Displaying 20 results from an estimated 22 matches for "sshd2".
Did you mean:
sshd
2004 Jan 19
2
"PAM rejected by account configuration" and "fatal: monitor_read: unsupported request: 24" problem at secong sshd instance
...Level DEBUG3
IgnoreRhosts yes
HostbasedAuthentication yes
PubkeyAuthentication no
PasswordAuthentication no
PermitEmptyPasswords no
The 2nd instance config file: /etc/ssh2/sshd_config
almost the same with the necesary differences:
Protocol 2
ListenAddress 10.0.0.2
PidFile /var/run/sshd2.pid
SyslogFacility DAEMON
LogLevel DEBUG3
IgnoreRhosts yes
HostbasedAuthentication yes
PubkeyAuthentication no
PasswordAuthentication no
PermitEmptyPasswords no
( the second instance started with : sshd -f /etc/ssh2/sshd_config
without any problem)
When I started the two daemon, th...
2012 Nov 06
1
augeas syntax for adding similar lines to hosts.allow
I''ve found a similar thread here, but it doesn''t do quite what I need.
https://groups.google.com/forum/?fromgroups=#!topic/puppet-users/VMloh1KrSew
I have multiple lines of the form below in hosts.allow:
sshd,sshd2: 1.1.1.1
sshd,sshd2: 2.2.2.2
etc.
I''m struggling with the syntax to add yet another "sshd,sshd2: client" line
to hosts.allow.
augtool is treating the lines as follows
augtool> ls /files/etc/hosts.allow/*[last()]
process[1] = sshd
process[2] = sshd2
client = 3.3.3.3
I need...
2024 Nov 12
1
openssh-9.9p1 problem with faillock pam module
...r server implements two SSH services on ports 22 & 8022, with
different PAM settings.
The daemon is built from source of OpenSSH portable releases.
Following the instructions in the INSTALL file, we made a copy of
"<prefix>/sbin/sshd" (for port 22) as "<prefix>/sbin/sshd2" (for port
8022), created a separate "sshd2_config" file, and added corresponding
commands for service "sshd2" in "/etc/pam.conf".
We use the "faillock" PAM module with tally directories
"/etc/security/sshd" and "/etc/security/sshd2"...
2001 Sep 13
0
?: 'rsync' hang with 'sshd2' (F-Secure), Digital Unix (OSF1) and HP/UX 11
Hi,
I have managed to test this same transfer reliably with the
Linux boxes and open-ssh, but I am in trouble with the
OSF1 4.0 (Digital Unix) being the server sending files from a single
directory to the HP/UX 11 - being the client
The 'sshd2' (and ssh2) in both ends is installed as root (and starts
probably from 'rc')
The 'rsync' (2.4.6) in both end is just installed as a single binary
in the stadard user local directory - no '--daemon' mode has been tested
yet.
The 'OSF/1 server side already has t...
2001 Jan 23
0
Authentication Problem on Sun Solaris 8 and SSHd2
I am running SSH on a number of servers but none use SSH for anything
but admin login. I am thinking of switching all users to it (for obvious
security reasons) but I have had a rash of problems lately. The first
was the 'Bad Packet' error which no one seems to care about or know the
answer to why it suddenly appears on 2 servers while other servers
running the same OS and SSH version
2007 Jan 01
2
Error Help Needed
...----------------
Argument "4444'service' option expects either the name of a filter" isn't
numeric in numeric ge (>=) at /etc/log.d/scripts/services/sshd line 85,
<STDIN> line 2.
?---------------------- SSHD End -------------------------
?--------------------- Sshd2 Begin ------------------------
Argument "4444'service' option expects either the name of a filter" isn't
numeric in numeric ge (>=) at /etc/log.d/scripts/services/sshd2 line 32.
?---------------------- Sshd2 End -------------------------
###################### LogWatch...
2000 Oct 15
2
RedHat 7.0 openssh-2.2.0p1-5 vs ssh 2.3.0
Hello,
I am using RedHat's most recent openssh-2.20p1-5 srpm recompiled
on Linuxppc under glibc 2.1.95/Linux 2.4-test10pre2/gcc 2.95.3(cvs).
I have noticed an oddity when connecting to machines running ssh
2.3.0's sshd2 server. While the connections occur with no problem
after awhile the connection fails when idle with the following
error message...
Hm, dispatch protocol error: type 20 plen 136
Any idea why this is happening? Please e-mail responses to
howarth at bromo.med.uc.edu since I don't read this lis...
2004 Mar 01
3
openssh
...ssh2-3.2.9.1_1
They install files into the same place.
Please remove them first with pkg_delete(1).
*** Error code 1
Stop in /usr/ports/security/openssh.
I was unable to pkg_delete the ssh2 due to other manual requirements.
Do I need to delete the ssh2 in /usr/local.etc and
the sshd2.sh in /usr/local/etc/rc.d? What exactly is the conflict?
tia, Chris
2005 Aug 09
1
[Bug 1067] ssh-keyscan does not work with F-Secure SSH 3.2.0 sometimes
...l
Priority: P2
Component: Miscellaneous
AssignedTo: bitbucket at mindrot.org
ReportedBy: dave at cirt.net
For some obscure reason F-Secure's SSH 3.2.0 redirects warnings down the
connection stream, so when you do a ssh connect you will have a response like:
sshd2[4036]: WARNING: Configuration option SshPAMClientPath is deprecated.
sshd2[4036]: WARNING: DNS lookup failed for "1.1.1.1".
SSH-2.0-3.2.0 F-SECURE SSH
ssh-keyscan, in the function "congreet" only examines the first line for the SSH
banner. This is different behaviour to the ssh...
2002 Aug 16
1
get working rsync
Hi,
I'm new to this list also I'm new to rsync.
I'm looking to get working rsync on my server to synchronize updating
rbl dns table.
For testing, I installed rsync on two sun boxes running solaris 8,
also on those boxes I'm running sshd2 ver.3.1.
Also I setup rshell an both and is working.
rsync is in search path.
When I tried to copy (update) files, I'm getting error messages:
# rsync /inet/gniadej/*.lst algsolsrv:inet/home/gniadej/
ksh: rsync: not found
unexpected EOF in read_timeout
Probably I'm missing something??.....
2000 Dec 28
2
ssh-agent, protocol 2, openssh-2.3.0p1
Hi --
I saw an email on December 26th in the openssh-unix-dev mailing list
archived on MARC, indicating that agent forwarding is indeed not working
for 2.2, but that it is working for 2.3. That email referred to a user
with 2.3 clients and 2.2 server. I am running the 2.3 client AND server
and am having a similar problem. The only unusual aspect of my installation
is that I'm using port 24
2003 May 02
1
rsync+ssh2 from Tru64 unix to linux has intermittent hangs.
...h a) which directory it's mirroring, or b) the time
of day, or c) how many minutes into the hour it is.
When I look at the process(es) on the server, the rsync and ssh2
processes are still there, but getting no run time. Looking at the
client box, there is no rsync server, but the sshd2 process is still
there. No corresponding errors in the error log on the server from
either the local or remote rsync processes. If we just let it go without
killing the hung rsync process, it times out anyways after almost exactly
one hour.
About the only thing I could think of...
2002 Jan 31
1
Use of TCP_NODELAY in commercial SSH
In order to test my overlapping request path for sftp on another ssh
server, I downloaded ssh2 version 3.1.0 from ssh.com. Having downloaded
it, I decided to study the use of TCP_NODELAY in that implementation.
Here's what I found:
* Both ssh2 and sshd2 has a NoDelay config option which is false by
default.
* The ssh2 client does not enable or disable NoDelay because of a channel
type (such as pty or X11).
* The sftp2 client uses "-o NoDelay=yes" when starting its ssh "proxy"
which helps get, but not put.
* The sftp2...
2002 Aug 16
1
[Bug 202] scp/ssh hangs
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=202
------- Additional Comments From dtucker at zip.com.au 2002-08-16 10:21 -------
The "1.99" means the server can do protocol 1 and 2.
Do you have a firewall, packet filter or NAT device on the path between client
and server?
------- You are receiving this mail because: -------
You are the assignee for the bug,
2001 Sep 20
1
rsync via ssh
Hi,
We have 2 problems with rsync over ssh that we
haven't been able to replicate all the time.
Basically, we have a developement server running
Solaris 2.5.1 and another running Solaris 2.6, the
development tree is shared via nfs. When minor
changes are made they are distibuted to various
mirror sites via a perl script which does some
checks (path, etc) and runs 'rsync -e ssh ....'
2008 Jun 12
3
[Bug 1476] New: .ssh/known_hosts does not save port number
...AssignedTo: unassigned-bugs at mindrot.org
ReportedBy: parasietje at gmail.com
Problem: .ssh/known_hosts does not save the port number, only the
IP/hostname. Thus, multiple ssh-servers on the same IP will cause key
collisions.
Recreate:
Run sshd1 with certificate1 on port 2221
Run sshd2 with certificate2 on port 2222
Connect to localhost, port 2221.
The server certificate is added to .ssh/known_hosts
Connect to localhost, port 2222
Ssh reports REMOTE HOST KEY CHANGED
Expected behavior:
Ssh makes a difference between the ssh-server on port 2221, and the one
on port 2222....
2000 May 01
3
Status of SSH 2.0 protocol support?
Just to bring everyone up to date, could we get a report on the status
of support for the 2.x protocol? The home page says "next major release"
- is that 1.3 or 2.0? And is there any feel for when it'll be generally
available?
--
John Hardin
Internal Systems Administrator
Apropos Retail Management Systems, Inc.
<johnh at aproposretail.com>
2000 Apr 06
1
status of openssh-2
Hi,
My name is Stefan Mangard and I plan to implement an extension to ssh as a
final project in a cryptography class.
Since I want to use an open source of ssh, I decided to use
the openssh implementation.
I am currently working with openssh-1.2.3, but I'd also like to implement
my extension for protocol 2, I wanted to ask you how far the development
of the implementation of openssh-2 is.
2000 Apr 19
2
ssh and chroot...
I have a RedHat 6.0 x86 server which is serving a number of minor things, which I wish to add shell access to.
I'm currently running sshd and am quite happy with it, the exceptiong being that I am unable to make sshd perform a chroot for shell account users.
I have been reading man pages and howto's, many of which discuss sshd or chroot, but never the two together.
Is this not an
2001 Apr 20
1
Restrict account to only use sftp not working
Hi all,
I'm setting up a system where users will only be able to use "sftp" but not
"ssh" to connect to the server
(http://www.snailbook.com/faq/restricted-scp.auto.html). Here's the setup...
Server: OpenSSH 2.5.2p2-1 on RH Linux
Client: Commercial SSH 2.4 on Solaris
The vendor on the client system creates a key pair and sends it to me. I
then add the vendor's