Authentication failed.
> debug(24-MAY-2023 12:20:30.85): Ssh2/SSH2.C:327: locally_generated = TRUE
> Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).
>
>
> ssh username@hostname -v
>
> what are the correct format for options in OpenVMS for the image tcpip$ssh_ssh-keygen2.exe??
>
> the equivalent of unix command:
> ssh -o "KexAlgorithms diffie-hellman-group1-sha1" -o "HostKeyAlgorithms ssh-dss" -o "Ciphers aes256-cbc" -i chaveprivada username@hostname
>
> also tried to change in the unix server to change sshd_config and added:
> ciphers aes128-ctr,aes192-ctr,aes256-ctr,chacha20...@openssh.com,aes256-cbc
> KexAlgorithms curve255...@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> macs hmac-sha2-256,hmac-sha2-512,hmac-sha1-96,hmac-sha1
>
> as well hostkeyalgorithms ssh-dss
>
> but still fails with the error:
> All versions of OpenSSH handle kex guesses incorrectly
> Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> _key = ssh-rsa
>
> here its confusing for me since if its been added "KexAlgorithms diffie-hellman-group1-sha1" in sshd_config of the unix system so OpenVMS should have stoped complaining about the KexAlgorithm...
>
> this attemp of changing sshd_config isn't a good option for security reasons but was to test if at least would fix in short term solution...
>
> Thanks

You might try doubling that v argument ( -vv ) or maybe even tripling
it on the SSH command line to get a more verbose output and insure
that the client and server can be in agreement on the cipher and MAC
that will be used during the key exchange.

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28249&group=comp.os.vms#28249

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a05:620a:1712:b0:75b:2dd1:9835 with SMTP id az18-20020a05620a171200b0075b2dd19835mr1865879qkb.3.1684961037397;
Wed, 24 May 2023 13:43:57 -0700 (PDT)
X-Received: by 2002:ac8:5dd2:0:b0:3f0:abe7:24a2 with SMTP id
e18-20020ac85dd2000000b003f0abe724a2mr6344793qtx.10.1684961037139; Wed, 24
May 2023 13:43:57 -0700 (PDT)
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer02.iad!feed-me.highwinds-media.com!news.highwinds-media.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Wed, 24 May 2023 13:43:56 -0700 (PDT)
In-Reply-To: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
Injection-Info: google-groups.googlegroups.com; posting-host=100.2.137.132; posting-account=r2_qcwoAAACbIdit5Eka3ivGvrYZz7UQ
NNTP-Posting-Host: 100.2.137.132
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: gezel...@rlgsc.com (Bob Gezelter)
Injection-Date: Wed, 24 May 2023 20:43:57 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Received-Bytes: 5027
 by: Bob Gezelter - Wed, 24 May 2023 20:43 UTC

On Wednesday, May 24, 2023 at 10:39:08 AM UTC-4, HCorte wrote:
> Trying to connect to another machine using ssh but failing with error of:
>
> debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
> debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1825: All versions of OpenSSH handle kex guesses incorrectly.
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 20 to connection
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2756: >TR packet_type=20
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2318: lang s to c: `', lang c to s: `'
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2334: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> _key = ssh-rsa)
> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> debug(24-MAY-2023 12:20:30.85): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 1 to connection
> debug(24-MAY-2023 12:20:30.85): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
> debug(24-MAY-2023 12:20:30.85): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
> warning: Authentication failed.
> debug(24-MAY-2023 12:20:30.85): Ssh2/SSH2.C:327: locally_generated = TRUE
> Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).
>
>
> ssh username@hostname -v
>
> what are the correct format for options in OpenVMS for the image tcpip$ssh_ssh-keygen2.exe??
>
> the equivalent of unix command:
> ssh -o "KexAlgorithms diffie-hellman-group1-sha1" -o "HostKeyAlgorithms ssh-dss" -o "Ciphers aes256-cbc" -i chaveprivada username@hostname
>
> also tried to change in the unix server to change sshd_config and added:
> ciphers aes128-ctr,aes192-ctr,aes256-ctr,chacha20...@openssh.com,aes256-cbc
> KexAlgorithms curve255...@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> macs hmac-sha2-256,hmac-sha2-512,hmac-sha1-96,hmac-sha1
>
> as well hostkeyalgorithms ssh-dss
>
> but still fails with the error:
> All versions of OpenSSH handle kex guesses incorrectly
> Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> _key = ssh-rsa
>
> here its confusing for me since if its been added "KexAlgorithms diffie-hellman-group1-sha1" in sshd_config of the unix system so OpenVMS should have stoped complaining about the KexAlgorithm...
>
> this attemp of changing sshd_config isn't a good option for security reasons but was to test if at least would fix in short term solution...
>
> Thanks
HCorte,

Been there; dealt with that.

First off, what is the version of OpenVMS and TCPIP?

The problem is most likely not SSH keygen. The "incompatibility" is that many linux and other platforms have had key exchange and cipher updates in the interim, and TCPIP services has been a tad lagging.

Enabling more detailed tracing will reveal which methods are acceptable to each system. If connecting from a more current host to an OpenVMS system, one can either specify older, and often deprecated, methods, either on the command line or in the hosts file. If connecting from the OpenVMS system, one probably has to modify the settings on the target system to accept the older methods.

- Bob Gezelter, http://www.rlgsc.com

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28252&group=comp.os.vms#28252

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:ac8:584c:0:b0:3f4:f0fd:fe60 with SMTP id h12-20020ac8584c000000b003f4f0fdfe60mr6291236qth.3.1685009311971;
Thu, 25 May 2023 03:08:31 -0700 (PDT)
X-Received: by 2002:a05:622a:1994:b0:3f7:f9c6:d31b with SMTP id
u20-20020a05622a199400b003f7f9c6d31bmr842103qtc.12.1685009311665; Thu, 25 May
2023 03:08:31 -0700 (PDT)
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!feeder1.feed.usenet.farm!feed.usenet.farm!peer01.ams4!peer.am4.highwinds-media.com!peer01.iad!feed-me.highwinds-media.com!news.highwinds-media.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Thu, 25 May 2023 03:08:31 -0700 (PDT)
In-Reply-To: <82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
Injection-Info: google-groups.googlegroups.com; posting-host=85.242.74.62; posting-account=HDxk_QoAAABHOnxohqRjEL16UDUgop5K
NNTP-Posting-Host: 85.242.74.62
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com> <82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: hmmbco...@gmail.com (HCorte)
Injection-Date: Thu, 25 May 2023 10:08:31 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Received-Bytes: 8001
 by: HCorte - Thu, 25 May 2023 10:08 UTC

A quarta-feira, 24 de maio de 2023 à(s) 21:43:58 UTC+1, Bob Gezelter escreveu:
> On Wednesday, May 24, 2023 at 10:39:08 AM UTC-4, HCorte wrote:
> > Trying to connect to another machine using ssh but failing with error of:
> >
> > debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
> > debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
> > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1825: All versions of OpenSSH handle kex guesses incorrectly.
> > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 20 to connection
> > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2756: >TR packet_type=20
> > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2318: lang s to c: `', lang c to s: `'
> > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2334: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> > _key = ssh-rsa)
> > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> > debug(24-MAY-2023 12:20:30.85): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 1 to connection
> > debug(24-MAY-2023 12:20:30.85): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
> > debug(24-MAY-2023 12:20:30.85): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
> > warning: Authentication failed.
> > debug(24-MAY-2023 12:20:30.85): Ssh2/SSH2.C:327: locally_generated = TRUE
> > Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).
> >
> >
> > ssh username@hostname -v
> >
> > what are the correct format for options in OpenVMS for the image tcpip$ssh_ssh-keygen2.exe??
> >
> > the equivalent of unix command:
> > ssh -o "KexAlgorithms diffie-hellman-group1-sha1" -o "HostKeyAlgorithms ssh-dss" -o "Ciphers aes256-cbc" -i chaveprivada username@hostname
> >
> > also tried to change in the unix server to change sshd_config and added:
> > ciphers aes128-ctr,aes192-ctr,aes256-ctr,chacha20...@openssh.com,aes256-cbc
> > KexAlgorithms curve255...@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> > macs hmac-sha2-256,hmac-sha2-512,hmac-sha1-96,hmac-sha1
> >
> > as well hostkeyalgorithms ssh-dss
> >
> > but still fails with the error:
> > All versions of OpenSSH handle kex guesses incorrectly
> > Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> > _key = ssh-rsa
> >
> > here its confusing for me since if its been added "KexAlgorithms diffie-hellman-group1-sha1" in sshd_config of the unix system so OpenVMS should have stoped complaining about the KexAlgorithm...
> >
> > this attemp of changing sshd_config isn't a good option for security reasons but was to test if at least would fix in short term solution...
> >
> > Thanks
> HCorte,
>
> Been there; dealt with that.
>
> First off, what is the version of OpenVMS and TCPIP?
>
> The problem is most likely not SSH keygen. The "incompatibility" is that many linux and other platforms have had key exchange and cipher updates in the interim, and TCPIP services has been a tad lagging.
>
> Enabling more detailed tracing will reveal which methods are acceptable to each system. If connecting from a more current host to an OpenVMS system, one can either specify older, and often deprecated, methods, either on the command line or in the hosts file. If connecting from the OpenVMS system, one probably has to modify the settings on the target system to accept the older methods.
>
> - Bob Gezelter, http://www.rlgsc.com

@Bob its a very old version of VMS (from what I was told in this forum in another post)
$ SHOW SYSTEM
OpenVMS V8.4

$ tcpip SHOW VERSION
HP TCP/IP Services for OpenVMS Industry Standard 64 Version V5.7 - ECO 2
on an HP rx3600 (1.67GHz/9.0MB) running OpenVMS V8.4

@Jim had already tried but the gives the same information and in the help (ssh -h)
SSH Secure Shell OpenVMS (V5.5) 3.2.0 on HP rx3600 (1.67GHz/9.0MB) - VMS V8.4

Options:

-l login_name Log in using this user name.

+x Enable X11 connection forwarding (treat X11 clients as
UNTRUSTED).

+X Enable X11 connection forwarding (treat X11 clients as
TRUSTED).

-x Disable X11 connection forwarding.

-i file Identity file for public key authentication

-F file Read an alternative configuration file.

-t Tty; allocate a tty even if command is given.

-v Verbose; display verbose debugging messages. Equal to '-d 2'

-d level Set debug level.

-V Display version string.

-q Quiet; don't display any warning messages.

-p port Connect to this port. Server must be on the same port.

-S Don't request a session channel.

-L listen-port:host:port Forward local port to remote address

-R listen-port:host:port Forward remote port to local address

These cause ssh to listen for connections on a port, and
forward them to the other side by connecting to host:port.

-4 Use IPv4 to connect.

-6 Use IPv6 to connect.

-o 'option' Process the option as if it was read from a configuration
file.

-h Display this help.

Command can be either:

remote_command [arguments] ... Run command in remote host.

-s service Enable a service in remote server.

Supported ciphers:

3des-cbc,aes256-cbc,aes192-cbc,aes128-cbc,blowfish-cbc,twofish-cbc,twofish256-cbc,twofish192-cbc,twofish128-cbc,des-cbc@ssh.com,ca
st128-cbc,rc2-cbc@ssh.com,arcfour,none

Supported MAC algorithms:

hmac-md5,hmac-md5-96,hmac-sha1,hmac-sha1-96,hmac-sha256@ssh.com,hmac-sha256-96@ssh.com,hmac-ripemd160@ssh.com,hmac-ripemd160-96@ss
h.com,hmac-tiger128@ssh.com,hmac-tiger128-96@ssh.com,hmac-tiger160@ssh.com,hmac-tiger160-96@ssh.com,hmac-tiger192@ssh.com,hmac-tiger
192-96@ssh.com,none

How do I get a list of the Kex supported (Key Enchange Algorithm)??

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<u4nhcg$3fcjc$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28253&group=comp.os.vms#28253

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: craigbe...@nospam.mac.com (Craig A. Berry)
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
Date: Thu, 25 May 2023 06:38:54 -0500
Organization: A noiseless patient Spider
Lines: 144
Message-ID: <u4nhcg$3fcjc$1@dont-email.me>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
<4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Thu, 25 May 2023 11:38:56 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="94f68897753431c1f13a35742d267a49";
logging-data="3650156"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18zdqEvs4Og8Ai41AGe+XvS6X+ceMurmp4="
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0)
Gecko/20100101 Thunderbird/102.11.0
Cancel-Lock: sha1:hLqCxasFaMHi2bXZEy3Ds71zRUo=
In-Reply-To: <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
Content-Language: en-US
 by: Craig A. Berry - Thu, 25 May 2023 11:38 UTC

On 5/25/23 5:08 AM, HCorte wrote:
> A quarta-feira, 24 de maio de 2023 à(s) 21:43:58 UTC+1, Bob Gezelter escreveu:
>> On Wednesday, May 24, 2023 at 10:39:08 AM UTC-4, HCorte wrote:
>>> Trying to connect to another machine using ssh but failing with error of:
>>>
>>> debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
>>> debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
>>> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1825: All versions of OpenSSH handle kex guesses incorrectly.
>>> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
>>> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 20 to connection
>>> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2756: >TR packet_type=20
>>> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2318: lang s to c: `', lang c to s: `'
>>> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2334: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
>>> _key = ssh-rsa)
>>> debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
>>> debug(24-MAY-2023 12:20:30.85): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 1 to connection
>>> debug(24-MAY-2023 12:20:30.85): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
>>> debug(24-MAY-2023 12:20:30.85): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
>>> warning: Authentication failed.
>>> debug(24-MAY-2023 12:20:30.85): Ssh2/SSH2.C:327: locally_generated = TRUE
>>> Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).
>>>
>>>
>>> ssh username@hostname -v
>>>
>>> what are the correct format for options in OpenVMS for the image tcpip$ssh_ssh-keygen2.exe??
>>>
>>> the equivalent of unix command:
>>> ssh -o "KexAlgorithms diffie-hellman-group1-sha1" -o "HostKeyAlgorithms ssh-dss" -o "Ciphers aes256-cbc" -i chaveprivada username@hostname
>>>
>>> also tried to change in the unix server to change sshd_config and added:
>>> ciphers aes128-ctr,aes192-ctr,aes256-ctr,chacha20...@openssh.com,aes256-cbc
>>> KexAlgorithms curve255...@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
>>> macs hmac-sha2-256,hmac-sha2-512,hmac-sha1-96,hmac-sha1
>>>
>>> as well hostkeyalgorithms ssh-dss
>>>
>>> but still fails with the error:
>>> All versions of OpenSSH handle kex guesses incorrectly
>>> Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
>>> _key = ssh-rsa
>>>
>>> here its confusing for me since if its been added "KexAlgorithms diffie-hellman-group1-sha1" in sshd_config of the unix system so OpenVMS should have stoped complaining about the KexAlgorithm...
>>>
>>> this attemp of changing sshd_config isn't a good option for security reasons but was to test if at least would fix in short term solution...
>>>
>>> Thanks
>> HCorte,
>>
>> Been there; dealt with that.
>>
>> First off, what is the version of OpenVMS and TCPIP?
>>
>> The problem is most likely not SSH keygen. The "incompatibility" is that many linux and other platforms have had key exchange and cipher updates in the interim, and TCPIP services has been a tad lagging.
>>
>> Enabling more detailed tracing will reveal which methods are acceptable to each system. If connecting from a more current host to an OpenVMS system, one can either specify older, and often deprecated, methods, either on the command line or in the hosts file. If connecting from the OpenVMS system, one probably has to modify the settings on the target system to accept the older methods.
>>
>> - Bob Gezelter, http://www.rlgsc.com
>
> @Bob its a very old version of VMS (from what I was told in this forum in another post)
> $ SHOW SYSTEM
> OpenVMS V8.4
>
> $ tcpip SHOW VERSION
> HP TCP/IP Services for OpenVMS Industry Standard 64 Version V5.7 - ECO 2
> on an HP rx3600 (1.67GHz/9.0MB) running OpenVMS V8.4
>
> @Jim had already tried but the gives the same information and in the help (ssh -h)
> SSH Secure Shell OpenVMS (V5.5) 3.2.0 on HP rx3600 (1.67GHz/9.0MB) - VMS V8.4
>
> Options:
>
> -l login_name Log in using this user name.
>
> +x Enable X11 connection forwarding (treat X11 clients as
> UNTRUSTED).
>
> +X Enable X11 connection forwarding (treat X11 clients as
> TRUSTED).
>
> -x Disable X11 connection forwarding.
>
> -i file Identity file for public key authentication
>
> -F file Read an alternative configuration file.
>
> -t Tty; allocate a tty even if command is given.
>
> -v Verbose; display verbose debugging messages. Equal to '-d 2'
>
> -d level Set debug level.
>
> -V Display version string.
>
> -q Quiet; don't display any warning messages.
>
> -p port Connect to this port. Server must be on the same port.
>
> -S Don't request a session channel.
>
> -L listen-port:host:port Forward local port to remote address
>
> -R listen-port:host:port Forward remote port to local address
>
> These cause ssh to listen for connections on a port, and
> forward them to the other side by connecting to host:port.
>
> -4 Use IPv4 to connect.
>
> -6 Use IPv6 to connect.
>
> -o 'option' Process the option as if it was read from a configuration
> file.
>
> -h Display this help.
>
>
>
> Command can be either:
>
> remote_command [arguments] ... Run command in remote host.
>
> -s service Enable a service in remote server.
>
>
>
> Supported ciphers:
>
> 3des-cbc,aes256-cbc,aes192-cbc,aes128-cbc,blowfish-cbc,twofish-cbc,twofish256-cbc,twofish192-cbc,twofish128-cbc,des-cbc@ssh.com,ca
> st128-cbc,rc2-cbc@ssh.com,arcfour,none
>
> Supported MAC algorithms:
>
> hmac-md5,hmac-md5-96,hmac-sha1,hmac-sha1-96,hmac-sha256@ssh.com,hmac-sha256-96@ssh.com,hmac-ripemd160@ssh.com,hmac-ripemd160-96@ss
> h.com,hmac-tiger128@ssh.com,hmac-tiger128-96@ssh.com,hmac-tiger160@ssh.com,hmac-tiger160-96@ssh.com,hmac-tiger192@ssh.com,hmac-tiger
> 192-96@ssh.com,none
>
> How do I get a list of the Kex supported (Key Enchange Algorithm)??

Dunno about kex, but you can look at what's in the config at
SYS$SYSDEVICE:[TCPIP$SSH.SSH2]SSHD2_CONFIG for ciphers and MAC
algorithms. Sometimes it is possible to reorder or modify the limited
options available to avoid obsolete algorithms.

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<0afe0d12-6938-47cb-a569-cfa1f848d017n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28254&group=comp.os.vms#28254

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a05:6214:1773:b0:623:86a9:a6a6 with SMTP id et19-20020a056214177300b0062386a9a6a6mr233582qvb.6.1685016589608;
Thu, 25 May 2023 05:09:49 -0700 (PDT)
X-Received: by 2002:a05:6214:bd1:b0:625:aa48:ec04 with SMTP id
ff17-20020a0562140bd100b00625aa48ec04mr229296qvb.11.1685016589441; Thu, 25
May 2023 05:09:49 -0700 (PDT)
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Thu, 25 May 2023 05:09:49 -0700 (PDT)
In-Reply-To: <u4nhcg$3fcjc$1@dont-email.me>
Injection-Info: google-groups.googlegroups.com; posting-host=149.8.13.102; posting-account=Cx45xwoAAAD0NLqIo3_yGuVPeDAcfc14
NNTP-Posting-Host: 149.8.13.102
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com> <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<u4nhcg$3fcjc$1@dont-email.me>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <0afe0d12-6938-47cb-a569-cfa1f848d017n@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: mckinn...@leidos.com (Jim)
Injection-Date: Thu, 25 May 2023 12:09:49 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Received-Bytes: 2724
 by: Jim - Thu, 25 May 2023 12:09 UTC

On Thursday, May 25, 2023 at 7:38:59 AM UTC-4, Craig A. Berry wrote:
> On 5/25/23 5:08 AM, HCorte wrote:
> >
> > How do I get a list of the Kex supported (Key Enchange Algorithm)??
> Dunno about kex, but you can look at what's in the config at
> SYS$SYSDEVICE:[TCPIP$SSH.SSH2]SSHD2_CONFIG for ciphers and MAC
> algorithms. Sometimes it is possible to reorder or modify the limited
> options available to avoid obsolete algorithms.

If this version of TCP supports it, the method for affecting which KEXs are
to be supported if the defaults are not desired would be with a KEXs
directive in the SSHD2_CONFIG. file. Something like this:

KEXs ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256

I suspect that the only way to see which KEXs are currently being offered
by client and server would be to use TCPDUMP or equivalent. The KEX
algorithm list (along with cipher and MAC) are exchange in plain text
early on in the SSH handshake. The KEX are first in each end's option
bundle. The algorithm list is comma separated. KEXs end and ciphers
begin where you see a small break in the comma separated list. There
will be a null byte or two... you'll find an algorithm list being offered from
both the client and the server prior to their agreement.

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<2982825f-7ebb-4273-b450-e48d7ca76391n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28255&group=comp.os.vms#28255

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a05:620a:2a10:b0:75b:271d:6e4c with SMTP id o16-20020a05620a2a1000b0075b271d6e4cmr2865709qkp.4.1685020688995;
Thu, 25 May 2023 06:18:08 -0700 (PDT)
X-Received: by 2002:a05:620a:4606:b0:75b:24db:cde8 with SMTP id
br6-20020a05620a460600b0075b24dbcde8mr3427766qkb.10.1685020688752; Thu, 25
May 2023 06:18:08 -0700 (PDT)
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Thu, 25 May 2023 06:18:08 -0700 (PDT)
In-Reply-To: <0afe0d12-6938-47cb-a569-cfa1f848d017n@googlegroups.com>
Injection-Info: google-groups.googlegroups.com; posting-host=85.242.74.62; posting-account=HDxk_QoAAABHOnxohqRjEL16UDUgop5K
NNTP-Posting-Host: 85.242.74.62
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com> <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<u4nhcg$3fcjc$1@dont-email.me> <0afe0d12-6938-47cb-a569-cfa1f848d017n@googlegroups.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <2982825f-7ebb-4273-b450-e48d7ca76391n@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: hmmbco...@gmail.com (HCorte)
Injection-Date: Thu, 25 May 2023 13:18:08 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Received-Bytes: 4865
 by: HCorte - Thu, 25 May 2023 13:18 UTC

A quinta-feira, 25 de maio de 2023 à(s) 13:09:51 UTC+1, Jim escreveu:
> On Thursday, May 25, 2023 at 7:38:59 AM UTC-4, Craig A. Berry wrote:
> > On 5/25/23 5:08 AM, HCorte wrote:
> > >
> > > How do I get a list of the Kex supported (Key Enchange Algorithm)??
> > Dunno about kex, but you can look at what's in the config at
> > SYS$SYSDEVICE:[TCPIP$SSH.SSH2]SSHD2_CONFIG for ciphers and MAC
> > algorithms. Sometimes it is possible to reorder or modify the limited
> > options available to avoid obsolete algorithms.
> If this version of TCP supports it, the method for affecting which KEXs are
> to be supported if the defaults are not desired would be with a KEXs
> directive in the SSHD2_CONFIG. file. Something like this:
>
> KEXs ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
> ,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256
>
> I suspect that the only way to see which KEXs are currently being offered
> by client and server would be to use TCPDUMP or equivalent. The KEX
> algorithm list (along with cipher and MAC) are exchange in plain text
> early on in the SSH handshake. The KEX are first in each end's option
> bundle. The algorithm list is comma separated. KEXs end and ciphers
> begin where you see a small break in the comma separated list. There
> will be a null byte or two... you'll find an algorithm list being offered from
> both the client and the server prior to their agreement.

@Jim, was able to get more debug verbosity level

ssh username@hostname -d 4

debug(25-MAY-2023 12:25:28.40): Ssh2Transport/TRCOMMON.C:2165: client: kex = diffie-hellman-group1-sha1, hk_alg
= ssh-dss,ssh-rsa,x509v3-sign-dss,x509v3-sign-rsa

debug(25-MAY-2023 12:25:28.40): Ssh2Transport/TRCOMMON.C:2167: server: kex = curve25519-sha256,curve25519-sha25
6@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diff
ie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exch
ange-sha1,diffie-hellman-group14-sha1, hk_alg = rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed255
19

have to talk to a collegue to insert again diffie-hellman-group1-sha1 into sshd_config in unix system to check what message returns now with this level of verbosity, to see if this kex will also start to appear in the server kex as well.

@Craig

type SSHD2_CONFIG.;3
....
## Crypto

Ciphers AnyCipher
....
MACs AnyMAC
....

But with the command "ssh -h"

add already given me those list:

Supported ciphers:

3des-cbc,aes256-cbc,aes192-cbc,aes128-cbc,blowfish-cbc,twofish-cbc,twofish256-cbc,twofish192-cbc,twofish128-cbc,des...@ssh.com,ca
st128-cbc,rc2...@ssh.com,arcfour,none

Supported MAC algorithms:

hmac-md5,hmac-md5-96,hmac-sha1,hmac-sha1-96,hmac-...@ssh.com,hmac-sh...@ssh..com,hmac-ri...@ssh.com,hmac-ripemd160-96@ss
h.com,hmac-t...@ssh.com,hmac-tig...@ssh.com,hmac-t...@ssh.com,hmac-tig...@ssh.com,hmac-t...@ssh.com,hmac-tiger
192...@ssh.com,none

but add already tried with a collegue to added some of this to the unix sshd_config file with no sucess in fixing, but more verbosity in the debbug will try to see if something changes.

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<__CdnYE5ebbj8fL5nZ2dnZfqnPdg4p2d@giganews.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28256&group=comp.os.vms#28256

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!border-1.nntp.ord.giganews.com!nntp.giganews.com!Xl.tags.giganews.com!local-2.nntp.ord.giganews.com!news.giganews.com.POSTED!not-for-mail
NNTP-Posting-Date: Thu, 25 May 2023 14:11:10 +0000
Sender: Dennis Boone <drb@yagi.h-net.org>
From: drb...@ihatespam.msu.edu (Dennis Boone)
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)
Newsgroups: comp.os.vms
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com> <82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com> <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com> <u4nhcg$3fcjc$1@dont-email.me>
User-Agent: tin/2.6.2-20221225 ("Pittyvaich") (FreeBSD/13.1-RELEASE-p2 (amd64))
Message-ID: <__CdnYE5ebbj8fL5nZ2dnZfqnPdg4p2d@giganews.com>
Date: Thu, 25 May 2023 14:11:10 +0000
Lines: 8
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-ABKM2M1qZkbl8ROuR0T5cwZU3Ojrx02ffEy76EpAr/rZtotelgJ4lukxLmxn1aYJ5HkiR3aML05WIoL!MrP3iPpbjwW368GHRPLfIhu16cGrCOfcYXAC4IfOHtVe3gwYOQlCe69t3R12blfI4jAZCu8=
X-Complaints-To: abuse@giganews.com
X-DMCA-Notifications: http://www.giganews.com/info/dmca.html
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Received-Bytes: 1592
 by: Dennis Boone - Thu, 25 May 2023 14:11 UTC

> Dunno about kex, but you can look at what's in the config at
> SYS$SYSDEVICE:[TCPIP$SSH.SSH2]SSHD2_CONFIG for ciphers and MAC
> algorithms.

Note that in unix SSHs, sshd_config is for the server, and ssh_config
is for the client. Not sure about the VMS stuff.

De

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<u4nrk2$3h0ov$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28257&group=comp.os.vms#28257

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: craigbe...@nospam.mac.com (Craig A. Berry)
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
Date: Thu, 25 May 2023 09:33:36 -0500
Organization: A noiseless patient Spider
Lines: 11
Message-ID: <u4nrk2$3h0ov$1@dont-email.me>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
<4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<u4nhcg$3fcjc$1@dont-email.me>
<__CdnYE5ebbj8fL5nZ2dnZfqnPdg4p2d@giganews.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Thu, 25 May 2023 14:33:38 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="94f68897753431c1f13a35742d267a49";
logging-data="3703583"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX194ZISKwmOSJhJJV2tYTmh69jbfFaqTYKg="
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0)
Gecko/20100101 Thunderbird/102.11.0
Cancel-Lock: sha1:GZXd95RmfVopBCwS1hsF4rNHhI4=
Content-Language: en-US
In-Reply-To: <__CdnYE5ebbj8fL5nZ2dnZfqnPdg4p2d@giganews.com>
 by: Craig A. Berry - Thu, 25 May 2023 14:33 UTC

On 5/25/23 9:11 AM, Dennis Boone wrote:
> > Dunno about kex, but you can look at what's in the config at
> > SYS$SYSDEVICE:[TCPIP$SSH.SSH2]SSHD2_CONFIG for ciphers and MAC
> > algorithms.
>
> Note that in unix SSHs, sshd_config is for the server, and ssh_config
> is for the client. Not sure about the VMS stuff.

Good point. I don't know whether the VMS client uses a config file or not.

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<u4ns1j$3djlq$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28258&group=comp.os.vms#28258

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: new...@cct-net.co.uk (Chris Townley)
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
Date: Thu, 25 May 2023 15:40:48 +0100
Organization: A noiseless patient Spider
Lines: 18
Message-ID: <u4ns1j$3djlq$1@dont-email.me>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
<4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<u4nhcg$3fcjc$1@dont-email.me>
<__CdnYE5ebbj8fL5nZ2dnZfqnPdg4p2d@giganews.com>
<u4nrk2$3h0ov$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Thu, 25 May 2023 14:40:51 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="145e0a87d1fdbb2fe85c06d3acc831bb";
logging-data="3591866"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/WiiZrl7OS6puJuOWo1M4A5p1gDImowkg="
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101
Thunderbird/102.11.0
Cancel-Lock: sha1:LOvIirqUAYD3MUML+TgM8xj5PNU=
In-Reply-To: <u4nrk2$3h0ov$1@dont-email.me>
Content-Language: en-GB
 by: Chris Townley - Thu, 25 May 2023 14:40 UTC

On 25/05/2023 15:33, Craig A. Berry wrote:
>
> On 5/25/23 9:11 AM, Dennis Boone wrote:
>>   > Dunno about kex, but you can look at what's in the config at
>>   > SYS$SYSDEVICE:[TCPIP$SSH.SSH2]SSHD2_CONFIG for ciphers and MAC
>>   > algorithms.
>>
>> Note that in unix SSHs, sshd_config is for the server, and ssh_config
>> is for the client.  Not sure about the VMS stuff.
>
> Good point.  I don't know whether the VMS client uses a config file or not.
>

VMS client uses SSH$ROOT:[ETC]SSH_CONFIG.

--
Chris

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<244b4d6d-ec6c-409f-897a-6cef1a2f4236n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28259&group=comp.os.vms#28259

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:ac8:4e8a:0:b0:3f7:469b:91a with SMTP id 10-20020ac84e8a000000b003f7469b091amr24414qtp.6.1685031988231;
Thu, 25 May 2023 09:26:28 -0700 (PDT)
X-Received: by 2002:ad4:590a:0:b0:625:aa48:fb48 with SMTP id
ez10-20020ad4590a000000b00625aa48fb48mr352438qvb.13.1685031988023; Thu, 25
May 2023 09:26:28 -0700 (PDT)
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!panix!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Thu, 25 May 2023 09:26:27 -0700 (PDT)
In-Reply-To: <u4ns1j$3djlq$1@dont-email.me>
Injection-Info: google-groups.googlegroups.com; posting-host=85.242.74.62; posting-account=HDxk_QoAAABHOnxohqRjEL16UDUgop5K
NNTP-Posting-Host: 85.242.74.62
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com> <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<u4nhcg$3fcjc$1@dont-email.me> <__CdnYE5ebbj8fL5nZ2dnZfqnPdg4p2d@giganews.com>
<u4nrk2$3h0ov$1@dont-email.me> <u4ns1j$3djlq$1@dont-email.me>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <244b4d6d-ec6c-409f-897a-6cef1a2f4236n@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: hmmbco...@gmail.com (HCorte)
Injection-Date: Thu, 25 May 2023 16:26:28 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Received-Bytes: 2924
 by: HCorte - Thu, 25 May 2023 16:26 UTC

A quinta-feira, 25 de maio de 2023 à(s) 15:40:54 UTC+1, Chris Townley escreveu:
> On 25/05/2023 15:33, Craig A. Berry wrote:
> >
> > On 5/25/23 9:11 AM, Dennis Boone wrote:
> >> > Dunno about kex, but you can look at what's in the config at
> >> > SYS$SYSDEVICE:[TCPIP$SSH.SSH2]SSHD2_CONFIG for ciphers and MAC
> >> > algorithms.
> >>
> >> Note that in unix SSHs, sshd_config is for the server, and ssh_config
> >> is for the client. Not sure about the VMS stuff.
> >
> > Good point. I don't know whether the VMS client uses a config file or not.
> >
> VMS client uses SSH$ROOT:[ETC]SSH_CONFIG.
>
> --
> Chris

its weird it still returns the same list of kex in the handshake even after adding the kex (diffie-hellman-group1-sha1) in the unix server.... almost like its reading some other file and not the sshd_config in unix, tomorow will try with changing ssh_config...but don't hope much since its the server side...

debug(25-MAY-2023 12:25:28.40): Ssh2Transport/TRCOMMON.C:2167: server: kex = curve25519-sha256,curve25519-sha25
6...@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diff
ie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exch
ange-sha1,diffie-hellman-group14-sha1, hk_alg = rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed255
19

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<u4o5n7$3jv4b$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28260&group=comp.os.vms#28260

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: seaoh...@hoffmanlabs.invalid (Stephen Hoffman)
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)
Date: Thu, 25 May 2023 13:25:59 -0400
Organization: HoffmanLabs LLC
Lines: 14
Message-ID: <u4o5n7$3jv4b$1@dont-email.me>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: dont-email.me; posting-host="216424fc1edb0034acc50cbb87497ab1";
logging-data="3800203"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX191+7fKo+QpaugsGvjCNTY8XBS+UTglZO0="
User-Agent: Unison/2.2
Cancel-Lock: sha1:C8Aaoo4AEmKehJOaGI5hOhxpGxw=
 by: Stephen Hoffman - Thu, 25 May 2023 17:25 UTC

On 2023-05-24 14:39:05 +0000, HCorte said:

> Trying to connect to another machine using ssh but failing with error of:
>
> debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
> debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
> ...

Try OpenSSH 8.9-1D: https://vmssoftware.com/products/openssh/

--
Pure Personal Opinion | HoffmanLabs LLC

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28264&group=comp.os.vms#28264

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a05:6214:1849:b0:623:7da1:c46d with SMTP id d9-20020a056214184900b006237da1c46dmr444621qvy.4.1685048087537;
Thu, 25 May 2023 13:54:47 -0700 (PDT)
X-Received: by 2002:a05:622a:ce:b0:3f6:b44b:d12c with SMTP id
p14-20020a05622a00ce00b003f6b44bd12cmr292322qtw.1.1685048087333; Thu, 25 May
2023 13:54:47 -0700 (PDT)
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer02.iad!feed-me.highwinds-media.com!news.highwinds-media.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Thu, 25 May 2023 13:54:46 -0700 (PDT)
In-Reply-To: <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
Injection-Info: google-groups.googlegroups.com; posting-host=100.2.137.132; posting-account=r2_qcwoAAACbIdit5Eka3ivGvrYZz7UQ
NNTP-Posting-Host: 100.2.137.132
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com> <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: gezel...@rlgsc.com (Bob Gezelter)
Injection-Date: Thu, 25 May 2023 20:54:47 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Received-Bytes: 9419
 by: Bob Gezelter - Thu, 25 May 2023 20:54 UTC

On Thursday, May 25, 2023 at 6:08:33 AM UTC-4, HCorte wrote:
> A quarta-feira, 24 de maio de 2023 à(s) 21:43:58 UTC+1, Bob Gezelter escreveu:
> > On Wednesday, May 24, 2023 at 10:39:08 AM UTC-4, HCorte wrote:
> > > Trying to connect to another machine using ssh but failing with error of:
> > >
> > > debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
> > > debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
> > > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1825: All versions of OpenSSH handle kex guesses incorrectly.
> > > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> > > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 20 to connection
> > > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2756: >TR packet_type=20
> > > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2318: lang s to c: `', lang c to s: `'
> > > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:2334: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> > > _key = ssh-rsa)
> > > debug(24-MAY-2023 12:20:30.84): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 2 to connection
> > > debug(24-MAY-2023 12:20:30.85): Ssh2Transport/TRCOMMON.C:1113: Sending packet with type 1 to connection
> > > debug(24-MAY-2023 12:20:30.85): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
> > > debug(24-MAY-2023 12:20:30.85): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
> > > warning: Authentication failed.
> > > debug(24-MAY-2023 12:20:30.85): Ssh2/SSH2.C:327: locally_generated = TRUE
> > > Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).
> > >
> > >
> > > ssh username@hostname -v
> > >
> > > what are the correct format for options in OpenVMS for the image tcpip$ssh_ssh-keygen2.exe??
> > >
> > > the equivalent of unix command:
> > > ssh -o "KexAlgorithms diffie-hellman-group1-sha1" -o "HostKeyAlgorithms ssh-dss" -o "Ciphers aes256-cbc" -i chaveprivada username@hostname
> > >
> > > also tried to change in the unix server to change sshd_config and added:
> > > ciphers aes128-ctr,aes192-ctr,aes256-ctr,chacha20...@openssh.com,aes256-cbc
> > > KexAlgorithms curve255...@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
> > > macs hmac-sha2-256,hmac-sha2-512,hmac-sha1-96,hmac-sha1
> > >
> > > as well hostkeyalgorithms ssh-dss
> > >
> > > but still fails with the error:
> > > All versions of OpenSSH handle kex guesses incorrectly
> > > Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> > > _key = ssh-rsa
> > >
> > > here its confusing for me since if its been added "KexAlgorithms diffie-hellman-group1-sha1" in sshd_config of the unix system so OpenVMS should have stoped complaining about the KexAlgorithm...
> > >
> > > this attemp of changing sshd_config isn't a good option for security reasons but was to test if at least would fix in short term solution...
> > >
> > > Thanks
> > HCorte,
> >
> > Been there; dealt with that.
> >
> > First off, what is the version of OpenVMS and TCPIP?
> >
> > The problem is most likely not SSH keygen. The "incompatibility" is that many linux and other platforms have had key exchange and cipher updates in the interim, and TCPIP services has been a tad lagging.
> >
> > Enabling more detailed tracing will reveal which methods are acceptable to each system. If connecting from a more current host to an OpenVMS system, one can either specify older, and often deprecated, methods, either on the command line or in the hosts file. If connecting from the OpenVMS system, one probably has to modify the settings on the target system to accept the older methods.
> >
> > - Bob Gezelter, http://www.rlgsc.com
> @Bob its a very old version of VMS (from what I was told in this forum in another post)
> $ SHOW SYSTEM
> OpenVMS V8.4
>
> $ tcpip SHOW VERSION
> HP TCP/IP Services for OpenVMS Industry Standard 64 Version V5.7 - ECO 2
> on an HP rx3600 (1.67GHz/9.0MB) running OpenVMS V8.4
>
> @Jim had already tried but the gives the same information and in the help (ssh -h)
> SSH Secure Shell OpenVMS (V5.5) 3.2.0 on HP rx3600 (1.67GHz/9.0MB) - VMS V8.4
>
> Options:
>
> -l login_name Log in using this user name.
>
> +x Enable X11 connection forwarding (treat X11 clients as
> UNTRUSTED).
>
> +X Enable X11 connection forwarding (treat X11 clients as
> TRUSTED).
>
> -x Disable X11 connection forwarding.
>
> -i file Identity file for public key authentication
>
> -F file Read an alternative configuration file.
>
> -t Tty; allocate a tty even if command is given.
>
> -v Verbose; display verbose debugging messages. Equal to '-d 2'
>
> -d level Set debug level.
>
> -V Display version string.
>
> -q Quiet; don't display any warning messages.
>
> -p port Connect to this port. Server must be on the same port.
>
> -S Don't request a session channel.
>
> -L listen-port:host:port Forward local port to remote address
>
> -R listen-port:host:port Forward remote port to local address
>
> These cause ssh to listen for connections on a port, and
> forward them to the other side by connecting to host:port.
>
> -4 Use IPv4 to connect.
>
> -6 Use IPv6 to connect.
>
> -o 'option' Process the option as if it was read from a configuration
> file.
>
> -h Display this help.
>
>
>
> Command can be either:
>
> remote_command [arguments] ... Run command in remote host.
>
> -s service Enable a service in remote server.
>
>
>
> Supported ciphers:
>
> 3des-cbc,aes256-cbc,aes192-cbc,aes128-cbc,blowfish-cbc,twofish-cbc,twofish256-cbc,twofish192-cbc,twofish128-cbc,des...@ssh.com,ca
> st128-cbc,rc2...@ssh.com,arcfour,none
>
> Supported MAC algorithms:
>
> hmac-md5,hmac-md5-96,hmac-sha1,hmac-sha1-96,hmac-...@ssh.com,hmac-sh...@ssh.com,hmac-ri...@ssh.com,hmac-ripemd160-96@ss
> h.com,hmac-t...@ssh.com,hmac-tig...@ssh.com,hmac-t...@ssh.com,hmac-tig...@ssh.com,hmac-t...@ssh.com,hmac-tiger
> 192...@ssh.com,none
>
> How do I get a list of the Kex supported (Key Enchange Algorithm)??
HCorte,

Enable full verification messages (look up the -d option for ssh using Google). Full debug will expose the negotiation conversation. The most likely problem is that the server end has deprecated the older methods (generally for security reasons).
The configuration of the ssh server on the remote end will need to be downgraded to accept the older algorithms.
Been there, done that. Generally for me it has been the reverse: connecting from a virtual Linux machine on my workstation to TCPIP 5.7 on a client machine. All I have to do is make the appropriate entries in the ssh config file (.ssh/config). For OVMS 8.4 and the corresponding TCPIP, I use:
KexAlgorithms +diffie-hellman-group1-sha1
HostKeyAlgorithms +ssh-dss
Ciphers +aes128-cbc

Note that the "problem" is on the server side, not the OpenVMS side. That version of OpenVMS TCPIP services simply does not have the currently in use algorithms. The up-to-date linux system has by default deprecated the older algorithms in favor of more secure alternatives. The remote end must be configured to accept the deprecated algorithms.

I can take some time to speak with you offline if you wish.

- Bob Gezelter, http://www.rlgsc.com

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<u4ojg7$3m2bh$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28265&group=comp.os.vms#28265

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: craigbe...@nospam.mac.com (Craig A. Berry)
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
Date: Thu, 25 May 2023 16:21:11 -0500
Organization: A noiseless patient Spider
Lines: 19
Message-ID: <u4ojg7$3m2bh$1@dont-email.me>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<u4o5n7$3jv4b$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Thu, 25 May 2023 21:21:11 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="94f68897753431c1f13a35742d267a49";
logging-data="3869041"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/27zRNNzP7j8RR6uqSgCQMxpqt/QSlUpw="
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0)
Gecko/20100101 Thunderbird/102.11.0
Cancel-Lock: sha1:X0EJaGYUm9eQ1zg9RHANW1l5rKA=
In-Reply-To: <u4o5n7$3jv4b$1@dont-email.me>
Content-Language: en-US
 by: Craig A. Berry - Thu, 25 May 2023 21:21 UTC

On 5/25/23 12:25 PM, Stephen Hoffman wrote:
> On 2023-05-24 14:39:05 +0000, HCorte said:
>
>> Trying to connect to another machine using ssh but failing with error of:
>>
>> debug(24-MAY-2023 12:20:30.82): Remote version: SSH-2.0-OpenSSH_8.0
>> debug(24-MAY-2023 12:20:30.84): OpenSSH: Major: 8 Minor: 0 Revision: 0
>> ...
>
> Try OpenSSH 8.9-1D: https://vmssoftware.com/products/openssh/

Which says:

"VSI OpenSSH can be installed only on VSI versions of OpenVMS. Integrity
and Alpha HPE customers now cannot install the OpenSSH PCSI kits."

Of course the OP should consider getting onto a VSI version of VMS, but
if that were easy it probably would have happened already.

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<Ic6dnZ4xlMgfYvL5nZ2dnZfqnPZh4p2d@giganews.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28266&group=comp.os.vms#28266

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer02.iad!feed-me.highwinds-media.com!news.highwinds-media.com!feeder.usenetexpress.com!tr3.iad1.usenetexpress.com!69.80.99.22.MISMATCH!Xl.tags.giganews.com!local-2.nntp.ord.giganews.com!news.giganews.com.POSTED!not-for-mail
NNTP-Posting-Date: Fri, 26 May 2023 00:38:26 +0000
Sender: Dennis Boone <drb@yagi.h-net.org>
From: drb...@ihatespam.msu.edu (Dennis Boone)
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)
Newsgroups: comp.os.vms
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com> <82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com> <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com> <u4nhcg$3fcjc$1@dont-email.me> <__CdnYE5ebbj8fL5nZ2dnZfqnPdg4p2d@giganews.com> <u4nrk2$3h0ov$1@dont-email.me> <u4ns1j$3djlq$1@dont-email.me> <244b4d6d-ec6c-409f-897a-6cef1a2f4236n@googlegroups.com>
User-Agent: tin/2.6.2-20221225 ("Pittyvaich") (FreeBSD/13.1-RELEASE-p2 (amd64))
Message-ID: <Ic6dnZ4xlMgfYvL5nZ2dnZfqnPZh4p2d@giganews.com>
Date: Fri, 26 May 2023 00:38:26 +0000
Lines: 9
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-4OERGGEM6JTAijIsPSxl0Z4oXJoOOxl0bi4dn2tMeUZGL87ee8idq7VPPGL3jkO9JraF1JlqObPaNji!kW1XU4VArqTZtxnmG49GG+VFEwqfa/G/M9MbVtqRRUBGCMnAw9vEPxU7p93Dei3wU3bngjs=
X-Complaints-To: abuse@giganews.com
X-DMCA-Notifications: http://www.giganews.com/info/dmca.html
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Received-Bytes: 1890
 by: Dennis Boone - Fri, 26 May 2023 00:38 UTC

> its weird it still returns the same list of kex in the handshake even
> after adding the kex (diffie-hellman-group1-sha1) in the unix
> server.... almost like its reading some other file and not the
> sshd_config in unix, tomorow will try with changing ssh_config...but
> don't hope much since its the server side...

Unix side sshd restarted after config change?

De

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<6b7b67229128dedf91c3848e03206b4382a2ff4e.camel@munted.eu>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28267&group=comp.os.vms#28267

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!reader5.news.weretis.net!news.solani.org!.POSTED!palladium.buellnet!not-for-mail
From: alex.bu...@munted.eu (Single Stage to Orbit)
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
Date: Fri, 26 May 2023 09:41:28 +0100
Organization: One very high maintenance cat
Message-ID: <6b7b67229128dedf91c3848e03206b4382a2ff4e.camel@munted.eu>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
<4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com>
Reply-To: alex.buell@munted.eu
Mime-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Injection-Info: solani.org;
logging-data="524037"; mail-complaints-to="abuse@news.solani.org"
User-Agent: Evolution 3.48.1
Cancel-Lock: sha1:16HRgAPp3k0+HLYdyTuKe04U5W8=
In-Reply-To: <42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com>
X-User-ID: eJwFwQkBwDAIA0BL5QkQOaUD/xJ2BwuJlx4Ix2JF9ioUy8WX3a7IkapxUGlDjU27SRHw2LNpdpj78a0M/jUCFDc=
 by: Single Stage to Orbi - Fri, 26 May 2023 08:41 UTC

On Thu, 2023-05-25 at 13:54 -0700, Bob Gezelter wrote:
>    KexAlgorithms +diffie-hellman-group1-sha1
>    HostKeyAlgorithms +ssh-dss
>    Ciphers +aes128-cbc

I'd be delighted if VSI updated OpenSSH to enable ed22519. I live in
hope some day :-D
--
Tactical Nuclear Kittens

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<8698c8f4-9cff-45bc-92f5-24d5e2db8dfcn@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28269&group=comp.os.vms#28269

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:ad4:4e8b:0:b0:61b:5912:b46a with SMTP id dy11-20020ad44e8b000000b0061b5912b46amr300026qvb.1.1685110624247;
Fri, 26 May 2023 07:17:04 -0700 (PDT)
X-Received: by 2002:ac8:5981:0:b0:3f7:fd59:2641 with SMTP id
e1-20020ac85981000000b003f7fd592641mr555287qte.4.1685110623981; Fri, 26 May
2023 07:17:03 -0700 (PDT)
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Fri, 26 May 2023 07:17:03 -0700 (PDT)
In-Reply-To: <6b7b67229128dedf91c3848e03206b4382a2ff4e.camel@munted.eu>
Injection-Info: google-groups.googlegroups.com; posting-host=85.242.74.62; posting-account=HDxk_QoAAABHOnxohqRjEL16UDUgop5K
NNTP-Posting-Host: 85.242.74.62
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com> <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com> <6b7b67229128dedf91c3848e03206b4382a2ff4e.camel@munted.eu>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <8698c8f4-9cff-45bc-92f5-24d5e2db8dfcn@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: hmmbco...@gmail.com (HCorte)
Injection-Date: Fri, 26 May 2023 14:17:04 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Received-Bytes: 2423
 by: HCorte - Fri, 26 May 2023 14:17 UTC

A sexta-feira, 26 de maio de 2023 à(s) 10:02:39 UTC+1, Single Stage to Orbit escreveu:
> On Thu, 2023-05-25 at 13:54 -0700, Bob Gezelter wrote:
> > KexAlgorithms +diffie-hellman-group1-sha1
> > HostKeyAlgorithms +ssh-dss
> > Ciphers +aes128-cbc
> I'd be delighted if VSI updated OpenSSH to enable ed22519. I live in
> hope some day :-D
> --
> Tactical Nuclear Kittens

yes @Bob the prolem is in the server side,
We tried to connect in another machine unix that has the version 7 of ssh and it worked well, so now will be installed that version in the final unix machine with a diferent port so the problem will be fixed as was suggested here, thanks for all the feedback.

yes @Craig not gona install a new version of ssh in OpenVMS machine don't know what kind of problems could/would arise from that and have 0 experience in installing any software in VMS...

@Dennis Boone yes it was done the restart of the service.

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<u4r0ba$2fh8$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28270&group=comp.os.vms#28270

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: seaoh...@hoffmanlabs.invalid (Stephen Hoffman)
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)
Date: Fri, 26 May 2023 15:12:42 -0400
Organization: HoffmanLabs LLC
Lines: 60
Message-ID: <u4r0ba$2fh8$1@dont-email.me>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com> <82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com> <4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com> <42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com> <6b7b67229128dedf91c3848e03206b4382a2ff4e.camel@munted.eu> <8698c8f4-9cff-45bc-92f5-24d5e2db8dfcn@googlegroups.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: dont-email.me; posting-host="2c6a4d97d60424215211c1dc22bf3afe";
logging-data="81448"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+FLSyNULDv8MrEKCprVi6DNQU6277+5Z8="
User-Agent: Unison/2.2
Cancel-Lock: sha1:YVKcxEwl9wzgKZajdf+iZ65Jcbk=
 by: Stephen Hoffman - Fri, 26 May 2023 19:12 UTC

On 2023-05-26 14:17:03 +0000, HCorte said:

> A sexta-feira, 26 de maio de 2023 à(s) 10:02:39 UTC+1, Single Stage to
> Orbit escreveu:
>> On Thu, 2023-05-25 at 13:54 -0700, Bob Gezelter wrote:> >
>> KexAlgorithms +diffie-hellman-group1-sha1> > HostKeyAlgorithms
>> +ssh-dss> > Ciphers +aes128-cbc
>> I'd be delighted if VSI updated OpenSSH to enable ed22519. I live in>
>> hope some day :-D> --> Tactical Nuclear Kittens

OpenSSH version 6.5 and later offer ed22519, and—per the release
notes—the OpenVMS version does support ed25519.

The OpenVMS OpenSSH port does not support ed25519-sk keys, which is
related to FIDO / U2F authentication. Which would be nice to have, yes.

> yes @Bob the prolem is in the server side,

The problem is with the OpenVMS server and with its administration.

> We tried to connect in another machine unix that has the version 7 of
> ssh and it worked well, so now will be installed that version in the
> final unix machine with a diferent port so the problem will be fixed as
> was suggested here, thanks for all the feedback.

Old systems can and will fall behind, and network connections and
services will fail as peers are kept (more) current. Inevitably.

> yes @Craig not gona install a new version of ssh in OpenVMS machine
> don't know what kind of problems could/would arise from that and have 0
> experience in installing any software in VMS...

SSH connection downgrade scripts have gotten posted here on occasion.
I've posted a template sethost shell script for macOS and other Unix
and Linux platforms. That script allows systems with newer ssh easier
access into outdated OpenVMS ssh configurations, and to outdated iLO
ssh configurations. And easier telnet access, for those here connecting
to the antediluvian stuff.

https://groups.google.com/g/comp.os.vms/c/DhT_TWepPJ8/m/ReiPhF25CAAJ

While previous OpenVMS régimes were sometimes slow to push out patches
for SSH and TLS, VSI has been better about that.

From the HP era, TCP/IP Services V5.7-ECO5 or later will probably work
here, too. That patch became available in 2014.

An OpenVMS Alpha server in production in 2023 should be running
V8.4-2L1 or -2L2, with a plan underway to migrate to OpenVMS x86-64, or
a plan to port the apps to Linux, Windows, or otherwise, or a plan to
retire the server and its apps entirely.

Otherwise, and to paraphrase an aphorism from another context, if you
look around the table and don't know who the designated scapegoat is,
it's probably you.

--
Pure Personal Opinion | HoffmanLabs LLC

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<mailman.0.1685236324.2237.info-vax_rbnsn.com@rbnsn.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28272&group=comp.os.vms#28272

  copy link   Newsgroups: comp.os.vms
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!reader5.news.weretis.net!news.solani.org!.POSTED!kishost2.serverpowered.net!not-for-mail
From:
Newsgroups: comp.os.vms
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
Date: Sat, 27 May 2023 22:11:16 -0300
Lines: 107
Message-ID: <mailman.0.1685236324.2237.info-vax_rbnsn.com@rbnsn.com>
References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
<4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com>
<6b7b67229128dedf91c3848e03206b4382a2ff4e.camel@munted.eu>
<8698c8f4-9cff-45bc-92f5-24d5e2db8dfcn@googlegroups.com>
<u4r0ba$2fh8$1@dont-email.me>
<000201d99101$4ec52cc0$ec4f8640$@gmail.com>
Mime-Version: 1.0
Content-Type: text/plain;
charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Injection-Info: solani.org;
logging-data="596113"; mail-complaints-to="abuse@news.solani.org"
To: "'comp.os.vms to email gateway'" <info-vax@rbnsn.com>
Cancel-Lock: sha1:BdtGsn98p+rKMaS9i2qMKIzBQp4=
X-BeenThere: info-vax@rbnsn.com
List-Subscribe: <http://rbnsn.com/mailman/listinfo/info-vax_rbnsn.com>,
<mailto:info-vax-request@rbnsn.com?subject=subscribe>
List-Unsubscribe: <http://rbnsn.com/mailman/options/info-vax_rbnsn.com>,
<mailto:info-vax-request@rbnsn.com?subject=unsubscribe>
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20221208; t=1685236280; x=1687828280;
h=content-language:thread-index:content-transfer-encoding
:mime-version:message-id:date:subject:in-reply-to:references:to:from
:from:to:cc:subject:date:message-id:reply-to;
bh=9++toYG4hiigKH0fI/KmyQ0CJRaOrROKiPbWzTi7bf4=;
b=kHuHOrIqT/nO59SL6lqv1SsBsRKum+/+tCoObqQRDKFFDv1jCWWDTnwtUn/aEe+N+J
TZoYY/NloqQAElFJXnQWwETphzA6dzu5kPUZzQaHotqnJX/Gf1WrIoezFnMvlpU+PAsL
r9yo0hJtpmn5GTv2g4wIwtE9fplxaApQKg1uwHVEq6F/hhfXXNlfBEOS80yWMx/6Yj9i
NMl4gKwCi5eXRzNNyGgjH0yeOJe+JOquxNKGjLIdm7YlUHUllU8xOeIsspq1n2Y7czDS
/eQ8JApyCV65CqROOcLmwphxNKIm68pozO6MNec8gqGm/jXrQ41XWABLDxSDcgLP3f5Y
SAnA==
X-Mailman-Version: 2.1.39
List-Id: "comp.os.vms to email gateway" <info-vax.rbnsn.com>
X-Gm-Message-State: AC+VfDyHIqyeMLUDPXdimEvYfE5NvSRK9NgZoTERwIGX5gX4rzqc3pgb
uy1hXhXtzttlfPQ6WOklo16lcKKg3gI=
Precedence: list
X-Mailer: Microsoft Outlook 16.0
Content-Language: en-ca
X-Spam-Bar: ++
List-Archive: <http://rbnsn.com/pipermail/info-vax_rbnsn.com/>
X-Google-Smtp-Source: ACHHUZ6EaT47yItPqKqhaOwOOkuoX28XFtrO6mbUrz+XMtl+p/1QWmrv59TqkOnsCEjHQRJWIHhOGA==
X-Mailman-Original-References: <fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com>
<82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
<4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com>
<42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com>
<6b7b67229128dedf91c3848e03206b4382a2ff4e.camel@munted.eu>
<8698c8f4-9cff-45bc-92f5-24d5e2db8dfcn@googlegroups.com>
<u4r0ba$2fh8$1@dont-email.me>
X-Antivirus: AVG (VPS 230527-6, 2023-5-27), Outbound message
Thread-Index: AQJNBcj4bVhQMdGrs1ONithCjxyB6QKkzjl/A3smDDkBwJYxGAIpdgT2ApcMuQwBk0EQ664WTUYg
X-Antivirus-Status: Clean
List-Help: <mailto:info-vax-request@rbnsn.com?subject=help>
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20221208; t=1685236280; x=1687828280;
h=content-language:thread-index:content-transfer-encoding
:mime-version:message-id:date:subject:in-reply-to:references:to:from
:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to;
bh=9++toYG4hiigKH0fI/KmyQ0CJRaOrROKiPbWzTi7bf4=;
b=YgzK79TIaVm/5sIa/cD02ZruIaPAqfCEDB0GxpoccCO4HaqTPIxSCQns6i13DXPlqa
JAy7e5zF5W9zqHbomZN1LNDXYMsdceVFHz425E2kQ/2ucDe03/AEFKqD7kfmSIDO3OI9
9jpgKFQezeGMpXjWg9y5/mc8RVCf4Hd37oSk8A6QpLgcPPXll7/9TwUY2TtNOU0ymdPN
lKIVwDwy1EnDDNrX9/ZNXG5xrmCmGQmQAr2kC30Vg/51aR95iMR4sZ1OjBEPZDTDoHJ6
eEQ6XCzvF6Jx2uNigWtMo33LjZ7VhWFIQU2HAnIfxqg5hN0iCuecZu7bdmqRDJcPS7+b
Vnxw==
X-Mailman-Original-Message-ID: <000201d99101$4ec52cc0$ec4f8640$@gmail.com>
X-Spam-Status: No, score=2.8
X-Ham-Report: Spam detection software,
running on the system "kishost2.serverpowered.net",
has NOT identified this incoming email as spam. The original
message has been attached to this so you can view it or label
similar future email. If you have any questions, see
root\@localhost for details. Content preview: >
Content analysis details: (2.8 points, 5.0 required)
pts rule name description
---- ---------------------- --------------------------------------------------
3.0 BAYES_50 BODY: Bayes spam probability is 40 to 60%
[score: 0.5000]
0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
provider [kemain.nospam[at]gmail.com]
-0.0 SPF_PASS SPF: sender matches SPF record
0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily
valid
-0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
author's domain
-0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
-0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
envelope-from domain
-0.0 T_SCC_BODY_TEXT_LINE No description available.
In-Reply-To: <u4r0ba$2fh8$1@dont-email.me>
X-Spam-Score: 28
List-Post: <mailto:info-vax@rbnsn.com>
X-Received: by 2002:a1c:e901:0:b0:3f6:2ee:6993 with SMTP id
q1-20020a1ce901000000b003f602ee6993mr5859258wmc.4.1685236279728;
Sat, 27 May 2023 18:11:19 -0700 (PDT)
X-User-ID: eJwNyMkBwDAIA7CVgsEc41BS9h+h1VNUF58wpxuXGzyDCxV03qRWvGjtzRr5I884no6CmIxc/wAKhBBw
X-Spam-Flag: NO
 by: - Sun, 28 May 2023 01:11 UTC

> -----Original Message-----
> From: Info-vax <info-vax-bounces@rbnsn.com> On Behalf Of Stephen
> Hoffman via Info-vax
> Sent: Friday, May 26, 2023 4:13 PM
> To: info-vax@rbnsn.com
> Cc: Stephen Hoffman <seaohveh@hoffmanlabs.invalid>
> Subject: Re: [Info-vax] VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree
> on kex or hostkey alg)
>
> On 2023-05-26 14:17:03 +0000, HCorte said:
>
> > A sexta-feira, 26 de maio de 2023 à(s) 10:02:39 UTC+1, Single Stage to
> > Orbit escreveu:
> >> On Thu, 2023-05-25 at 13:54 -0700, Bob Gezelter wrote:> >
> >> KexAlgorithms +diffie-hellman-group1-sha1> > HostKeyAlgorithms
> >> +ssh-dss> > Ciphers +aes128-cbc
> >> I'd be delighted if VSI updated OpenSSH to enable ed22519. I live in>
> >> hope some day :-D> --> Tactical Nuclear Kittens
>
> OpenSSH version 6.5 and later offer ed22519, and—per the release notes—
> the OpenVMS version does support ed25519.
>
> The OpenVMS OpenSSH port does not support ed25519-sk keys, which is
> related to FIDO / U2F authentication. Which would be nice to have, yes.
>
> > yes @Bob the prolem is in the server side,
>
> The problem is with the OpenVMS server and with its administration.
>
> > We tried to connect in another machine unix that has the version 7 of
> > ssh and it worked well, so now will be installed that version in the
> > final unix machine with a diferent port so the problem will be fixed
> > as was suggested here, thanks for all the feedback.
>
> Old systems can and will fall behind, and network connections and services will
> fail as peers are kept (more) current. Inevitably.
>

One option to address this is to adopt the commercial SSH package from Process Software.
< https://www.process.com/products/ssh/>

Supports
- OpenVMS VAX 5.5-2 or higher
- OpenVMS Alpha 6.2 or higher
- OpenVMS Integrity 8.2 or higher

** Runs on any version of TCP/IP Services supported by HPE or VSI

Can also get a free evaluation kit from Process Software.

> > yes @Craig not gona install a new version of ssh in OpenVMS machine
> > don't know what kind of problems could/would arise from that and have
> > 0 experience in installing any software in VMS...
>
> SSH connection downgrade scripts have gotten posted here on occasion.
> I've posted a template sethost shell script for macOS and other Unix and Linux
> platforms. That script allows systems with newer ssh easier access into
> outdated OpenVMS ssh configurations, and to outdated iLO ssh
> configurations. And easier telnet access, for those here connecting to the
> antediluvian stuff.
>
> https://groups.google.com/g/comp.os.vms/c/DhT_TWepPJ8/m/ReiPhF25CA
> AJ
>
> While previous OpenVMS régimes were sometimes slow to push out patches
> for SSH and TLS, VSI has been better about that.
>
> From the HP era, TCP/IP Services V5.7-ECO5 or later will probably work here,
> too. That patch became available in 2014.
>
> An OpenVMS Alpha server in production in 2023 should be running
> V8.4-2L1 or -2L2, with a plan underway to migrate to OpenVMS x86-64, or a
> plan to port the apps to Linux, Windows, or otherwise, or a plan to retire the
> server and its apps entirely.
>
> Otherwise, and to paraphrase an aphorism from another context, if you look
> around the table and don't know who the designated scapegoat is, it's
> probably you.
>

Regards,

Kerry Main
Kerry dot main at starkgaming dot com

--
This email has been checked for viruses by AVG antivirus software.
www.avg.com

Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or hostkey alg)

<69e9459d-fe25-4d7f-b38c-79bfe3b16ce7n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=28276&group=comp.os.vms#28276

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a05:620a:2955:b0:759:2ac4:af2c with SMTP id n21-20020a05620a295500b007592ac4af2cmr1594474qkp.7.1685529910367;
Wed, 31 May 2023 03:45:10 -0700 (PDT)
X-Received: by 2002:ac8:5807:0:b0:3ee:be98:9fc9 with SMTP id
g7-20020ac85807000000b003eebe989fc9mr1246731qtg.3.1685529909988; Wed, 31 May
2023 03:45:09 -0700 (PDT)
Path: i2pn2.org!i2pn.org!usenet.goja.nl.eu.org!3.eu.feeder.erje.net!feeder.erje.net!fdn.fr!proxad.net!feeder1-2.proxad.net!209.85.160.216.MISMATCH!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Wed, 31 May 2023 03:45:09 -0700 (PDT)
In-Reply-To: <mailman.0.1685236324.2237.info-vax_rbnsn.com@rbnsn.com>
Injection-Info: google-groups.googlegroups.com; posting-host=193.126.119.59; posting-account=HDxk_QoAAABHOnxohqRjEL16UDUgop5K
NNTP-Posting-Host: 193.126.119.59
References: <AQJNBcj4bVhQMdGrs1ONithCjxyB6QKkzjl/A3smDDkBwJYxGAIpdgT2ApcMuQwBk0EQ664WTUYg>
<fb1071a4-11be-4064-bc94-b1f568891348n@googlegroups.com> <82d20cc3-256c-4fb6-9970-859773d6614an@googlegroups.com>
<4083378f-4b25-4b35-b076-25acbe702249n@googlegroups.com> <42441f94-9d7b-4be0-9edf-1c4170a47757n@googlegroups.com>
<6b7b67229128dedf91c3848e03206b4382a2ff4e.camel@munted.eu>
<8698c8f4-9cff-45bc-92f5-24d5e2db8dfcn@googlegroups.com> <000201d99101$4ec52cc0$ec4f8640$@gmail.com>
<u4r0ba$2fh8$1@dont-email.me> <mailman.0.1685236324.2237.info-vax_rbnsn.com@rbnsn.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <69e9459d-fe25-4d7f-b38c-79bfe3b16ce7n@googlegroups.com>
Subject: Re: VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree on kex or
hostkey alg)
From: hmmbco...@gmail.com (HCorte)
Injection-Date: Wed, 31 May 2023 10:45:10 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
 by: HCorte - Wed, 31 May 2023 10:45 UTC

A domingo, 28 de maio de 2023 à(s) 02:15:35 UTC+1, kemain...@gmail.com escreveu:
> > -----Original Message-----
> > From: Info-vax <info-vax...@rbnsn.com> On Behalf Of Stephen
> > Hoffman via Info-vax
> > Sent: Friday, May 26, 2023 4:13 PM
> > To: info...@rbnsn.com
> > Cc: Stephen Hoffman <seao...@hoffmanlabs.invalid>
> > Subject: Re: [Info-vax] VMS SSH2 - tcpip$ssh_ssh-keygen2.exe (Couldn't agree
> > on kex or hostkey alg)
> >
> > On 2023-05-26 14:17:03 +0000, HCorte said:
> >
> > > A sexta-feira, 26 de maio de 2023 à(s) 10:02:39 UTC+1, Single Stage to
> > > Orbit escreveu:
> > >> On Thu, 2023-05-25 at 13:54 -0700, Bob Gezelter wrote:> >
> > >> KexAlgorithms +diffie-hellman-group1-sha1> > HostKeyAlgorithms
> > >> +ssh-dss> > Ciphers +aes128-cbc
> > >> I'd be delighted if VSI updated OpenSSH to enable ed22519. I live in>
> > >> hope some day :-D> --> Tactical Nuclear Kittens
> >
> > OpenSSH version 6.5 and later offer ed22519, and—per the release notes—
> > the OpenVMS version does support ed25519.
> >
> > The OpenVMS OpenSSH port does not support ed25519-sk keys, which is
> > related to FIDO / U2F authentication. Which would be nice to have, yes.
> >
> > > yes @Bob the prolem is in the server side,
> >
> > The problem is with the OpenVMS server and with its administration.
> >
> > > We tried to connect in another machine unix that has the version 7 of
> > > ssh and it worked well, so now will be installed that version in the
> > > final unix machine with a diferent port so the problem will be fixed
> > > as was suggested here, thanks for all the feedback.
> >
> > Old systems can and will fall behind, and network connections and services will
> > fail as peers are kept (more) current. Inevitably.
> >
> One option to address this is to adopt the commercial SSH package from Process Software.
> < https://www.process.com/products/ssh/>
>
> Supports
> - OpenVMS VAX 5.5-2 or higher
> - OpenVMS Alpha 6.2 or higher
> - OpenVMS Integrity 8.2 or higher
>
> ** Runs on any version of TCP/IP Services supported by HPE or VSI
>
> Can also get a free evaluation kit from Process Software.
> > > yes @Craig not gona install a new version of ssh in OpenVMS machine
> > > don't know what kind of problems could/would arise from that and have
> > > 0 experience in installing any software in VMS...
> >
> > SSH connection downgrade scripts have gotten posted here on occasion.
> > I've posted a template sethost shell script for macOS and other Unix and Linux
> > platforms. That script allows systems with newer ssh easier access into
> > outdated OpenVMS ssh configurations, and to outdated iLO ssh
> > configurations. And easier telnet access, for those here connecting to the
> > antediluvian stuff.
> >
> > https://groups.google.com/g/comp.os.vms/c/DhT_TWepPJ8/m/ReiPhF25CA
> > AJ
> >
> > While previous OpenVMS régimes were sometimes slow to push out patches
> > for SSH and TLS, VSI has been better about that.
> >
> > From the HP era, TCP/IP Services V5.7-ECO5 or later will probably work here,
> > too. That patch became available in 2014.
> >
> > An OpenVMS Alpha server in production in 2023 should be running
> > V8.4-2L1 or -2L2, with a plan underway to migrate to OpenVMS x86-64, or a
> > plan to port the apps to Linux, Windows, or otherwise, or a plan to retire the
> > server and its apps entirely.
> >
> > Otherwise, and to paraphrase an aphorism from another context, if you look
> > around the table and don't know who the designated scapegoat is, it's
> > probably you.
> >
> Regards,
>
> Kerry Main
> Kerry dot main at starkgaming dot com
>
>
>
>
> --
> This email has been checked for viruses by AVG antivirus software.
> www.avg.com

its seems that beside the changes made to /etc/ssh/sshd_config (kex,ciphers,mac's),
it also need to change the /etc/sysconfig/sshd and uncomment the line
CRYPTO_POLICY
from there is worked even with the ssh v8 in the server, so it was /etc/sysconfig/sshd file that missing that change to fix it.

files changed needed to make it work:
/etc/ssh/sshd_config
/etc/sysconfig/sshd

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor