Blog

Posted 2008/05/14

Debian openssl bug

This is how to deal with the openssl mistake from Debian on our servers.

This http://lists.debian.org/debian-security-announce/2008/msg00152.html will be known as “the great Debian SSL cock up of 2008″. There is some redundancy, but these are the steps we are using.

In /home/users/

rm -r /root/.ssh/
for i in `find ./*/.ssh/*`;do new=`echo $i | sed -e "s/\/.ssh\//\/.ssh\/broken./"`; mv -v $i $new ;done

In /etc/ssh/

apt-get update
apt-get upgrade
apt-get install openssh-client
rm *key*
dpkg-reconfigure -plow openssh-server
/etc/init.d/ssh restart

Test the ssh server before you log out.