similar to: [Bug 1835] New: sftp should fallback to sshv1 if server doesn't support sshv2

Displaying 20 results from an estimated 6000 matches similar to: "[Bug 1835] New: sftp should fallback to sshv1 if server doesn't support sshv2"

2011 Dec 09
1
Need help in copying public key for a new user to EC2
Need help for uploading a public key for a new EC2 (AMI) user to tmp folder. Any help on this appreciated. Follow the steps http://aws.amazon.com/articles/1233 i.e not able to pass this step "Copy all the public key files that you generated to a temporary place on your instance:" Steps: 1. SSH into my EC2 instance and logged in as su 2. Created a user "geoman" and with a
2009 Aug 28
8
[Bug 1637] New: Change the context when starting internal-sftp
https://bugzilla.mindrot.org/show_bug.cgi?id=1637 Summary: Change the context when starting internal-sftp Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2010 Apr 08
17
[Bug 1750] New: Sftp hangs if stderr is used.
https://bugzilla.mindrot.org/show_bug.cgi?id=1750 Summary: Sftp hangs if stderr is used. Product: Portable OpenSSH Version: 5.4p1 Platform: Other OS/Version: All Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jchadima at
2012 Sep 26
2
[Bug 2044] New: error message is printed for SSHv1 when ssh is forced to allocate a pseudo-tty even when it does not have a one
https://bugzilla.mindrot.org/show_bug.cgi?id=2044 Priority: P5 Bug ID: 2044 Assignee: unassigned-bugs at mindrot.org Summary: error message is printed for SSHv1 when ssh is forced to allocate a pseudo-tty even when it does not have a one Severity: minor Classification: Unclassified OS:
2010 Jan 22
2
Centos security sshv1
Hi all! I was scanning my servers with nmap, ( i have installed ssh), and the result gave me this: 22/tcp open ssh sshv1: Server Supports SSHv1 ssh-keyhost: 1024 ea:7e:77:b7:a1:78:18:70:6c:46:ee:a0:dd:08:0e:74 (RSA1) 1024 ba:d0:8a:44:16:fc:7c:7a:38:24:2e:72:06:fe:99:56 (DSA) 1024 ff:43:15:78:98:3c:75:f9:12:36:58:92:46:6c:1c:99 (RSA) could this be a threat for intruders? i know that sshv1
2015 Dec 18
9
[Bug 2519] New: Obsolete SSHv1 config options
https://bugzilla.mindrot.org/show_bug.cgi?id=2519 Bug ID: 2519 Summary: Obsolete SSHv1 config options Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org
2018 Mar 22
16
Call for testing: OpenSSH 7.7
Hi, OpenSSH 7.7p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a bugfix release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at
2009 Aug 28
6
[Bug 1636] New: Loging after chroot
https://bugzilla.mindrot.org/show_bug.cgi?id=1636 Summary: Loging after chroot Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jchadima at redhat.com
2001 Feb 19
1
FreeBSD 4.2 OpenSSH2.3.0 client vs Red Hat 6.2 OpenSSH2.5.1p1 sshd
mdb-bsd is a FreeBSD 4.2-STABLE box morpheus is a Red Hat Linux 6.2 box with openssl 0.9.6 on it. Attempts to use SSHv2 fail. Using SSHv1 succeeds. sshd from OpenSSH2.5.1p1 is getting a fatal: xfree: NULL pointer given as argument Full client and server interaction given below. -- Mark Script started on Mon Feb 19 10:47:01 2001 1:mdb at mdb-bsd$ ssh -v -v -v -2 -x morpheus date SSH Version
2015 Mar 27
3
FYI: SSH1 now disabled at compile-time by default
Hi, On Fri, Mar 27, 2015 at 12:53:05PM +0100, Hubert Kario wrote: > On Thursday 26 March 2015 11:19:28 Michael Felt wrote: > > Experience: I have some hardware, on an internal network - that only > > supports 40-bit ssl. I am forced to continue to use FF v17 because that was > > the last browser to provide SSL40-bit support. My security is weakened > > because I cannot
2010 Sep 03
10
[Bug 1814] New: scp get file prepends -- before filename
https://bugzilla.mindrot.org/show_bug.cgi?id=1814 Summary: scp get file prepends -- before filename Product: Portable OpenSSH Version: 5.5p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2015 Mar 25
3
FYI: SSH1 now disabled at compile-time by default
On Tue, Mar 24, 2015 at 10:37 PM, Dan Kaminsky <dan at doxpara.com> wrote: > On Tuesday, March 24, 2015, Damien Miller <djm at mindrot.org> wrote: > >> On Tue, 24 Mar 2015, Dan Kaminsky wrote: >> >> > Hmm. Feels a little aggressive for ssh client. Support heartily for >> sshd. >> >> People who need it can build their own, or OS vendors
2011 Apr 15
8
[Bug 1890] New: Entropy management for linux
https://bugzilla.mindrot.org/show_bug.cgi?id=1890 Summary: Entropy management for linux Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jchadima
2010 Jun 30
11
[Bug 1789] New: On linux use abstract socket for X11 connections if possible
https://bugzilla.mindrot.org/show_bug.cgi?id=1789 Summary: On linux use abstract socket for X11 connections if possible Product: Portable OpenSSH Version: 5.5p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at
2011 Apr 27
4
[Bug 1894] New: ssh requests ipv6 addresses even with ipv6 disabled
https://bugzilla.mindrot.org/show_bug.cgi?id=1894 Summary: ssh requests ipv6 addresses even with ipv6 disabled Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: unassigned-bugs at mindrot.org
2010 Feb 03
5
OpenSSH-5.3p1 selinux problem on CentOS-5.4.
Note: I am digest subscriber so if you could copy me directly on any reply to the list I would appreciate it very much. I sent this to the OpenSSH list (secureshell at securityfocus.com) yesterday and received no response so I am asking here in hopes that someone else has run across this problem on CentOS. We have encountered a situation that requires sftp access to one of our server by an
2011 Apr 15
12
[Bug 1889] New: bug in packet.c sometimes cause segfault
https://bugzilla.mindrot.org/show_bug.cgi?id=1889 Summary: bug in packet.c sometimes cause segfault Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2011 Apr 15
11
[Bug 1891] New: selinux policy does not like to exec passwd from sshd directly
https://bugzilla.mindrot.org/show_bug.cgi?id=1891 Summary: selinux policy does not like to exec passwd from sshd directly Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2010 Dec 31
2
happy new years ssh key problem :)
Hi List, Happy New Years and I was hoping to get some help on an ssh issue that I am having. For some reason I am unable to scp to hosts on this network using RSA keys. Here is what I am doing/what is going on; scp the public key to remote host [amandabackup at VIRTCENT18 ~]$ scp ~/.ssh/id_rsa_amdump.pub amandabackup at lb1:~ amandabackup at lb1's password: id_rsa_amdump.pub
2019 Jan 24
5
sftp Vs scp
On Jan 24 03:47, Malcolm wrote: > Quoting Chris High <highc at us.ibm.com>: > > > caught my eye. Do you see any 'advantage' to using sftp with an untrusted > > server? If so, any thoughts about making an easy way to disable scp both > > client and server side when doing an installation? > > SFTP allows file resume, while scp does not. If this