Difference between ssh1 ssh2 ssh3 3.0.2

2002-02-01 Thread Dean Roman
Hello all, Can anyone tell the major differences between ssh1 ssh2 ssh3 3.0.2 , etc. Why would I want one as apposed to the other? What are some of the gotchas associated with these? Is one more secure? Are they all interoperable? Has any one broke through ssh1 or ssh2 yet

Re: Difference between ssh1 ssh2 ssh3 3.0.2

2002-02-01 Thread Noah Meyerhans
On Fri, Feb 01, 2002 at 03:46:29AM -0800, Dean Roman wrote: Can anyone tell the major differences between ssh1 ssh2 ssh3 3.0.2 , etc. There are two different issues here: SSH the protocol, and SSH the implementation. Only two major versions of the protocol exist: 1 and 2. Use 2 where

Re: Difference between ssh1 ssh2 ssh3 3.0.2

2002-02-01 Thread Ron Johnson
On Fri, 1 Feb 2002 15:01:26 -0500 Noah Meyerhans [EMAIL PROTECTED] wrote: On Fri, Feb 01, 2002 at 03:46:29AM -0800, Dean Roman wrote: [snip] In woody we have OpenSSH 2.5.1. It implements SSH protocols 1 and 2. The same holds true for OpenSSH 3.whatever that's in sid right now. Presumable

SSH1 - SSH2 Connectivity

2001-04-18 Thread dansan
Hello all, I have succesfully installed the debian package for ssh2 (and sshd2) and it works marvellously. The only problem I'm having is that I'm supposed to connect to some machines that are running sshd1 and I get an Illegal protocol version error... How can I work around this problem? Any

Re: SSH1 - SSH2 Connectivity

2001-04-18 Thread debuser
First install a ssh1 package (I think the ssh package is it), then do the following (from /usr/share/doc/ssh2/SSH2.QUICKSTART.gz): Then add the following 2 lines to ssh2_config placed at the same directory of sshd2_config. With this configuration, ssh2 client will invoke ssh1 client when

ssh1-ssh2

2000-06-26 Thread Geza GYORGYI
In potato I would like to have ssh2 with ssh1 compatibility. I installed ssh-nonfree for ssh1, also installed ssh2, and set in /etc/ssh2_config the option Ssh1AgentCompatibility to traditional.Both daemons were fired up by the installer, and they are now running simultaneously. Is this

RE: ssh1-ssh2

2000-06-26 Thread Jason Holland
Better yet, install openssh. it has both sshv1 and sshv2 support. http://www.openssh.com Jason In potato I would like to have ssh2 with ssh1 compatibility. I installed ssh-nonfree for ssh1, also installed ssh2, and set in /etc/ssh2_config the option Ssh1AgentCompatibility to

Re: ssh1-ssh2

2000-06-26 Thread dyer
Geza GYORGYI wrote: In potato I would like to have ssh2 with ssh1 compatibility. I installed ssh-nonfree for ssh1, also installed ssh2, and set in /etc/ssh2_config the option Ssh1AgentCompatibility to traditional.Both daemons were fired up by the installer, and they are now running

RE: ssh1-ssh2

2000-06-26 Thread Dr. Orange
You shouldn't have sshd1 and 2 start up. Rather, you want sshd2 to start up, and call on sshd1 if someone tries to conect through this method. to do it: - clear the init.d (and or cron) scripts that start up sshd1 - open /etc/ssh2/sshd2_config - set Port to 22 - set