similar to: openssh-2.1.1p3 - problem with -i option

Displaying 20 results from an estimated 2000 matches similar to: "openssh-2.1.1p3 - problem with -i option"

2001 Feb 12
1
OpenSSH 2.3.0p1 bug with SCO UnixWare 7.1.0
I wasn't sur if you're the right person to send the bug reports to... SCO Unixware 7.1.0 (uname: UnixWare) and probably the 2.1.x versions (uname: UNIX_SV) requires also to have USE_PIPES defined. Also when compiling with tcpwrap it doesn't link due to the fact that UW doesn't have setenv() and libwrap have one built-in (duplicate symbols)... Also when using the SSH2 protocol to
2000 Sep 06
0
2.1.1p4: sessions automatically closed, if sshd is run from inetd
Hi all, I have noticed a problem with the newly released version 2.1.1p4 (as well as with 2.1.1p3) : If sshd is run from inetd, all interactive sessions are automatically closed right after (successful) login. The problem disappears, if sshd is run from the command line (ie. no -i option) and did not exist in 2.1.1p2. This was noticed on a linux x86 box. I have appended a typescript of the
2000 Aug 07
1
X11-Forwarding OpenSSH 2.1.1p4 problem
Hi, I have the following problem: I have two computers. On the first RedHat 6.2 (Openssh 2.1.1) is installed. The second is an PC with Windows NT 4.0 (SP 6) with Cygwin and Openssh 2.1.1p4. The X-Server running on the WinNT machine is Hummingbird Exceed 6.1 . I have activated X11-Forwarding in the config-files on both machines. I'm sitting in front of the WinNT machine and want to do a
2001 Sep 17
0
ssh client hangs on exit!
To whomsoever it may concern, I have compiled openssh-2.9p2 in LynxOS and it works fine. But there is one problem. The ssh client program hangs on exit. I run the sshd server in LynxOS and connect from a ssh client in Linux system. This is the debug output that I get: < sshd running in LynxOS on i386 machine> # ./sshd -d debug1: Seeding random number generator debug1: sshd version
2000 Sep 04
0
msg "X11 connection uses different authentication protocol" ?
Hi, using OpenSSH_2.1.1 p4 i have problems with X11 forwarding. I used the same sources for Solaris and Linux. Tried nearly every combination, but it seems that the "opensshd" for Solaris has some problems. Of course i tried to connect with "ssh -X", the server has in its /etc/sshd_config: X11Forwarding yes X11DisplayOffset 10 XAuthLocation /usr/openwin/bin/xauth The client
2000 Jul 01
3
openssh-2.1.1p2 problem and fix
Hi all, trawled through the archives and did'nt find what I was looking for so here goes. This may be common knowledge or may not for the developers here ... maybe it will save someone some time anyhow. I'm running Redhat 6.2, **2.4.0-test1 kernel**, openssh-2.1.1p2.tar.gz, openssl-0.9.5a.tar.gz, with these options. sh configure --with-tcp-wrappers --with-md5-passwords
2000 Jun 21
1
SSH 2.2.0
Yo All! I have been playing with SSH 2.2.0 from www.ssh.com. I can not connect to openssh 2.2.1p1 using Ver 2 protocol from ssh Ver 2.2.0. Ver 1 works fine. See below for the debug output from both ends If I force hmac-md5 (-m hmac-md5) from the sender it works! The other 3 choices fail: hmac-sha1; hmac-md5-96; and none. I have no problem connecting to this openssh host (hobbes) from
2000 Jun 13
1
Remote -> remote scp not working
Hello, Using openssh 2.1.1p1 I have tried to use scp to copy a file from one remote system directly to another remote system - e.g. 'scp -i ./ecp eros:jhf alice:jhf', so the file jhf is copied from the remote system eros to the remote system alice via an intermidate system (the one where the command is issued from). The key is in the file ecp. Using protocol 1 it doesn't seem to
2000 Jul 14
1
Patch to make openssh-2.1.1p3 compile on SunOS 4.1.4
Hi, For the last few weeks I've been struggling to get openSSL/openSSH compiled and running under SunOS. Specfically, openssh-2.1.1p3: SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL (0x00905820). on SunOS 4.1.4. Happily I can say there is only one small change so I'm not going to even try to generate all the associated noise you'd expect. The function
2002 Jun 05
0
new problem with shell closing as soon as its launched under HP-U X 10.20
Our admins recently rebuilt a server and put the Dec. 2001 HP patch bundle on it. The ssh software was installed from a software depot, so it is the same as was previously on the server and as is on other, functional servers. Upon such time, when sshd comes up, it will accept connections, authenticate users as normal, but their shell appears to die during connection. The only output a user will
2000 Jun 13
2
SCP Problems.
Just added myself to the list, and I saw that somebody else had the same problem that I have, namely that I can't get "scp" to work. The similarities I could see was that we both use linux as the platform for issuing the command "scp", however I also use linux on the destination. The other similarity is that we both are using strictly version 2 of the ssh protocol. I've
2000 Sep 27
2
trouble logging out when using protocol version 2
Dear OpenSSH gurus, My machine is running Red Hat Linux 6.1 and has installed all of the 6.binary rpms generated from the source rpms openssh-2.2.0p1-2.src.rpm 6.and openssl-0.9.5a-3.src.rpm. When I use protocol version 2 (by specifying "Protocol 2,1" in ~/.ssh/config), I can establish connections properly, but they do not shut down properly. When I run a remote command by "ssh
2008 Apr 11
2
YASP on puppetrun
YASP... Yet Another SSL Problem, this time on puppetrun. $ sudo puppetrun -p 10 --host anotherhost -t aze Failed to load ruby LDAP library. LDAP functionality will not be available Triggering anotherhost Host anotherhost failed: Certificates were not trusted: tlsv1 alert unknown ca anotherhost finished with exit code 2 Failed: anotherhost Running with "strace -f" shows that
2001 Jan 10
1
SSH2/1 Failure when using bash shell, other shells work
Got a strange problem here. We have OpenSSH 2.3.0p1 running on a variety of machines and on one particular Redhat 6.2 machine(all patches applied) we run into a situation where it will not allow us to start a shell when using bash or bash2. csh and others work fine. One note...if I enable PermitRootLogin, the user root IS allowed to login with bash. This is very strange. I'm guessing it
2000 Jun 28
2
SSH-2.2.0 (for Windows) and OpenSSH-2.1.1p1
I just upgraded my Windows SSH client from the 2.1.x version (whatever it was) to 2.2.0 and am now experiencing difficulties connecting to my OpenSSH-2.1.1p1 Linux servers. I'm not as up-to-speed as I should be on the inner workings of the handshakes that go on, but from the debug logs and from trying different connection methods, it seems to be isolated to using publickeys. This
2002 Jun 11
2
ssh hang on wrong port - is it a bug ?
Hi, ssh client program seems to hang when specified a wrong port no (port on which some other server, like telnetd is running). "netstat -an" shows the connection is established. I expect the ssh program to report invalid server msg and exit. Is this a bug or known behaviour ??? I have attached the -v -v -v output. Thanks, Hari [hari at linux ssh]$ /usr/bin/ssh -v -v -v -p 23 hari
2000 Oct 12
1
Remote port forwarding problems
I've been trying to get remote port forwarding to work between redhat 6.2 boxes using openssh 2.2.0p1. One box is running the stock kernel, the other is running 2.4.0-test9 currently. The command I type is: ssh -v -R 8080:localhost:8080 <remote machine> I've also used the machine name and ip address for the local machine. The -v shows these curious messages: debug: read DSA
2001 Feb 13
1
scp not found - OpenSSH 2.3.0p1 on slack 7
hi, let me start by saying ive tried everything i can think of with the --with-default-path configure flag. USER_PATH in config.h is correctly getting the value of this flag. i am installing to the default locations (user binaries to /usr/local/bin). ssh works fine, (after i did the LIBS=-lcrypt thing) but now, no matter what i do, i get "sh: scp: command not found" whenever i try to
2003 Jan 07
0
Bug in Ossh3.5p1
We use OpenSSH 3.5p1 on an embedded system. OpenSSH is configured to not permit password logins, /etc/ssh/sshd_config: ... PasswordAuthentication no ... At the same time, since there is no console and no way to "log in" other than by ssh, /etc/passwd has an "open" root account: root::0:0:root:/root:/bin/sh nobody:x:65534:65534:nobody:/tmp:/usr/bin/bash Apparently
2001 Aug 22
1
open-ssh error...
hi everyone, i do have a Redhat7.0 with open-ssh-2.1.1p4-1.src.rpm installed together with openssh-server-2.1.1p4 and openssh-clients in my linux server. i used the default configuration under /etc/ssh/sshd_config. but when i ran ssh -v root at x.x.x.x, it doesn't establish a connection and i have this error: ssh_exchange_identification error what does it mean? and can