search for: etm

Displaying 20 results from an estimated 109 matches for "etm".

Did you mean: etc
2015 Jul 29
2
Updating from 6.6 - 6.9 SSH
...gcm at openssh.com>,aes256-gcm at openssh.com > <mailto:aes256-gcm at openssh.com>,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se > <mailto:rijndael-cbc at lysator.liu.se> > > debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com > <mailto:hmac-md5-etm at openssh.com>,hmac-sha1-etm at openssh.com > <mailto:hmac-sha1-etm at openssh.com>,umac-64-etm at openssh.com > <mailto:umac-64-etm at openssh.com>,umac-128-etm at openssh.com > <mailto:umac-128-etm at openssh.com>,hmac...
2013 Jan 17
1
Fwd: Re: Inconsisten declaration of ssh_aes_ctr_iv()
...rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01. key_verify failed for server_host_key. unexpected error mac hmac-sha2-512 at 2309 test integrity: 10 errors: mac 0 padding 0 length 0 hmac-sha2-512: no mac errors hmac-sha2-512: expected 10 mac errors, got 0 test integrity: hmac-sha1-etm at openssh.com @2300 RSA_public_decrypt failed: error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01. key_verify failed for server_host_key. unexpected error mac hmac-sha1-etm at openssh.com at 2300 test integrity: hmac-sha1-etm at openssh.com @2301 RSA_public_decrypt fai...
2015 Jul 29
3
Updating from 6.6 - 6.9 SSH
...256-gcm at openssh.com >> <mailto:aes256-gcm at openssh.com>,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se >> <mailto:rijndael-cbc at lysator.liu.se> >> >> debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com >> <mailto:hmac-md5-etm at openssh.com>,hmac-sha1-etm at openssh.com >> <mailto:hmac-sha1-etm at openssh.com>,umac-64-etm at openssh.com >> <mailto:umac-64-etm at openssh.com>,umac-128-etm at openssh.com >> <mailto:umac-128...
2016 Oct 24
2
SSH fail to login due to hang over after authenticated.
...kex_parse_kexinit: chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at openssh.com,aes256-gcm at openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-e...
2016 Feb 09
2
Test Failure OpenSSH 7.1 P2 on HPE NSE for key-commands
...parse_kexinit: chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at op enssh.com,aes256-gcm at openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,b lowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.l iu.se debug2: kex_parse_kexinit: umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.c om,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64 at openssh.c om,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at o penssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-9...
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
...kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-e...
2016 Oct 24
1
SSH fail to login due to hang over after authenticated.
...poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr, > aes128-gcm at openssh.com,aes256-gcm at openssh.com, > arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc, > cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se > debug2: kex_parse_kexinit: > umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2- > 256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1- > etm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com > ,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at openssh.com, > hmac-ripemd160-etm at op...
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
Darren Tucker <dtucker at zip.com.au> writes: > On Tue, Nov 8, 2016 at 1:02 PM, Harry Putnam <reader at newsguy.com> wrote: > [...] >> gv harry> ssh -vv 2x >> >> OpenSSH_7.3p1-hpn14v11, OpenSSL 1.0.2j 26 Sep 2016 > > this is a third-party modified version of OpenSSH. Can you reproduce > the problem with a stock OpenSSH from the source from
2017 May 02
2
playing around with removing algos
...Tue, May 02, 2017 at 06:17:47PM +0200, Cristian Ionescu-Idbohrn wrote: > $ ssh -vvv -oMacs=umac-64 at openssh.com localhost : 2>&1 | egrep -i 'macs|umac' > debug2: MACs ctos: umac-64 at openssh.com > debug2: MACs stoc: umac-64 at openssh.com > debug2: MACs ctos: umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 > debug2: MACs stoc: umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1...
2014 Mar 27
1
AIX SFTP with chroot : conection closed without error message
...at lysator.liu.se [preauth] debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se [preauth] debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh...
2015 Jan 05
2
Fwd: [Cryptography] Why aren’t we using SSH for everything?
...after a year-long battle to get the change accepted. I >> also suggested it to the SSH folks but they weren't interested, and after the >> fight it took to get it into TLS I just didn't have the energy to go through >> the same thing for SSH. > >$ ssh -Q mac | grep etm >hmac-sha1-etm at openssh.com >hmac-sha1-96-etm at openssh.com >hmac-sha2-256-etm at openssh.com >hmac-sha2-512-etm at openssh.com >hmac-md5-etm at openssh.com >hmac-md5-96-etm at openssh.com >hmac-ripemd160-etm at openssh.com >umac-64-etm at openssh.com >umac-128-etm at...
2015 May 23
2
X11 forwarding not working.
Hi! I'm having a difficult time getting X11 forwarding to work. Since I've read the docs completely about this, this must be an SSH bug which is likely because I'm using Gentoo as the SSH server. When trying to forward X11 connections, I get X11 connection rejected because of wrong authentication. kwrite: cannot connect to X server XXXXXXXXX:10.0 Using command ssh -Y -p 1111 -4
2016 Sep 07
2
Question regarding Host keys.
Hi, I'm having a problem when I add "HostKeyAlgorithms +ssh-dss" to the ssh_config file the host key will always negotiate to a wrong one. In my case it will negotiate to "ecdsa-sha2-nistp256". The client was already configured with the servers rsa public key, before the change I added to the ssh_config file I could see from the debug that server and client will negotiate
2017 Jan 17
2
^C doesnt work on ssh session
Thanks Ben. i am checking in linux. I do have this command working: ssh localhost -o password=abc123 SSH started with password Could not create directory '/root/.ssh'. Permission denied, please try again. Permission denied, please try again. Permission denied (publickey,password,keyboard-interactive). will try to getback on openssh used. But is it possible to show some pointers for my
2016 Oct 20
2
Custom PAM module not working correctly
...nit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se [preauth] debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh...
2013 Nov 12
0
OpenSSH 6.4 connection to Cisco 6506 routers/switches fails
...four,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac...
2017 Jan 27
4
Notes on openssh configuration
...l by default negotiate an MD5 HMAC. C6 client, C7 server: debug2: mac_setup: found hmac-md5 debug1: kex: server->client aes128-ctr hmac-md5 none debug2: mac_setup: found hmac-md5 debug1: kex: client->server aes128-ctr hmac-md5 none C7 client & server: debug2: mac_setup: setup hmac-md5-etm at openssh.com debug1: kex: server->client aes128-ctr hmac-md5-etm at openssh.com none debug2: mac_setup: setup hmac-md5-etm at openssh.com debug1: kex: client->server aes128-ctr hmac-md5-etm at openssh.com none I reported this issue upstream: https://bugzilla.redhat.com/show_bug.cgi?id=1417...
2015 Jul 29
2
Updating from 6.6 - 6.9 SSH
My apologies Darren, The error i get is a "PUBLICKEY" error as noted previously. Nicks-MacBook-Pro:Downloads$ ssh -i WHATEVERKEY.pem ubuntu at IPADDRESS Permission denied (publickey). Nicks-MacBook-Pro:Downloads$ I followed the directions as noted in the previous email to a T. Just copied and pasted---and used v6.9 ssh (which is the latest). What other info do you need? Thanks
2016 Apr 19
4
Client-side public key causing mess
...arse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128, aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com ,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour, rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh...
2016 Jan 19
2
[Bug 2527] New: default algorithms mismatch between man pages and myproposal.h
...LT ALGORITHMs in man pages of ssh_config(5) and sshd_config(5) differ with what openssh actually take. NOTE: the following diff-style sections have the last algorithm ends with ",". It's only for getting pretty diff result. KEX_SERVER_MAC: sshd_config(5) didn't tell me hmac-sha1-etm at openssh.com and hman-sha1 is taken by default. --- DOCUMENT_SERVER_MAC +++ CODE_SERVER_MAC umac-64-etm at openssh.com, umac-128-etm at openssh.com, hmac-sha2-256-etm at openssh.com, hmac-sha2-512-etm at openssh.com, +hmac-sha1-etm at openssh.com, umac-64 at openssh.com,...