similar to: [Bug 905] scp exit status is -1 instead of 0

Displaying 20 results from an estimated 8000 matches similar to: "[Bug 905] scp exit status is -1 instead of 0"

2004 Dec 22
0
scp problem
Hello. Since some days I cannot use scp anymore but ssh login work. Reinstall did not help. I do not exactly what has changed but I now it used to work. sshd runs on a firewall-bastion host (Linux SuSE 9.2). Firewall is open on port 22 for local network. Even tried all open (in and outgoing). Between the clent and the firewall-bastion is another nat-router. Works with ssh, though. The
2001 Oct 23
1
ssh/sshd go off in limbo-land after closing remote session (v2.9.9p2)
When I run a remote xterm, the ssh hangs even after I quit the xterm. Below is the output for the following sequence: client> ssh -v -v -v dazel xterm xterm> exit client> ^C The outcome is always the same - the ssh doesn't exit with I quit the xterm... I have to hit CTRL-C on the client side. polycut:~> ssh -v -v -v dazel xterm OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL
2005 Mar 02
0
Ssh / sft /scp password problems, agent runs fine
Hi :-) When i use scp or sftp with password login, it dont com back fbeckman at zvadm6:/home/fbeckman $ scp /etc/hosts root at devil3:/var/tmp/ Password: hosts 100% 283KB 283.4KB/s 00:00 .... <sleep> ^CKilled by signal 2. fbeckman at zvadm6:/home/fbeckman $ Only Ctrl C helps Exsample 2: ssh devil3
2001 Jul 02
0
2.9p2 -- ForwardX11 fails -- X11 connection uses different authentication protocol
Hi, I just grabed the 2.9p2 and can't forward X11 connections. This worked fine for me under 2.9p1 but with 2.9p2 it seems that $XAUTHORITY isn't getting set and when I try and set it manually connections to the Xserver still fail with: debug1: X11 connection uses different authentication protocol. debug1: X11 rejected 1 i1/o16 Verbose debugs below. client: OpenSSH_2.9p1, SSH
2007 Jan 03
1
sftp issue
I have problem in sftp using a user exn the sftp -v output is given below. Could someone help me in this? The user detail is as follows. The shell we are using is /bin/false is it creating problem? exn:x:2014:106::/newroot2/:/bin/false # sftp -v -v -v exn at hostname Connecting to OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004 debug1: Reading configuration data
2003 Sep 26
0
openssh 3.7.1p2 linux port problem
Hello, after upgrading my redhat 8.0 notebook to openssh3.7.1p2 linux port I now could not login/scp into it (as root or myself). /var/log/messages said the authentication was successful, then the connection closed immediately. I was using the default sshd_config that comes from the installation (via rpmbuild from the srpms file under the portable directory). (The client connection was initiated
2001 Jul 26
1
possible bug: OpenSSH appears to freeze on exit
Hello, I believe I may have discovered what appears to be a small anomoly in the way OpenSSH closes connections and thought if I gave you some feedback I might be able to make a very small contributution to the development of openssh. This might be a Solaris 2.6 anomoly or an openssh anomoly or a combination of both. I came across this apparent anomoly because we use openssh (via cron) here to
2002 Apr 03
0
Problems on ssh and Cygwin
Hi, I was given you name by a colleague of mine as someone who may be able to help me with ssh and Cygwin. I've set up Cygwin and ssh - but every time I run ssh it asks me for my password. I want to set this up so I can use keys for the user and host pair to stop this happening, but have had no success. The id_dsa.pub file generated by ssh-keygen actually starts with "ssh-dss",
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387 Summary: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only" Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: major
2010 Sep 09
1
ssh hangs up
Hi All, I set a cron to connect to a a server in every 10 minutes. Sometimes it hangs up and I can not find why. (Once or twice a day) I tried to set ServerAliveCountMax 3 and ServerAliveInterval 15 in ssh_config without any success. The only way to continue is killing the ssh process. How can I solve this? Any other ssh option that could help? What happens or should happen when it hangs?
2003 Sep 24
2
sshd terminates a session after a successful login
I've recently upgraded our environment to OpenSSH-3.7.1p1 on Solaris, AIX and IRIX. I have had no luck when it comes to getting the IRIX environment to work. With sshd running on an IRIX server, I connect with any other version/OS ssh, watch the connection establish, get right up to the point where the shell should spawn and sshd terminates. I have been unable to find any information online
2006 Dec 14
1
Problems using gssapi authentication from FreeBSD to Linux machines
Hi all, I'm really struggling with getting Kerberos authentication to work between a FreeBSD host and a Linux host. I'm using the latest 6- STABLE code on the FreeBSD box, I've got forwardable Kerberos tokens (verified with "klist -f") and Kerberos and ssh are working fine in all other ways, but I can't get the Linux box to accept the Kerberos ticket as
2001 Nov 15
0
Case where ssh hangs on exit with 2.9.9p2 on Sol8
Here's the appropriate output with blow-by-blow explanation embedded... I start by making a connection with X11 forwarding enabled: polycut:~> ssh -v -v -v -X dazel OpenSSH_2.9.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /opt/openssh-2.9.9p2/etc/ssh_config debug3: Reading output from 'ls -alni /var/log' debug3: Time elapsed: 23 msec debug3:
2004 Mar 18
1
3.8p1 password expiry, Solaris 8
I can't seem to get the /etc/shadow password expiry working on 3.8p1 on Solaris 8. It works fine with 3.7.1p2 and pwexp26. Logins aren't affected after a 'passwd -df' or 'passwd -f'. Here's the configure, using gcc 3.2: --prefix=/usr --sysconfdir=/etc/ssh --with-tcp-wrappers \ --without-pam --libexecdir=/usr/sbin --mandir=/usr/share/man \ --with-shadow 'uname
2008 Aug 27
1
5.1p1 doesn't work, 5.0p1 works fine
5.1p1 disconnects after the password prompt when connecting to my router and UPS. 5.1p1 connects fine to other unix hosts, and my Windows client connects fine to 5.1p1 servers. 5.0p1 works fine everywhere. I've tried ssh -T, ssh -t, permutations with ssh -o Compression=no -o TCPKeepAlive=no, etc, to no avail. I've used the default ssh_config file, and it still fails. Can anyone
2014 Jan 24
1
Question Reagrding open SSH
Hi Team, I have a question regarding open ssh issue. We have a SFTP automate process to upload file at customer server using ssh key based authentication. But some simultaneously process going in hung state. I have enable verbose mode but I am not able to understand that log. Can you please let us know by below log why we are facing this issue? While process going in hung state:-
2001 Aug 22
1
[Fwd: [Fwd: openssh 2.9p2 hang problem]]
Markus Friedl wrote: > > ?'m not sure where the 'bug' is and whether this is 'really' a bug. > > try to talk to the openssh-unix-dev list, i'm too busy right now :( > > -m > > On Thu, Aug 16, 2001 at 03:51:19PM +0100, Mark Reardon wrote: > > Hello Markus, > > > > I recently posted you with a mention of the 2.9p2 possible problem
2002 Mar 22
0
[Bug 179] New: sshd sends channel data after sending EOF
http://bugzilla.mindrot.org/show_bug.cgi?id=179 Summary: sshd sends channel data after sending EOF Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 URL: http://www.denisbider.com OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo:
2005 Apr 18
1
X11 connection rejected because of wrong authentication
Hello, I am new at ssh, think it is a simple config problem, but have not found the error. Wenn I connect from an client (winpc vai cygwin) to server A (hpup) the connectionon and xlogo ist okay. Wenn I connect from the same client to server B I got the following error message. The problem is only by starting xlogo, the connection via ssh to Server A+B ist okay. The sshd_config on server a+b is
2002 Aug 01
1
[Bug 375] New: sshd core dumping with msg "Cannot delete credentials"
http://bugzilla.mindrot.org/show_bug.cgi?id=375 Summary: sshd core dumping with msg "Cannot delete credentials" Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org