lists.mindrot.org · 2006-11-01from papier at sdv.fr thu mar 1 00:24:41 2001 from: papier at sdv.fr...

Download lists.mindrot.org · 2006-11-01From papier at sdv.fr Thu Mar 1 00:24:41 2001 From: papier at sdv.fr (Laurent Papier) Date: Wed, 28 Feb 2001 14:24:41 +0100 Subject: AllowHosts / DenyHosts

If you can't read please download the document

Upload: dangkien

Post on 06-May-2018

226 views

Category:

Documents


2 download

TRANSCRIPT

Markus Friedl wrote:> > On Wed, Feb 28, 2001 at 09:57:11AM +0100, Andreas Vetter wrote:> > Tcp-wrappers are invoked by inetd, so when there is a DoS-attack against> > the inetd (usually this is done port by port): game over.> > tcp-wrappers are not at all related to inetd.> they only can be used with inetd. you don't> need inetd if you want to use sshd + tcpwrappers> since sshd uses libwrap directly.

I agree. I don't think we need a AllowHosts/DenyHosts. tcp-wrappers compile easily even on old system (AIX 3), and do the jobjust fine.

-- Laurent Papier - Admin. systemeSdv Plurimedia -

On Wed, 28 Feb 2001, Yuliy Minchev wrote:

>> re>> > > There are some old (or exotic) systems which haven't nor ip> > > filtering capabilities, nor tcp-wrapper. So it would be a good> > > think if OpenSSH can handle Allow/Deny clauses.> >> > tcp-wrappers is _very_ portable. What platforms that OpenSSH supports> > are not supported by TCP wrappers?>> In fact you are right. But if I want just to run OpenSSH on some hosts> and to control access - why should I need to install yet another program> (tcp-wrapper) and then to track yet another program (tcp-wrapper) for new> bugs discovered?

TCP wrappers hasn't had a security bug in years IIRC.

> It's enough that you need zlib/openssl/egd to install OpenSSH on some> machines.> It's a good thing that in 2.5 there is an internal way to gather entropy.>> Someone said a few weeks ago, he wants to see OpenSSH capable to compile> without you have installed openssl and zlib.

This will never happen, if anything we will be using more 3rd partylibraries in the future rather than less (libkeynote, libedit, etc).

-d

-- | Damien Miller \ ``E-mail attachments are the poor man's| http://www.mindrot.org / distributed filesystem'' - Dan Geer

On Thu, Mar 01, 2001 at 12:20:11AM +1100, Damien Miller wrote:> On Wed, 28 Feb 2001, Yuliy Minchev wrote:> >> > In fact you are right. But if I want just to run OpenSSH on some hosts> > and to control access - why should I need to install yet another program> > (tcp-wrapper) and then to track yet another program (tcp-wrapper) for new> > bugs discovered?

you would simply build the static libwrap.a, and toss it in the same placeas your libcrypto.a, libssl.a and libz.a ...

> TCP wrappers hasn't had a security bug in years IIRC.

not only that, but libwrap is only used to read the hosts.{allow,deny}files in this case, right?

> -d

chris

-- Christopher Linn, | By no means shall either the CECStaff System Administrator | or MTU be held in any way liable Center for Experimental Computation | for any opinions or conjecture I Michigan Technological University | hold to or imply to hold herein.

Hi,

On Wed, Feb 28, 2001 at 12:18:00PM +0100, Lutz Jaenicke wrote:> Yes, that should be possible. I don't see a problem as long as we can> stay with 127.0.0.1 (otherwise access control via tcpd would be needed> to be built in and we would probably come a bit far from what PRNGD> actually should do :-).

127.0.0.1 should be fine for all those old systems. (I *do* have a customer system that doesn't even have TCP, but I won't need ssh onthat box either :-) ).

A kind of network-PRNGD would be an interesting thought, but the security implications are "interesting".

gert

-- USENET is *not* the non-clickable part of WWW! //www.muc.de/~gert/Gert Doering - Munich, Germany gert at greenie.muc.defax: +49-89-35655025 gert.doering at physik.tu-muenchen.de

On Wed, 28 Feb 2001, Yuliy Minchev wrote:

> > re> > > > > why should every feature, even if there exist special solutions,> > > > included in openssh? you can deny ip-addresses with tcp-wrapper,> > > > ipfw, ipf, etc, etc.> > >> > > There are some old (or exotic) systems which haven't nor ip filtering> > > capabilities, nor tcp-wrapper.> > > So it would be a good think if OpenSSH can handle Allow/Deny clauses.> >> > [Cc: list tailored a bit]> >> > These ancient systems should not be trusted to be connected to the> > internet anyway, unless they're behind a firewall which can do this kind> > of thing.> > Yes, you are right. But, how can one increase security indoors of> organization? Especialy if he takes care only for this old machines and> not for communications and firewall policy?> > What about an organization with offices all over the country (or the> world), with private network connecting these offices. No one talks about> Internet in this situation.>

If OpenSSH can compile on the platform in question. TCP Wrapper cancompile on the same platform. I don't see where nothing having thisfeature is a real issue.

- Ben

Hi,

the attached patch is very important for Cygwin. I don't knowhow I could have missed that for months now :-( I hope thiscan be included in 2.5.1p2.

The pw_gecos field in Cygwin's /etc/passwd contains Windowsspecific authentication informations which let NT domainusers logon to a machine without the need to inform thelogon server (sshd in our case) about the name of the NT domain.As a side effect you can have a different name under Cygwin thanyour NT account name.

Unfortunately, without copying pw_gecos this functionality iscompletely broken in sshd.

The patch:

Index: auth.c===================================================================RCS file: /cvs/openssh_cvs/auth.c,vretrieving revision 1.23diff -u -p -r1.23 auth.c--- auth.c2001/02/15 03:08:271.23+++ auth.c2001/02/28 15:47:23@@ -182,6 +182,9 @@ pwcopy(struct passwd *pw) #ifdef HAVE_PW_CLASS_IN_PASSWD copy->pw_class = xstrdup(pw->pw_class); #endif+#ifdef HAVE_CYGWIN+copy->pw_gecos = xstrdup(pw->pw_gecos);+#endif copy->pw_dir = xstrdup(pw->pw_dir); copy->pw_shell = xstrdup(pw->pw_shell); return copy;

Thanks in advance,Corinna

-- Corinna VinschenCygwin DeveloperRed Hat, Inc.mailto:vinschen at redhat.com

this looks like a protocol modification to me and i really don'twant to touch the ssh-1 protocol.

On Wed, Feb 28, 2001 at 11:09:16AM +0000, rmy at tigress.co.uk wrote:> http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=96538738531641&w=2

When I have openssl-0.9.6 simply compiled in a directory along site theextracted openssh-2.5.1p1 files. I ran the ./configure as:

CFLAGS="-O2 -Wall" ./configure --prefix=/opt/openssh--with-ssl-dir=../openssl-0.9.6 --with-tcp-wrappers

I needed to apply this diff to get it to work. Would it be possible todetect an absolute path or releative path (for the --with-ssl-dir=option) and appand and extra "../" in the relative case. Or simplyinsist upon an absolute path by bombing out of the ./configureexplaining why.

I'm not subscribed to this list, please Cc: me.

Thanks

--- openbsd-compat/Makefile~Mon Feb 26 20:40:55 2001+++ openbsd-compat/MakefileMon Feb 26 20:41:18 2001@@ -9,7 +9,7 @@ CC=gcc LD=gcc CFLAGS=-O2 -Wall -Wall-CPPFLAGS= -I../openssl-0.9.6/include -I../openssl-0.9.6/include -I.-I.. -I$(srcdir) -I$(srcdir)/.. -DHAVE_CONFIG_H+CPPFLAGS= -I../../openssl-0.9.6/include -I../openssl-0.9.6/include -I.-I.. -I$(srcdir) -I$(srcdir)/.. -DHAVE_CONFIG_H LIBS=-lcrypt -lwrap -lz -lnsl -lutil -lcrypto AR=/usr/bin/ar RANLIB=ranlib

Circa 2001-Feb-28 10:59:08 +0000 dixit Andrew Stribblehill:

: Quoting Damien Miller :: > I like the concept, but I don't like how it only adds the default protocol: > 1 key. Could you get it to parse the output of "ssh-add -l" to pick up: > the other keys too?: : I'm not sure I can, since it can't find out the filename (or: hostname, for that matter) from which the keys are read. Or is: there something I'm missing. I was expecting that people using: this script would hack it themselves to get it to add their extra: keys.

Here's the list of my ssh-agent's key fingerprints (OpenSSH-2.5.1p1):

$ ssh-add -l 1024 f7:30:8d:ed:84:08:80:[...]:86 jmknoble at zax.half.pint-stowp.cx (RSA1) 1024 3e:ca:af:5e:61:20:35:[...]:34 /local/home/jmknoble/.ssh/id_rsa (RSA) 1024 8d:b3:86:e2:aa:4f:a1:[...]:c2 /local/home/jmknoble/.ssh/id_dsa (DSA) $

Note how the RSA1 key has the comment in the third column, but theother keys have their filename.

In fact, it's actually harder to add the proper RSA1 key back than itis to add the RSA2 or DSA key, since it's possible for RSA1 keys to beloaded from a filename other than ~/.ssh/identity (for example, my RSA1key lives in ~/.ssh/id_rsa1). This is perhaps a good method todiscourage folks from making it easy to use Protocol 1. ;)

-- jim knoble | jmknoble at jmknoble.cx | http://www.jmknoble.cx/

Circa 2001-Feb-28 14:24:41 +0100 dixit Laurent Papier:

: Markus Friedl wrote:: > tcp-wrappers are not at all related to inetd.: > they only can be used with inetd. you don't: > need inetd if you want to use sshd + tcpwrappers: > since sshd uses libwrap directly.: : I agree. I don't think we need a AllowHosts/DenyHosts. : tcp-wrappers compile easily even on old system (AIX 3), and do the job: just fine.

Out of curiosity, do tcp_wrappers handle IPv6 addresses properly? Iseem to recall that /etc/hosts.allow uses a colon ':' as a fieldseparator....

-- jim knoble | jmknoble at jmknoble.cx | http://www.jmknoble.cx/

On Wed, Feb 28, 2001 at 10:23:36AM -0600, Jim Knoble wrote:> Out of curiosity, do tcp_wrappers handle IPv6 addresses properly? I> seem to recall that /etc/hosts.allow uses a colon ':' as a field> separator....

newer versions do.

the syntax for ipv6 is [1080:0:0:0:8:800:200C:417A]:25 according to RFC2732

> Out of curiosity, do tcp_wrappers handle IPv6 addresses properly? I> seem to recall that /etc/hosts.allow uses a colon ':' as a field> separator....

There's an IPv6-ized version found directly at Wietse'sftp://ftp.porcupine.org/pub/security/index.html. The problem is workedaround by enclosing IPv6 addresses into square brackets. A.

On Sat, 17 Feb 2001, Tim Rice wrote:: Try this patch out.:: In addition to the things mentioned below, it adds a line: to sshd_config telling what PATH was compiled into sshd.

thanks, i finally looked at this.

i don't like munging path if a user specified a path(--with-default-path). i don't know if we want to try to maintain perplatform default paths, and they probably should not include '.', assome of the defaults in the patch do.

i would like to see the path to scp added only if the user did notspecify --with-default-path, and the default path does not contain scp.

On Wed, 28 Feb 2001, Kevin Steves wrote:

> thanks, i finally looked at this.>> i don't like munging path if a user specified a path> (--with-default-path). i don't know if we want to try to maintain per> platform default paths, and they probably should not include '.', as> some of the defaults in the patch do.>> i would like to see the path to scp added only if the user did not> specify --with-default-path, and the default path does not contain scp.

Because the PATH is usually obtained from the system include files,you'll need to write a little autoconf test program which includes thesame path setting logic as defines.h and check whether @bindir@ is inthe resultant path.

-d

-- | Damien Miller \ ``E-mail attachments are the poor man's| http://www.mindrot.org / distributed filesystem'' - Dan Geer

Has any got the windows putty(0.51) working with ssh 2.5.1p1 only doing protocol 2 with only RSA key.

The server(sshd) is on Solaris 2.8.

The server(sshd) syslog error is: sshd[22064]: [ID 800047 auth.crit] fatal: no hostkey alg

The putty error is internal fault: chaos in SSH 2 transport layer.

This most likely is a putty problem, but I was just wondering if anyone did testing with the putty client and sshd 2.5.1p1.

On Wed, 28 Feb 2001, Corinna Vinschen wrote:

> Hi,>> the attached patch is very important for Cygwin. I don't know> how I could have missed that for months now :-( I hope this> can be included in 2.5.1p2.

Applied.

-d

-- | Damien Miller \ ``E-mail attachments are the poor man's| http://www.mindrot.org / distributed filesystem'' - Dan Geer

***** This is an HTML Message ! *****

-------------- next part --------------An HTML attachment was scrubbed...URL: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010228/9e68f839/attachment.html

Hi Guys

I need to implement ssh server daemon on OLD installations of real time OS, which uses flash memory and every program gets loaded in flash mem, once the device is booted.

I have very limited space in flash memory of this device.

SO what we are trying to do is reducing the size of sshd by taking out least common used things.

Can someone give me input what features, version and crypto algorithm - most of recent ssh clients are using, so that we cover most of them.

I already took out SSHv1, RSA and X11 from sshd. I need to reduce more in terms of size. Please guide me what-else I can safely remove without effecting major ssh clients.

thanksVikas

this is purely speculation, but you could probably eliminate quite a bit bytaking out unneeded algorithms from openssl? i have no idea what it'dbreak, if anything...

devon

----- Original Message -----From: "Vikas Dewan" To: Sent: Wednesday, February 28, 2001 3:47 PMSubject: how can I reduce binary size of sshd?

> Hi Guys>> I need to implement ssh server daemon on OLD installations of real timeOS, which uses flash memory and every program gets loaded in flash mem, oncethe device is booted.>> I have very limited space in flash memory of this device.>> SO what we are trying to do is reducing the size of sshd by taking outleast common used things.>> Can someone give me input what features, version and crypto algorithm -most of recent ssh clients are using, so that we cover most of them.>> I already took out SSHv1, RSA and X11 from sshd. I need to reduce more interms of size. Please guide me what-else I can safely remove withouteffecting major ssh clients.>> thanks> Vikas>>

Yes, I mean both ssl & ssh, I took out rsa, idea and rc5 from crypto ssl. SSHv1 and X11 code from openSSH, but I am thriving for more, without impacting most of ssh clients.Also studying the impact of taking out x509 certification stuff. Any idea?

-----Original Message-----From: Devon Bleak [mailto:devon at admin2.gisnetworks.com]Sent: Wednesday, February 28, 2001 4:18 PMTo: Vikas Dewan; openssh-unix-dev at mindrot.orgSubject: Re: how can I reduce binary size of sshd?

this is purely speculation, but you could probably eliminate quite a bit bytaking out unneeded algorithms from openssl? i have no idea what it'dbreak, if anything...

devon

----- Original Message -----From: "Vikas Dewan" To: Sent: Wednesday, February 28, 2001 3:47 PMSubject: how can I reduce binary size of sshd?

> Hi Guys>> I need to implement ssh server daemon on OLD installations of real timeOS, which uses flash memory and every program gets loaded in flash mem, oncethe device is booted.>> I have very limited space in flash memory of this device.>> SO what we are trying to do is reducing the size of sshd by taking outleast common used things.>> Can someone give me input what features, version and crypto algorithm -most of recent ssh clients are using, so that we cover most of them.>> I already took out SSHv1, RSA and X11 from sshd. I need to reduce more interms of size. Please guide me what-else I can safely remove withouteffecting major ssh clients.>> thanks> Vikas>>

On Wed, 28 Feb 2001, Kevin Steves wrote:

> On Sat, 17 Feb 2001, Tim Rice wrote:> : Try this patch out.> :> : In addition to the things mentioned below, it adds a line> : to sshd_config telling what PATH was compiled into sshd.> > thanks, i finally looked at this.> > i don't like munging path if a user specified a path

Then you still have the same problem of scp not working.Configure does give ample warning when it modifies the path.I figure if someone REALLY wants a path that doesn't iclude the locationof scp they can edit config.h after configure runs.

> (--with-default-path). i don't know if we want to try to maintain per> platform default paths, and they probably should not include '.', as> some of the defaults in the patch do.

The per platform defaults were an attempt to make "ssh somehost somecommand"behave the same as rsh would on that platform.I don't think I like the '.' ethier. That's the PATH rshd used.Probably for sshd we should not include '.' in the path even the platform's rshd did.

> > i would like to see the path to scp added only if the user did not> specify --with-default-path, and the default path does not contain scp.>

Speaking of PATHS. For some version after 2.5.1p2 we should look intoadding support for setting the path according to the PATH/SUPATHlines in /etc/default/login on those platforms that have it.(SCO, UnixWare, Solaris, others?)

-- Tim RiceMultitalents(707) 887-1469tim at multitalents.net

On Thu, 1 Mar 2001, Damien Miller wrote:

> On Wed, 28 Feb 2001, Kevin Steves wrote:> > > thanks, i finally looked at this.> >> > i don't like munging path if a user specified a path> > (--with-default-path). i don't know if we want to try to maintain per> > platform default paths, and they probably should not include '.', as> > some of the defaults in the patch do.> >> > i would like to see the path to scp added only if the user did not> > specify --with-default-path, and the default path does not contain scp.> > Because the PATH is usually obtained from the system include files, ^^^^^^^Hmm, Of all the platfoms I heve here only the linux ones do.I hadn't even noticed that before.Looks like I need to improve my patch.

> you'll need to write a little autoconf test program which includes the> same path setting logic as defines.h and check whether @bindir@ is in> the resultant path.

Another interesing chalange.

> > -d> >

-- Tim RiceMultitalents(707) 887-1469tim at multitalents.net

Hello,

I see that incase of command execution::fork()" is called twice, in sshd.Once to spin off child sshd from parenat and second from child sshd, to execute command.Due to this I see 3 processes being createdfor each connection viz:

16398 0.0 0.3 1284 892 ?? S 4:33PM 0:00.05 sshd:child16399 0.0 0.1 320 232 p4 Is+ 4:33PM 0:00.06 -sh -c foo_command16401 0.0 0.3 2076 840 p4 S+ 4:33PM 0:00.01 foo_command

I may be missing something, butI was wondering to why secondfork() is required to execute a commandon server. To execute a command, the child sshd could execve(..).thus eliminate the need for second fork() and possiblysimpler code path.

Thank you.

Portable OpenSSH 2.5.1p2 has just been uploaded and will be making itsway to the mirror sites (http://www.openssh.com/portable.html) in duecourse.

This release contains primarily bug-fixes over 2.5.1p1 but an upgrade isrecommended. Specific bug-fixes include:

- Fixed endianess issue causing failues when usin Rijndael/AES cipher - Fix PAM failures on Solaris and Linux - Fix RPM spec file for Redhat systems - Fixed several compatibility functions - Fix entropy collection code for SCO3 and NeXTStep - Many other minor fixes (see Changelog for details)

This release includes Mark Roth's mdoc2man.pl script which can be usedto fix up the manpages on systems that lack the full andoc set ofmacros (e.g. Solaris). A future release of portable OpenSSH will automatethis scripts use for systems that require it.

-d

-- | Damien Miller \ ``E-mail attachments are the poor man's| http://www.mindrot.org / distributed filesystem'' - Dan Geer

On Wed, 28 Feb 2001, Vikas Dewan wrote:

> Yes, I mean both ssl & ssh, I took out rsa, idea and rc5 from crypto> ssl. SSHv1 and X11 code from openSSH, but I am thriving for more,> without impacting most of ssh clients. Also studying the impact of> taking out x509 certification stuff. Any idea?

This is what we pull in from the OpenSSL headers. It may be arough guide to what we use:

#include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include

Note that quite a few of the OpenSSL files have #define controlledspace/time optimisation tradeoffs (e.g the loop unrolling in the RC4implementation).

-d

-- | Damien Miller \ ``E-mail attachments are the poor man's| http://www.mindrot.org / distributed filesystem'' - Dan Geer

Umm.. I would trust RSA over DSA any day of the week. Unless you know youhave a solid system entropy (aka /dev/random) on the machine your portingto.

I also suggest looking at what parts of openbsd-compat/ is being includedand update your core libraries with better tuned code for your platform.

If your using sshv2 only you may want to limit your crypto to oneor two. 3DES is required. Blowfish would be a good secondary one.

Also limit your MACs to maybe a subset of the Internet draft.

Other then that.. All you can do is attempt to tighten up existing code.

If you staticly compile ssl into ssh then you should not have to worryabout stripping OpenSSL.

- Ben

On Wed, 28 Feb 2001, Vikas Dewan wrote:

> Yes, I mean both ssl & ssh, I took out rsa, idea and rc5 from crypto ssl. SSHv1 and X11 code from openSSH, but I am thriving for more, without impacting most of ssh clients.> Also studying the impact of taking out x509 certification stuff. Any idea?> > -----Original Message-----> From: Devon Bleak [mailto:devon at admin2.gisnetworks.com]> Sent: Wednesday, February 28, 2001 4:18 PM> To: Vikas Dewan; openssh-unix-dev at mindrot.org> Subject: Re: how can I reduce binary size of sshd?> > > this is purely speculation, but you could probably eliminate quite a bit by> taking out unneeded algorithms from openssl? i have no idea what it'd> break, if anything...> > devon> > > ----- Original Message -----> From: "Vikas Dewan" > To: > Sent: Wednesday, February 28, 2001 3:47 PM> Subject: how can I reduce binary size of sshd?> > > > Hi Guys> >> > I need to implement ssh server daemon on OLD installations of real time> OS, which uses flash memory and every program gets loaded in flash mem, once> the device is booted.> >> > I have very limited space in flash memory of this device.> >> > SO what we are trying to do is reducing the size of sshd by taking out> least common used things.> >> > Can someone give me input what features, version and crypto algorithm -> most of recent ssh clients are using, so that we cover most of them.> >> > I already took out SSHv1, RSA and X11 from sshd. I need to reduce more in> terms of size. Please guide me what-else I can safely remove without> effecting major ssh clients.> >> > thanks> > Vikas> >> >> >

On Wed, 28 Feb 2001, Sunil K. Vallamkonda wrote:

> Hello,>> I see that incase of command execution:> :fork()" is called twice, in sshd.> Once to spin off child sshd from parenat and> second from child sshd, to execute command.> Due to this I see 3 processes being created> for each connection viz:>> 16398 0.0 0.3 1284 892 ?? S 4:33PM 0:00.05 sshd:child> 16399 0.0 0.1 320 232 p4 Is+ 4:33PM 0:00.06 -sh -c foo_command> 16401 0.0 0.3 2076 840 p4 S+ 4:33PM 0:00.01 foo_command>> I may be missing something, but> I was wondering to why second> fork() is required to execute a command> on server.> To execute a command, the child sshd could execve(..).> thus eliminate the need for second fork() and possibly> simpler code path.

The first fork is because the long-term sshd process is acting much likeinetd. If you don't want it, then you can run sshd in inetd mode.

-d

-- | Damien Miller \ ``E-mail attachments are the poor man's| http://www.mindrot.org / distributed filesystem'' - Dan Geer

On Wed, 28 Feb 2001, Sunil K. Vallamkonda wrote:

> Hello,> > I see that incase of command execution:> :fork()" is called twice, in sshd.> Once to spin off child sshd from parenat and > second from child sshd, to execute command.> Due to this I see 3 processes being created> for each connection viz:> > 16398 0.0 0.3 1284 892 ?? S 4:33PM 0:00.05 sshd:child> 16399 0.0 0.1 320 232 p4 Is+ 4:33PM 0:00.06 -sh -c foo_command> 16401 0.0 0.3 2076 840 p4 S+ 4:33PM 0:00.01 foo_command> > I may be missing something, but> I was wondering to why second> fork() is required to execute a command> on server. > To execute a command, the child sshd could execve(..).> thus eliminate the need for second fork() and possibly> simpler code path.>

I don't follow.

do_exec_pty() forks.. and the child calls do_child() which goes througha bunch of security and environmental hoops then execve(...). Which runs'sh -c ..' then sh itself forks to run the -c command.

I don't see how it's sshd fault that sh forks() on -c stead of doing aexec*().

- Ben

This is running in inetd mode 'sshd -i'and having entry in inetd.conf.

On Thu, 1 Mar 2001, Damien Miller wrote:

> On Wed, 28 Feb 2001, Sunil K. Vallamkonda wrote:> > > Hello,> >> > I see that incase of command execution:> > :fork()" is called twice, in sshd.> > Once to spin off child sshd from parenat and> > second from child sshd, to execute command.> > Due to this I see 3 processes being created> > for each connection viz:> >> > 16398 0.0 0.3 1284 892 ?? S 4:33PM 0:00.05 sshd:child> > 16399 0.0 0.1 320 232 p4 Is+ 4:33PM 0:00.06 -sh -c foo_command> > 16401 0.0 0.3 2076 840 p4 S+ 4:33PM 0:00.01 foo_command> >> > I may be missing something, but> > I was wondering to why second> > fork() is required to execute a command> > on server.> > To execute a command, the child sshd could execve(..).> > thus eliminate the need for second fork() and possibly> > simpler code path.> > The first fork is because the long-term sshd process is acting much like> inetd. If you don't want it, then you can run sshd in inetd mode.> > -d> > -- > | Damien Miller \ ``E-mail attachments are the poor man's> | http://www.mindrot.org / distributed filesystem'' - Dan Geer> >

Hi Marc,

I am seeing this exact same problem on OpenSSH-2.5.1p1 compiled on aPowerPC. The same code compiled for an x86 machine works fine.

Your messages on the list didn't seem to indicate any resolution to thisproblem. Have you figured out how to make it work?

checksum: 2d2711e2stored checksum: 2d2711e2checksum: 72f2b13cstored checksum: e230f836Disconnecting: Corrupted check bytes on input.

Thanks,Brian Kuschak

On Tue, 4 Jan 2000, Damien Miller wrote:

> -----BEGIN PGP SIGNED MESSAGE-----> Hash: SHA1> > On Mon, 3 Jan 2000, Marc G. Fournier wrote:> > > > > If you are referring to:> > > > /* If sys/types.h does not supply u_intXX_t, supply them ourselves */> > #ifndef HAVE_U_INTXX_T> > # ifdef HAVE_UINTXX_T> > # define u_int16_t uint16_t;> > # define u_int32_t uint32_t;> > # define u_int64_t uint64_t;> > # define HAVE_U_INTXX_T 1> > # else> > The lines shouldn't have a semicolon at the end.

D'oh ...

Same problem though:

debug: sshd version OpenSSH-1.2.1Server listening on port 22.Generating 768 bit RSA key.RSA key generation complete.debug: Server will not fork when running in debugging mode.Connection from 131.162.2.90 port 1023debug: Client protocol version 1.5; client software version 1.2.26debug: Sent 768 bit public key and 1024 bit host key.debug: checksum: da122795debug: stored_checksum: da122795debug: Encryption type: 3desdebug: Received session key; encryption turned on.debug: Installing crc compensation attack detector.debug: checksum: dcef8dffdebug: stored_checksum: 6fd685d7Disconnecting: Corrupted check bytes on input.debug: Calling cleanup 0x806028c(0x0)

> > Damien> > - --> | "Bombay is 250ms from New York in the new world order" - Alan Cox> | Damien Miller - http://www.mindrot.org/> | Email: djm at mindrot.org (home) -or- djm at ibs.com.au (work)> > > -----BEGIN PGP SIGNATURE-----> Version: GnuPG v1.0.0 (GNU/Linux)> Comment: For info see http://www.gnupg.org> > iD8DBQE4cVBWormJ9RG1dI8RAlCgAKCqMZ3h/slpyyeYJKk9wTQZjnfnjACfWRlX> M1vOtwEKxYwl+eOh430ZeLM=> =hew2> -----END PGP SIGNATURE-----> >

Marc G. Fournier marc.fournier at acadiau.caSenior Systems Administrator Acadia University

"These are my opinions, which are not necessarily shared by my employer"

[prev in list] [next in list] [prev in thread] [next in thread]

Log in / Log out About MARC We're Hiring! Want to add a list? Tell us about it. The AIMS Group

> keynote is not about certificates, it's about policy.

Looked like a way of putting policies into a certificate style syntax. Mypoint is that there's a pretty high barrier to using certificates, which hasmade them fail spectacularly. Adopting their syntax, when it's not:

A) Brain Dead SimpleB) XMLish

...doesn't really seem like it'll gain alot of followers. I mean, Ithoroughly grant you that I haven't examined Keynote nearly enough todismiss it, and honestly am interested in what you think SSH would get outwhat might be a very significant amount of code.

Yours Truly,

Dan Kaminsky, CISSP www.doxpara.com

On Thu, 1 Mar 2001, Dan Kaminsky wrote:

> > keynote is not about certificates, it's about policy.>> Looked like a way of putting policies into a certificate style> syntax. My point is that there's a pretty high barrier to using> certificates, which has made them fail spectacularly. Adopting> their syntax, when it's not:>> A) Brain Dead Simple

Keynote is about as simple as it can be, for the job it does. It's syntaxis nothing like X.509, unless you are using X.509 certificates with it.

> B) XMLish

yuk. Of the many things that XML is useful for, expressing human-readablesecurity policy is not one of them.

> ...doesn't really seem like it'll gain alot of followers. I mean, I> thoroughly grant you that I haven't examined Keynote nearly enough> to dismiss it, and honestly am interested in what you think SSH> would get out what might be a very significant amount of code.

Keynote is pretty compact. It offers administrators and users theability to define and delegate policy in a general and powerfulmanner. OpenBSD uses it pretty heavily to good effect, in theirKerberos and isakmpd implementations.

Do investigate it further - I think that you will be suprised by howgeneral and flexible it is.

-d

-- | Damien Miller \ ``E-mail attachments are the poor man's| http://www.mindrot.org / distributed filesystem'' - Dan Geer

On Thu, Mar 01, 2001 at 03:30:42AM -0800, Dan Kaminsky wrote:> A) Brain Dead Simple

Keynote is used in isakmpd (a IKE daemon for OpenBSD, Linux, etc)and allows easy specification of policies, e.g.

% cat /path/to/isakmpd.policyAuthorizer: "POLICY"licensees: "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"Conditions: app_domain == "IPsec policy" && esp_auth_alg == "hmac-sha" && esp_present == "yes" -> "true";

Authorizer: "POLICY"Licensees: "passphrase:blafasel"Conditions: app_domain == "IPsec policy" && esp_present == "yes" && esp_enc_alg != "null" -> "true";

and this is really simple.

So for openssh I'd like to havea /etc/sshd_policy per system and a .ssh/policy per user.

> ...doesn't really seem like it'll gain alot of followers. I mean, I> thoroughly grant you that I haven't examined Keynote nearly enough to> dismiss it, and honestly am interested in what you think SSH would get out> what might be a very significant amount of code.

the parsing and eval is done by libkeynote, so all ssh has todo is set the variables (e.g. remote_use, remote_ip, forward_target)and call kn_query().

-m

> % cat /path/to/isakmpd.policy> Authorizer: "POLICY"> licensees: "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"> Conditions: app_domain == "IPsec policy" &&> esp_auth_alg == "hmac-sha" &&> esp_present == "yes" -> "true";>> Authorizer: "POLICY"> Licensees: "passphrase:blafasel"> Conditions: app_domain == "IPsec policy" && esp_present == "yes"> && esp_enc_alg != "null" -> "true";>> and this is really simple.

I believe it should be a federal offense to call anything related to IPSec"really simple".

*sighs*

Once upon a time, I spec'd out a user interface component that wasessentially "taskbar sorted by application instead of by boot time, withminiaturized images of windows replacing icons". Called it minbars, wrappedit in all this really funky set of UI widgets, and thus spoke what became asemi-infamous line: "Now, some documentation is necessary to understandwhat you're seeing."

Considering this was a user interface component, that should theoreticallyhave been self-documenting, the idea that you had to be *told* what thatmorass of pixels was; that you couldn't just *see* it, meant I had prettymuch lost any right to call what I had created "simple".

Half the reason I love SSH is because I don't get spontaneous nosebleedstrying to configure it. While there are many things we might be able tolearn from IPSec, I *assure* you its configuration burden is *not* one ofthem!

Even syntaxwise, our present system scales nicely to express the above rulesas follows:

Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY" ApplicationDomain "IPsec policy" EspAuthenticationAlgorithm hmac-sha EspRequired yes

Need to select on multiple?

Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"Host 129.210.*.* ApplicationDomain "IPsec policy" EspAuthenticationAlgorithm hmac-sha EspRequired yes

[Licensees must be matched BEFORE conditions may be met; this way you canchain licensee requirements]

> the parsing and eval is done by libkeynote, so all ssh has to> do is set the variables (e.g. remote_use, remote_ip, forward_target)> and call kn_query().

Building library dependancies into SSH is a *really* tough sell. I don't*want* SSHD to blow up if libkeynote can't read something.

Show me some seriously cool things I'll be able to do with keynote, that I*can't* do with our existing,not-so-fugly-that-we-need-to-pawn-it-off-to-a-library servconf.c...and youstand a good chance of converting me(for whatever that's worth).

Yours Truly,

Dan Kaminsky, CISSP www.doxpara.com

Hi

I've just upgraded OpenSSH from 2.3.0p1 to 2.5.1p2 on my HPUX 11.00.Everything works fine, but when I want to cancel connection (type 'exit'or press Ctrl-D), the session hangs and waits any key to be pressedbefore it prints 'Connection to host closed.'

I've upgraded and some of our AIX hosts to 2.5.1p2 - there is no suchproblem there.

I think that there is no matter which version of client I use - I tried2.3.0p1 (on RH and AIX), and 2.5.1p2 (on HPUX and AIX) - same thinghappens.

yuliy

-- Yuliy Minchev, UNIX Administrator

On Thu, Mar 01, 2001 at 07:17:34AM -0800, Dan Kaminsky wrote:> > % cat /path/to/isakmpd.policy> > Authorizer: "POLICY"> > licensees: "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"> > Conditions: app_domain == "IPsec policy" &&> > esp_auth_alg == "hmac-sha" &&> > esp_present == "yes" -> "true";> >> > Authorizer: "POLICY"> > Licensees: "passphrase:blafasel"> > Conditions: app_domain == "IPsec policy" && esp_present == "yes"> > && esp_enc_alg != "null" -> "true";> >> > and this is really simple.> > I believe it should be a federal offense to call anything related to IPSec> "really simple".

you miss the point. the example is not about ipsec.

> Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"> ApplicationDomain "IPsec policy"> EspAuthenticationAlgorithm hmac-sha> EspRequired yes

this only works because the above example uses &&

> Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"> Host 129.210.*.*

this won't work with current ssh config.

> ApplicationDomain "IPsec policy"> EspAuthenticationAlgorithm hmac-sha> EspRequired yes> > [Licensees must be matched BEFORE conditions may be met; this way you can> chain licensee requirements]> > > the parsing and eval is done by libkeynote, so all ssh has to> > do is set the variables (e.g. remote_use, remote_ip, forward_target)> > and call kn_query().> > Building library dependancies into SSH is a *really* tough sell.

if you want to have complex policies that you will depend on keynote.

if you don't need complex policies, then you don't need keynote.

-m

I updated my Solaris 8 machines from openssh-2.3.0p1 to 2.5.1p1 yesterday andit fixed the cron/audit issue but now root logins are no longer permitted. Iupdated it to 2.5.1p2 this morning and that is still the case:

golfer:/[207]# ssh -v tsunami OpenSSH_2.5.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090600fdebug: Reading configuration data /var/ssh/ssh_configdebug: Applying options for *debug: ssh_connect: getuid 0 geteuid 0 anon 0debug: Connecting to tsunami [128.46.154.96] port 22.debug: Allocated local port 662.debug: Connection established.debug: identity file //.ssh/known_hosts type 3debug: Remote protocol version 1.5, remote software version OpenSSH_2.5.1p2debug: match: OpenSSH_2.5.1p2 pat ^OpenSSHdebug: Local version string SSH-1.5-OpenSSH_2.5.1p2debug: Waiting for server public key.debug: Received server public key (640 bits) and host key (768 bits).debug: Host 'tsunami' is known and matches the RSA1 host key.debug: Found key in /var/ssh/ssh_known_hosts:651debug: Seeding random number generatordebug: Encryption type: blowfishdebug: Sent encrypted session key.debug: Installing crc compensation attack detector.debug: Received encrypted confirmation.debug: Trying rhosts authentication.debug: Trying rhosts or /etc/hosts.equiv with RSA host authentication.debug: Server refused our rhosts authentication or host key.debug: Doing password authentication.root at tsunami's password: Connection closed by 128.46.154.96debug: Calling cleanup 0x100042e18(0x0)golfer:/[208]#

...and...

tsunami:/[441]# grep PermitRoot /var/ssh/sshd_configPermitRootLogin yes

--mike

Can we assume that if one does not need such functionality it will be simple enough to do a ./configure --without-keynotes? From the soundsof it the answer is yes.

- Ben

On Thu, 1 Mar 2001, Markus Friedl wrote:

> On Thu, Mar 01, 2001 at 07:17:34AM -0800, Dan Kaminsky wrote:> > > % cat /path/to/isakmpd.policy> > > Authorizer: "POLICY"> > > licensees: "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"> > > Conditions: app_domain == "IPsec policy" &&> > > esp_auth_alg == "hmac-sha" &&> > > esp_present == "yes" -> "true";> > >> > > Authorizer: "POLICY"> > > Licensees: "passphrase:blafasel"> > > Conditions: app_domain == "IPsec policy" && esp_present == "yes"> > > && esp_enc_alg != "null" -> "true";> > >> > > and this is really simple.> > > > I believe it should be a federal offense to call anything related to IPSec> > "really simple".> > you miss the point. the example is not about ipsec.> > > Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"> > ApplicationDomain "IPsec policy"> > EspAuthenticationAlgorithm hmac-sha> > EspRequired yes> > this only works because the above example uses &&> > > Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY"> > Host 129.210.*.*> > this won't work with current ssh config.> > > ApplicationDomain "IPsec policy"> > EspAuthenticationAlgorithm hmac-sha> > EspRequired yes> > > > [Licensees must be matched BEFORE conditions may be met; this way you can> > chain licensee requirements]> > > > > the parsing and eval is done by libkeynote, so all ssh has to> > > do is set the variables (e.g. remote_use, remote_ip, forward_target)> > > and call kn_query().> > > > Building library dependancies into SSH is a *really* tough sell.> > if you want to have complex policies that you will depend on keynote.> > if you don't need complex policies, then you don't need keynote.> > -m>

> you miss the point. the example is not about ipsec.

Markus, you miss the point: IPsec is *misery incarnate* to configure andthe keynote syntax certainly doesn't help that.

> > Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERTKEY"> > ApplicationDomain "IPsec policy"> > EspAuthenticationAlgorithm hmac-sha> > EspRequired yes>> this only works because the above example uses &&

Fine.

Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERT KEY" ApplicationDomain "IPsec policy" EspAuthenticationAlgorithm hmac-sha hmac-md5 ripemd-whatever EspRequired yes

> > Certificate "DN:/C=DE/ST=Germany/L=Munich/CN=MARKUS FRIEDL ROOT CERTKEY"> > Host 129.210.*.*>> this won't work with current ssh config.

You're talking about linking a new library in that'll inherit rootpermissions by dint of being linked into SSHD--I think we're safely out ofthe realm of "what servconf.c can do right now."

My point is that 90% of what we'd want from Keynote we can do withoutresorting to an outside library, and as nice as that extra 10% might be, ifit prevents 80% of peoplefrom using 80% of the power of SSH, we've weakened the code considerably.

> if you want to have complex policies that you will depend on keynote.>> if you don't need complex policies, then you don't need keynote.

So tell me some complex policies that would be useful, that require keynote.

On Thu, Mar 01, 2001 at 08:04:28AM -0800, Dan Kaminsky wrote:> So tell me some complex policies that would be useful, that require keynote.

everything that requires some kind of hierarchy.

everything that requires some kind of delegation.

> > So tell me some complex policies that would be useful, that requirekeynote.>> everything that requires some kind of hierarchy.>> everything that requires some kind of delegation.

OK, I can see this being useful. Lets explicitly create a suffix, "If",that matches any configuration option selectable by the opposite(could beclient or server).

===IfHost 129.210.*.* Ciphers blowfish-cbc

IfCiphers blowfish-cbc X11Forwarding no===

Want negation?

===IfHost not 129.210.*.* Ciphers blowfish-cbc

IfCiphers != blowfish-cbc X11Forwarding no===

But still, give me a concrete example of something really cool we can dowith Keynote that doesn't fit with trivial modifications to your existingvery readable syntax. Thus far, I just haven't seen anything that justifieseither the security risk or the difficulty in learning the syntax.

Yours Truly,

Dan Kaminsky, CISSP www.doxpara.com

On Mon, Feb 12, 2001 at 11:22:24AM -0600, Chris Adams wrote:> > There may still be a problem with information going back to the user.> Someone reported to me that on Tru64 5.1, the last login times are> printed when connecting to an account that is locked. It doesn't happen> under 4.0F, so I haven't been able to track down what is happening> (don't have 5.x installed here yet - CDs are still on the bookshelf).

That someone was me. And it's not just 5.x, it also happens under 4.0F.

The issue is that last login times and /etc/motd are printed from do_loginin session.c, but session_setup_sia which checks for locked accounts is indo_child which runs after do_login. So, if you authenticate yourself butyour account is locked, you will still see your last login time and/etc/motd. What's worse is that the login will be recorded in/var/adm/lastlog as if it were a normal successful login (which it reallyisn't, as the account is locked).

When using SIA on Tru64 UNIX, perhaps it would be "best" if updating andprinting the last login time was disabled because sia_ses_launch willalready take care of it (and do it "better" in this case).

By the same token, perhaps the printing of /etc/motd could be disabled indo_login when SIA support is enabled, and moved into session_setup_sia?

On Thu, 1 Mar 2001, Yuliy Minchev wrote:: I've just upgraded OpenSSH from 2.3.0p1 to 2.5.1p2 on my HPUX 11.00.: Everything works fine, but when I want to cancel connection (type 'exit': or press Ctrl-D), the session hangs and waits any key to be pressed: before it prints 'Connection to host closed.':: I've upgraded and some of our AIX hosts to 2.5.1p2 - there is no such: problem there.:: I think that there is no matter which version of client I use - I tried: 2.3.0p1 (on RH and AIX), and 2.5.1p2 (on HPUX and AIX) - same thing: happens.

i've seen that too, starting only a few weeks ago if i recall, but itdoesn't happen all the time.

James--

Did you set your configure script correctly to use /var/ssh/sshd_configwhen you recompiled?

Does anything different occur if you use sshd -f /var/ssh/sshd_config ?

--Dan

P.S. Hmmm, no sshd -o ServerOption support...

----- Original Message -----From: "James M Moya" To: Sent: Thursday, March 01, 2001 7:37 AMSubject: 2.5.1p1/p2 PermitRootLogin broke (Solaris)

>> I updated my Solaris 8 machines from openssh-2.3.0p1 to 2.5.1p1 yesterdayand> it fixed the cron/audit issue but now root logins are no longer permitted.I> updated it to 2.5.1p2 this morning and that is still the case:>> golfer:/[207]# ssh -v tsunami> OpenSSH_2.5.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090600f> debug: Reading configuration data /var/ssh/ssh_config> debug: Applying options for *> debug: ssh_connect: getuid 0 geteuid 0 anon 0> debug: Connecting to tsunami [128.46.154.96] port 22.> debug: Allocated local port 662.> debug: Connection established.> debug: identity file //.ssh/known_hosts type 3> debug: Remote protocol version 1.5, remote software versionOpenSSH_2.5.1p2> debug: match: OpenSSH_2.5.1p2 pat ^OpenSSH> debug: Local version string SSH-1.5-OpenSSH_2.5.1p2> debug: Waiting for server public key.> debug: Received server public key (640 bits) and host key (768 bits).> debug: Host 'tsunami' is known and matches the RSA1 host key.> debug: Found key in /var/ssh/ssh_known_hosts:651> debug: Seeding random number generator> debug: Encryption type: blowfish> debug: Sent encrypted session key.> debug: Installing crc compensation attack detector.> debug: Received encrypted confirmation.> debug: Trying rhosts authentication.> debug: Trying rhosts or /etc/hosts.equiv with RSA host authentication.> debug: Server refused our rhosts authentication or host key.> debug: Doing password authentication.> root at tsunami's password:> Connection closed by 128.46.154.96> debug: Calling cleanup 0x100042e18(0x0)> golfer:/[208]#>> ...and...>> tsunami:/[441]# grep PermitRoot /var/ssh/sshd_config> PermitRootLogin yes>> --mike>

Are there plans, or does someone have a fix, for having openssh forceusers to change passwords when they're expired?

Right now the program closes the connection....the commercial sshmanages to exec /bin/passwd after they enter their current password.

Any ideas?

"Dan Kaminsky" said:>James-->> Did you set your configure script correctly to use /var/ssh/sshd_config>when you recompiled?>> Does anything different occur if you use sshd -f /var/ssh/sshd_config ?>>--Dan>>P.S. Hmmm, no sshd -o ServerOption support...>

Yes, and the startup uses it explicitly anyway:

tsunami:/[442]# more /etc/init.d/sshd#!/bin/sh#

case "$1" in'start') if [ -f /var/ssh/sshd_config -a -f /opt/openssh/sbin/sshd ] ; then /opt/openssh/sbin/sshd -b 640 -f /var/ssh/sshd_config \ -h /var/ssh/ssh_host_key 1>/dev/null 2>&1 fi ;;...etc...

Here is my configure script that I used for 2.3 through 2.5p2:

riptide:/usr/src/local/openssh-2.5.1p2[14] more ecnrm config.cacheCC="cc -xO4 -xarch=v9" ./configure \ --prefix=/opt/openssh \ --sysconfdir=/var/ssh \ --with-rsh=/usr/local/etc/rsh \ --with-ipv4-default \ --with-ssl-dir=/usr/local/ssl \ --with-default-path=/usr/local/bin:/usr/opt/bin:/usr/bin:/usr/site/ecn/bin:/opt/openssh/bin \ --with-pid-dir=/var/ssh

--mike

I tried to move the configuration directory to /etc/ssh. Unfortunately,there appears to be something compiled into sshd and into the solarisbuild script.

Rather than thrash around and try to hack random files on my end, Ithought I'd ask to see if I'm just doing something stupid or if someonecould tell me which files I really need to edit.

Thanks.

-- Hisashi T Fujinaka - htodd at twofifty.comBSEE (6/86) + BSChem (3/95) + BAEnglish (8/95) + $2.50 = mocha latte

i really don't see where this thread is going (if it's not my place to makethis comment then please forgive me)...

if you don't want/trust/need keynote support, then don't compile it in(although i haven't actually heard that this is going to be something youcan opt out of, most of the stuff like this in OpenSSH is, and i'm sure thatat this point in the game it wouldn't require much effort to make it so).i've gone over and over keynote notation/whatever you want to call it, andstill can't understand it. that doesn't mean that i don't think it's a goodthing to have there if i want to learn and use it at some point in thefuture.

personally, i think it'd be great to be able to set options in sshd based onwhat user is logging in or what host they're logging in from or what keythey're using to log in or any number of other things. i was actually goingto suggest/request something like that a couple days ago, but now that theopportunity and possibility of using someone else's code and not having toreinvent the wheel has come up, i think we should definitely grab it!

devon

----- Original Message -----From: "Dan Kaminsky" To: "Markus Friedl" Cc: Sent: Thursday, March 01, 2001 8:27 AMSubject: Re: AllowHosts / DenyHosts

> > > So tell me some complex policies that would be useful, that require> keynote.> >> > everything that requires some kind of hierarchy.> >> > everything that requires some kind of delegation.>> OK, I can see this being useful. Lets explicitly create a suffix, "If",> that matches any configuration option selectable by the opposite(could be> client or server).>> ===> IfHost 129.210.*.*> Ciphers blowfish-cbc>> IfCiphers blowfish-cbc> X11Forwarding no> ===>> Want negation?>> ===> IfHost not 129.210.*.*> Ciphers blowfish-cbc>> IfCiphers != blowfish-cbc> X11Forwarding no> ===>> But still, give me a concrete example of something really cool we can do> with Keynote that doesn't fit with trivial modifications to your existing> very readable syntax. Thus far, I just haven't seen anything thatjustifies> either the security risk or the difficulty in learning the syntax.>> Yours Truly,>> Dan Kaminsky, CISSP> www.doxpara.com>>>>

> Are there plans, or does someone have a fix, for having openssh force> users to change passwords when they're expired?>> Right now the program closes the connection....the commercial ssh> manages to exec /bin/passwd after they enter their current password.>> Any ideas?

Hmm, does PAM send back a special message when the password needs to bechanged?

I could envision changing the user shell to /bin/passwd if PAM complains...

--Dan

Dan Kaminsky wrote:> > > Are there plans, or does someone have a fix, for having openssh force> > users to change passwords when they're expired?> >> > Right now the program closes the connection....the commercial ssh> > manages to exec /bin/passwd after they enter their current password.> >> > Any ideas?> > Hmm, does PAM send back a special message when the password needs to be> changed?> > I could envision changing the user shell to /bin/passwd if PAM complains...> > --Dan

Sorry, I didn't give any other useful info.

This is not using PAM, on IRIX and on Solaris systems.

-- ---------------------------------------------------------.Kevin Taylor \Systems Administrator - DAAC, Code 902, Bldg 32, Rm N126A /Science Systems and Applications, Inc. \Goddard Space Flight Center /Greenbelt, MD 20771 \ /Phone: (301) 614-5505 \e-mail: ktaylor at daac.gsfc.nasa.gov /----------------------------------------------------------'

On Tue, 27 Feb 2001, CARLSON,MATTHEW (Non-HP-Cupertino,ex1) wrote:: I am attempting to deploy OpenSSH.:: The trouble is I keep getting the rsa_public_encrypt() exponent too small or: not odd with the SSH 1 or 1.5 protocols. I can't get OpenSSH to communicate: with itself with any protocal other than SSH 2.

i have never seen this on hp-ux 11. what openssh version? i wouldguess it has to do with either your specific build or yourconfiguration. does openssl pass make test? can you try with a newhost key?

: Platform notes::: HP-UX 11.00 Dart 51 64bit: OpenSSL 0.9.6: Zlib 1.1.3:: Cflags:: -Ae

-Ae is the default for ansi cc on 11.

On Wed, 28 Feb 2001, Tim Rice wrote:: > i don't like munging path if a user specified a path:: Then you still have the same problem of scp not working.: Configure does give ample warning when it modifies the path.: I figure if someone REALLY wants a path that doesn't iclude the location: of scp they can edit config.h after configure runs.

i still believe --with-default-path= should *not* be modified. thedefault settings should work (today they don't) and if a user chooses tooverride them we shouldn't assume to know more than they do. if wewant, we can display warning message for this case.

I am writing to report a bug in openssh-2.3.0p1, and to suggesta fix.

I have OpenSSH installed on a Solaris 8 box. The output ofuname -a is:

> SunOS dipper.csi.cam.ac.uk 5.8 Generic_108528-06 sun4u sparc SUNW,Ultra-5_10

OpenSSH was configured with the following options:

> ./configure --prefix=/jackdaw --with-default-path=/jackdaw/bin:/usr/bin

On this OS, with this configuration, it uses PAM.

I have a passwordless account. and passwordless login ispermitted, both by 'PASSREQ=NO' in /etc/default/login and'PermitEmptyPasswords yes' in sshd_config.

The symptom of the bug is that interactive ssh to thepasswordless account fails. The sshd session process takesa SIGSEGV just after the debugging message 'PAM setting tty to ...'.I think that the SIGSEGV is inside pam_open_session. Trussshows that the lastlog file has just been opened for writing.

Non-interactive uses of ssh work.

The cause is that, on this route through the code,do_pam_account is _not_ called, but do_pam_session is.This results in pam_open_session being called with PAM_TTYset but PAM_RHOST not set. (In the non-interactive case,PAM_TTY is not set either, so the PAM module does not tryto update lastlog, and so does not look at PAM_RHOST).

The SIGSEGV might be regarded as a bug in Sun's code, but thefailure to set PAM_RHOST in the case of a passwordless loginis a bug in OpenSSH.

I have applied the following patch to my copy. It seems tofix the problem.

*** auth1.c Thu Mar 1 17:33:31 2001--- auth1.c.patched Thu Mar 1 17:33:18 2001****************** 455,461 **** (!options.kerberos_authentication || options.kerberos_or_local_passwd) && #endif /* KRB4 */ #ifdef USE_PAM! auth_pam_password(pw, "")) { #elif defined(HAVE_OSF_SIA) (sia_validate_user(NULL, saved_argc, saved_argv, get_canonical_hostname(), pw->pw_name, NULL, 0,--- 455,461 ---- (!options.kerberos_authentication || options.kerberos_or_local_passwd) && #endif /* KRB4 */ #ifdef USE_PAM! auth_pam_password(pw, "") && do_pam_account(pw->pw_name, NULL)) { #elif defined(HAVE_OSF_SIA) (sia_validate_user(NULL, saved_argc, saved_argv, get_canonical_hostname(), pw->pw_name, NULL, 0,

-- Charles Jardine - Computing Service, University of Cambridgecj10 at cam.ac.uk Tel: +44 1223 334506, Fax: +44 1223 334679

Kevin Steves wrote:> > On Wed, 28 Feb 2001, Tim Rice wrote:> : > i don't like munging path if a user specified a path> :> : Then you still have the same problem of scp not working.> : Configure does give ample warning when it modifies the path.> : I figure if someone REALLY wants a path that doesn't iclude the location> : of scp they can edit config.h after configure runs.> > i still believe --with-default-path= should *not* be modified. the> default settings should work (today they don't) and if a user chooses to> override them we shouldn't assume to know more than they do. if we> want, we can display warning message for this case.

I had to set --with-default-path because openssh wasn't reading stuff inmy /etc/default/login file (on IRIX)....and because UseLogin wasn'tworking, the correct path to scp was not being found.

That's an instance where it needs to be modified.

On Thu, 1 Mar 2001, Kevin Taylor wrote:: Are there plans, or does someone have a fix, for having openssh force: users to change passwords when they're expired?:: Right now the program closes the connection....the commercial ssh: manages to exec /bin/passwd after they enter their current password.

there is only support thru PAM right now. i had started amulti-platform password interface last year, and while it was close tothe point of being integrated, i have been side-tracked with stuff thatwas more interesting to work on. adding just code to run passwd if thepassword has expired isn't hard, and maybe we should do that.

Kevin Steves wrote:> > On Thu, 1 Mar 2001, Kevin Taylor wrote:> : Are there plans, or does someone have a fix, for having openssh force> : users to change passwords when they're expired?> :> : Right now the program closes the connection....the commercial ssh> : manages to exec /bin/passwd after they enter their current password.> > there is only support thru PAM right now. i had started a> multi-platform password interface last year, and while it was close to> the point of being integrated, i have been side-tracked with stuff that> was more interesting to work on. adding just code to run passwd if the> password has expired isn't hard, and maybe we should do that.

It would be greatly appreciated.

-- ---------------------------------------------------------.Kevin Taylor \Systems Administrator - DAAC, Code 902, Bldg 32, Rm N126A /Science Systems and Applications, Inc. \Goddard Space Flight Center /Greenbelt, MD 20771 \ /Phone: (301) 614-5505 \e-mail: ktaylor at daac.gsfc.nasa.gov /----------------------------------------------------------'

On Thu, 1 Mar 2001, Kevin Taylor wrote:: > i still believe --with-default-path= should *not* be modified. the: > default settings should work (today they don't) and if a user chooses to: > override them we shouldn't assume to know more than they do. if we: > want, we can display warning message for this case.:: I had to set --with-default-path because openssh wasn't reading stuff in: my /etc/default/login file (on IRIX)....and because UseLogin wasn't: working, the correct path to scp was not being found.:: That's an instance where it needs to be modified.

i feel that's a case where you should to add it yourself.

On Wed, 28 Feb 2001, Randolf Skerka wrote:: On a System: HP-UX B.11.00 A 9000/887 two-user license no CTRL+C is: possible. When I make a telnet localhost within the SecureShell session: CTRL+C works as expected.:: On a System HP-UX B.11.00 B 9000/800 16-user license CTRL+C works as: expected within SSH!:: I've checked /etc/termcap and /bin/sh on both systems. They are identically.: More hints?:: Totally confused!

it would help to try to narrow this down a bit, to note the sshsshdplatforms, ssh versions, protocol and any other information that mightbe useful for each success/failure case. i really don't have any ideasright now.

Once upon a time, John P Speno said:> On Mon, Feb 12, 2001 at 11:22:24AM -0600, Chris Adams wrote:> > There may still be a problem with information going back to the user.> > Someone reported to me that on Tru64 5.1, the last login times are> > printed when connecting to an account that is locked. It doesn't happen> > under 4.0F, so I haven't been able to track down what is happening> > (don't have 5.x installed here yet - CDs are still on the bookshelf).> > That someone was me. And it's not just 5.x, it also happens under 4.0F.

There must be some kind of configuration difference then, because itdoes not happen under 4.0F for me. With OpenSSH 2.3.0p1 on 4.0F, I get:

$ ssh dnsAccount is disabled -- see Account Administrator.

Connection to dns closed.$

This is the same thing that rsh returns.

There is a problem with OpenSSH 2.5.1p1 that I need to look at:

$ ssh flyConnection to fly closed by remote host.Connection to fly closed.$

It should report that the account is disabled like 2.3.0p1.

> The issue is that last login times and /etc/motd are printed from do_login> in session.c, but session_setup_sia which checks for locked accounts is in> do_child which runs after do_login. So, if you authenticate yourself but> your account is locked, you will still see your last login time and> /etc/motd. What's worse is that the login will be recorded in> /var/adm/lastlog as if it were a normal successful login (which it really> isn't, as the account is locked).

I don't get that behavoir either - "Last successful login" reflectsthe last _successful_ login; the attempt to login to a locked accountfails and that time is reflected in "Last unsuccessful login".

I did just realize that I had ".hushlogin", so I did not get the MOTD.D'oh! I do now get the MOTD, even on locked accounts. I will look intothis. I still do not get my last login times printed.

I will look at this some more.-- Chris Adams Systems and Network Administrator - HiWAAY Internet ServicesI don't speak for anybody but myself - that's enough trouble.

I'm getting minor reports from the EFNET irc channel I hang out that./configure fails to find OpenSSL. However ./configure --with-pam successed.

The config.log hints to the fact that -ldl is not included when onedoes not use --with-pam.

Can I get conformation on this? It does not occur on Redhat 7.0.

- Ben

On Thu, 1 Mar 2001 mouring at etoh.eviladmin.org wrote:> I'm getting minor reports from the EFNET irc channel I hang out that> ./configure fails to find OpenSSL. However ./configure --with-pam> successed.>> The config.log hints to the fact that -ldl is not included when one> does not use --with-pam.>> Can I get conformation on this? It does not occur on Redhat 7.0.

On Red Hat Linux 6.2, plaing './configure' finishes just fine here.

OpenSSH configured has been configured with the following options. User binaries: /usr/local/bin System binaries: /usr/local/sbin Configuration files: /usr/local/etc Askpass program: /usr/local/libexec/ssh-askpass Manual pages: /usr/local/man/manX PID file: /var/run Random number collection: Device (/dev/urandom) Manpage format: man PAM support: no KerberosIV support: no AFS support: no S/KEY support: no TCP Wrappers support: no MD5 password support: no IP address in $DISPLAY hack: no Use IPv4 by default hack: no Translate v4 in v6 hack: yes

Host: i586-pc-linux-gnu Compiler: gcc Compiler flags: -g -O2 -WallPreprocessor flags: Linker flags: Libraries: -lz -lnsl -lutil -lcrypto -lcrypt

If it's significant, I'm using RHL errata OpenSSL, not djm's.

-- Pekka Savola "Tell me of difficulties surmounted,Netcore Oy not those you stumble over and fall"Systems. Networks. Security. -- Robert Jordan: A Crown of Swords

On Thu, 1 Mar 2001, Pekka Savola wrote:

> On Thu, 1 Mar 2001 mouring at etoh.eviladmin.org wrote:> > I'm getting minor reports from the EFNET irc channel I hang out that> > ./configure fails to find OpenSSL. However ./configure --with-pam> > successed.> >> > The config.log hints to the fact that -ldl is not included when one> > does not use --with-pam.> >> > Can I get conformation on this? It does not occur on Redhat 7.0.> > On Red Hat Linux 6.2, plaing './configure' finishes just fine here.>

Hmm.. I've asked if he could do some more testing and post his results tothe list directly. So.. I guess I'll leave it at that.

Thanks

- Ben

After a very late night I have some info for this.

I had installed openssl in an initial directory tree.

/opt/ims/include/opt/ims/bin/opt/ims/ssl

I then installed it in its own tree and deleted the initial trees./opt/ims/openssl/0.9.6

I forgot to delete/opt/ims/include/openssl

Now I am not quite sure if there was a possible version overwrite of 0.9.6on top of 0.9.5a in /opt/ims/include/openssl since 0.9.5a was installed inthere before.

After deleting the /opt/ims/include/openssl tree and just using/opt/ims/openssl/0.9.6 then recompiling OpenSSH it worked fine.

If you could point out in the fact that rsa problems like this may be infact caused by the OpenSSL build or include files it would be very helpful.

Matthew Carlson

-----Original Message-----From: Kevin Steves [mailto:stevesk at sweden.hp.com]Sent: Thursday, March 01, 2001 9:37 AMTo: CARLSON,MATTHEW (Non-HP-Cupertino,ex1)Cc: 'openssh-unix-dev at mindrot.org'Subject: Re: rsa_public_encrypt() exponent too small or not odd

On Tue, 27 Feb 2001, CARLSON,MATTHEW (Non-HP-Cupertino,ex1) wrote:: I am attempting to deploy OpenSSH.:: The trouble is I keep getting the rsa_public_encrypt() exponent too smallor: not odd with the SSH 1 or 1.5 protocols. I can't get OpenSSH tocommunicate: with itself with any protocal other than SSH 2.

i have never seen this on hp-ux 11. what openssh version? i wouldguess it has to do with either your specific build or yourconfiguration. does openssl pass make test? can you try with a newhost key?

: Platform notes::: HP-UX 11.00 Dart 51 64bit: OpenSSL 0.9.6: Zlib 1.1.3:: Cflags:: -Ae

-Ae is the default for ansi cc on 11.

> i've gone over and over keynote notation/whatever you want to call it, and> still can't understand it. that doesn't mean that i don't think it's a good> thing to have there if i want to learn and use it at some point in the> future.

You want the feature--but cannot grok the syntax. I don't think you're alone.

> > personally, i think it'd be great to be able to set options in sshd based on> what user is logging in or what host they're logging in from or what key> they're using to log in or any number of other things. i was actually going> to suggest/request something like that a couple days ago, but now that the> opportunity and possibility of using someone else's code and not having to> reinvent the wheel has come up, i think we should definitely grab it!

I don't like the concept of a huge barrier to entry in configuring SSH. I think we *all* agree it'd be good to be able to have more fine grained controls. The disagreement comes in whether or not Keynote is an appropriate infrastructure for those controls. I think its overcomplicated, too dangerous to use as an external library(consider--it needs the ability to view, and possibly change, all SSHD parameters dynamically), and unnecessary--we can get most of the gains of keynote by simply extending *slightly* on the work done in readconf.c.

There are things that are important--we should be able to switch on the criticals, like Who is coming from Where, *When*, maybe using What. We can do this without Keynote--though please, if anyone can correct, do so! If we can do without, do it safer, do it easier, do it arguably even faster...

Isn't that doing it right?

Yours Truly,

Dan Kaminsky, CISSP www.doxpara.com

my main point is development time. in the end, it's really left up to thepeople who write the code whether they want to implement something that'salready been implemented in a library, or just link to the library. to me,keynote seems reasonable. if you need a security policy as complex as theone i think you're describing, then there's not going to be a simple way todescribe it.

i'm not saying that keynote should be something that's _required_ toconfigure OpenSSH, just that we should have the option of using it. thatway, the people that grok can, and the people that don't will determine ifit's worth their time and energy to learn. i definitely think that thedefault should be to NOT require keynote support, or if it is, then tosupply a working, simple, open (as in not requiring any modification to letanybody connect) default configuration, much like the default sshd_configthat's supplied now.

both solutions seem viable to me, the only difference being that keynote isalready in a handy library and would probably require less development timeto implement while giving the greatest flexibility (keeping in mind that ihaven't actually read through servconf.c, so i really don't know for surewhat it would take to implement something like what you're talking about).

devon

----- Original Message -----From: "Dan Kaminsky" To: "Devon Bleak" Cc: "Markus Friedl" ;

Sent: Thursday, March 01, 2001 1:32 PMSubject: Re: AllowHosts / DenyHosts

> > i've gone over and over keynote notation/whatever you want to call it,and> > still can't understand it. that doesn't mean that i don't think it's agood> > thing to have there if i want to learn and use it at some point in the> > future.>> You want the feature--but cannot grok the syntax. I don't think you're> alone.>> >> > personally, i think it'd be great to be able to set options in sshdbased on> > what user is logging in or what host they're logging in from or what key> > they're using to log in or any number of other things. i was actuallygoing> > to suggest/request something like that a couple days ago, but now thatthe> > opportunity and possibility of using someone else's code and not havingto> > reinvent the wheel has come up, i think we should definitely grab it!>> I don't like the concept of a huge barrier to entry in configuring SSH.> I think we *all* agree it'd be good to be able to have more fine grained> controls. The disagreement comes in whether or not Keynote is an> appropriate infrastructure for those controls. I think its> overcomplicated, too dangerous to use as an external> library(consider--it needs the ability to view, and possibly change, all> SSHD parameters dynamically), and unnecessary--we can get most of the> gains of keynote by simply extending *slightly* on the work done in> readconf.c.>> There are things that are important--we should be able to switch on the> criticals, like Who is coming from Where, *When*, maybe using What. We> can do this without Keynote--though please, if anyone can correct, do> so! If we can do without, do it safer, do it easier, do it arguably> even faster...>> Isn't that doing it right?>> Yours Truly,>> Dan Kaminsky, CISSP> www.doxpara.com>>

I've been running ssh-clients-2.3.0p1-4 on RedHat 7.0 and upgraded to2.5.1p2-1 yesterday from ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/rpm/SRPMS/.

I noticed that 2.5.1p2-1 ssh-add won't look for id_dsa.pub by default --if I have noidentity file it just says "/home/klotz/.ssh/identity: No such file ordirectory"

The 2.5.1p1-1 I got from RedHat's rawhide site *does* look for it. Isthis a RedHat patch?

It works if I explicitly specify /home/klotz/.ssh/id_dsa.pub

I looked in ssh-add.c from openssh-2.5.1p2-1.src.rpm from the OpenBSDrpm directory mentioned above,and I see that at line 295 it looks in _PATH_SSH_CLIENT_IDENTITYbut no further. I see that readconf.c in line 810 does checkoptions->protocol && SSH_PROTO_2and will also check _PATH_SSH_CLIENT_ID_DSA, but this logic is notpresent in ssh-add.

Since I don't have the CVS tree, I couldn't check to see if this log waspreviously present inssh-add.c or not, or if it is a RedHat patch. Am I broken in some wayto expect ssh-add simplyto work with id_dsa without an explicit argument?

Leigh.

On Thu, Mar 01, 2001 at 08:04:28AM -0800, Dan Kaminsky wrote:> > you miss the point. the example is not about ipsec.> > Markus, you miss the point: IPsec is *misery incarnate* to configure and> the keynote syntax certainly doesn't help that.

talk to Angelos if you think that keynote does nothelp making ipsec policy handling simpler.

-markus

You install OpenSSH how?

Redhat RPMs?OpenSSH.com RPMS? (If your using this one you *MUST* run 0.9.6 OpenSSL)Compiled it yourself?

Also have you tried 2.5.1p2?

- Ben

On Wed, 21 Feb 2001, Neal Barney wrote:

> SSH server specs:> -----------------------> Redhat Linux 6.2> Custom built 2.2.17 kernel> OpenSSL 0.9.5a (update from RedHat).> OpenSSH 2.5.1p1> > I am using my Linux box as an Internet gateway. I wanted to keep > the box as secure as possible while still having the functionality I > needed. The only way to connect to my server is through SSH. A fair > majority of the time I am attempting to connect to the server from a > Windows box (whether at work, home, or on the road...). The software that > I have used extensively in the past is a great little program called PuTTY > (http://www.chiark.greenend.org.uk/~sgtatham/putty/). It supports SSH1 and > SSH2 protocols. I have never had any problems in the past using these two > pieces of software together. PuTTY has worked flawlessly with OpenSSH > 2.2.0p1 and 2.3.0p1.> However, using OpenSSH 2.5.1p1 PuTTY will no longer work. PuTTY > will briefly flash a window and exit. No error messages are given from > PuTTY. However, the sshd daemon outputs the following line to the Linux > log file:> > Feb 21 10:13:04 rugen sshd[21915]: fatal: xfree: NULL pointer given as argument> > Everything works fine if I downgrade to OpenSSH 2.3.0p1.> > For completeness sake, I'll include some info about the client machine:> > PuTTY version: 0.51 (also downloaded snapshot on Feb 21st, 2001).> OS: Windows 98> Connection mode: SSH> > Options selected:> --------------------------> Connection> Terminal type string xterm> Auto-login username (blank) (also tried using local login name)> > SSH> Remote command (blank)> Attempt TIS or Cryptocard... (not checked)> Allows agent forwarding (not checked)> Don't allocate a pseudo-term. (not checked)> Preferred Protocol vers. SSH2> Preferred Encryption algo. 3DES> Imitate MAC bug in com... (not checked)> > The author of putty (putty at projects.tartarus.org) has already been > contacted about this problem. I hope that enough information was given and > is helpful in locating the problem.> >

On Thu, 1 Mar 2001 mouring at etoh.eviladmin.org wrote:

>> You install OpenSSH how?>> Redhat RPMs?> OpenSSH.com RPMS? (If your using this one you *MUST* run 0.9.6 OpenSSL)> Compiled it yourself?>> Also have you tried 2.5.1p2?

Hmm.. I wonder if there should be a note in the docs about how you yourebuild the RPM from .src.rpm.

This might be helpful because I think it's a wrong approach to tell peopleto upgrade their OpenSSL (because that'll break their _other_ appsusing it..).

> On Wed, 21 Feb 2001, Neal Barney wrote:>> > SSH server specs:> > -----------------------> > Redhat Linux 6.2> > Custom built 2.2.17 kernel> > OpenSSL 0.9.5a (update from RedHat).> > OpenSSH 2.5.1p1> >> > I am using my Linux box as an Internet gateway. I wanted to keep> > the box as secure as possible while still having the functionality I> > needed. The only way to connect to my server is through SSH. A fair> > majority of the time I am attempting to connect to the server from a> > Windows box (whether at work, home, or on the road...). The software that> > I have used extensively in the past is a great little program called PuTTY> > (http://www.chiark.greenend.org.uk/~sgtatham/putty/). It supports SSH1 and> > SSH2 protocols. I have never had any problems in the past using these two> > pieces of software together. PuTTY has worked flawlessly with OpenSSH> > 2.2.0p1 and 2.3.0p1.> > However, using OpenSSH 2.5.1p1 PuTTY will no longer work. PuTTY> > will briefly flash a window and exit. No error messages are given from> > PuTTY. However, the sshd daemon outputs the following line to the Linux> > log file:> >> > Feb 21 10:13:04 rugen sshd[21915]: fatal: xfree: NULL pointer given as argument> >> > Everything works fine if I downgrade to OpenSSH 2.3.0p1.> >> > For completeness sake, I'll include some info about the client machine:> >> > PuTTY version: 0.51 (also downloaded snapshot on Feb 21st, 2001).> > OS: Windows 98> > Connection mode: SSH> >> > Options selected:> > --------------------------> > Connection> > Terminal type string xterm> > Auto-login username (blank) (also tried using local login name)> >> > SSH> > Remote command (blank)> > Attempt TIS or Cryptocard... (not checked)> > Allows agent forwarding (not checked)> > Don't allocate a pseudo-term. (not checked)> > Preferred Protocol vers. SSH2> > Preferred Encryption algo. 3DES> > Imitate MAC bug in com... (not checked)> >> > The author of putty (putty at projects.tartarus.org) has already been> > contacted about this problem. I hope that enough information was given and> > is helpful in locating the problem.> >> >>>

-- Pekka Savola "Tell me of difficulties surmounted,Netcore Oy not those you stumble over and fall"Systems. Networks. Security. -- Robert Jordan: A Crown of Swords

On Fri, 2 Mar 2001, Pekka Savola wrote:

> On Thu, 1 Mar 2001 mouring at etoh.eviladmin.org wrote:> > >> > You install OpenSSH how?> >> > Redhat RPMs?> > OpenSSH.com RPMS? (If your using this one you *MUST* run 0.9.6 OpenSSL)> > Compiled it yourself?> >> > Also have you tried 2.5.1p2?> > Hmm.. I wonder if there should be a note in the docs about how you you> rebuild the RPM from .src.rpm.> > This might be helpful because I think it's a wrong approach to tell people> to upgrade their OpenSSL (because that'll break their _other_ apps> using it..).>

No need.. outside the fact that the RPM requires the same release asit was compiled against. If you attempt to run the 2.5.1p2 release andit was not compiled for that OpenSSL shared library it will fatal(..)out.

- Ben

Hi!

I'm writing to signal a problem with RehHat Linux 6.2 RPMsfor openssh 2.5.1p2. They need exclusively openssl = 0.9.5a( not ">=" ) while 0.9.6 is the latest versions of OpenSSL.

I wonder if there is a problem with openssl 0.9.6. Or maybebinaries compiled with 0.9.6 support aren't compatible withthose built with 0.9.5a ?

By the way, I've rebuild the RPMs on my system from thesource package and upgraded openssh: looks like it's workingfine.

Thanks a lot for your excellent work !

-------------------------------------------Gabriele CarioliManagement Innovative Tools S.p.A.Piazza Falcone Borsellino n. 2347100 Forl? (FC) - ITALY (EU)tel. 0039.0543.412941fax. 0039.0543.412929http://www.mit.it/

I have the following bug report to submit.

OpenSSH 2.5.1p1 and 2.5.1p2

HP-UX 11.00 Dart 51 64bit (32bit compile)OpenSSL 0.9.6Zlib 1.1.3

Cflags:-Ae

I keep getting "rsa_public_encrypt() exponent too small or not odd" with theSSH 1 or 1.5 protocols. I can't get OpenSSH to communicate with itself withany protocal other than SSH 2.

I have searched everywhere. Google, OpenBSD, Dejanews, etc... I found a veryold problem that was similar in the OpenSSH mail archives but the rsa.c codefile is newer then the fix described.

Any help would be greatly appreciated.

Matthew Carlson

> -----Original Message-----> From: CARLSON,MATTHEW (Non-HP-Cupertino,ex1) > Sent:Tuesday, February 27, 2001 3:32 PM> To:'openssh-unix-dev at mindrot.org'> Subject:rsa_public_encrypt() exponent too small or not odd> > > I am attempting to deploy OpenSSH.> > The trouble is I keep getting the rsa_public_encrypt() exponent too smallor not odd with the SSH 1 or 1.5 protocols. I can't get OpenSSH tocommunicate with itself with any protocal other than SSH 2.> > > Platform notes:> > HP-UX 11.00 Dart 51 64bit> OpenSSL 0.9.6> Zlib 1.1.3> > Cflags:> -Ae> > > I have tried with and without optimizations. I noticed that this problemhas cropped up in the past on other platforms. But that was on much olderreleases.> > > Anyone got any ideas?> > > > > Matthew Carlson>

We recently switched to OpenSSH from ssh 1.2.x and I quickly noticed that /etc/environment processing has gone AWOL.

This patch adds a new sshd_config variable:

SysEnvFile Specifies a file containing the system-wide default environment in ``VARNAME=value'' format (default is none.) The contents of a user's $HOME/.ssh/environment file, if found, will override vari- ables set within the SysEnvFile.

There is already some AIX-specific code which reads in /etc/environment. I left that code alone for now, but it could probably be removed if thismore general patch is accepted.

Thanks,

Adam Tilghman, UC San Diego

-- Adam Tilghman | Systems Support / Academic Computing | +1 858 822 0711 agt at ucsd.edu | University of California, San Diego | fax +1 858 534 7018

--- cut here ---

diff -r -c openssh-2.5.1p1/servconf.c openssh-2.5.1p1-1/servconf.c*** openssh-2.5.1p1/servconf.cWed Feb 14 19:08:27 2001--- openssh-2.5.1p1-1/servconf.cThu Mar 1 15:45:03 2001****************** 81,86 ****--- 81,87 ---- options->challenge_reponse_authentication = -1; options->permit_empty_passwd = -1; options->use_login = -1;+ options->sys_environment_file = NULL; options->allow_tcp_forwarding = -1; options->num_allow_users = 0; options->num_deny_users = 0;****************** 210,216 **** sPasswordAuthentication, sKbdInteractiveAuthentication, sListenAddress, sPrintMotd, sIgnoreRhosts, sX11Forwarding, sX11DisplayOffset, sStrictModes, sEmptyPasswd, sRandomSeedFile, sKeepAlives, sCheckMail,! sUseLogin, sAllowTcpForwarding, sAllowUsers, sDenyUsers, sAllowGroups, sDenyGroups, sIgnoreUserKnownHosts, sCiphers, sMacs, sProtocol, sPidFile, sGatewayPorts, sPubkeyAuthentication, sXAuthLocation, sSubsystem, sMaxStartups,--- 211,217 ---- sPasswordAuthentication, sKbdInteractiveAuthentication, sListenAddress, sPrintMotd, sIgnoreRhosts, sX11Forwarding, sX11DisplayOffset, sStrictModes, sEmptyPasswd, sRandomSeedFile, sKeepAlives, sCheckMail,! sUseLogin, sSysEnvFile, sAllowTcpForwarding, sAllowUsers, sDenyUsers, sAllowGroups, sDenyGroups, sIgnoreUserKnownHosts, sCiphers, sMacs, sProtocol, sPidFile, sGatewayPorts, sPubkeyAuthentication, sXAuthLocation, sSubsystem, sMaxStartups,****************** 261,266 ****--- 262,268 ---- { "strictmodes", sStrictModes }, { "permitemptypasswords", sEmptyPasswd }, { "uselogin", sUseLogin },+ { "sysenvfile", sSysEnvFile }, { "randomseed", sRandomSeedFile }, { "keepalive", sKeepAlives }, { "allowtcpforwarding", sAllowTcpForwarding },****************** 583,588 ****--- 585,594 ---- case sUseLogin: intptr = &options->use_login; goto parse_flag;+ + case sSysEnvFile:+ charptr = &options->sys_environment_file;+ goto parse_filename; case sGatewayPorts: intptr = &options->gateway_ports;diff -r -c openssh-2.5.1p1/servconf.h openssh-2.5.1p1-1/servconf.h*** openssh-2.5.1p1/servconf.hWed Feb 14 19:08:27 2001--- openssh-2.5.1p1-1/servconf.hThu Mar 1 15:46:40 2001****************** 93,98 ****--- 93,99 ---- int permit_empty_passwd;/* If false, do not permit empty * passwords. */ int use_login;/* If true, login(1) is used */+ char*sys_environment_file; intallow_tcp_forwarding; u_int num_allow_users; char *allow_users[MAX_ALLOW_USERS];diff -r -c openssh-2.5.1p1/session.c openssh-2.5.1p1-1/session.c*** openssh-2.5.1p1/session.cSun Feb 18 11:13:34 2001--- openssh-2.5.1p1-1/session.cThu Mar 1 15:46:11 2001****************** 1261,1266 ****--- 1261,1269 ---- /* read $HOME/.ssh/environment. */ if (!options.use_login) {+ if (options.sys_environment_f