search for: ssh_dss_verifi

Displaying 20 results from an estimated 53 matches for "ssh_dss_verifi".

Did you mean: ssh_dss_verify
2002 Jun 26
0
Problem with interaction between commercial and openssh
Hello all, Earlier this week we disabled protocol 1 upon our machines while installing commercial ssh 3.2.0. Suddenly I discovered that the AIX systems running Openssh were not able to connect. I upgraded to the newly minted 3.4p1 and discovered the same problem. My limited poking around has shown the following: <16:59:38>atb at ursus:>ssh -vv atb at host <snip> debug1: bits
2007 Nov 12
0
inability to connect with netware OpenSSH 3.7.1 to FreeBSD 4.5p1
(I'm sorry - the securityfocus mailing list is dead and there are no other SSH resources on the net) Hello, Client is (some netware installation) running: Local version string SSH-2.0-OpenSSH_3.7.1p2 Server is plain old FreeBSD 6.2-RELEASE running: OpenSSH_4.5p1 FreeBSD-20061110, OpenSSL 0.9.7e-p1 When I attempt to connect from client (netware) to server (freebsd) I see: ssh
2002 Aug 12
1
PermitRootLogin=forced-commands-only does not work with UsePrivilegeSeparation=yes
Using openssh-3.4p1 on Linux I noticed that PermitRootLogin=forced-commands-only does not work if UsePrivilegeSeparation is enabled; but it does work if privsep is disabled. Here are excerpts of debug from the server. -----------UsePrivilegeSeparation DISABLED------- ... Found matching DSA key: 56:9d:72:b0:4f:67:2e:ed:06:e7:41:03:e2:86:52:0d^M debug1: restore_uid^M debug1: ssh_dss_verify:
2001 Apr 23
2
Bad packet length error
Hello, I just built openssh-2.5.2p2 on an HP running HP-UX 11.00. Seems now when I try and connect to other HP's running ssh with version openssh-2.3.0p1 (using protocol version 2), I'm getting disconnected because of a "Bad packet length" error: ssh -v isd1 ... debug1: ssh_dss_verify: signature correct debug1: Wait SSH2_MSG_NEWKEYS. debug1: GOT SSH2_MSG_NEWKEYS. debug1: send
2008 Sep 15
3
ssh to FreeBSD 4 systems: xmalloc: zero size
Hi, With the latest FreeBSD 7.1 PRE-RELEASE, I am having trouble ssh'ing to FreeBSD 4 systems. I am getting this error: OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007 debug1: Applying options for * debug1: Reading configuration data /etc/ssh/ssh_config debug1: Connection established. debug1: identity file /homes/rodrigc/.ssh/identity type -1 debug1: identity file
2012 Nov 01
2
sftp authentication failure only as cronjob
Hi all, I have a problem using sftp which I cannot get solved even after searching all over the web, so maybe one of you has a useful hint: I want to run a simple script that puts a file on a server using sftp. Keys are setup correctly, everything works fine if I run the script from within a terminal. When I run the same script from the crontab (my personal crontab as user) the script runs fine
2001 Feb 18
1
OpenSSH 2.3.0p1 protocol 2 problem with AIX
Hi, Connecting from RHL7 with OpenSSH 2.3.0p1 or 2.5.0p1 to OpenSSH 2.3.0p1 on AIX 4.3.1. Protocol 2 doesn't work if you specify 'Ciphers rijndael128-cbc' or Ciphers 'aes128-cbc'. sshd -d -d -d on the server shows _nothing_ about these connections. I'm not sure if rijndael has been left out from sshd somehow, but shouldn't the error message be a little more
2001 Mar 21
1
Disconnecting: Bad packet length 2056273721.
OpenSSH-2.5.2.p1 won't connect to OpenSSH-2.5.1p2 using version 2 protocol, quitting with the error message: [dunlap at tesla dunlap]$ ssh -2 kraken 7a 90 3f 39 37 67 0d 9e ac 43 74 c3 83 83 f5 a2 Disconnecting: Bad packet length 2056273721. tesla is Linux tesla.apl.washington.edu 2.2.16-3 #1 Mon Jun 19 19:11:44 EDT 2000 i686 unknown Intel RHL6.2 with OpenSSH-2.5.2.p1 compiled from sources
2001 May 04
0
Exit status strangeness
Hello, Trying to get Oracle DataGuard running, which basically does a lot of work between two replicating databases via rsh/ssh. It is breaking because it pays very close attention to the exit status of ssh commands. We are using OpenSSH 2.5.2p2 (also tried 2.9p1, same result) on Solaris 7 and 8. This seems to be Solaris specific, because I can't reproduce it on Linux. I've
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2001 Mar 23
1
SSH Conections being dropped.
We are having problems with SSH shells disconnecting. We are replacing a older version of SSH (Non-Comercial Version which some one installed in error, but it was working fine.) & Had been running OpenSSH 2.3.0p? which had similar problems, some of the errors I was seeing went away with OpenSSH 2.5.2.p1. compiled against openssl-0.9.6, with SUNWspro & GCC281 on Solaris 2.8 & Solaris
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2001 May 21
1
PasswordAuthentication no and protocol V2
PasswordAuthentication seems to be accepted regardless when DSA authentication is not available. Client and server are Linux - openssh-2.5.2p2-1.7.2 Server config is: Port 22 ListenAddress 0.0.0.0 HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_dsa_key KeyRegenerationInterval 3600 LoginGraceTime 600 ServerKeyBits 768 IgnoreRhosts yes PasswordAuthentication no
2003 May 14
1
AIX Problem
Hello All, I'm getting a peculiar error can you guys tell me what I need? debug1: restore_uid debug2: key not found debug1: temporarily_use_uid: 210/1 (e=0) debug1: trying public key file /home/applmgr/.ssh/authorized_keys2 debug3: secure_filename: checking '/home/applmgr/.ssh' debug3: secure_filename: checking '/home/applmgr' debug3: secure_filename: terminating check at
2001 Oct 24
1
OpenSSH/ls locks term
Running "ls" on a large directory (/usr/bin) locks the term when using protocol 2.0. A tilde works to escape the session. Client: OpenSSH_2.9p2 on NetBSD Server: OpenSSH_2.3.0 on FreeBSD Output of ssh -v <FreeBSD host>: OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Seeding random number generator debug1: Rhosts Authentication disabled, originating port will
2008 Sep 03
1
Problem connecting with openssh-5.1-client to Juniper Eseries
After upgrading to 5.1, connections to our Juniper E-Series routers fail with: $ ssh -v eseries OpenSSH_5.1p1, OpenSSL 0.9.8g 19 Oct 2007 debug1: Reading configuration data /etc/ssh_config debug1: Applying options for *-lns* debug1: Applying options for * debug1: Connecting to eseries [1.2.3.4] port 22. debug1: fd 3 clearing O_NONBLOCK debug1: Connection established. debug1: identity file
2006 Jan 08
2
Stalls and closes
Hi, Trying to SSH to a server over an OPENVPN link, and it seems to be stalling , and then closing the connection. Can I do some command line magic to stop the stall, or get a password in before it closes? vjofn% ssh -v tuc at 10.2.0.2 OpenSSH_3.5p1 FreeBSD-20030924, SSH protocols 1.5/2.0, OpenSSL 0x0090704f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Rhosts Authentication
2004 Jun 24
1
[Bug 886] Unable to scp from OPenSSH to Commercial SSH
http://bugzilla.mindrot.org/show_bug.cgi?id=886 Summary: Unable to scp from OPenSSH to Commercial SSH Product: Portable OpenSSH Version: 3.8.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2001 Feb 26
0
Problems with OpenSSH 2.5.1p1 on Solaris 8
Hi, I'm not subscribed, so keep me in cc. And thanks for having mailing-list open for posting. I had a couple of problems with OpenSSH on Solaris 8/MU3 + recent patches. 1) When I tried to use scp from any other host, sshd on Solaris host crashed with SIGSEGV. Here's the stack trace: core 'core.sshd.7637' of 7637: ./sshd -d -d -d fefb393c strncpy (ffbee074, 5, 7, 0,
2001 Aug 08
1
AUTH_FAIL_MAX reached too early
This looks like a bug (ssh -v output from user included below). AUTH_FAIL_MAX is reached before all supported authentication methods are tried. One possible solution is to count authentication failures separately for each method tried, and disconnect if one fails more than <configurable> times. Btw: The exit status bug is fixed in the CVS version of OpenSSH, but I'm not very