Changes

Enable Legacy Cipher in Linux for SecureCRT

1,578 bytes added, 05:53, 27 February 2017
The following lines were added (+) and removed (-):
FinallyTo get it up and running using weak ciphers as to support an old version of SecureCRT you must edit the sshd_config file.  Before you do that, get a list of ciphers and macs that you can copy to later paste into the sshd_config file: ssh -Q cipher localhost | paste -d , -s ssh -Q mac localhost | paste -d , -sCopy that output into the sshd_config file along with a third line.  Open sshd_config for editing: vi /etc/ssh/sshd_configAdd the following lines near the top, under where it says "Protocol 2"  Ciphers 3des-cbc,blowfish-cbc,cast128-cbc,arcfour,arcfour128,arcfour256,aes128-cbc,aes192-cbc,aes256-cbc MACs hmac-sha1,hmac-sha1-96,hmac-sha2-256,hmac-sha2-512,hmac-md5,hmac-md5-96,hmac-ripemd160,hmac-ripemd160@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-md5-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com KexAlgorithms diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group1-sha1,curve25519-sha256@libssh.orgRemember we obtained the ciphers and macs from the list we generated with the preceding commands.  Now we had to add a third line for the KexAlgorithms.Restart the sshd service service sshd restartMonitor the log while attempting to connect with SecureCRT tail -f /var/log/auth.log
Bureaucrat, administrator
16,192
edits