search for: okexalgorithms

Displaying 14 results from an estimated 14 matches for "okexalgorithms".

Did you mean: kexalgorithms
2013 Jun 20
1
ProxyCommand that returns a socket
Hello, My usage of ProxyCommand just calls the nc utility with various parameters. That in turn after the initial setup just copies copies the data from the network socket to stdin/stdout. This useless coping can be avoided if ssh has an option to receive the socket from the proxy command. I suppose it can improve network error reporting as ssh would talk directly to the network socket rather
2014 Jan 17
15
Call for testing: OpenSSH-6.5
Hi, OpenSSH 6.5 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is
2017 May 29
5
[Bug 2725] New: can't login
...al Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org Reporter: igor at dilos.org i have DilOS, illumos based platform. i have openssh 7.4p1 - the same as OSX couldn't connect to old dropbear embedded with log: root at srv171:~# ssh -v -oKexAlgorithms=+diffie-hellman-group1-sha1 sirius at 192.168.1.201 OpenSSH_7.4p1 DilOS-9-11, OpenSSL 1.0.2k 26 Jan 2017 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: Applying options for * debug1: Connecting to 192.168.1.201 [192.168.1.201] port 22. debug1: Connectio...
2019 Oct 17
2
DSA key not accepted on CentOS even after enabling
...bc,aes128-gcm at openssh.com,aes128-ctr,aes128-cbc -oMACs=hmac-sha2-256-etm at openssh.com,hmac-sha1-etm at openssh.com, umac-128-etm at openssh.com,hmac-sha2-512-etm at openssh.com ,hmac-sha2-256,hmac-sha1,umac-128 at openssh.com,hmac-sha2-512 -oGSSAPIKexAlgorithms=gss-gex-sha1-,gss-group14-sha1- -oKexAlgorithms= curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1 -oHostKeyAlgorithms...
2016 Sep 21
3
Where to look next?
...auth. We're double-checking that the public key was correctly configured with the account, and also trying a DSA key to see if it behaves differently. Is there anything you'd suggest we look at or try at this point, and thank you very much for your input. [root at client ~]# sftp -vvv -oKEXAlgorithms=diffie-hellman-group14-sha1 -oport=32 SOMEUSER at IBM.SFG.SFTP.server OpenSSH_7.2p2, OpenSSL 1.0.2h 3 May 2016 debug1: Reading configuration data /etc/ssh/ssh_config debug2: resolving "IBM.SFG.SFTP.server" port 32 debug2: ssh_connect_direct: needpriv 0 debug1: Connecting to IBM.SFG.SF...
2016 Sep 21
2
Where to look next?
Hello, I'm looking for your insight about the log below. We have an SFTP server (IBM Sterling File Gateway) and we're connecting from an OpenSSH SFTP client but something fails during KEX. Complete client-side debug output is below, but I believe the relevant part is: debug1: kex: server->client cipher: aes192-cbc MAC: hmac-sha1 compression: none debug1: kex: client->server
2011 Jan 07
1
[RFC/PATCH] ssh: config directive to modify the local environment
...insertions(+), 2 deletions(-) diff --git a/readconf.c b/readconf.c index eb4a8b9..9f862a9 100644 --- a/readconf.c +++ b/readconf.c @@ -135,7 +135,7 @@ typedef enum { oTunnel, oTunnelDevice, oLocalCommand, oPermitLocalCommand, oVisualHostKey, oUseRoaming, oZeroKnowledgePasswordAuthentication, oKexAlgorithms, oIPQoS, - oDeprecated, oUnsupported + oDeprecated, oUnsupported, oLocalEnvMod } OpCodes; /* Textual representations of the tokens. */ @@ -245,6 +245,7 @@ static struct { #endif { "kexalgorithms", oKexAlgorithms }, { "ipqos", oIPQoS }, + { "localenvmod", oLoca...
2012 Oct 14
6
[Bug 1963] IPQoS not honoured
https://bugzilla.mindrot.org/show_bug.cgi?id=1963 --- Comment #5 from martin f. krafft <bugzilla.mindrot.org at pobox.madduck.net> --- With reference to http://bugs.debian.org/650512, which I just reopened, I am sorry to say that the bug persists in OpenSSH 6.0. -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the
2019 Oct 17
0
DSA key not accepted on CentOS even after enabling
...nssh.com,aes128-ctr,aes128-cbc > -oMACs=hmac-sha2-256-etm at openssh.com,hmac-sha1-etm at openssh.com, > umac-128-etm at openssh.com,hmac-sha2-512-etm at openssh.com > ,hmac-sha2-256,hmac-sha1,umac-128 at openssh.com,hmac-sha2-512 > -oGSSAPIKexAlgorithms=gss-gex-sha1-,gss-group14-sha1- -oKexAlgorithms= > curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1 > -oHostKey...
2020 Oct 07
0
dbus issue on centos 7 as a lxc container
...cbc,aes128-gcm at openssh.com,aes128-ctr,aes128-cbc -oMACs=hmac-sha2-256-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-128-etm at openssh.com,hmac- sha2-512-etm at openssh.com,hmac-sha2-256,hmac-sha1,umac-128 at openssh.com,hmac-sha2-512 -oGSSAPIKexAlgorithms=gss-gex-sha1-,gss-group14-sha1- -oKexAlgorithms= curve25519-sha256,curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellma n-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1...
2013 Mar 22
1
[PATCH] Allow matching HostName against Host entries
...AliveInterval, oServerAliveCountMax, oIdentitiesOnly, oSendEnv, oControlPath, oControlMaster, oControlPersist, - oHashKnownHosts, + oHashKnownHosts, oMatchHostName, oTunnel, oTunnelDevice, oLocalCommand, oPermitLocalCommand, oVisualHostKey, oUseRoaming, oZeroKnowledgePasswordAuthentication, oKexAlgorithms, oIPQoS, oRequestTTY, @@ -228,6 +228,7 @@ { "controlmaster", oControlMaster }, { "controlpersist", oControlPersist }, { "hashknownhosts", oHashKnownHosts }, + { "matchhostname", oMatchHostName }, { "tunnel", oTunnel }, { "tunneldevice...
2011 May 18
1
Problem SSHing to HP ILO SSH-2.0-mpSSH_0.1.0 with 5.8p1
Hi everyone, We are recently seeing a problem with OpenSSH 5.8p1 and SSH to ILO cards running SSH-2.0-mpSSH_0.1.0. This has previously worked with OpenSSH 5.5p1 (last known version for us to work). ssh ilohost -vvv gives the following on 5.8p1: debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Applying options for *.* debug2: ssh_connect: needpriv 0
2014 Feb 10
0
[PATCH] Basic SCTP support for OpenSSH client and server
...roto(fd, IPPROTO_SCTP, SCTP_NODELAY, "SCTP"); +#endif + } } /* Characters considered whitespace in strsep calls. */ diff --git a/readconf.c b/readconf.c index f80d1cc..1dc33fd 100644 --- a/readconf.c +++ b/readconf.c @@ -148,7 +148,7 @@ typedef enum { oVisualHostKey, oUseRoaming, oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass, oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots, - oCanonicalizeFallbackLocal, oCanonicalizePermittedCNAMEs, + oCanonicalizeFallbackLocal, oCanonicalizePermittedCNAMEs, oConnectViaSCTP, oIgnoredUnknownOption, oDeprecated, oUn...
2013 Oct 07
4
Feature request: FQDN Host match
Hello! I'm hoping that Gmail won't HTML format this mail so that I'll get flamed :) Anyway, my question relates to ssh_config. The problem I find is that the Host pattern is only applied to the argument given on the command line, as outlined in the man page: "The host is the hostname argument given on the command line (i.e. the name is not converted to a canonicalized host name