Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 28 Feb 2001 20:03:14 -0800
From:      Brooks Davis <brooks@one-eyed-alien.net>
To:        Paul Herman <pherman@frenchfries.net>
Cc:        Nate Williams <nate@yogotech.com>, freebsd-security@FreeBSD.ORG
Subject:   Re: ssh -t <host> /bin/sh trick (was Re: ftp access)
Message-ID:  <20010228200314.B30666@Odin.AC.HMC.Edu>
In-Reply-To: <Pine.BSF.4.32.0103010104230.9459-100000@husten.security.at12.de>; from pherman@frenchfries.net on Thu, Mar 01, 2001 at 01:07:42AM %2B0100
References:  <15005.14720.989013.390180@nomad.yogotech.com> <Pine.BSF.4.32.0103010104230.9459-100000@husten.security.at12.de>

next in thread | previous in thread | raw e-mail | index | archive | help

--LpQ9ahxlCli8rRTG
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Thu, Mar 01, 2001 at 01:07:42AM +0100, Paul Herman wrote:
> Back then the network was a mish-mash of FreeBSD and Linux servers.
> It could have just been a Linux sshd phenomenon.

I believe I found the problem on IRIX in the first place.  The way we
found it what one of those nice default non-passworded accounts SGI
ships with.

-- Brooks

--=20
Any statement of the form "X is the one, true Y" is FALSE.
PGP fingerprint 655D 519C 26A7 82E7 2529  9BF0 5D8E 8BE9 F238 1AD4

--LpQ9ahxlCli8rRTG
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.4 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE6ncoBXY6L6fI4GtQRAkDiAJ4j/mUVLx1oSEjXeSz+m+smfxNwqwCcDId5
jWHsKA5GrthfUzyMnm2s8/0=
=7lKj
-----END PGP SIGNATURE-----

--LpQ9ahxlCli8rRTG--

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-security" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20010228200314.B30666>