Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

Debian is like Suse with yast turned off, just better. :) -- Goswin Brederlow


computers / comp.os.vms / SSH from VMS to 3Par

SubjectAuthor
* SSH from VMS to 3Parpcoviello@gmail.com
`* Re: SSH from VMS to 3ParStephen Hoffman
 `* Re: SSH from VMS to 3Parpcoviello@gmail.com
  `* Re: SSH from VMS to 3ParStephen Hoffman
   +- Re: SSH from VMS to 3ParChris Townley
   `* Re: SSH from VMS to 3ParDave Froble
    `* Re: SSH from VMS to 3Parpcoviello@gmail.com
     +* Re: SSH from VMS to 3ParJan-Erik Söderholm
     |`* Re: SSH from VMS to 3ParPhillip Helbig (undress to reply
     | `* Re: SSH from VMS to 3ParJan-Erik Söderholm
     |  +* Re: SSH from VMS to 3Parpcoviello@gmail.com
     |  |+* Re: SSH from VMS to 3ParScott Dorsey
     |  ||+* Re: SSH from VMS to 3Parpcoviello@gmail.com
     |  |||+- Re: SSH from VMS to 3ParStephen Hoffman
     |  |||`* Re: SSH from VMS to 3ParDave Froble
     |  ||| +* Re: SSH from VMS to 3ParSimon Clubley
     |  ||| |+* Re: SSH from VMS to 3ParDave Froble
     |  ||| ||`* Re: SSH from VMS to 3ParSimon Clubley
     |  ||| || `- Re: SSH from VMS to 3ParDave Froble
     |  ||| |`* Re: SSH from VMS to 3ParArne Vajhøj
     |  ||| | `* Re: SSH from VMS to 3ParSimon Clubley
     |  ||| |  +* Re: SSH from VMS to 3ParArne Vajhøj
     |  ||| |  |`* Re: SSH from VMS to 3ParBill Gunshannon
     |  ||| |  | `* Re: SSH from VMS to 3ParArne Vajhøj
     |  ||| |  |  `* Re: SSH from VMS to 3ParDave Froble
     |  ||| |  |   `- Re: SSH from VMS to 3ParSimon Clubley
     |  ||| |  `* Re: SSH from VMS to 3ParDave Froble
     |  ||| |   `- Re: SSH from VMS to 3ParSimon Clubley
     |  ||| `- Re: SSH from VMS to 3ParArne Vajhøj
     |  ||`* Re: SSH from VMS to 3Parpcoviello@gmail.com
     |  || +- Re: SSH from VMS to 3Parpcoviello@gmail.com
     |  || `* Re: SSH from VMS to 3ParLawrence D’Oliveiro
     |  ||  `* Re: SSH from VMS to 3ParScott Dorsey
     |  ||   `- Re: SSH from VMS to 3Parpcoviello@gmail.com
     |  |`- Re: SSH from VMS to 3ParStephen Hoffman
     |  +- Re: SSH from VMS to 3ParDave Froble
     |  `- Re: SSH from VMS to 3ParSimon Clubley
     `* Re: SSH from VMS to 3ParStephen Hoffman
      `- Re: SSH from VMS to 3ParScott Dorsey

Pages:12
SSH from VMS to 3Par

<9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17560&group=comp.os.vms#17560

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:ac8:3d49:: with SMTP id u9mr23535028qtf.264.1633532810194;
Wed, 06 Oct 2021 08:06:50 -0700 (PDT)
X-Received: by 2002:a05:622a:3cb:: with SMTP id k11mr26658766qtx.233.1633532810033;
Wed, 06 Oct 2021 08:06:50 -0700 (PDT)
Path: rocksolid2!news.neodome.net!news.mixmin.net!proxad.net!feeder1-2.proxad.net!209.85.160.216.MISMATCH!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Wed, 6 Oct 2021 08:06:49 -0700 (PDT)
Injection-Info: google-groups.googlegroups.com; posting-host=64.140.214.66; posting-account=_vsSJQoAAADDchUVsjOeB2x6gmKsZV_u
NNTP-Posting-Host: 64.140.214.66
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
Subject: SSH from VMS to 3Par
From: pcovie...@gmail.com (pcoviello@gmail.com)
Injection-Date: Wed, 06 Oct 2021 15:06:50 +0000
Content-Type: text/plain; charset="UTF-8"
 by: pcoviello@gmail.com - Wed, 6 Oct 2021 15:06 UTC

has anybody done this successfully and how?

evidently the ciphers on both systems can't agree and close the connection.
is it doable if I have a key on both systems that I've generated on my pc?
and if so where do I place it on VMS? the 3Par has an add option.

thanks
Paul

Re: SSH from VMS to 3Par

<sjkecs$bol$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17562&group=comp.os.vms#17562

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!news.neodome.net!weretis.net!feeder8.news.weretis.net!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: seaoh...@hoffmanlabs.invalid (Stephen Hoffman)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Wed, 6 Oct 2021 11:12:28 -0400
Organization: HoffmanLabs LLC
Lines: 20
Message-ID: <sjkecs$bol$1@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: reader02.eternal-september.org; posting-host="00f05775f840483a12fed0d69e50696d";
logging-data="12053"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1836p8kMqkcgrk4dBomk1QXaVU7pSbte6c="
User-Agent: Unison/2.2
Cancel-Lock: sha1:g9D9qXhBzTUlKjyFffko3J4O6ko=
 by: Stephen Hoffman - Wed, 6 Oct 2021 15:12 UTC

On 2021-10-06 15:06:49 +0000, pcoviello@gmail.com said:

> has anybody done this successfully and how?
>
> evidently the ciphers on both systems can't agree and close the
> connection. is it doable if I have a key on both systems that I've
> generated on my pc? and if so where do I place it on VMS? the 3Par has
> an add option.

If you're not on V5.7 ECO5c or higher (ECO5o is current on Itanium, and
ECO5c is per-call on Alpha), get there, and try ssh again.

If things fail then, use ssh -vvvvvv and check the results of the
negotiation for the key exchange and the cipher from what is available
on both ends of whichever version of 3PAR and OpenVMS you're using here.

--
Pure Personal Opinion | HoffmanLabs LLC

Re: SSH from VMS to 3Par

<a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17563&group=comp.os.vms#17563

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:ac8:4e30:: with SMTP id d16mr28000460qtw.309.1633536782482;
Wed, 06 Oct 2021 09:13:02 -0700 (PDT)
X-Received: by 2002:ac8:4589:: with SMTP id l9mr27511183qtn.338.1633536782269;
Wed, 06 Oct 2021 09:13:02 -0700 (PDT)
Path: rocksolid2!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Wed, 6 Oct 2021 09:13:02 -0700 (PDT)
In-Reply-To: <sjkecs$bol$1@dont-email.me>
Injection-Info: google-groups.googlegroups.com; posting-host=64.140.214.66; posting-account=_vsSJQoAAADDchUVsjOeB2x6gmKsZV_u
NNTP-Posting-Host: 64.140.214.66
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com> <sjkecs$bol$1@dont-email.me>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
Subject: Re: SSH from VMS to 3Par
From: pcovie...@gmail.com (pcoviello@gmail.com)
Injection-Date: Wed, 06 Oct 2021 16:13:02 +0000
Content-Type: text/plain; charset="UTF-8"
Lines: 24
 by: pcoviello@gmail.com - Wed, 6 Oct 2021 16:13 UTC

On Wednesday, October 6, 2021 at 11:12:30 AM UTC-4, Stephen Hoffman wrote:
> On 2021-10-06 15:06:49 +0000, pcov...@gmail.com said:
>
> > has anybody done this successfully and how?
> >
> > evidently the ciphers on both systems can't agree and close the
> > connection. is it doable if I have a key on both systems that I've
> > generated on my pc? and if so where do I place it on VMS? the 3Par has
> > an add option.
> If you're not on V5.7 ECO5c or higher (ECO5o is current on Itanium, and
> ECO5c is per-call on Alpha), get there, and try ssh again.
>
> If things fail then, use ssh -vvvvvv and check the results of the
> negotiation for the key exchange and the cipher from what is available
> on both ends of whichever version of 3PAR and OpenVMS you're using here.
>
>
> --
> Pure Personal Opinion | HoffmanLabs LLC

thanks I'll look for it, why didn't anyone from VSI recommend this when I called it in. sigh
I'm on VSI I64VMS TCPIP V5.7-13ECO5B
and I have the latest SSH patch too.

Re: SSH from VMS to 3Par

<sjkin7$acn$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17564&group=comp.os.vms#17564

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: seaoh...@hoffmanlabs.invalid (Stephen Hoffman)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Wed, 6 Oct 2021 12:26:15 -0400
Organization: HoffmanLabs LLC
Lines: 43
Message-ID: <sjkin7$acn$1@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com> <sjkecs$bol$1@dont-email.me> <a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: reader02.eternal-september.org; posting-host="00f05775f840483a12fed0d69e50696d";
logging-data="10647"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+M2Z3U5dkEF8c+6UwkcAZh8VvuRsYVyns="
User-Agent: Unison/2.2
Cancel-Lock: sha1:fph/j6HHNOZIbRcUJ1rGILVOV8k=
 by: Stephen Hoffman - Wed, 6 Oct 2021 16:26 UTC

On 2021-10-06 16:13:02 +0000, pcoviello@gmail.com said:

> On Wednesday, October 6, 2021 at 11:12:30 AM UTC-4, Stephen Hoffman wrote:
>> On 2021-10-06 15:06:49 +0000, pcov...@gmail.com said:
>>
>>> has anybody done this successfully and how?
>>>
>>> evidently the ciphers on both systems can't agree and close the
>>> connection. is it doable if I have a key on both systems that I've
>>> generated on my pc? and if so where do I place it on VMS? the 3Par has
>>> an add option.
>>
>> If you're not on V5.7 ECO5c or higher (ECO5o is current on Itanium, and
>> ECO5c is per-call on Alpha), get there, and try ssh again.
>>
>> If things fail then, use ssh -vvvvvv and check the results of the
>> negotiation for the key exchange and the cipher from what is available
>> on both ends of whichever version of 3PAR and OpenVMS you're using here.
>
> thanks I'll look for it, why didn't anyone from VSI recommend this when
> I called it in. sigh
> I'm on VSI I64VMS TCPIP V5.7-13ECO5B and I have the latest SSH patch too.

Why doesn't OpenVMS itself notify the system administrator^Wmanager
that the server is down-revision? Sigh. Alas, we all get to track this
manually, or with our own tooling. VSI does have some new tool arriving
here, though details are sparse.

One VSI ssh patch featured an interesting collection of directions, and
the installation instructions were, well, in conflict with the provided
files. That boo-boo won't hit your case here, though.

Fetch ECO5o from the VSI patch server if that's not already installed,
and try ssh again.

Then ssh -vvvvv and check for the details of the negotiation failure,
if an error arises.

--
Pure Personal Opinion | HoffmanLabs LLC

Re: SSH from VMS to 3Par

<sjkklj$mta$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17565&group=comp.os.vms#17565

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!news.neodome.net!news.mixmin.net!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: new...@cct-net.co.uk (Chris Townley)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Wed, 6 Oct 2021 17:59:30 +0100
Organization: A noiseless patient Spider
Lines: 50
Message-ID: <sjkklj$mta$1@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sjkecs$bol$1@dont-email.me>
<a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
<sjkin7$acn$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Wed, 6 Oct 2021 16:59:31 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="ce651428b16cbefdcaa0b77e849afc3f";
logging-data="23466"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18dtNsPi5Y5b5KlGBE8GYK3PnVSfoLUbQw="
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101
Thunderbird/91.1.2
Cancel-Lock: sha1:chRgPpQPxtIc6EMf+jn4Q3xL2kI=
In-Reply-To: <sjkin7$acn$1@dont-email.me>
Content-Language: en-GB
 by: Chris Townley - Wed, 6 Oct 2021 16:59 UTC

On 06/10/2021 17:26, Stephen Hoffman wrote:
> On 2021-10-06 16:13:02 +0000, pcoviello@gmail.com said:
>
>> On Wednesday, October 6, 2021 at 11:12:30 AM UTC-4, Stephen Hoffman
>> wrote:
>>> On 2021-10-06 15:06:49 +0000, pcov...@gmail.com said:
>>>
>>>> has anybody done this successfully and how?
>>>>
>>>> evidently the ciphers on both systems can't agree and close the
>>>> connection. is it doable if I have a key on both systems that I've
>>>> generated on my pc? and if so where do I place it on VMS? the 3Par
>>>> has an add option.
>>>
>>> If you're not on V5.7 ECO5c or higher (ECO5o is current on Itanium,
>>> and ECO5c is per-call on Alpha), get there, and try ssh again.
>>>
>>> If things fail then, use ssh -vvvvvv and check the results of the
>>> negotiation for the key exchange and the cipher from what is
>>> available on both ends of whichever version of 3PAR and OpenVMS
>>> you're using here.
>>
>> thanks I'll look for it, why didn't anyone from VSI recommend this
>> when I called it in. sigh
>> I'm on VSI I64VMS TCPIP V5.7-13ECO5B  and I have the latest SSH patch
>> too.
>
> Why doesn't OpenVMS itself notify the system administrator^Wmanager that
> the server is down-revision?  Sigh. Alas, we all get to track this
> manually, or with our own tooling. VSI does have some new tool arriving
> here, though details are sparse.
>
> One VSI ssh patch featured an interesting collection of directions, and
> the installation instructions were, well, in conflict with the provided
> files. That boo-boo won't hit your case here, though.
>
> Fetch ECO5o from the VSI patch server if that's not already installed,
> and try ssh again.
>
> Then ssh -vvvvv and check for the details of the negotiation failure, if
> an error arises.
>

I moved my hobbyist Alpha onto TCPWare partially for this. Works for me!

Chris

--
Chris

Re: SSH from VMS to 3Par

<sjksrr$hmd$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17567&group=comp.os.vms#17567

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: dav...@tsoft-inc.com (Dave Froble)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Wed, 6 Oct 2021 15:16:55 -0400
Organization: A noiseless patient Spider
Lines: 58
Message-ID: <sjksrr$hmd$1@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sjkecs$bol$1@dont-email.me>
<a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
<sjkin7$acn$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Wed, 6 Oct 2021 19:19:23 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="383e9be23c9ea3881e4d1cee0352c11f";
logging-data="18125"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18jD/BO6SzBQ+KIKqI6ekdemyoO5Iu4ft4="
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:45.0) Gecko/20100101
Thunderbird/45.8.0
Cancel-Lock: sha1:4Aam2S3e/tGEdek9cbuL1/pq3fE=
In-Reply-To: <sjkin7$acn$1@dont-email.me>
 by: Dave Froble - Wed, 6 Oct 2021 19:16 UTC

On 10/6/2021 12:26 PM, Stephen Hoffman wrote:
> On 2021-10-06 16:13:02 +0000, pcoviello@gmail.com said:
>
>> On Wednesday, October 6, 2021 at 11:12:30 AM UTC-4, Stephen Hoffman
>> wrote:
>>> On 2021-10-06 15:06:49 +0000, pcov...@gmail.com said:
>>>
>>>> has anybody done this successfully and how?
>>>>
>>>> evidently the ciphers on both systems can't agree and close the
>>>> connection. is it doable if I have a key on both systems that I've
>>>> generated on my pc? and if so where do I place it on VMS? the 3Par
>>>> has an add option.
>>>
>>> If you're not on V5.7 ECO5c or higher (ECO5o is current on Itanium,
>>> and ECO5c is per-call on Alpha), get there, and try ssh again.
>>>
>>> If things fail then, use ssh -vvvvvv and check the results of the
>>> negotiation for the key exchange and the cipher from what is
>>> available on both ends of whichever version of 3PAR and OpenVMS
>>> you're using here.
>>
>> thanks I'll look for it, why didn't anyone from VSI recommend this
>> when I called it in. sigh
>> I'm on VSI I64VMS TCPIP V5.7-13ECO5B and I have the latest SSH patch
>> too.
>
> Why doesn't OpenVMS itself notify the system administrator^Wmanager that
> the server is down-revision? Sigh. Alas, we all get to track this
> manually, or with our own tooling. VSI does have some new tool arriving
> here, though details are sparse.
>
> One VSI ssh patch featured an interesting collection of directions, and
> the installation instructions were, well, in conflict with the provided
> files. That boo-boo won't hit your case here, though.
>
> Fetch ECO5o from the VSI patch server if that's not already installed,
> and try ssh again.

After applying ECO5O I was able to access via SFTP systems with the
latest encryption. At least for a couple of weeks until newer stuff
gets used.

:-)

> Then ssh -vvvvv and check for the details of the negotiation failure, if
> an error arises.
>
>
>

--
David Froble Tel: 724-529-0450
Dave Froble Enterprises, Inc. E-Mail: davef@tsoft-inc.com
DFE Ultralights, Inc.
170 Grimplin Road
Vanderbilt, PA 15486

Re: SSH from VMS to 3Par

<86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17727&group=comp.os.vms#17727

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a05:6214:627:: with SMTP id a7mr15480550qvx.13.1633898449807;
Sun, 10 Oct 2021 13:40:49 -0700 (PDT)
X-Received: by 2002:a37:8a44:: with SMTP id m65mr12130741qkd.72.1633898449596;
Sun, 10 Oct 2021 13:40:49 -0700 (PDT)
Path: rocksolid2!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Sun, 10 Oct 2021 13:40:49 -0700 (PDT)
In-Reply-To: <sjksrr$hmd$1@dont-email.me>
Injection-Info: google-groups.googlegroups.com; posting-host=64.140.214.66; posting-account=_vsSJQoAAADDchUVsjOeB2x6gmKsZV_u
NNTP-Posting-Host: 64.140.214.66
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sjkecs$bol$1@dont-email.me> <a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
<sjkin7$acn$1@dont-email.me> <sjksrr$hmd$1@dont-email.me>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com>
Subject: Re: SSH from VMS to 3Par
From: pcovie...@gmail.com (pcoviello@gmail.com)
Injection-Date: Sun, 10 Oct 2021 20:40:49 +0000
Content-Type: text/plain; charset="UTF-8"
Lines: 123
 by: pcoviello@gmail.com - Sun, 10 Oct 2021 20:40 UTC

On Wednesday, October 6, 2021 at 3:19:25 PM UTC-4, Dave Froble wrote:
> On 10/6/2021 12:26 PM, Stephen Hoffman wrote:
> > On 2021-10-06 16:13:02 +0000, pcov...@gmail.com said:
> >
> >> On Wednesday, October 6, 2021 at 11:12:30 AM UTC-4, Stephen Hoffman
> >> wrote:
> >>> On 2021-10-06 15:06:49 +0000, pcov...@gmail.com said:
> >>>
> >>>> has anybody done this successfully and how?
> >>>>
> >>>> evidently the ciphers on both systems can't agree and close the
> >>>> connection. is it doable if I have a key on both systems that I've
> >>>> generated on my pc? and if so where do I place it on VMS? the 3Par
> >>>> has an add option.
> >>>
> >>> If you're not on V5.7 ECO5c or higher (ECO5o is current on Itanium,
> >>> and ECO5c is per-call on Alpha), get there, and try ssh again.
> >>>
> >>> If things fail then, use ssh -vvvvvv and check the results of the
> >>> negotiation for the key exchange and the cipher from what is
> >>> available on both ends of whichever version of 3PAR and OpenVMS
> >>> you're using here.
> >>
> >> thanks I'll look for it, why didn't anyone from VSI recommend this
> >> when I called it in. sigh
> >> I'm on VSI I64VMS TCPIP V5.7-13ECO5B and I have the latest SSH patch
> >> too.
> >
> > Why doesn't OpenVMS itself notify the system administrator^Wmanager that
> > the server is down-revision? Sigh. Alas, we all get to track this
> > manually, or with our own tooling. VSI does have some new tool arriving
> > here, though details are sparse.
> >
> > One VSI ssh patch featured an interesting collection of directions, and
> > the installation instructions were, well, in conflict with the provided
> > files. That boo-boo won't hit your case here, though.
> >
> > Fetch ECO5o from the VSI patch server if that's not already installed,
> > and try ssh again.
> After applying ECO5O I was able to access via SFTP systems with the
> latest encryption. At least for a couple of weeks until newer stuff
> gets used.
>
> :-)
> > Then ssh -vvvvv and check for the details of the negotiation failure, if
> > an error arises.
> >
> >
> >
>
>
> --
> David Froble Tel: 724-529-0450
> Dave Froble Enterprises, Inc. E-Mail: da...@tsoft-inc.com
> DFE Ultralights, Inc.
> 170 Grimplin Road
> Vanderbilt, PA 15486

PRODUCT KIT TYPE OPERATION VAL DATE
------------------------------------ ----------- ----------- --- -----------
VSI I64VMS TCPIP_PAT V5.7-ECO5O Patch Install Val 10-OCT-2021

installed the latest and same results sigh

$ ssh 3paradm@10.128.20.13
warning: Authentication failed.
Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).

$ ssh 3paradm@10.128.20.13 -v
debug(10-OCT-2021 16:31:40.80): Connecting to 10.128.20.13, port 22... (SOCKS not used)
debug(10-OCT-2021 16:31:40.80): Ssh2/SSH2.C:2897: Entering event loop.
debug(10-OCT-2021 16:31:40.81): Ssh2Client/SSHCLIENT.C:1666: Creating transport protocol.
debug(10-OCT-2021 16:31:40.81): SshAuthMethodClient/SSHAUTHMETHODC.C:104: Added "hostbased" to usable methods.
debug(10-OCT-2021 16:31:40.81): SshAuthMethodClient/SSHAUTHMETHODC.C:104: Added "publickey" to usable methods.
debug(10-OCT-2021 16:31:40.81): SshAuthMethodClient/SSHAUTHMETHODC.C:104: Added "password" to usable methods.
debug(10-OCT-2021 16:31:40.81): Ssh2Client/SSHCLIENT.C:1707: Creating userauth protocol.
debug(10-OCT-2021 16:31:40.81): client supports 3 auth methods: 'hostbased,publickey,password'
debug(10-OCT-2021 16:31:40.81): SshUnixTcp/SSHUNIXTCP.C:1758: using local hostname facst1.ccsusa.com
debug(10-OCT-2021 16:31:40.81): Ssh2Common/SSHCOMMON.C:541: local ip = 10.128.18.15, local port = 49182
debug(10-OCT-2021 16:31:40.81): Ssh2Common/SSHCOMMON.C:543: remote ip = 10.128.20.13, remote port = 22
debug(10-OCT-2021 16:31:40.81): SshConnection/SSHCONN.C:2601: Wrapping...
debug(10-OCT-2021 16:31:40.81): SshReadLine/SSHREADLINE.C:3662: Initializing ReadLine...
debug(10-OCT-2021 16:31:40.81): Remote version: SSH-2.0-OpenSSH_7.5p1 Debian-5
debug(10-OCT-2021 16:31:40.81): OpenSSH: Major: 7 Minor: 5 Revision: 0
debug(10-OCT-2021 16:31:40.81): Ssh2Transport/TRCOMMON.C:1876: All versions of OpenSSH handle kex guesses incorrectly.
debug(10-OCT-2021 16:31:40.81): Ssh2Transport/TRCOMMON.C:1954: Using Client order for common key exchange algorithms.
debug(10-OCT-2021 16:31:40.81): Ssh2Transport/TRCOMMON.C:3631: local kexinit: kex algs = diffie-hellman-group14-sha1,diffie-hellman-
group1-sha1
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:1154: Sending packet with type 2 to connection
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:1154: Sending packet with type 20 to connection
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2854: >TR packet_type=20
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2197: Computing algorithms from key exchange.
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2260: client: kex = diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,
hk_alg = ssh-dss,ssh-rsa,x509v3-sign-dss,x509v3-sign-rsa
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2262: server: kex = diffie-hellman-group-exchange-sha256, hk_alg = ssh-rsa,
rsa-sha2-512,rsa-sha2-256
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2142: Algorithm negotiation failed for c_to_s_mac: client list: hmac-sha1,h
mac-sha1-96,hmac-md5,hmac-md5-96 vs. server list : hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sh
a2-256
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2142: Algorithm negotiation failed for s_to_c_mac: client list: hmac-sha1,h
mac-sha1-96,hmac-md5,hmac-md5-96 vs. server list : hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sh
a2-256
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2413: lang s to c: `', lang c to s: `'
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2429: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
_key = ssh-rsa)
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:1154: Sending packet with type 2 to connection
debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:1154: Sending packet with type 1 to connection
debug(10-OCT-2021 16:31:40.82): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
debug(10-OCT-2021 16:31:40.82): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
warning: Authentication failed.
debug(10-OCT-2021 16:31:40.82): Ssh2/SSH2.C:331: locally_generated = TRUE
Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).

debug(10-OCT-2021 16:31:40.82): Ssh2Client/SSHCLIENT.C:1742: Destroying client.
debug(10-OCT-2021 16:31:40.82): SshConfig/SSHCONFIG.C:2949: Freeing pki. (host_pki != NULL, user_pki = NULL)
debug(10-OCT-2021 16:31:40.82): SshConnection/SSHCONN.C:2653: Destroying SshConn object.
debug(10-OCT-2021 16:31:40.82): Ssh2Client/SSHCLIENT.C:1810: Destroying client completed.
debug(10-OCT-2021 16:31:40.82): SshAuthMethodClient/SSHAUTHMETHODC.C:109: Destroying authentication method array.
debug(10-OCT-2021 16:31:40.82): SshAppCommon/SSHAPPCOMMON.C:326: Freeing global SshRegex context.
debug(10-OCT-2021 16:31:40.82): SshConfig/SSHCONFIG.C:2949: Freeing pki. (host_pki = NULL, user_pki = NULL)

$

Re: SSH from VMS to 3Par

<sjvkcl$1kr$3@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17728&group=comp.os.vms#17728

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!news.neodome.net!3.eu.feeder.erje.net!feeder.erje.net!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: jan-erik...@telia.com (Jan-Erik Söderholm)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Sun, 10 Oct 2021 23:02:12 +0200
Organization: A noiseless patient Spider
Lines: 132
Message-ID: <sjvkcl$1kr$3@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sjkecs$bol$1@dont-email.me>
<a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
<sjkin7$acn$1@dont-email.me> <sjksrr$hmd$1@dont-email.me>
<86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sun, 10 Oct 2021 21:02:13 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="a39c44caa8001606604a3991e50a5ba6";
logging-data="1691"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX183JwXs24A2Sw8jSHyRCjWb"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101
Thunderbird/78.14.0
Cancel-Lock: sha1:aW6mt+ydRvyb21qJzJux2g5IxK4=
In-Reply-To: <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com>
Content-Language: sv
 by: Jan-Erik Söderholm - Sun, 10 Oct 2021 21:02 UTC

Den 2021-10-10 kl. 22:40, skrev pcoviello@gmail.com:
> On Wednesday, October 6, 2021 at 3:19:25 PM UTC-4, Dave Froble wrote:
>> On 10/6/2021 12:26 PM, Stephen Hoffman wrote:
>>> On 2021-10-06 16:13:02 +0000, pcov...@gmail.com said:
>>>
>>>> On Wednesday, October 6, 2021 at 11:12:30 AM UTC-4, Stephen Hoffman
>>>> wrote:
>>>>> On 2021-10-06 15:06:49 +0000, pcov...@gmail.com said:
>>>>>
>>>>>> has anybody done this successfully and how?
>>>>>>
>>>>>> evidently the ciphers on both systems can't agree and close the
>>>>>> connection. is it doable if I have a key on both systems that I've
>>>>>> generated on my pc? and if so where do I place it on VMS? the 3Par
>>>>>> has an add option.
>>>>>
>>>>> If you're not on V5.7 ECO5c or higher (ECO5o is current on Itanium,
>>>>> and ECO5c is per-call on Alpha), get there, and try ssh again.
>>>>>
>>>>> If things fail then, use ssh -vvvvvv and check the results of the
>>>>> negotiation for the key exchange and the cipher from what is
>>>>> available on both ends of whichever version of 3PAR and OpenVMS
>>>>> you're using here.
>>>>
>>>> thanks I'll look for it, why didn't anyone from VSI recommend this
>>>> when I called it in. sigh
>>>> I'm on VSI I64VMS TCPIP V5.7-13ECO5B and I have the latest SSH patch
>>>> too.
>>>
>>> Why doesn't OpenVMS itself notify the system administrator^Wmanager that
>>> the server is down-revision? Sigh. Alas, we all get to track this
>>> manually, or with our own tooling. VSI does have some new tool arriving
>>> here, though details are sparse.
>>>
>>> One VSI ssh patch featured an interesting collection of directions, and
>>> the installation instructions were, well, in conflict with the provided
>>> files. That boo-boo won't hit your case here, though.
>>>
>>> Fetch ECO5o from the VSI patch server if that's not already installed,
>>> and try ssh again.
>> After applying ECO5O I was able to access via SFTP systems with the
>> latest encryption. At least for a couple of weeks until newer stuff
>> gets used.
>>
>> :-)
>>> Then ssh -vvvvv and check for the details of the negotiation failure, if
>>> an error arises.
>>>
>>>
>>>
>>
>>
>> --
>> David Froble Tel: 724-529-0450
>> Dave Froble Enterprises, Inc. E-Mail: da...@tsoft-inc.com
>> DFE Ultralights, Inc.
>> 170 Grimplin Road
>> Vanderbilt, PA 15486
>
> PRODUCT KIT TYPE OPERATION VAL DATE
> ------------------------------------ ----------- ----------- --- -----------
> VSI I64VMS TCPIP_PAT V5.7-ECO5O Patch Install Val 10-OCT-2021
>
> installed the latest and same results sigh
>
> $ ssh 3paradm@10.128.20.13
> warning: Authentication failed.
> Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).
>
>
>
> $ ssh 3paradm@10.128.20.13 -v
> debug(10-OCT-2021 16:31:40.80): Connecting to 10.128.20.13, port 22... (SOCKS not used)
> debug(10-OCT-2021 16:31:40.80): Ssh2/SSH2.C:2897: Entering event loop.
> debug(10-OCT-2021 16:31:40.81): Ssh2Client/SSHCLIENT.C:1666: Creating transport protocol.
> debug(10-OCT-2021 16:31:40.81): SshAuthMethodClient/SSHAUTHMETHODC.C:104: Added "hostbased" to usable methods.
> debug(10-OCT-2021 16:31:40.81): SshAuthMethodClient/SSHAUTHMETHODC.C:104: Added "publickey" to usable methods.
> debug(10-OCT-2021 16:31:40.81): SshAuthMethodClient/SSHAUTHMETHODC.C:104: Added "password" to usable methods.
> debug(10-OCT-2021 16:31:40.81): Ssh2Client/SSHCLIENT.C:1707: Creating userauth protocol.
> debug(10-OCT-2021 16:31:40.81): client supports 3 auth methods: 'hostbased,publickey,password'
> debug(10-OCT-2021 16:31:40.81): SshUnixTcp/SSHUNIXTCP.C:1758: using local hostname facst1.ccsusa.com
> debug(10-OCT-2021 16:31:40.81): Ssh2Common/SSHCOMMON.C:541: local ip = 10.128.18.15, local port = 49182
> debug(10-OCT-2021 16:31:40.81): Ssh2Common/SSHCOMMON.C:543: remote ip = 10.128.20.13, remote port = 22
> debug(10-OCT-2021 16:31:40.81): SshConnection/SSHCONN.C:2601: Wrapping...
> debug(10-OCT-2021 16:31:40.81): SshReadLine/SSHREADLINE.C:3662: Initializing ReadLine...
> debug(10-OCT-2021 16:31:40.81): Remote version: SSH-2.0-OpenSSH_7.5p1 Debian-5
> debug(10-OCT-2021 16:31:40.81): OpenSSH: Major: 7 Minor: 5 Revision: 0
> debug(10-OCT-2021 16:31:40.81): Ssh2Transport/TRCOMMON.C:1876: All versions of OpenSSH handle kex guesses incorrectly.
> debug(10-OCT-2021 16:31:40.81): Ssh2Transport/TRCOMMON.C:1954: Using Client order for common key exchange algorithms.
> debug(10-OCT-2021 16:31:40.81): Ssh2Transport/TRCOMMON.C:3631: local kexinit: kex algs = diffie-hellman-group14-sha1,diffie-hellman-
> group1-sha1
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:1154: Sending packet with type 2 to connection
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:1154: Sending packet with type 20 to connection
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2854: >TR packet_type=20
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2197: Computing algorithms from key exchange.
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2260: client: kex = diffie-hellman-group14-sha1,diffie-hellman-group1-sha1,
> hk_alg = ssh-dss,ssh-rsa,x509v3-sign-dss,x509v3-sign-rsa
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2262: server: kex = diffie-hellman-group-exchange-sha256, hk_alg = ssh-rsa,
> rsa-sha2-512,rsa-sha2-256
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2142: Algorithm negotiation failed for c_to_s_mac: client list: hmac-sha1,h
> mac-sha1-96,hmac-md5,hmac-md5-96 vs. server list : hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sh
> a2-256
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2142: Algorithm negotiation failed for s_to_c_mac: client list: hmac-sha1,h
> mac-sha1-96,hmac-md5,hmac-md5-96 vs. server list : hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512,hmac-sh
> a2-256
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2413: lang s to c: `', lang c to s: `'
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2429: Couldn't agree on kex or hostkey alg. (chosen_kex = NULL, chosen_host
> _key = ssh-rsa)
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:1154: Sending packet with type 2 to connection
> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:1154: Sending packet with type 1 to connection
> debug(10-OCT-2021 16:31:40.82): Ssh2Common/SSHCOMMON.C:180: DISCONNECT received: Algorithm negotiation failed.
> debug(10-OCT-2021 16:31:40.82): SshReadLine/SSHREADLINE.C:3728: Uninitializing ReadLine...
> warning: Authentication failed.
> debug(10-OCT-2021 16:31:40.82): Ssh2/SSH2.C:331: locally_generated = TRUE
> Disconnected; key exchange or algorithm negotiation failed (Algorithm negotiation failed.).
>
> debug(10-OCT-2021 16:31:40.82): Ssh2Client/SSHCLIENT.C:1742: Destroying client.
> debug(10-OCT-2021 16:31:40.82): SshConfig/SSHCONFIG.C:2949: Freeing pki. (host_pki != NULL, user_pki = NULL)
> debug(10-OCT-2021 16:31:40.82): SshConnection/SSHCONN.C:2653: Destroying SshConn object.
> debug(10-OCT-2021 16:31:40.82): Ssh2Client/SSHCLIENT.C:1810: Destroying client completed.
> debug(10-OCT-2021 16:31:40.82): SshAuthMethodClient/SSHAUTHMETHODC.C:109: Destroying authentication method array.
> debug(10-OCT-2021 16:31:40.82): SshAppCommon/SSHAPPCOMMON.C:326: Freeing global SshRegex context.
> debug(10-OCT-2021 16:31:40.82): SshConfig/SSHCONFIG.C:2949: Freeing pki. (host_pki = NULL, user_pki = NULL)
>
> $
>

Just asking...
What is the reason that you *need* to access the 3Par system from VMS?
Cannot the 3Par system be accessed directly from your desktop system?

Re: SSH from VMS to 3Par

<sjvmuc$vk6$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17729&group=comp.os.vms#17729

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: seaoh...@hoffmanlabs.invalid (Stephen Hoffman)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Sun, 10 Oct 2021 17:45:48 -0400
Organization: HoffmanLabs LLC
Lines: 25
Message-ID: <sjvmuc$vk6$1@dont-email.me>
References: <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: reader02.eternal-september.org; posting-host="8a025891e296f384f7db76eb3e84f471";
logging-data="32390"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18wDW9cBIeE2QtaODZg/bcM29xFSrgaMFk="
User-Agent: Unison/2.2
Cancel-Lock: sha1:eKUau+0268fVGXWiov6QXdrlCEo=
 by: Stephen Hoffman - Sun, 10 Oct 2021 21:45 UTC

On 2021-10-10 20:40:49 +0000, pcoviello@gmail.com said:

Here's the error:

> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2142:
> Algorithm negotiation failed for c_to_s_mac:
> client list: hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5-96
> vs.
> server list :
> hmac-sha2-512-etm@openssh.com,hmac-sha2-256etm@openssh.com,hmac-sha2-512,hmac-sha2-256
>

V5.7 ECO5o MAC support is too archaic for the 3PAR ssh server.

Contact VSI, and escalate.

Pending a fix for MAC support or pending the availability of the VSI
OpenSSH port for OpenVMS, use some other box to contact the 3PAR box.
Or see if there's a way to widen the tolerance for archaic MACs on the
3PAR server.

--
Pure Personal Opinion | HoffmanLabs LLC

Re: SSH from VMS to 3Par

<sjvoa3$mso$1@panix2.panix.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17731&group=comp.os.vms#17731

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!weretis.net!feeder6.news.weretis.net!panix!.POSTED.panix2.panix.com!panix2.panix.com!not-for-mail
From: klu...@panix.com (Scott Dorsey)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: 10 Oct 2021 22:09:07 -0000
Organization: Former users of Netcom shell (1989-2000)
Lines: 27
Message-ID: <sjvoa3$mso$1@panix2.panix.com>
References: <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com> <sjvmuc$vk6$1@dont-email.me>
Injection-Info: reader1.panix.com; posting-host="panix2.panix.com:166.84.1.2";
logging-data="317"; mail-complaints-to="abuse@panix.com"
 by: Scott Dorsey - Sun, 10 Oct 2021 22:09 UTC

Stephen Hoffman <seaohveh@hoffmanlabs.invalid> wrote:
>On 2021-10-10 20:40:49 +0000, pcoviello@gmail.com said:
>
>Here's the error:
>
>> debug(10-OCT-2021 16:31:40.82): Ssh2Transport/TRCOMMON.C:2142:
>> Algorithm negotiation failed for c_to_s_mac:
>> client list: hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5-96
>> vs.
>> server list :
>> hmac-sha2-512-etm@openssh.com,hmac-sha2-256etm@openssh.com,hmac-sha2-512,hmac-sha2-256
>>
>
>V5.7 ECO5o MAC support is too archaic for the 3PAR ssh server.
>
>Contact VSI, and escalate.

My bet is that you could probably edit the sshd_conf file on the 3PAR
to force it to accept hmac-sha1-96. I wouldn't want to do that on anything
touching the outside world and I might be a little nervous about doing that
on something touching a corporate network, but if it's a private net I don't
see why not to do it.
--scott

--
"C'est un Nagra. C'est suisse, et tres, tres precis."

Re: SSH from VMS to 3Par

<sk0iv3$1ruc$1@gioia.aioe.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17733&group=comp.os.vms#17733

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!aioe.org!MOTW41gnA2wEoMiMz1D8eA.user.46.165.242.75.POSTED!not-for-mail
From: hel...@asclothestro.multivax.de (Phillip Helbig (undress to reply)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 05:44:03 -0000 (UTC)
Organization: Multivax C&R
Message-ID: <sk0iv3$1ruc$1@gioia.aioe.org>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com> <sjkecs$bol$1@dont-email.me> <a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com> <sjkin7$acn$1@dont-email.me> <sjksrr$hmd$1@dont-email.me> <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com> <sjvkcl$1kr$3@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: 8bit
Injection-Info: gioia.aioe.org; logging-data="61388"; posting-host="MOTW41gnA2wEoMiMz1D8eA.user.gioia.aioe.org"; mail-complaints-to="abuse@aioe.org";
X-Notice: Filtered by postfilter v. 0.9.2
 by: Phillip Helbig (undr - Mon, 11 Oct 2021 05:44 UTC

In article <sjvkcl$1kr$3@dont-email.me>,
=?UTF-8?Q?Jan-Erik_S=c3=b6derholm?= <jan-erik.soderholm@telia.com>
writes:

> Just asking...
> What is the reason that you *need* to access the 3Par system from VMS?
> Cannot the 3Par system be accessed directly from your desktop system?

Maybe VMS is the desktop system? Maybe there is no desktop system?
Maybe there is the expectation that VMS should have up-to-date SSH?

Re: SSH from VMS to 3Par

<sk0ktj$j35$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17734&group=comp.os.vms#17734

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: jan-erik...@telia.com (Jan-Erik Söderholm)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 08:17:21 +0200
Organization: A noiseless patient Spider
Lines: 22
Message-ID: <sk0ktj$j35$1@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sjkecs$bol$1@dont-email.me>
<a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
<sjkin7$acn$1@dont-email.me> <sjksrr$hmd$1@dont-email.me>
<86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com>
<sjvkcl$1kr$3@dont-email.me> <sk0iv3$1ruc$1@gioia.aioe.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=iso-8859-15; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 11 Oct 2021 06:17:23 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="97524fddb9fca8d03a45773121189ff4";
logging-data="19557"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/CZTGxl/6O3A7wDDZHSZes"
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101
Thunderbird/78.14.0
Cancel-Lock: sha1:LoJ8fSB/zF5PsLUThQrnE1n0kCM=
In-Reply-To: <sk0iv3$1ruc$1@gioia.aioe.org>
Content-Language: sv
 by: Jan-Erik Söderholm - Mon, 11 Oct 2021 06:17 UTC

Den 2021-10-11 kl. 07:44, skrev Phillip Helbig (undress to reply):
> In article <sjvkcl$1kr$3@dont-email.me>,
> =?UTF-8?Q?Jan-Erik_S=c3=b6derholm?= <jan-erik.soderholm@telia.com>
> writes:
>
>> Just asking...
>> What is the reason that you *need* to access the 3Par system from VMS?
>> Cannot the 3Par system be accessed directly from your desktop system?
>
> Maybe VMS is the desktop system?

Now, with an 3Par in the picture, I do not expect this to be a cellar
hobbyist environment. And I expect some professional guy at the desktop.

> Maybe there is no desktop system?

Highly unlikely.

> Maybe there is the expectation that VMS should have up-to-date SSH?

Sure! But maybe that expectation is not fullfilled. So what do you do?
Coninue fighting the windmills or take the easy route?

Re: SSH from VMS to 3Par

<e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17736&group=comp.os.vms#17736

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a37:8046:: with SMTP id b67mr14376194qkd.200.1633959362431;
Mon, 11 Oct 2021 06:36:02 -0700 (PDT)
X-Received: by 2002:ac8:705d:: with SMTP id y29mr14924182qtm.73.1633959362250;
Mon, 11 Oct 2021 06:36:02 -0700 (PDT)
Path: rocksolid2!i2pn.org!weretis.net!feeder8.news.weretis.net!proxad.net!feeder1-2.proxad.net!209.85.160.216.MISMATCH!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Mon, 11 Oct 2021 06:36:02 -0700 (PDT)
In-Reply-To: <sk0ktj$j35$1@dont-email.me>
Injection-Info: google-groups.googlegroups.com; posting-host=64.140.214.66; posting-account=_vsSJQoAAADDchUVsjOeB2x6gmKsZV_u
NNTP-Posting-Host: 64.140.214.66
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sjkecs$bol$1@dont-email.me> <a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
<sjkin7$acn$1@dont-email.me> <sjksrr$hmd$1@dont-email.me> <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com>
<sjvkcl$1kr$3@dont-email.me> <sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com>
Subject: Re: SSH from VMS to 3Par
From: pcovie...@gmail.com (pcoviello@gmail.com)
Injection-Date: Mon, 11 Oct 2021 13:36:02 +0000
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
 by: pcoviello@gmail.com - Mon, 11 Oct 2021 13:36 UTC

On Monday, October 11, 2021 at 2:17:26 AM UTC-4, Jan-Erik Söderholm wrote:
> Den 2021-10-11 kl. 07:44, skrev Phillip Helbig (undress to reply):
> > In article <sjvkcl$1kr$3...@dont-email.me>,
> > =?UTF-8?Q?Jan-Erik_S=c3=b6derholm?= <jan-erik....@telia.com>
> > writes:
> >
> >> Just asking...
> >> What is the reason that you *need* to access the 3Par system from VMS?
> >> Cannot the 3Par system be accessed directly from your desktop system?
> >
> > Maybe VMS is the desktop system?
> Now, with an 3Par in the picture, I do not expect this to be a cellar
> hobbyist environment. And I expect some professional guy at the desktop.
> > Maybe there is no desktop system?
> Highly unlikely.
> > Maybe there is the expectation that VMS should have up-to-date SSH?
> Sure! But maybe that expectation is not fullfilled. So what do you do?
> Coninue fighting the windmills or take the easy route?

ok I hope I capture all the questions and comments with my replies.

Steve, VSI's response was they were at the standard and 3Par was above. there is a SSH patch in test right now.

Scott if I knew where to find it and was able to edit the sshd_conf file I would.

Jan-Erik the reason I need access is that I'm running Cache on here and I freeze my DB's and take snapshots then thaw out the DB's and mount the snaps and then do the backups.

as soon as I figure out how to login without the password yes I can use an intermediary system and run it all in batch vs. manual

let me know if I missed something or you have more questions

thanks
Paul

Re: SSH from VMS to 3Par

<sk1ft6$fec$1@panix2.panix.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17737&group=comp.os.vms#17737

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!weretis.net!feeder6.news.weretis.net!panix!.POSTED.panix2.panix.com!panix2.panix.com!not-for-mail
From: klu...@panix.com (Scott Dorsey)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: 11 Oct 2021 13:57:58 -0000
Organization: Former users of Netcom shell (1989-2000)
Lines: 15
Message-ID: <sk1ft6$fec$1@panix2.panix.com>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com> <sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me> <e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com>
Injection-Info: reader1.panix.com; posting-host="panix2.panix.com:166.84.1.2";
logging-data="2505"; mail-complaints-to="abuse@panix.com"
 by: Scott Dorsey - Mon, 11 Oct 2021 13:57 UTC

pcoviello@gmail.com <pcoviello@gmail.com> wrote:
>Scott if I knew where to find it and was able to edit the sshd_conf file I =
>would.

It's in /etc/ssh/sshd_config. If you do a man on sshd, it will explain
how the daemon works and how it is configured. If you do a man on sshd_config
it will explain the configuration for different encryption algorithms although
of course they need to be built into the binary for you to enable them.
I am very surprised the 3par people have not suggested this.

All of this stuff is configurable! You don't have to use the defaults although
it's often wise to do so.
--scott
--
"C'est un Nagra. C'est suisse, et tres, tres precis."

Re: SSH from VMS to 3Par

<8d04fbe8-5799-4f09-83b4-d7c544072558n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17738&group=comp.os.vms#17738

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a37:62cb:: with SMTP id w194mr13183239qkb.189.1633963524371;
Mon, 11 Oct 2021 07:45:24 -0700 (PDT)
X-Received: by 2002:ac8:11e:: with SMTP id e30mr15093262qtg.281.1633963524201;
Mon, 11 Oct 2021 07:45:24 -0700 (PDT)
Path: rocksolid2!i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Mon, 11 Oct 2021 07:45:24 -0700 (PDT)
In-Reply-To: <sk1ft6$fec$1@panix2.panix.com>
Injection-Info: google-groups.googlegroups.com; posting-host=64.140.214.66; posting-account=_vsSJQoAAADDchUVsjOeB2x6gmKsZV_u
NNTP-Posting-Host: 64.140.214.66
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me>
<e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com> <sk1ft6$fec$1@panix2.panix.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <8d04fbe8-5799-4f09-83b4-d7c544072558n@googlegroups.com>
Subject: Re: SSH from VMS to 3Par
From: pcovie...@gmail.com (pcoviello@gmail.com)
Injection-Date: Mon, 11 Oct 2021 14:45:24 +0000
Content-Type: text/plain; charset="UTF-8"
Lines: 18
 by: pcoviello@gmail.com - Mon, 11 Oct 2021 14:45 UTC

On Monday, October 11, 2021 at 9:58:00 AM UTC-4, Scott Dorsey wrote:
> pcov...@gmail.com <pcov...@gmail.com> wrote:
> >Scott if I knew where to find it and was able to edit the sshd_conf file I =
> >would.
>
> It's in /etc/ssh/sshd_config. If you do a man on sshd, it will explain
> how the daemon works and how it is configured. If you do a man on sshd_config
> it will explain the configuration for different encryption algorithms although
> of course they need to be built into the binary for you to enable them.
> I am very surprised the 3par people have not suggested this.
>
> All of this stuff is configurable! You don't have to use the defaults although
> it's often wise to do so.
> --scott
> --
> "C'est un Nagra. C'est suisse, et tres, tres precis."
thanks though I don't recall having access to that level.

HPE wanted no part of downgrading the ciphers or a work around for this.

Re: SSH from VMS to 3Par

<4e08b511-a1a5-4afb-ad25-e3ec4c95d642n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17739&group=comp.os.vms#17739

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a37:b5c4:: with SMTP id e187mr15082211qkf.27.1633963722576;
Mon, 11 Oct 2021 07:48:42 -0700 (PDT)
X-Received: by 2002:a37:6708:: with SMTP id b8mr14945982qkc.283.1633963722402;
Mon, 11 Oct 2021 07:48:42 -0700 (PDT)
Path: rocksolid2!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Mon, 11 Oct 2021 07:48:42 -0700 (PDT)
In-Reply-To: <sk1ft6$fec$1@panix2.panix.com>
Injection-Info: google-groups.googlegroups.com; posting-host=64.140.214.66; posting-account=_vsSJQoAAADDchUVsjOeB2x6gmKsZV_u
NNTP-Posting-Host: 64.140.214.66
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me>
<e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com> <sk1ft6$fec$1@panix2.panix.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <4e08b511-a1a5-4afb-ad25-e3ec4c95d642n@googlegroups.com>
Subject: Re: SSH from VMS to 3Par
From: pcovie...@gmail.com (pcoviello@gmail.com)
Injection-Date: Mon, 11 Oct 2021 14:48:42 +0000
Content-Type: text/plain; charset="UTF-8"
Lines: 38
 by: pcoviello@gmail.com - Mon, 11 Oct 2021 14:48 UTC

On Monday, October 11, 2021 at 9:58:00 AM UTC-4, Scott Dorsey wrote:
> pcov...@gmail.com <pcov...@gmail.com> wrote:
> >Scott if I knew where to find it and was able to edit the sshd_conf file I =
> >would.
>
> It's in /etc/ssh/sshd_config. If you do a man on sshd, it will explain
> how the daemon works and how it is configured. If you do a man on sshd_config
> it will explain the configuration for different encryption algorithms although
> of course they need to be built into the binary for you to enable them.
> I am very surprised the 3par people have not suggested this.
>
> All of this stuff is configurable! You don't have to use the defaults although
> it's often wise to do so.
> --scott
> --
> "C'est un Nagra. C'est suisse, et tres, tres precis."

well this is what I thought.

FACSSAN1 cli% pwd
/ FACSSAN1 cli% cd /etc/ssh
couldn't change working directory to "/etc/ssh": no such file or directory
FACSSAN1 cli% cd /etc
FACSSAN1 cli% pwd
/etc
FACSSAN1 cli% ls
invalid command name "ls"
FACSSAN1 cli% dir
invalid command name "dir"
FACSSAN1 cli% cd ssh
couldn't change working directory to "ssh": no such file or directory
FACSSAN1 cli%

Re: SSH from VMS to 3Par

<34837508-51b4-4187-a199-c56341b0a8a3n@googlegroups.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17740&group=comp.os.vms#17740

  copy link   Newsgroups: comp.os.vms
X-Received: by 2002:a37:2743:: with SMTP id n64mr3060173qkn.394.1633965924473;
Mon, 11 Oct 2021 08:25:24 -0700 (PDT)
X-Received: by 2002:a37:815:: with SMTP id 21mr7556521qki.387.1633965924293;
Mon, 11 Oct 2021 08:25:24 -0700 (PDT)
Path: rocksolid2!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!news-out.google.com!nntp.google.com!postnews.google.com!google-groups.googlegroups.com!not-for-mail
Newsgroups: comp.os.vms
Date: Mon, 11 Oct 2021 08:25:24 -0700 (PDT)
In-Reply-To: <4e08b511-a1a5-4afb-ad25-e3ec4c95d642n@googlegroups.com>
Injection-Info: google-groups.googlegroups.com; posting-host=64.140.214.66; posting-account=_vsSJQoAAADDchUVsjOeB2x6gmKsZV_u
NNTP-Posting-Host: 64.140.214.66
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me>
<e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com> <sk1ft6$fec$1@panix2.panix.com>
<4e08b511-a1a5-4afb-ad25-e3ec4c95d642n@googlegroups.com>
User-Agent: G2/1.0
MIME-Version: 1.0
Message-ID: <34837508-51b4-4187-a199-c56341b0a8a3n@googlegroups.com>
Subject: Re: SSH from VMS to 3Par
From: pcovie...@gmail.com (pcoviello@gmail.com)
Injection-Date: Mon, 11 Oct 2021 15:25:24 +0000
Content-Type: text/plain; charset="UTF-8"
Lines: 47
 by: pcoviello@gmail.com - Mon, 11 Oct 2021 15:25 UTC

On Monday, October 11, 2021 at 10:48:43 AM UTC-4, pcoviello@gmail.com wrote:
> On Monday, October 11, 2021 at 9:58:00 AM UTC-4, Scott Dorsey wrote:
> > pcov...@gmail.com <pcov...@gmail.com> wrote:
> > >Scott if I knew where to find it and was able to edit the sshd_conf file I =
> > >would.
> >
> > It's in /etc/ssh/sshd_config. If you do a man on sshd, it will explain
> > how the daemon works and how it is configured. If you do a man on sshd_config
> > it will explain the configuration for different encryption algorithms although
> > of course they need to be built into the binary for you to enable them.
> > I am very surprised the 3par people have not suggested this.
> >
> > All of this stuff is configurable! You don't have to use the defaults although
> > it's often wise to do so.
> > --scott
> > --
> > "C'est un Nagra. C'est suisse, et tres, tres precis."
> well this is what I thought.
>
> FACSSAN1 cli% pwd
> /
> FACSSAN1 cli% cd /etc/ssh
> couldn't change working directory to "/etc/ssh": no such file or directory
> FACSSAN1 cli% cd /etc
> FACSSAN1 cli% pwd
> /etc
> FACSSAN1 cli% ls
> invalid command name "ls"
> FACSSAN1 cli% dir
> invalid command name "dir"
> FACSSAN1 cli% cd ssh
> couldn't change working directory to "ssh": no such file or directory
> FACSSAN1 cli%

also this is what I'm being told is what is in test right now.

Here is the list of supported encryptions on OpenSSH for OpenVMS:

debug2: ciphers ctos: chacha20-poly1305@openssh.com, aes128-ctr,aes192-ctr,aes256-ctr, aes128-gcm@openssh.com, aes256-gcm@openssh.com

debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diff
ie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-he
llman-group14-sha1,diffie-hellman-group1-sha1,ext-info-c

debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac
-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1

Re: SSH from VMS to 3Par

<sk1ld7$njd$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17741&group=comp.os.vms#17741

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!news.neodome.net!news.mixmin.net!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: dav...@tsoft-inc.com (Dave Froble)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 11:31:04 -0400
Organization: A noiseless patient Spider
Lines: 34
Message-ID: <sk1ld7$njd$1@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sjkecs$bol$1@dont-email.me>
<a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com>
<sjkin7$acn$1@dont-email.me> <sjksrr$hmd$1@dont-email.me>
<86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com>
<sjvkcl$1kr$3@dont-email.me> <sk0iv3$1ruc$1@gioia.aioe.org>
<sk0ktj$j35$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Mon, 11 Oct 2021 15:31:51 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="52bae7a52e0a671c25ce983d7d11b92c";
logging-data="24173"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+j+MZr9VGVX8iP2tu5TXScFeYb2R8qdI0="
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:45.0) Gecko/20100101
Thunderbird/45.8.0
Cancel-Lock: sha1:oVDK84fUedimsBb4kQHJF+XC+uo=
In-Reply-To: <sk0ktj$j35$1@dont-email.me>
 by: Dave Froble - Mon, 11 Oct 2021 15:31 UTC

On 10/11/2021 2:17 AM, Jan-Erik Söderholm wrote:
> Den 2021-10-11 kl. 07:44, skrev Phillip Helbig (undress to reply):
>> In article <sjvkcl$1kr$3@dont-email.me>,
>> =?UTF-8?Q?Jan-Erik_S=c3=b6derholm?= <jan-erik.soderholm@telia.com>
>> writes:
>>
>>> Just asking...
>>> What is the reason that you *need* to access the 3Par system from VMS?
>>> Cannot the 3Par system be accessed directly from your desktop system?
>>
>> Maybe VMS is the desktop system?
>
> Now, with an 3Par in the picture, I do not expect this to be a cellar
> hobbyist environment. And I expect some professional guy at the desktop.
>
>> Maybe there is no desktop system?
>
> Highly unlikely.
>
>> Maybe there is the expectation that VMS should have up-to-date SSH?
>
> Sure! But maybe that expectation is not fullfilled. So what do you do?
> Coninue fighting the windmills or take the easy route?

Oh, Jan-Erik, Phillip will forever be fighting windmills.

:-)

--
David Froble Tel: 724-529-0450
Dave Froble Enterprises, Inc. E-Mail: davef@tsoft-inc.com
DFE Ultralights, Inc.
170 Grimplin Road
Vanderbilt, PA 15486

Re: SSH from VMS to 3Par

<sk1ldv$pve$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17742&group=comp.os.vms#17742

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!news.neodome.net!weretis.net!feeder8.news.weretis.net!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: seaoh...@hoffmanlabs.invalid (Stephen Hoffman)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 11:32:15 -0400
Organization: HoffmanLabs LLC
Lines: 47
Message-ID: <sk1ldv$pve$1@dont-email.me>
References: <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com> <sjvkcl$1kr$3@dont-email.me> <sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me> <e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com> <sk1ft6$fec$1@panix2.panix.com> <8d04fbe8-5799-4f09-83b4-d7c544072558n@googlegroups.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: reader02.eternal-september.org; posting-host="0b8f03333efffac96b961067dd330c2a";
logging-data="26606"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+7jMo9lPYgmshGn7Ur1vrlVdqzmRnMQHI="
User-Agent: Unison/2.2
Cancel-Lock: sha1:7IpNNdsLmabgpHjpBFIMc8BOw0U=
 by: Stephen Hoffman - Mon, 11 Oct 2021 15:32 UTC

On 2021-10-11 14:45:24 +0000, pcoviello@gmail.com said:

> thanks though I don't recall having access to that level.
>
> HPE wanted no part of downgrading the ciphers or a work around for this.

From what HPE has published for this change (HPE 3PAR OS 3.3.1 GA
Release Notes, pages 14 and 15, HPE Issue IDs 146489, 146490) (and
technical writing errors in that HPE doc aside), there is no published
ssh negotiation downgrade procedure.

Symptoms: SSH access to the array may be impacted when using clients
which were used with prior versions of HPE 3PAR OS.
Conditions of occurrence: Updating to 3.3.1GA or later and attempting
to use an older SSH cypher.
Impact: High
Customer circumvention: None
Customer recovery steps: SSH Client update or configuration.

That "none" there doesn't give me much hope for circumvention; for
KEX/cipher/MAC downgrades.

Pending VSI changes to OpenVMS ssh or the VSI OpenSSH port, you're
seemingly left using a different ssh client and quite possibly from a
different host, or finding an alternative path for whatever 3PAR
storage management access or reconfiguration you're here seeking. Maybe
via cURL and HTTPS, for instance? Or learning about and possibly
reverse-engineering 3PAR sufficiently to find whether the ssh KEX,
Ciphers, and MAC can be user-configured, though I'm not particularly
hopeful there.

A quick search of the 3PAR CLI manual was not promising.

While it does not discuss ssh downgrades, the following does discuss
how HPE implements 3PAR StorageServ security, including "HPE 3PAR
Central": https://www.hpe.com/psnow/doc/4AA3-7592ENW.pdf

--
Pure Personal Opinion | HoffmanLabs LLC

Re: SSH from VMS to 3Par

<sk1lll$unf$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17743&group=comp.os.vms#17743

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: dav...@tsoft-inc.com (Dave Froble)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 11:35:32 -0400
Organization: A noiseless patient Spider
Lines: 33
Message-ID: <sk1lll$unf$1@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me>
<e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com>
<sk1ft6$fec$1@panix2.panix.com>
<8d04fbe8-5799-4f09-83b4-d7c544072558n@googlegroups.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 11 Oct 2021 15:36:21 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="52bae7a52e0a671c25ce983d7d11b92c";
logging-data="31471"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+Y3gPZkrKv99jqpRXHLkZx8fsz7H2ffzs="
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:45.0) Gecko/20100101
Thunderbird/45.8.0
Cancel-Lock: sha1:5tqBF7CPcrpILFNypfR3bl5znzI=
In-Reply-To: <8d04fbe8-5799-4f09-83b4-d7c544072558n@googlegroups.com>
 by: Dave Froble - Mon, 11 Oct 2021 15:35 UTC

On 10/11/2021 10:45 AM, pcoviello@gmail.com wrote:
> On Monday, October 11, 2021 at 9:58:00 AM UTC-4, Scott Dorsey wrote:
>> pcov...@gmail.com <pcov...@gmail.com> wrote:
>>> Scott if I knew where to find it and was able to edit the sshd_conf file I =
>>> would.
>>
>> It's in /etc/ssh/sshd_config. If you do a man on sshd, it will explain
>> how the daemon works and how it is configured. If you do a man on sshd_config
>> it will explain the configuration for different encryption algorithms although
>> of course they need to be built into the binary for you to enable them.
>> I am very surprised the 3par people have not suggested this.
>>
>> All of this stuff is configurable! You don't have to use the defaults although
>> it's often wise to do so.
>> --scott
>> --
>> "C'est un Nagra. C'est suisse, et tres, tres precis."
> thanks though I don't recall having access to that level.
>
> HPE wanted no part of downgrading the ciphers or a work around for this.
>

Hmmm ... I was of the opinion the customer was always right?

Then there is HPe, "give us your money, but don't expect anything for
it". Perhaps the next time you're purchasing anything, want no part of HPe?

--
David Froble Tel: 724-529-0450
Dave Froble Enterprises, Inc. E-Mail: davef@tsoft-inc.com
DFE Ultralights, Inc.
170 Grimplin Road
Vanderbilt, PA 15486

Re: SSH from VMS to 3Par

<sk1mpq$lab$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17744&group=comp.os.vms#17744

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: seaoh...@hoffmanlabs.invalid (Stephen Hoffman)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 11:55:38 -0400
Organization: HoffmanLabs LLC
Lines: 42
Message-ID: <sk1mpq$lab$1@dont-email.me>
References: <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com> <sjvkcl$1kr$3@dont-email.me> <sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me> <e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: reader02.eternal-september.org; posting-host="0b8f03333efffac96b961067dd330c2a";
logging-data="21835"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1++3ehtz6uR03PPSU/rFRV3RIUzqGI5v3c="
User-Agent: Unison/2.2
Cancel-Lock: sha1:qAdPm+LpOwBhnxlt+BIlWZGEiKY=
 by: Stephen Hoffman - Mon, 11 Oct 2021 15:55 UTC

On 2021-10-11 13:36:02 +0000, pcoviello@gmail.com said:

> Steve, VSI's response was they were at the standard and 3Par was above.
> there is a SSH patch in test right now.

The nice thing about standards is that there are so many to choose
from, as the joke goes.

OpenVMS ssh has been reactive and not proactive for the last decade or
two, and—prior to the OpenSSH work presently underway—updates are
implemented only after something breaks.

Both KEX and Cipher lists have previously caused ssh outages as other
major platforms have updated their requirements. MAC breakage was
near-inevitable.

SSL/TLS support has been following a similarly reactive update pattern,
both within OpenVMS, and within the Apache HTTP server SSL/TLS support.

I expect VSI SSL300 will become available within the next ~two years
for instance, and hopefully sooner.

Make no mistake: maintaining an operating system is a large effort, and
maintaining compatibility yet larger, and implementing
feature-competitiveness far larger still.

> ...the reason I need access is that I'm running Cache on here and I
> freeze my DB's and take snapshots then thaw out the DB's and mount the
> snaps and then do the backups.

That much was obvious. For now and pending MAC updates and/or OpenSSH
port availability, maybe setting up certificates and HTTPS and cURL, or
a rather precarious trip through some other platform and ssh client.
Though I haven't looked at remote-automation options available for
3PAR. HPE tends to like web management interfaces and RedFish DMTF
"RESTful" interfaces, too. OpenVMS hasn't done much in that area.

--
Pure Personal Opinion | HoffmanLabs LLC

Re: SSH from VMS to 3Par

<sk1tbv$v53$3@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17750&group=comp.os.vms#17750

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: club...@remove_me.eisner.decus.org-Earth.UFP (Simon Clubley)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 17:47:43 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 36
Message-ID: <sk1tbv$v53$3@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com> <sjkecs$bol$1@dont-email.me> <a0de8864-df33-4ea0-b504-89fcbe6d7be7n@googlegroups.com> <sjkin7$acn$1@dont-email.me> <sjksrr$hmd$1@dont-email.me> <86962eb4-8ae1-4bab-bde0-9a7b6b5ff26an@googlegroups.com> <sjvkcl$1kr$3@dont-email.me> <sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 8bit
Injection-Date: Mon, 11 Oct 2021 17:47:43 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="9a7eff238431c61ac1d271afccbe81ca";
logging-data="31907"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18eYeGakMLRKtbUz/lPEj/hvl0eJo6UGh0="
User-Agent: slrn/0.9.8.1 (VMS/Multinet)
Cancel-Lock: sha1:9b5FMCoI+cv9lAzB7T7TJP+w0n0=
 by: Simon Clubley - Mon, 11 Oct 2021 17:47 UTC

On 2021-10-11, Jan-Erik Söderholm <jan-erik.soderholm@telia.com> wrote:
> Den 2021-10-11 kl. 07:44, skrev Phillip Helbig (undress to reply):
>> In article <sjvkcl$1kr$3@dont-email.me>,
>> =?UTF-8?Q?Jan-Erik_S=c3=b6derholm?= <jan-erik.soderholm@telia.com>
>> writes:
>>
>>> Just asking...
>>> What is the reason that you *need* to access the 3Par system from VMS?
>>> Cannot the 3Par system be accessed directly from your desktop system?
>>
>> Maybe VMS is the desktop system?
>

Tell me Phillip, what is the weather like on your planet ? :-)

> Now, with an 3Par in the picture, I do not expect this to be a cellar
> hobbyist environment. And I expect some professional guy at the desktop.
>
>> Maybe there is no desktop system?
>
> Highly unlikely.
>
>> Maybe there is the expectation that VMS should have up-to-date SSH?
>
> Sure! But maybe that expectation is not fullfilled. So what do you do?
> Coninue fighting the windmills or take the easy route?

Both. You use a Linux/Unix/Windows system to get over the immediate
problem (and probably for the immediate future as well). Longer-term,
you ask VSI to fix this because it could become a problem elsewhere.

Simon.

--
Simon Clubley, clubley@remove_me.eisner.decus.org-Earth.UFP
Walking destinations on a map are further away than they appear.

Re: SSH from VMS to 3Par

<sk1ubn$v53$5@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17753&group=comp.os.vms#17753

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: club...@remove_me.eisner.decus.org-Earth.UFP (Simon Clubley)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 18:04:39 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 51
Message-ID: <sk1ubn$v53$5@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com> <sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me> <e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com> <sk1ft6$fec$1@panix2.panix.com> <8d04fbe8-5799-4f09-83b4-d7c544072558n@googlegroups.com> <sk1lll$unf$1@dont-email.me>
Injection-Date: Mon, 11 Oct 2021 18:04:39 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="9a7eff238431c61ac1d271afccbe81ca";
logging-data="31907"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+pf9mJtWdRdg0PBDCw18xa7i5x2oUUhrc="
User-Agent: slrn/0.9.8.1 (VMS/Multinet)
Cancel-Lock: sha1:C51j97rO78iiAGN9OeDkYIwW5/E=
 by: Simon Clubley - Mon, 11 Oct 2021 18:04 UTC

On 2021-10-11, Dave Froble <davef@tsoft-inc.com> wrote:
> On 10/11/2021 10:45 AM, pcoviello@gmail.com wrote:
>> On Monday, October 11, 2021 at 9:58:00 AM UTC-4, Scott Dorsey wrote:
>>> pcov...@gmail.com <pcov...@gmail.com> wrote:
>>>> Scott if I knew where to find it and was able to edit the sshd_conf file I =
>>>> would.
>>>
>>> It's in /etc/ssh/sshd_config. If you do a man on sshd, it will explain
>>> how the daemon works and how it is configured. If you do a man on sshd_config
>>> it will explain the configuration for different encryption algorithms although
>>> of course they need to be built into the binary for you to enable them.
>>> I am very surprised the 3par people have not suggested this.
>>>
>>> All of this stuff is configurable! You don't have to use the defaults although
>>> it's often wise to do so.
>>> --scott
>>> --
>>> "C'est un Nagra. C'est suisse, et tres, tres precis."
>> thanks though I don't recall having access to that level.
>>
>> HPE wanted no part of downgrading the ciphers or a work around for this.
>>

Given how important this hardware is, that's actually something I'm
inclined to give HPE the benefit of the doubt when they came to that
decision.

>
> Hmmm ... I was of the opinion the customer was always right?
>

No. Sometimes the job of a vendor is to protect a customer from themselves
especially in a litigation crazy country like yours.

What would you expect the response from a chainsaw vendor to be if
the customer asked for an attachment that would allow them to operate
a chainsaw in a way that the vendor considered to be dangerous ?

> Then there is HPe, "give us your money, but don't expect anything for
> it". Perhaps the next time you're purchasing anything, want no part of HPe?
>

Companies are routinely forced to move away from insecure versions
of protocols. Giving HPE the benefit of the doubt, this may be no
different.

Simon.

--
Simon Clubley, clubley@remove_me.eisner.decus.org-Earth.UFP
Walking destinations on a map are further away than they appear.

Re: SSH from VMS to 3Par

<sk20s4$1el$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17759&group=comp.os.vms#17759

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: dav...@tsoft-inc.com (Dave Froble)
Newsgroups: comp.os.vms
Subject: Re: SSH from VMS to 3Par
Date: Mon, 11 Oct 2021 14:47:30 -0400
Organization: A noiseless patient Spider
Lines: 60
Message-ID: <sk20s4$1el$1@dont-email.me>
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me>
<e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com>
<sk1ft6$fec$1@panix2.panix.com>
<8d04fbe8-5799-4f09-83b4-d7c544072558n@googlegroups.com>
<sk1lll$unf$1@dont-email.me> <sk1ubn$v53$5@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Mon, 11 Oct 2021 18:47:33 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="52bae7a52e0a671c25ce983d7d11b92c";
logging-data="1493"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19tTzkg+sclw+bsWlkTm+yUS7rQdw/G2C8="
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:45.0) Gecko/20100101
Thunderbird/45.8.0
Cancel-Lock: sha1:hOIaF7HALexJRqs5+8WMFGkptLI=
In-Reply-To: <sk1ubn$v53$5@dont-email.me>
 by: Dave Froble - Mon, 11 Oct 2021 18:47 UTC

On 10/11/2021 2:04 PM, Simon Clubley wrote:
> On 2021-10-11, Dave Froble <davef@tsoft-inc.com> wrote:
>> On 10/11/2021 10:45 AM, pcoviello@gmail.com wrote:
>>> On Monday, October 11, 2021 at 9:58:00 AM UTC-4, Scott Dorsey wrote:
>>>> pcov...@gmail.com <pcov...@gmail.com> wrote:
>>>>> Scott if I knew where to find it and was able to edit the sshd_conf file I =
>>>>> would.
>>>>
>>>> It's in /etc/ssh/sshd_config. If you do a man on sshd, it will explain
>>>> how the daemon works and how it is configured. If you do a man on sshd_config
>>>> it will explain the configuration for different encryption algorithms although
>>>> of course they need to be built into the binary for you to enable them.
>>>> I am very surprised the 3par people have not suggested this.
>>>>
>>>> All of this stuff is configurable! You don't have to use the defaults although
>>>> it's often wise to do so.
>>>> --scott
>>>> --
>>>> "C'est un Nagra. C'est suisse, et tres, tres precis."
>>> thanks though I don't recall having access to that level.
>>>
>>> HPE wanted no part of downgrading the ciphers or a work around for this.
>>>
>
> Given how important this hardware is, that's actually something I'm
> inclined to give HPE the benefit of the doubt when they came to that
> decision.
>
>>
>> Hmmm ... I was of the opinion the customer was always right?
>>
>
> No. Sometimes the job of a vendor is to protect a customer from themselves
> especially in a litigation crazy country like yours.

Of course "Mr Security" would say something like that.

> What would you expect the response from a chainsaw vendor to be if
> the customer asked for an attachment that would allow them to operate
> a chainsaw in a way that the vendor considered to be dangerous ?

No! But we're not discussing chain saws.

>> Then there is HPe, "give us your money, but don't expect anything for
>> it". Perhaps the next time you're purchasing anything, want no part of HPe?
>>
>
> Companies are routinely forced to move away from insecure versions
> of protocols. Giving HPE the benefit of the doubt, this may be no
> different.

Customers need things to work. What good are they, if they don't do
what the customer needs?

--
David Froble Tel: 724-529-0450
Dave Froble Enterprises, Inc. E-Mail: davef@tsoft-inc.com
DFE Ultralights, Inc.
170 Grimplin Road
Vanderbilt, PA 15486

Re: SSH from VMS to 3Par

<6164d126$0$703$14726298@news.sunsite.dk>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=17764&group=comp.os.vms#17764

  copy link   Newsgroups: comp.os.vms
Path: rocksolid2!i2pn.org!weretis.net!feeder6.news.weretis.net!4.us.feeder.erje.net!2.eu.feeder.erje.net!feeder.erje.net!news.uzoreto.com!dotsrc.org!filter.dotsrc.org!news.dotsrc.org!not-for-mail
Date: Mon, 11 Oct 2021 20:04:50 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:91.0) Gecko/20100101
Thunderbird/91.2.0
Subject: Re: SSH from VMS to 3Par
Content-Language: en-US
Newsgroups: comp.os.vms
References: <9052e36a-e8ba-491a-823d-b78bec180f0cn@googlegroups.com>
<sk0iv3$1ruc$1@gioia.aioe.org> <sk0ktj$j35$1@dont-email.me>
<e67d6f54-1bcd-4cd3-b191-51f115af4670n@googlegroups.com>
<sk1ft6$fec$1@panix2.panix.com>
<8d04fbe8-5799-4f09-83b4-d7c544072558n@googlegroups.com>
<sk1lll$unf$1@dont-email.me>
From: arn...@vajhoej.dk (Arne Vajhøj)
In-Reply-To: <sk1lll$unf$1@dont-email.me>
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Lines: 25
Message-ID: <6164d126$0$703$14726298@news.sunsite.dk>
Organization: SunSITE.dk - Supporting Open source
NNTP-Posting-Host: 3437d8f0.news.sunsite.dk
X-Trace: 1633997094 news.sunsite.dk 703 arne@vajhoej.dk/68.9.63.232:52402
X-Complaints-To: staff@sunsite.dk
 by: Arne Vajhøj - Tue, 12 Oct 2021 00:04 UTC

On 10/11/2021 11:35 AM, Dave Froble wrote:
> On 10/11/2021 10:45 AM, pcoviello@gmail.com wrote:
>> HPE wanted no part of downgrading the ciphers or a work around for this.
>
> Hmmm ...  I was of the opinion the customer was always right?
>
> Then there is HPe, "give us your money, but don't expect anything for
> it".  Perhaps the next time you're purchasing anything, want no part of
> HPe?

It seems to be happening.

old HPhad annual revenue around 112 B$

HPE has anual revenue around 27 B$

HP Inc has annual revenue around 57 B$

(of course numbers are not fully comparable,
HPE sold business to DXC and Micro Focus and
acquired SGI and Cray)

Arne

Pages:12
server_pubkey.txt

rocksolid light 0.9.81
clearnet tor