search for: ssh_rsa_verifi

Displaying 20 results from an estimated 157 matches for "ssh_rsa_verifi".

Did you mean: ssh_rsa_verify
2002 Jun 28
2
ssh_rsa_verify: RSA_verify failed: error:
Host based authentication does not seem to be working for us after upgrading to openssh-3.4p1 (we were at openssh-3.1p1) (openssl is at 0.96d). Any time we try to connect from another unix box also running openssh-3.4p1, we get the following error (on the server side) and host based auth fails (it falls back to password prompt). sshd[15038]: error: ssh_rsa_verify: RSA_verify failed:
2001 Mar 26
2
Openssh-2.5.1p1 and Solaris 2.6 problem with ssh_rsa_verify
We recently upgraded from an older version of SSH to OpenSSH 2.5.1p1 (OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f) and are having problems on just a few hosts in our environment. The other 200 systems are working fine. Every once in a blue-moon it will connect with version 2. When I try to connect to or from one of these hosts using SSH2 I get the following error (I have sshd -d
2013 May 15
2
Support for "ssh-rsa-sha256" and "ssh-dss-sha256" ?‏
Functionality request for supporting Digital Signatures for RSA and DSS Public Key Algorithms in alignment with NIST SP800-131A. I assume this has been asked before, but I could not find in the archives. Support of "ssh-rsa-sha256" and "ssh-dss-sha256" public key algorithms for OpenSSH? I know Suite B Algorithms and x509 SSH Extension Algorithms are supported, but not a
2011 Nov 03
1
Help with CA Certificates for user authentication?
As background, I read: http://therowes.net/~greg/2011/03/23/ssh-trusted-ca-key/ http://www.ibm.com/developerworks/aix/library/au-sshsecurity/ http://bryanhinton.com/blog/openssh-security http://www.linuxhowtos.org/manpages/5/sshd_config.htm
2002 Jun 28
1
hostbased authentication problem in 3.4
I am seeing the same issues as another recent post, hostbased authentication in 3.4p1 not seeming to work. I tried the ssh-keysign.c patch posted, didn't seem to fix the problem. Details: Solaris 7, OpenSSH 3.4p1, OpenSSL 0.9.6d Key from client ssh_host_rsa_key.pub copied to server /etc/ssh/ssh_known_hosts2 with comma-separated client hostnames added to front and a blank space before rest of
2002 Apr 24
1
Fwd: need help in ssh client: key exchange
This is debugs seen on server, whose keys are not accepted by the client: debug1: Seeding random number generator debug1: sshd version OpenSSH_2.5.2p2 debug1: load_private_key_autodetect: type 0 RSA1 debug1: read SSH2 private key done: name rsa w/o comment success 1 debug1: load_private_key_autodetect: type 1 RSA debug1: read SSH2 private key done: name dsa w/o comment success 1 debug1:
2002 Apr 24
0
need help in ssh client: key exchange
Hello, I have a problem with ssh client. I have: SSH-2.0-OpenSSH_2.3.1p1 When I try to connect to a sshd server (USING V2): Remote protocol version 1.99, remote software version OpenSSH_2.5.2p2 or Remote protocol version 2.0, remote software version OpenSSH_3.0.1p1 I get error (looking at codebase): In sshconnect2.c: ssh_dhgex_client(kex, host, hostaddr, client_kexinit,
2003 Oct 29
0
OpenSSH 3.7.1p2 and HP-UX11i
Hello, We have a problem with OpenSSH and HP-UX 11i. With OpenSSH_3.6.1p1 we can use the publickeys (~/.ssh/id_rsa). With the same .ssh-dir and config-files in /etc/openssh OpenSSH_3.7.1p2 will not use the publickeys and prompt for password :-( We have try this with OpenSSL 0.9.7b and OpenSSL 0.9.7c ! Why OpenSSH_3.7.1p2 not use my publickey-files ???????? The OpenSSH_3.7.1p2-Server (sshd) has no
2008 Jul 08
1
SSH_RSA_MINIMUM_MODULUS_SIZE
Hi, is there any chance to make SSH_RSA_MINIMUM_MODULUS_SIZE configurable? I keep receiving these messages: ssh_rsa_verify: RSA modulus too small: 512 < minimum 768 bits key_verify failed for server_host_key And it's quite a hassle to recompile each time I need to use it (there are still devices where you can't fix it easily). Thanks Michal
2002 Oct 08
2
Memory fault on HP-UX 11.0, 3.4p1
Is this a known issue? (ignore the pervasive MS-outlook capitalization) Ssh-agent /bin/ksh Ssh-add /root/.ssh/id_rsa Blah blah Ssh -vvv some_server date ... debug1: ssh_rsa_verify: signature correct debug1: kex_derive_keys debug1: newkeys: mode 1 debug1: Enabling compression at level 6. debug1: SSH2_MSG_NEWKEYS sent debug1: waiting for SSH2_MSG_NEWKEYS debug1: newkeys: mode 0 debug1:
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2003 Oct 13
1
OpenSSH_3.7.1p2, Solaris 8: non-interactive authentication meth od prompts for a password
Hi, The OpenSSH_3.7.1p2, Solaris 8 case: non-interactive authentication method (publickey) works for root only ---------------------------------------------------------------------------- --------- We installed OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7c We need to copy a file by SFTP from App server to a DB server with passwordless method. [cbfe-dev-app01 (client), user cbfesit]
2015 Jul 18
2
How to ssh to a server via an intermediate server with X11 forwarding?
On Sun, Jul 5, 2015 at 3:26 AM, Damien Miller <djm at mindrot.org> wrote: > On Sat, 4 Jul 2015, Peng Yu wrote: > >> I tried the following command. >> >> ssh -Y -t intermediate -- ssh -Y dest >> >> But it shows the following error message. Does anybody know how to fix >> the problem? Thanks. > > ssh -oProxyCommand="ssh -W %h:%p
2015 Nov 03
3
SSH login between servers still asking for password, why?
I have two servers identified as `server-1 - 192.168.3.128` and `server-2 - 192.168.3.130`. I am setting up `capifony` for automatic deployment from server-1 to server-2 and this is what I have done so far: 1. In both servers I have created a user `deploy` without password since that's the user I will use for deployment. 2. In server-1 I setup a SSH keys by running the command:
2001 May 24
0
occasional ssh hang
I am using OpenSSH on Redhat 6.2 (Intel) and Solaris 2.6 (Sparc). I have a job on the linux machine that ssh's to the Solaris machine every 20 seconds or so and runs uptime. The problem is that after many iterations of this, ssh will occasionally hang, and require a kill -9 to get rid of the process. The problem happens with both protocol version 1 and 2, but it seems to happened more often
2014 Nov 14
3
openssh upgrading.
Hi Openssh support, I have upgraded openssh from 5.3p1 to 6.2p2 in a RHEL 6.6 - 64 bit server and now i can't login to server remotely using same root password. It always prompting the password saying "Permission denied, please try again." Please help me to resolve the issue. Following are the steps i have followd.
2011 Dec 09
1
Need help in copying public key for a new user to EC2
Need help for uploading a public key for a new EC2 (AMI) user to tmp folder. Any help on this appreciated. Follow the steps http://aws.amazon.com/articles/1233 i.e not able to pass this step "Copy all the public key files that you generated to a temporary place on your instance:" Steps: 1. SSH into my EC2 instance and logged in as su 2. Created a user "geoman" and with a
2011 Mar 17
3
exit status of ssh?
The man page for ssh says that the exit status of ssh should be the exit status of the program that it runs. The session terminates when the command or shell on the remote machine exits and all X11 and TCP/IP connections have been closed. The exit sta? tus of the remote program is returned as the exit status of ssh. ... ssh exits with the exit status of the remote command or with 255 if an error
2002 Jul 01
3
3.4p1: 'buffer_append_space: alloc 10506240 not supported'
I have been trying to install 3.4p1 on a number of machines. Servers on ia64 Linux, i386 Linux and SPARC Solaris are all working like charms. On the other hand, I am having trouble at least with HPUX 11, DEC OSF 5.1 and Unixware: on all those systems, sshd bails out after authentication with an error in buffer_append_space. Here is the output of sshd -d on the UnixWare machine (uname -a:
2006 Jun 30
1
OpenSSH public key problem with Solaris 10
Hi ya'll- I've got this odd openssh problem with Solaris 10 I was hoping someone could shed some light on. Not sure if it is a bug... Basically I'm trying to use pubkeys as an auth method, but am having issues. I can log in using passwords no problem, but as soon as it notices a matching public key it closes the connection. I ran the sshd server (on Solaris 10 box) in debug