From: Nuno Magalhães on
Hi,

If i telnet (or use a browser!) to my sshd, i get this string:
SSH-2.0-OpenSSH_5.1p1 Debian-5
even before i login.

My /etc/motd is empty and i've also tried adding a "Banner
/etc/ssh/banner" line to /etc/ssh/sshd_config (nd creating the
according empty file), and HUPing sshd. I still get this line.

I'm sure this is something obvious but i can't seem to pin it down;
short of messing with the code is there a way to remove this message?

TIA,
Nuno

--
() ascii-rubanda kampajno - kontraŭ html-a retpoŝto
/\ ascii ribbon campaign - against html e-mail


--
To UNSUBSCRIBE, email to debian-user-REQUEST(a)lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster(a)lists.debian.org
Archive: http://lists.debian.org/6b1504c41002170918q261821caue6a347a50d220db0(a)mail.gmail.com
From: Sven Joachim on
On 2010-02-17 18:18 +0100, Nuno Magalh�es wrote:

> If i telnet (or use a browser!) to my sshd, i get this string:
> SSH-2.0-OpenSSH_5.1p1 Debian-5
> even before i login.
>
> My /etc/motd is empty and i've also tried adding a "Banner
> /etc/ssh/banner" line to /etc/ssh/sshd_config (nd creating the
> according empty file), and HUPing sshd. I still get this line.
>
> I'm sure this is something obvious but i can't seem to pin it down;
> short of messing with the code is there a way to remove this message?

No. The code is in the sshd_exchange_identification() function in
sshd.c, if you're interested.

Newer versions of openssh-server (starting with 1:5.2p1-2) have a
DebianBanner option that allows you to remove the Debian revision from
this string.

Sven


--
To UNSUBSCRIBE, email to debian-user-REQUEST(a)lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster(a)lists.debian.org
Archive: http://lists.debian.org/87zl37pwz2.fsf(a)turtle.gmx.de
From: Nuno Magalhães on
And then he borked it...

2010/2/17 Sven Joachim <svenjoac(a)gmx.de>:
> No.  The code is in the sshd_exchange_identification() function in
> sshd.c, if you're interested.
>
> Newer versions of openssh-server (starting with 1:5.2p1-2) have a
> DebianBanner option that allows you to remove the Debian revision from
> this string.

I tried upgrading by running a copy of sshd on another port, since
it's a remote server.
The openssh package from unstable required dependencies so i didn't go
through with the installation, leaving two instances of the server
running on two ports with two sshd_config files (only the port
differs). Both ports are open at the firewall and things seemed to be
ok at work where i logged in from.

When i came back home to fix the dependencies i got this nifty message
on both ports:
ssh_exchange_identification: Connection closed by remote host

The solutions on the net don't seem to apply, as:
- I doubt it's too many connections as i'm the only one connecting to
the server, but i'll wait it out and see if they timeout. I must've
logged off 2h ago already though.
- I tried ssh-ing from another machine on another network but i get
the same message.
- I haven't touched the .allow/.deny files so i doubt that's it,
unless the new package (i used dpkg -i) overwrote them. Since it had
unmet dependencies, i assumed it did nothing.

At least i'm not getting the OpenSSH version string anymore :)

Any suggestions?

TIA,
Nuno

--
() ascii-rubanda kampajno - kontraŭ html-a retpoŝto
/\ ascii ribbon campaign - against html e-mail


--
To UNSUBSCRIBE, email to debian-user-REQUEST(a)lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster(a)lists.debian.org
Archive: http://lists.debian.org/6b1504c41002172010m52e9a246x6a1c9fa8701fb282(a)mail.gmail.com
From: Artifex Maximus on
Hello!

2010/2/17 Nuno Magalhães <nunomagalhaes(a)eu.ipp.pt>:
> If i telnet (or use a browser!) to my sshd, i get this string:
> SSH-2.0-OpenSSH_5.1p1 Debian-5
> even before i login.
>
> My /etc/motd is empty and i've also tried adding a "Banner
> /etc/ssh/banner" line to /etc/ssh/sshd_config (nd creating the
> according empty file), and HUPing sshd. I still get this line.
>
> I'm sure this is something obvious but i can't seem to pin it down;
> short of messing with the code is there a way to remove this message?

Put this line into your sshd_config:

VersionAddendum AnyString-19540331

You have to restart sshd or reboot your computer and not kill -HUP
your sshd. After that you should see "SSH-2.0-OpenSSH_5.1p1
AnyString-19540331".

Bye,
a


--
To UNSUBSCRIBE, email to debian-user-REQUEST(a)lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster(a)lists.debian.org
Archive: http://lists.debian.org/9cbf3f071002180448l41a92b3aqb349069c5fbb68bc(a)mail.gmail.com
From: Nuno Magalhães on
2010/2/18 Artifex Maximus <artifexor(a)gmail.com>:
> Put this line into your sshd_config:
>
> VersionAddendum AnyString-19540331

It's a remote machine and i want no string whatsoever, hence the
attempted upgrade.

- -
() ascii-rubanda kampajno - kontraŭ html-a retpoŝto
/\ ascii ribbon campaign - against html e-mail


--
To UNSUBSCRIBE, email to debian-user-REQUEST(a)lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster(a)lists.debian.org
Archive: http://lists.debian.org/6b1504c41002180820o1be76fbeyf15bf04edfb44f08(a)mail.gmail.com