search for: dsa_verifi

Displaying 20 results from an estimated 31 matches for "dsa_verifi".

Did you mean: dsa_verify
2001 Jan 30
3
dsa_verify signature incorrect
I am building version 2.3.0p1 of openssh on a UnixWare 2.03 system and am unable to connect with SSH 2. The error I get is: debug: len 55 datafellows 0 debug: dsa_verify: signature incorrect dsa_verify failed for server_host_key The build environment is as follows: gcc 2.95.1 openssl-0.9.6-beta2 I've looked through the archives and found similar problems related to version
2001 Nov 05
3
OpenSSH 2.3
Dear Gentlemen: a couple of months ago we ported OpenSSH 2.3 to an IBM OS/390 Mainframe machine: It ran very well until we tried to connect to an SSH server using SSH2 protocol. On the OS/390 (which is the client) it comes up with the following error messages: >ssh -v -2 somehost . . . debug: bits set: 504/1024 debug: len 55 datafellows 0 debug:
2000 Sep 14
2
openssh 2.2.0p1 fails with openssl 0.9.6-beta1
On Wed, Sep 13, 2000 at 09:13:26AM +0000, Graham Murray wrote: > On upgrading to openssl 0.9.6-beta1, I find that openssh 2.2.0p1 fails > to connect. I did some more experiments and also saw the problems. They occur when using a 0.9.6-beta client to connect to 0.9.5a and 0.9.6-beta servers. They also occur when using a 0.9.5a client connecting to a 0.9.6-beta server. Connections fail with
2000 May 19
0
openSSH2.1.0
Hi, I just installed openSSH2.1.0 an a linux system and tried to connect to a server running an SSH2 server. Unfortunately I wasn't able to connect because of a signature error. I am connecting to the host for the first time. Does anybody know, why I have this problem and why I can't connect? Thanks, Stefan Mangard Here is the debug output: [smang at grad1 bin]$ ssh -2 -v
2000 Oct 24
3
openssh-SNAP-20001016
Using openssh-SNAP-20001016 all of our problems with hanging connections have gone away (woohoo!), and it seems to be working flawlessly, but I am seeing messages like this in syslog: Oct 24 16:57:48 dhumb301 sshd[17752]: error: channel 0: internal error: we do not read, but chan_read_failed for istate 8 Oct 24 16:57:59 dhumb301 sshd[17771]: error: select: Bad file descriptor Oct 24 16:58:30
2000 Dec 28
2
sshd doesn't log which RSA key was used
Hi guys, and another feature request for sshd which I would classify as really useful. And I think this behaviour is currently not available (If yes, sorry, I must have missed it): > I believe that the sshd should log which RSA key was used to connect to > an account. When there are a number of keys in the authorized_keys file > it is often useful to know which one was used for each
2001 Jan 18
0
OpenSSH v2.3.0p1 on Solaris 2.7/2.8 vs. OpenBSD 2.8
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've seen a few posts, but no solutions as of yet. Here's a bit more info. BoxA - Solaris 2.7, Maintenance Update 01/09/2001, SunWorks cc compiler BoxB - Solaris 2.8, gcc-2.95.2 gcc compiler BoxC - Solaris 2.7, Maintenance Update 01/09/2001, gcc-2.95.2 gcc compiler BoxD - OpenBSD 2.8, patched to STABLE, gcc-2.95.2 _and_ BSD cc compilers
2001 Mar 23
1
openssh 2.3.0p1-5 loses stdout
Hello all In a recent spate of paranoia we set our server (SuSE Linux 7.0, kernel 2.2.16) to use SSH version 2 and not SSH1. With openssh 2.3.0p1-5 running as client and server, we find that stdout output is occasionally dropped: ssh server echo "JJJ" usually emits JJJ, but sometimes returns nothing -- although the command is apparently performed. In the happy case the server logs
2001 Jan 17
1
couple of questions
This is regarding openssh 2.3.0p1 (the following problem was seen on Linux client / server): I have a problem with openssh when i don't "login": ie. i do the following: ssh -2 10.1.6.13 echo 0 It doesn't print the "0". However, i can get it to print the "0" by doing the following: ssh -2 10.1.6.13 echo 0 \; sleep 1 using "ssh -2 10.1.6.13"
2001 Jan 23
0
Authentication Problem on Sun Solaris 8 and SSHd2
I am running SSH on a number of servers but none use SSH for anything but admin login. I am thinking of switching all users to it (for obvious security reasons) but I have had a rash of problems lately. The first was the 'Bad Packet' error which no one seems to care about or know the answer to why it suddenly appears on 2 servers while other servers running the same OS and SSH version
2000 Jul 20
1
Incompatibility with free version
First off, I am not a subscriber, so please CC replies to my email address. The problem I am having -- I do not know who is to blame, but am just covering all angles. I run OpenSSH 2.1.1 on FreeBSD. When I try to connect to a server running ssh2d from ftp.ssh.com, it fails saying corrupted MAC on input. I am including a log of my connection below: % ssh -v -l diwanh tomcat SSH Version
2000 Jun 28
2
SSH-2.2.0 (for Windows) and OpenSSH-2.1.1p1
I just upgraded my Windows SSH client from the 2.1.x version (whatever it was) to 2.2.0 and am now experiencing difficulties connecting to my OpenSSH-2.1.1p1 Linux servers. I'm not as up-to-speed as I should be on the inner workings of the handshakes that go on, but from the debug logs and from trying different connection methods, it seems to be isolated to using publickeys. This
2001 Feb 12
1
OpenSSH 2.3.0p1 bug with SCO UnixWare 7.1.0
I wasn't sur if you're the right person to send the bug reports to... SCO Unixware 7.1.0 (uname: UnixWare) and probably the 2.1.x versions (uname: UNIX_SV) requires also to have USE_PIPES defined. Also when compiling with tcpwrap it doesn't link due to the fact that UW doesn't have setenv() and libwrap have one built-in (duplicate symbols)... Also when using the SSH2 protocol to
2000 Jul 05
1
some problems reading rsa/dsa keys
Hi people, Please excuse this rather long debug output... $ uname -a SunOS echelon 5.6 Generic_105181-17 sun4u sparc SUNW,Ultra-Enterprise $ /usr/local/openssh/bin/ssh -v x.x.x.x SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /usr/local/etc/ssh_config debug: Applying options for * debug: ssh_connect: getuid 1002 geteuid 0
2000 Nov 22
0
openssh 2.3.0p1: chan_read_failed for istate 8
Hallo all! I've found a repeatable problem concerning openssh 2.3.0p1 running on a Linux-box with kernel 2.2.17. I compiled ssh from sources with pam-support. Let me describe what I'm doing: rsync -e ssh --delete --exclude "/Daten/test*" --exclude /Daten/anonymous --exclude /Daten/comp_logs --exclude /Daten/ehemalige_rwgsysm/cache --exclude
2000 Jun 12
2
problems with scp
I have an openssh server running on solaris 7 and the client running on a clean RH linux 6.1 box. I am using the latest release (2.1.1p1 -- i had the known solaris utmp problem and the read_key problem when using 2.1.0p2 so i upgraded). scp from the linux machine to solaris machine gives a "lost connection" message [root at dog /root]# scp foo.bar solmachine:/tmp/ lost connection the
2000 Jun 13
2
SCP Problems.
Just added myself to the list, and I saw that somebody else had the same problem that I have, namely that I can't get "scp" to work. The similarities I could see was that we both use linux as the platform for issuing the command "scp", however I also use linux on the destination. The other similarity is that we both are using strictly version 2 of the ssh protocol. I've
2000 Aug 07
1
X11-Forwarding OpenSSH 2.1.1p4 problem
Hi, I have the following problem: I have two computers. On the first RedHat 6.2 (Openssh 2.1.1) is installed. The second is an PC with Windows NT 4.0 (SP 6) with Cygwin and Openssh 2.1.1p4. The X-Server running on the WinNT machine is Hummingbird Exceed 6.1 . I have activated X11-Forwarding in the config-files on both machines. I'm sitting in front of the WinNT machine and want to do a
2000 Jun 26
5
2.1.1p1 Timestamp problem?
I've been running OpenSSH for quite some time now, and I have been acting more as the point man in making the builds for LinuxPPC as well as distributing it to the Linux for the PowerPC community. Things have worked rather well, making it a straight rebuild of the package. However, a new problem was introduced with 2.1.1p1. It's not critical, but a little more than a simple annoyance.
2000 Sep 13
2
Can't connect to server using protocol v2?
Is this really caused by a buggy server, or is this an interoperability problem? It seems to work ok when I specify -o "protocol 1" on the command line. Thanks, Greg [gleblanc at grego1 gleblanc]$ ssh -v login.metalab.unc.edu SSH Version OpenSSH_2.2.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /etc/ssh/ssh_config debug: Applying