openssh on ES2.1 (was: using)

2003-09-25 Thread Ed Wilts
On Thu, Sep 25, 2003 at 10:08:32AM -0700, Sarah Haff wrote: > Can the openssh-3.5p1-1 (listed in Red Hat Linux 9 i386 channel) on > rhn.redhat.com be used for RH ES 2.1 server? What's wrong with the version that Red Hat offers for ES 2.1? -- Ed Wilts, Mounds View, MN, USA ma

Re: openssh 3.7.1 - reinstall

2003-09-17 Thread Chris Purcell
Marty, Before you installed OpenSSH from source, did you uninstall the old OpenSSH RPMs and stop the sshd daemon? After you installed the source, did you remember to start the new sshd daemon? Check the output of "ps -ef|grep ssh" to make sure that its running. You can log in as anon

openssh 3.7.1 - reinstall

2003-09-17 Thread Martin Moss
All, As previously posted, I've got a bit of a mess on my hands for the openssh on my redhat system. I had 2.9 rpm on there, then I installed the 3.7.1 source. This didn't seem to work as it gives me connection refused. To upgrade successfully, I need to use the 3.7.1 rpm. I canno

Re: OpenSSH Vulnerability - Upgrade to 3.7.1

2003-09-17 Thread Chris Purcell
You can get backported Red Hat RPMs from ftp://updates.redhat.com -- Chris Purcell, RHCE > http://zdnet.com.com/2100-1105_2-5077796.html?tag=zdfd.newsfeed > > http://openssh.org/ > > You can get the source from http://openssh.org. Good luck finding the > rpms. Let us know where you find them. >

OpenSSH Vulnerability - Upgrade to 3.7.1

2003-09-17 Thread Sevatio
http://zdnet.com.com/2100-1105_2-5077796.html?tag=zdfd.newsfeed http://openssh.org/ You can get the source from http://openssh.org. Good luck finding the rpms. Let us know where you find them. -- redhat-list mailing list unsubscribe mailto:[EMAIL PROTECTED] https://www.redhat.com/mailman/list

Re: Updating OpenSSH for RH 7

2003-09-16 Thread Emmanuel Seyman
On Tue, Sep 16, 2003 at 04:57:58PM -0500, Peter Fleck wrote: > > Could I simply use rpm to install for me including checking on dependencies? Yes (assuming I'm understanding you correctly). Download the openssh rpms for RH 7.1 and install them using rpm. Emmanuel -- redhat-list m

Re: Updating OpenSSH for RH 7

2003-09-16 Thread Peter Fleck
-compatible, I believe that the openssh rpms that Red Hat has just released for 7.1, 7.2 and 7.3 will work fine on your machine. If I have to compile, so be it. Rebuilding isn't very difficult. - As root, run the command "chown -R user.user /usr/src/redhat" where "user&qu

Re: Updating OpenSSH for RH 7

2003-09-16 Thread Emmanuel Seyman
On Tue, Sep 16, 2003 at 02:26:25PM -0500, Peter Fleck wrote: > > Could someone (briefly) outline the easiest way to proceed and > upgrade. I am familiar with RPM so if that can do it, great. Since the 7.x series are binary-compatible, I believe that the openssh rpms that Red Hat

Re: Updating OpenSSH for RH 7

2003-09-16 Thread Peter Fleck
rsity Systems Administrator === [EMAIL PROTECTED] 9/16/2003 3:26:25 PM >>> Hi, We're running RH 7.0 and need to upgrade OpenSSH due to some new vulnerabilities. I am very dependent on up2date but 7.0 is in its afterlife and no long

Re: Updating OpenSSH for RH 7

2003-09-16 Thread Gavin Durman
ribly, terribly alert. >>> [EMAIL PROTECTED] 9/16/2003 3:26:25 PM >>> Hi, We're running RH 7.0 and need to upgrade OpenSSH due to some new vulnerabilities. I am very dependent on up2date but 7.0 is in its afterlife and no longer supported. Could someone (briefly) outline th

Updating OpenSSH for RH 7

2003-09-16 Thread Peter Fleck
Hi, We're running RH 7.0 and need to upgrade OpenSSH due to some new vulnerabilities. I am very dependent on up2date but 7.0 is in its afterlife and no longer supported. Could someone (briefly) outline the easiest way to proceed and upgrade. I am familiar with RPM so if that can do it,

Re: openssh-server-3.4p1-4 on RH8

2003-08-03 Thread Bill Barnard
This sounds to me as if it's the same thing I'm seeing. Prior to my update last Wednesday I had no such auth failure entries in my logs. On Wednesday I updated all my Redhat boxes to: RH 9: openssh-server-3.5p1-6.9 RH 7.2, 7.3: openssh-server-3.1p1-8 I mostly use DSA keys, but

Re: openssh-server-3.4p1-4 on RH8

2003-08-01 Thread Rik Thomas
On Fri, 2003-08-01 at 17:30, Houle, Michael wrote: > Hi, > > We just upgraded to this version of openssh due to the recent > vulnerability (RHSA-2003:222-08). > > Everything still works, but now we get a log message in > /var/log/messages > everytime a connection is

openssh-server-3.4p1-4 on RH8

2003-08-01 Thread Houle, Michael
Hi, We just upgraded to this version of openssh due to the recent vulnerability (RHSA-2003:222-08). Everything still works, but now we get a log message in /var/log/messages everytime a connection is made via public/private keypairs or password entry: sshd[11632]: pam_krb5: authenticate error

pam authentication failure using openssh-3.1p1-8 rpms

2003-07-29 Thread Todd
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I updated a server with the openssh errata for valhalla today and now when I log in I see this in the logs: sshd(pam_unix)[14785]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=x user=xx sshd

Re: ssh compression problem with openssh-clients-3.5p1-6

2003-06-03 Thread Todd A. Jacobs
On Mon, 2 Jun 2003, Gordon Messmer wrote: > 'man ssh' indicates that you can only control the compression level on > ssh v1. By golly, you're right. It's sort of buried in the ssh_config documentation. Thanks for the tip. -- The DMCA is anti-consumer. The RIAA has no right to rewrite copyright

Re: ssh compression problem with openssh-clients-3.5p1-6

2003-06-03 Thread Gordon Messmer
Todd A. Jacobs wrote: I've got the following in ~/.ssh/config: Compression yes CompressionLevel 9 but when I run ssh verbosely, it still says compressing at level 6. Has anyone else experienced this? 'man ssh' indicates that you can only control the compression level on ssh v1.

ssh compression problem with openssh-clients-3.5p1-6

2003-06-03 Thread Todd A. Jacobs
I've got the following in ~/.ssh/config: Compression yes CompressionLevel 9 but when I run ssh verbosely, it still says compressing at level 6. Has anyone else experienced this? -- The DMCA is anti-consumer. The RIAA has no right to rewrite copyright laws to suit themselves.

Re: openSSH question

2002-12-24 Thread cblamer2003
ebmail.org) -- Original Message --- From: Rick Johnson <[EMAIL PROTECTED]> To: [EMAIL PROTECTED] Sent: Tue, 24 Dec 2002 09:40:38 -0800 Subject: Re: openSSH question > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > cblamer2003 wrote: > | well basically i was tryin

Re: openSSH question

2002-12-24 Thread Rick Johnson
ckage, and then rebuild the RPM's to link to the newer OpenSSL libraries. That or roll those packages yourself from .tar.gz. Some packages that come to mind that are affected are (that I've had to rebuild in the past after updating OpenSSL): OpenSSH Apache (mod_ssl) PHP Sendmail HTH, - -Ric

Re: openSSH question

2002-12-24 Thread cblamer2003
-0300 Subject: Re: openSSH question All headers > On Tue, Dec 24, 2002 at 11:02:31AM -0500, cblamer2003 wrote: > > > quick question, is there a way i can install the newest openssh tarball, > > without messing up anything. > > > > i read somewhere that installing it

Re: openSSH question All headers

2002-12-24 Thread Ed Wilts
On Tue, Dec 24, 2002 at 11:02:31AM -0500, cblamer2003 wrote: > quick question, is there a way i can install the newest openssh tarball, > without messing up anything. Why install the tarball? Grab the latest rpm from Red Hat for your release and install it. > i read somewhere that i

Re: openSSH question All headers

2002-12-24 Thread Javier Gostling
On Tue, Dec 24, 2002 at 11:02:31AM -0500, cblamer2003 wrote: > quick question, is there a way i can install the newest openssh tarball, > without messing up anything. > > i read somewhere that installing it will break just about everything in > readhat, openssl, apache(ssl plu

openSSH question All headers

2002-12-24 Thread cblamer2003
quick question, is there a way i can install the newest openssh tarball, without messing up anything. i read somewhere that installing it will break just about everything in readhat, openssl, apache(ssl plugin maybe), and other stuff. Id like to upgrade if possible. Thanks for any help

keychain and openssh article very good

2002-12-16 Thread Bret Hughes
In case anyone needed a reason to open you latests copy of SysAdmin Mag. Our own Todd Jacobs has a great article in there about the setup and use of keychain for ssh agent interaction. I saw this prog over a year ago but did not have time to figure it out and now Todd has made it easy. I will

Re: Comments/suggestions about SFTP server from OpenSSH on RH8.0

2002-12-03 Thread ABrady
On Tue, 3 Dec 2002 17:51:31 -0500 "Freddy Chavez" <[EMAIL PROTECTED]> wrote: > Hi guys. Does anybody have any experience using a > SFTP client on Windows (like PSFTP.EXE from Putty) to > transfer files to/from a Linux server with OpenSSH? I've run it from NT via

Re: Comments/suggestions about SFTP server from OpenSSH on RH8.0

2002-12-03 Thread Duncan Hill
On Tue, Dec 03, 2002 at 05:51:31PM -0500, Freddy Chavez wrote: > Is there any known vulnerabilities on SFTP server? In older revisions, yes. Current revisions may or may not. SFTP is merely a subsystem in the SSH daemon. > What about speed transfer? is too much slower than FTP? You're encrypti

Comments/suggestions about SFTP server from OpenSSH on RH8.0

2002-12-03 Thread Freddy Chavez
Hi guys. Does anybody have any experience using a SFTP client on Windows (like PSFTP.EXE from Putty) to transfer files to/from a Linux server with OpenSSH? Is there any known vulnerabilities on SFTP server? Can I create users only for transfer files so they cannot loggin to a terminal? What

Re: OpenSSH on a Laptop (needed?)

2002-10-16 Thread Kent Borg
On Tue, Oct 15, 2002 at 06:14:41PM -0400, MET wrote: > If I'm just running a laptop with no need for a server or any development > other than C++/Qt apps do I need to be running the OpenSSH service? Even though you don't need to, you still might want to, it lets you ssh into

RE: OpenSSH on a Laptop (needed?)

2002-10-15 Thread MET
Figured as much, but I wasn't sure. Thanks. ~ Matt -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] On Behalf Of Samuel Flory Sent: Tuesday, October 15, 2002 6:51 PM To: [EMAIL PROTECTED] Subject: Re: OpenSSH on a Laptop (needed?) MET wrote: >If I'm

Re: OpenSSH on a Laptop (needed?)

2002-10-15 Thread Samuel Flory
MET wrote: >If I'm just running a laptop with no need for a server or any development >other than C++/Qt apps do I need to be running the OpenSSH service? > > > Only it you want to be able to ssh to the box. You don't need sshd to ssh to another box. --

OpenSSH on a Laptop (needed?)

2002-10-15 Thread MET
If I'm just running a laptop with no need for a server or any development other than C++/Qt apps do I need to be running the OpenSSH service? ~ Matthew -- redhat-list mailing list unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe https://listman.redhat.com/mailman/listinfo/r

Re: Please help with OpenSSH

2002-10-10 Thread k.clair
I've had this problem after installing ssh from the source code instead of from the rpm. The problem was that when i ran ./configure i didn't specify --with-pam. kristina On Wed, Oct 09, 2002 at 05:04:59PM -0300, juaid wrote: - From: "David Busby" <[EMAIL PROTECTED]> - - > When I try to connec

Re: Please help with OpenSSH

2002-10-09 Thread Todd A. Jacobs
On Wed, 9 Oct 2002, David Busby wrote: > compiled, installed. When I try to connect to the computer via SSH it > tells me that access is denied. I know I'm typing in the correct Make sure /etc/hosts.allow has an entry for sshd, and that your iptables/ipchains script is allowing port 22. --

Re: Please help with OpenSSH

2002-10-09 Thread juaid
From: "David Busby" <[EMAIL PROTECTED]> > When I try to connect to the computer via SSH it > tells me that access is denied. I know I'm typing in the correct > password. are you trying to connect as root? did you check the /etc/ssh/sshd_config file? there you enable or disable root access

Re: Please help with OpenSSH

2002-10-09 Thread Bret Hughes
On Wed, 2002-10-09 at 14:40, David Busby wrote: > List, > I installed latest version of OpenSSH onto my RedHat 7.3 box and then > compiled, installed. When I try to connect to the computer via SSH it > tells me that access is denied. I know I'm typing in the correct

Please help with OpenSSH

2002-10-09 Thread David Busby
List, I installed latest version of OpenSSH onto my RedHat 7.3 box and then compiled, installed. When I try to connect to the computer via SSH it tells me that access is denied. I know I'm typing in the correct password. I'm not to sure how OpenSSH handles my password.

[Fwd: [suse-security-announce] Not affected: openssh trojan from ftp.openbsd.org]

2002-08-01 Thread Gerry Doris
Thu Aug 1 14:40:28 MEST 2002 The openssh source tarball openssh-3.4p1.tar.gz from the openbsd ftp server ftp.openbsd.org has been trojaned with code that opens network connections to a server in the internet (203.62.158.32:6667) at compile time. The backdoor does not have any influence on the

Re: ssh / openssh and rh 7.3

2002-07-09 Thread loophole
onfig where i could allow what ip's > i wanted to let in. on the new 7.3 all i see is ssh. > is it openssh or just ssh? and where can i specify > what ip's to allow? > > thank you > > eric > > > > ___ >

ssh / openssh and rh 7.3

2002-07-09 Thread clover
hello, on my old system 6.2 i was running ssh2 2.0.13. it had an ssh2d_config where i could allow what ip's i wanted to let in. on the new 7.3 all i see is ssh. is it openssh or just ssh? and where can i specify what ip's to allow? thank

Re: OpenSSH

2002-06-27 Thread Craig Kelley
On Wed, 26 Jun 2002, Dan Hollis wrote: > On Wed, 26 Jun 2002, Craig Kelley wrote: > > I know you're all probably aware of this by now, but a serious hole is in > > all versions of OpenSSH shipped with all versions of RedHat: > > http://online.securityfocus.com/archiv

OpenSSH

2002-06-27 Thread Craig Kelley
I know you're all probably aware of this by now, but a serious hole is in all versions of OpenSSH shipped with all versions of RedHat: http://online.securityfocus.com/archive/1/278818/2002-06-23/2002-06-29/0 Someone needs to beat ISS up a bit, IMHO; this is irresponsible. The

Re: OpenSSH

2002-06-27 Thread Pekka Savola
On Wed, 26 Jun 2002, Dan Hollis wrote: > On Wed, 26 Jun 2002, Craig Kelley wrote: > > I know you're all probably aware of this by now, but a serious hole is in > > all versions of OpenSSH shipped with all versions of RedHat: > > http://online.securityfocus.com/archiv

Re: OpenSSH

2002-06-27 Thread Dan Hollis
On Wed, 26 Jun 2002, Craig Kelley wrote: > I know you're all probably aware of this by now, but a serious hole is in > all versions of OpenSSH shipped with all versions of RedHat: > http://online.securityfocus.com/archive/1/278818/2002-06-23/2002-06-29/0 does any re

Re: [openssh-unix-announce] OpenSSH Security Advisory (adv.iss) (fwd)

2002-06-27 Thread Leonard den Ottolander
yours. He is probably referring to the exploit the OpenSSH team and ISS have been working on in the last days. Not actually released in the wild I may hope ;). Now we'll have to wait for (backported) patches from Red Hat... (I am to lazy to do it myself. :) Leonard. __

Re: [openssh-unix-announce] OpenSSH Security Advisory (adv.iss)(fwd)

2002-06-26 Thread Matthew Melvin
back from my assertion that they knew of an exploit. But reading between the lines (this is after all an ISS release) I'm not sure that they didn't. But the general feel of openssh-dev and the fact that the promised security announcement is 4 or 5 days early suggest their hand was force

Re: OpenSSH bug workaround

2002-06-26 Thread Anthony E. Greene
l.jsp?oid=20584 >> You can secure your system from the recent ssh security hole by turning >> off "challenge-response" authentication and restarting sshd. > >Reviewing the announcement, I wonder if this affects Red Hat's OpenSSH >at all... The output of the conf

Re: [openssh-unix-announce] OpenSSH Security Advisory (adv.iss)(fwd)

2002-06-26 Thread David Talkington
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Matthew Melvin wrote: >And all this was done with the knowledge that there was a live exploit >out in the wild for this. That's the first I've heard of that. Can you support it? As I've said, this condition would absolutely tilt my position toward

Re: [openssh-unix-announce] OpenSSH Security Advisory (adv.iss)(fwd)

2002-06-26 Thread Matthew Melvin
ivledge seperation. Not only does this affect just a small slice of the openssh using public - for those it does affect the work arround is trivial. Even the patch to /fix/ the problem is just a few lines. I'm sorry but when choosing between applying the 11 lines of change for the patc

Revised OpenSSH Security Advisory (adv.iss) (fwd)

2002-06-26 Thread Bill Carlson
Here we go again! According to this latest advisory, the PAMAuthenticationViaKbdInt bug could be a problem IF and ONLY IF it's enabled. I checked both 7.3 and 7.2, PAMAuthenticationViaKbdInt is disabled by default. This was openssh-3.1p1-3 and openssh-3.1p1-2, respectively. Both ssh

Re: OpenSSH bug workaround *NOT NEEDED*

2002-06-26 Thread Bill Carlson
On Wed, 26 Jun 2002, Bill Carlson wrote: > I haven't grabbed a SRPM yet to absolutely verify this, but I will do so > and I would expect an announcement from Redhat soon as well. Verified, openssh-3.1p1-3 does not use BSD_AUTH or S/KEY. >From the spec file: -

Re: [openssh-unix-announce] OpenSSH Security Advisory (adv.iss)(fwd)

2002-06-26 Thread Chris Cameron
On Wed, 2002-06-26 at 09:28, David Talkington wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > David Talkington wrote: > > >Yes, this definitely could have been handled differently. Especially > >since they seem to have changed their minds mid-stream after telling > >people they'd

Re: OpenSSH bug workaround *NOT NEEDED*

2002-06-26 Thread Bill Carlson
ty hole by turning > > off "challenge-response" authentication and restarting sshd. > > Reviewing the announcement, I wonder if this affects Red Hat's OpenSSH > at all... The output of the configure process indicates positively that > the affected BSD Auth and S/K

Re: OpenSSH bug workaround

2002-06-26 Thread Gordon Messmer
thentication and restarting sshd. Reviewing the announcement, I wonder if this affects Red Hat's OpenSSH at all... The output of the configure process indicates positively that the affected BSD Auth and S/KEY authentication mechanisms are not available (see below), and connecting to a RH

[openssh-unix-announce] OpenSSH Security Advisory (adv.iss) (fwd)

2002-06-26 Thread David Talkington
ssage -- Date: Wed, 26 Jun 2002 16:42:09 +0200 From: Markus Friedl <[EMAIL PROTECTED]> Reply-To: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: [openssh-unix-announce] OpenSSH Security Advisory (adv.iss) 1. Versions affected: All versions of OpenSSH's sshd betwe

OpenSSH vulnerability -- disable ChallengeResponseAuthentication

2002-06-26 Thread Brandon Hutchinson
Hello all! I just saw a post on Bugtraq from ISS X-Force about the OpenSSH vulnerability. Here is an interesting excerpt: - ISS X-Force recommends that system administrators disable unused OpenSSH authentication mechanisms. Administrators can remove this vulnerability by disabling the

Re: RE: OpenSSH Vulnerability...activate Priv Separation ??

2002-06-26 Thread Jose Celestino
Words by Chavez Gutierrez, Freddy [Wed, Jun 26, 2002 at 09:11:52AM -0500]: > >the best thing to do is to upgrade to 3.3 and activate > >priv seperation. > > I already upgrade OpenSSH to version 3.3 but, > how can I activate Priv Separation??. Thanks. > On the /etc/s

Re: OpenSSH Vulnerability...activate Priv Separation ??

2002-06-26 Thread Emmanuel Seyman
On Wed, Jun 26, 2002 at 09:11:52AM -0500, Chavez Gutierrez, Freddy wrote: > > I already upgrade OpenSSH to version 3.3 but, > how can I activate Priv Separation??. Thanks. add this line to /etc/ssh/sshd_config and restart sshd: UsePrivilegeSeparation yes

RE: OpenSSH Vulnerability...activate Priv Separation ??

2002-06-26 Thread Chavez Gutierrez, Freddy
Title: RE: OpenSSH Vulnerability...activate Priv Separation ?? >the best thing to do is to upgrade to 3.3 and activate >priv seperation. I already upgrade OpenSSH to version 3.3 but, how can I activate Priv Separation??. Thanks. Freddy Chavez.

Re: OpenSSH Vulnerability

2002-06-26 Thread Emmanuel Seyman
On Wed, Jun 26, 2002 at 06:32:22AM -0700, Jonathan Bartlett wrote: > > Oh, yes, and does PAM work? This is what I get in /var/log/messages after upgrading to 3.3p1 . root@munshine ssh]# tail -4 /var/log/messages Jun 26 15:23:43 munshine sshd[31340]: Server listening on 0.0.0.0 port 22. Jun 26 15

Denying a host in openssh

2002-06-26 Thread Shyam Kumar Mankayil
How do you deny a host in openssh , say I do not want "tom1" to ssh into my machine ("tom2") though I still want "tom3" and "tom4" to be able to do so. Thanks, ShyamRelive the FIFA World Cup goals with exclusive video highlights! http://fifaworldcup.yahoo.com/fc/en

Re: OpenSSH Vulnerability

2002-06-26 Thread Emmanuel Seyman
On Wed, Jun 26, 2002 at 09:01:30AM -0400, Thomas Porter wrote: > > 1.I activated privilege separation as recommended. > 2.I added 'Compression off' to sshd config file. Humm.. The man for ssh_config says the arguement must be "yes" or "no". Setting it to "no" made it work here. Thanks, T

Re: OpenSSH Vulnerability

2002-06-26 Thread Jonathan Bartlett
Oh, yes, and does PAM work? Jon On Wed, 26 Jun 2002, Thomas Porter wrote: > On Wed, Jun 26, 2002 at 10:15:44AM +0200, Emmanuel Seyman thoughtfully expounded: > > FWIW, after reading Theo's post, I downloaded OpenSSH 3.3 and installed > > it on my machine. I activated priv s

Re: OpenSSH Vulnerability

2002-06-26 Thread Jonathan Bartlett
Compiled with or without PAM? On Wed, 26 Jun 2002, Thomas Porter wrote: > On Wed, Jun 26, 2002 at 10:15:44AM +0200, Emmanuel Seyman thoughtfully expounded: > > FWIW, after reading Theo's post, I downloaded OpenSSH 3.3 and installed > > it on my machine. I activated priv s

Re: OpenSSH Vulnerability

2002-06-26 Thread Thomas Porter
On Wed, Jun 26, 2002 at 10:15:44AM +0200, Emmanuel Seyman thoughtfully expounded: > FWIW, after reading Theo's post, I downloaded OpenSSH 3.3 and installed > it on my machine. I activated priv seperation, restarted ssh and tried > to scp a file from my machine. It failed. I downgrad

Re: OpenSSH Vulnerability

2002-06-26 Thread Emmanuel Seyman
think it's likely that he's risking his integrity by > manufacturing a crisis here). Oh, I have no doubt that Theo believes there's a bug in OpenSSH and that the best thing to do is to upgrade to 3.3 and activate priv seperation. But this is only the opinion of one person (and let's

Re: OpenSSH Vulnerability

2002-06-25 Thread Emmanuel Seyman
On Tue, Jun 25, 2002 at 02:33:19PM -0600, Ashley M. Kirchner wrote: > > What position would that be? "Everyone to their own? Should they get > broken into, tough?" Priv seperation (the new feature in OpenSSH we're talking about) was intoduced in OpenSSH 3.3, relea

Re: OpenSSH Vulnerability

2002-06-25 Thread Ashley M. Kirchner
Brian Ashe wrote: > "You need to get version 3.3 that was just released and could be really > broken for your distro, spend a great deal of time fixing some of it to > hopefully reduce the potential damage, lose functionality that some people > may rely on, require people to modify the way their

Re[2]: OpenSSH Vulnerability

2002-06-25 Thread Brian Ashe
Hello Ashley, Tuesday, June 25, 2002, 4:33:19 PM, you textually orated: AMK> David Talkington wrote: >> This will be complicated, and I don't envy Red Hat's (and other >> vendors') position. AMK> What position would that be? "Everyone to their own? Should they get AMK> broken into, tough

Re: OpenSSH Vulnerability

2002-06-25 Thread Ashley M. Kirchner
David Talkington wrote: > This will be complicated, and I don't envy Red Hat's (and other > vendors') position. What position would that be? "Everyone to their own? Should they get broken into, tough?" -- W | I haven't lost my mind; it's backed up on tape somewhere. +---

Re: OpenSSH Vulnerability

2002-06-25 Thread David Talkington
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ray Parish wrote: >3.2.3p1-3 is the latest on Rawhide. >Hopefully something soon, RedHat? This will be complicated, and I don't envy Red Hat's (and other vendors') position. Upgrading alone isn't sufficient at this point; a potentially problematic

Re: OpenSSH Vulnerability

2002-06-25 Thread Ray Parish
3.2.3p1-3 is the latest on Rawhide. Hopefully something soon, RedHat? Ray - Original Message - From: "Ashley M. Kirchner" <[EMAIL PROTECTED]> To: "Red Hat Mailing List" <[EMAIL PROTECTED]> Sent: Tuesday, June 25, 2002 2:54 PM Subject: OpenSSH Vulnerabili

OpenSSH Vulnerability

2002-06-25 Thread Ashley M. Kirchner
Can we expect a new release any time soon? OpenSSH.org is urging everyone to upgrade to 3.3. RH's latest release is 3.1p1... -- W | I haven't lost my mind; it's backed up on tape somewhere. + Ashley M. Kirchner

Re: Installing openssh from src rpm

2002-06-06 Thread Gordon Messmer
On Thu, 2002-06-06 at 08:59, scott.list wrote: > I attempted: rpm --rebuild openssh-3.2.3p1-1.src.rpm > > But rpm just responds with it's usage syntax and dosen't rebuild > anything. Apparantly I'm missing something. > > rpm --version reports: RPM version 4.

Re: Installing openssh from src rpm

2002-06-06 Thread Emmanuel Seyman
On Thu, Jun 06, 2002 at 10:59:13AM -0500, scott.list wrote: > > I'm trying to install openssh on an updated RH 6.1 box. > I have downloaded the .src.rpm's > I attempted: rpm --rebuild openssh-3.2.3p1-1.src.rpm You'll have to install the .src.rpm and edit the spec f

Installing openssh from src rpm

2002-06-06 Thread scott.list
Greetings: I'm trying to install openssh on an updated RH 6.1 box. I have downloaded the .src.rpm's I attempted: rpm --rebuild openssh-3.2.3p1-1.src.rpm But rpm just responds with it's usage syntax and dosen't rebuild anything. Apparantly I'm missing something. r

Re: off topic - Openssh question

2002-06-03 Thread Karl O . Pinc
chine you want to access ($HOME/.ssh/authorized_keys). The user on the client will then be able to ssh stuff as the user (whatever home directory you used) on the server without needing to specify a password to gain access. - off topic - Op

off topic - Openssh question

2002-06-02 Thread Sudhaker P
hi all gurus, I've got openssh_2.9.9p2 on my Redhat linux 6.2 servers . i've moved the servers to another and there has been a change in the IP address.There servers copy files from the servers at previous locations with scp using preshared keys. i'm not much familiar with the preshared keys.C

Re: S/Key and OpenSSH

2002-05-22 Thread Keith Morse
on the public terminal will be ineffective. > > This would allow secure connections without having to rely on having SSH > installed or on prior key exchange. I could do this with OpenBSD, since it > ships with both S/Key and OpenSSH, but I can't seem to find a way to make > this

Re: S/Key and OpenSSH

2002-05-16 Thread Todd A. Jacobs
to rely on having SSH installed or on prior key exchange. I could do this with OpenBSD, since it ships with both S/Key and OpenSSH, but I can't seem to find a way to make this work on Linux. -- "The only thing that helps me maintain my slender grip on reality is the friendship I share w

S/Key and OpenSSH

2002-05-16 Thread Todd A. Jacobs
Has anyone successfully integrated SSH with S/Key and/or OPIE on recent versions of Red Hat? I haven't had much success, and would appreciate any pointers or resource links that might help me get this to work. -- "The only thing that helps me maintain my slender grip on reality is the friendsh

openssh error messages

2002-04-30 Thread Bret Hughes
I started getting these yesterday: Unusual System Events =-=-=-=-=-=-=-=-=-=-= Apr 30 01:13:17 tulfw1 sshd[1965]: error: Bad prime description in line 35 Apr 30 01:13:17 tulfw1 sshd[1965]: error: Bad prime description in line 0 Apr 30 01:42:00 tulfw1 sshd[1977]: error: Bad prime description in l

Re: upgrades (was: --rebuild openssh package prob)

2002-03-31 Thread Bret Hughes
On Sun, 2002-03-31 at 12:09, David Talkington wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Bret Hughes wrote: > > >I guess it is time to upgrade. This particular machine is the primary > >file server and intranet server where a significant portion of the apps > >that run our sys

upgrades (was: --rebuild openssh package prob)

2002-03-31 Thread David Talkington
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Bret Hughes wrote: >I guess it is time to upgrade. This particular machine is the primary >file server and intranet server where a significant portion of the apps >that run our system lives. I have hesitated to wade into it but I guess >I will test

Re: --rebuild openssh package prob

2002-03-31 Thread Bret Hughes
On Sat, 2002-03-30 at 21:37, Jason Costomiris wrote: > Read the spec file. It will be glaringly apparent how to fix your > dependency problems. you are right of course. Once Devon's helpful post sent me down that path it was apparent. Especially the redhat src.rpm. I was trying to do a --reb

Re: --rebuild openssh package prob

2002-03-30 Thread Jason Costomiris
Read the spec file. It will be glaringly apparent how to fix your dependency problems. -- Jason Costomiris <>< | Technologist, geek, human. jcostom {at} jasons {dot} org | http://www.jasons.org/ Quidquid latine dictum sit, altum viditur. My account,

Re: --rebuild openssh package prob

2002-03-30 Thread Devon
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Saturday 30 March 2002 02:30 pm, Bret Hughes wrote: > > > Reading your follow-up... > > Be careful the patch I posted will build packages for the 6.X boxen. > > Specifically, this part is for 6.x only: > > > > # Is this build for RHL 6.x? > > - -%

Re: --rebuild openssh package prob

2002-03-30 Thread Bret Hughes
On Sat, 2002-03-30 at 11:59, Devon wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On Saturday 30 March 2002 12:25 pm, Bret Hughes wrote: > > > yeah I know but I REALLY like having the rpms so I can easily (read > > hard to make mistatkes) upgrade all machines. I only have 6 or 7

Re: --rebuild openssh package prob

2002-03-30 Thread Devon
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Saturday 30 March 2002 12:25 pm, Bret Hughes wrote: > yeah I know but I REALLY like having the rpms so I can easily (read > hard to make mistatkes) upgrade all machines. I only have 6 or 7 of > these 6.x boxes and don't anticipate anymore but I h

Re: --rebuild openssh package prob

2002-03-30 Thread Devon
source rpm. cd {/path/to/rpm/SOURCE/directory} edit openssh.spec Change the defines at the top of the file. Here is a patch that should do the trick. [mfratoni@tuxfan openssh-3.1p1]$ pwd /home/mfratoni/rpmbuild/SOURCES/openssh-3.1p1 [mfratoni@tuxfan openssh-3.1p1]$ diff -Nau openssh.spec.save opens

Re: --rebuild openssh package prob

2002-03-30 Thread ABrady
On Sat, 30 Mar 2002 11:25:26 -0600 Bret Hughes <[EMAIL PROTECTED]> quietly intimated: > On Sat, 2002-03-30 at 10:33, David Talkington wrote: > > -BEGIN PGP SIGNED MESSAGE- > > Hash: SHA1 > > > > Bret Hughes wrote: > > > > >it is the Xfree and gnome libs stuff that is needed and that lea

Re: --rebuild openssh package prob

2002-03-30 Thread Bret Hughes
On Sat, 2002-03-30 at 10:33, David Talkington wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Bret Hughes wrote: > > >it is the Xfree and gnome libs stuff that is needed and that leads me > >down the road to dependency hell. > > Oh for Pete's sake, Brother Hughes, just build it fr

Re: --rebuild openssh package prob

2002-03-30 Thread David Talkington
sshd. >I really don't do a lot of compiling and this kind of stuff is >why I guess. $ tar zxvf openssl-0.9.6c.tgz $ cd openssl-0.9.6c $ ./configure && make $ sudo make install $ cd .. $ tar zxvf openssh-3.1p1.tgz $ cd openssh-3.1p1 $ ./configure && make $ sudo mak

--rebuild openssh package prob

2002-03-30 Thread Bret Hughes
I have a couple of boxes that I want to upgrade ssh on but the dependency chain for building from the source rpm is kicking my ass. These are RHL 6.2 boxes that are pretty pared down it is the Xfree and gnome libs stuff that is needed and that leads me down the road to dependency hell. I am ass

OpenSSH and OPIE

2002-03-29 Thread tlingmann
Hi there, has anyone ever tried to configure OpenSSH and OPIE (One-time Password in Everything)? I am using RH 7.1 OpenSSH 3.1p1 and OPIE 2.4 everything works fine but not together. Or will OpenSSH only work with S/Key? Yes, I know that I can run 'configure --with-skey', but it

Re: openssh on redhat 6.1

2002-03-18 Thread Carl D. Blake
I've done this on 6.2. You need openssl 0.9.6. I got the source rpm for openssl 0.9.6 and did rpm --rebuild openssl.src.rpm. Then I installed the resulting openssl rpms and then got the source rpm for openssh 3.1p1 and did rpm --rebuild openssh.src.rpm. Then I installed the resulting op

Re: openssh on redhat 6.1

2002-03-16 Thread Gordon Messmer
On Sat, 2002-03-16 at 00:22, diyanat wrote: > > I am planning to install Openssh on my redhat Linux box 6.1 ,and wanted some > advice > > I want to know if the rpm's available with 7.2 can be installed on 6.1 > and are there any dependencies or updates to be don

Re: openssh on redhat 6.1

2002-03-15 Thread David Talkington
d within major version numbers, as far as Red Hat's concerned ... so mixing 7.x with 6.x is to be avoided. >If the only option to install Openssh on redhat 6.1 is through >compiling from source, then which version of OpenSSH should I use You can use the latest, but you may need to add --

openssh on redhat 6.1

2002-03-15 Thread diyanat
Hi Friends   I am planning to install Openssh on my redhat Linux box 6.1 ,and wanted some advice    I want to know if the rpm's available with 7.2 can be installed on 6.1 and are there any dependencies or updates to be done for the same.  has anyone successfully did it ?   If the

Re: Openssh on RH7.2

2002-03-07 Thread Bret Hughes
lar about this. you can try > > running the ssh daemon in debug mode to get more information : > > Be warned the Redhat RPMs of openssh look for authorized_keys2 in some > cases. I've found a symlink to authorized_keys works fine. Isn't this only if you are using DSA keys a

  1   2   3   >