similar to: OpenSSH-2.3.0p1 - debug: no match: OpenSSH_2.3.0p1

Displaying 20 results from an estimated 2000 matches similar to: "OpenSSH-2.3.0p1 - debug: no match: OpenSSH_2.3.0p1"

2000 Dec 23
1
OpenSSH-2.3.0p1 patch for yet another F-secure version
Hi, Here's a problem in openssh, some logs, and a very minor patch that cures this: Issue: (open)ssh client WILL NOT talk to F secure SSH-2.0-2.1.0pl2 client S/W version: openssh-2.3.0p1 client O/S version: SunOS 5.7 Generic_106541-11 sun4u sparc server S/W version: SSH-2.0-2.1.0pl2 server O/S version: SunOS 5.7 Generic_106541-11 sun4u sparc Log/Details: : % telnet <mymachine> 22
2001 Feb 18
1
OpenSSH 2.3.0p1 protocol 2 problem with AIX
Hi, Connecting from RHL7 with OpenSSH 2.3.0p1 or 2.5.0p1 to OpenSSH 2.3.0p1 on AIX 4.3.1. Protocol 2 doesn't work if you specify 'Ciphers rijndael128-cbc' or Ciphers 'aes128-cbc'. sshd -d -d -d on the server shows _nothing_ about these connections. I'm not sure if rijndael has been left out from sshd somehow, but shouldn't the error message be a little more
2000 Dec 02
1
PATCH: Datafellows SSH misdetection in compat.c
Hello all, All SSH/Datafellows versions don't match properly in compat.c. This should be fixed in OpenBSD version, naturally. An example of this is: debug: match: 2.1.0.pl2 SSH Secure Shell (non-commercial) pat ^2\. The match should definitely be 2.1.0. This is caused by the fact that a requisite space was added to the check when converting to regexp matching on Oct 10; CVS Id 1.24:
2000 Sep 27
4
Irix: PRNG initialization failed
Hello all, I tried OpenSSH versions 2.1.1p4, 2.2.0p1 and the latest snapshot briefly on 64-bit Irix 6.5.7f an 6.5.9m. Both times, no matter what I do, I'll get 'PRNG initialization failed -- exiting'. This happens with ssh-keygen (the keys aren't even generated yet, ssh binary etc.) It's clear that Irix etc. don't have a proper entropy pool like *BSD and Linux do, but
2001 Feb 08
2
OpenSSH 2.3.0p4/2.2.0p1, Solaris 8, ssh-keygen bus error
Hi, I'm having a problem with ssh-keygen on Solaris 8; upon running, it produces a bus error due to a function call in OpenSSL (RC4_set_key): [...] (gdb) where #0 0x3440c in RC4_set_key () #1 0x2b890 in arc4random_stir () at /merc/tools/src/openssh-2.3.0p1/bsd-arc4random.c:65 #2 0x23ca8 in main (ac=1, av=0xffbefb94) at /merc/tools/src/openssh-2.3.0p1/ssh-keygen.c:720 I get
2001 Jan 09
3
openssh 2.3.0p1 closing connection before command output comes through?
i'm getting some very strange behavior with openssh 2.3.0p1 that i don't recall seeing with 2.2.0p1. here's some short output that will probably sum up what's going on better than i can explain it: admin2:~$ ssh downtown1 df Filesystem 1k-blocks Used Available Use% Mounted on /dev/sda3 8457624 2881868 5139192 36% / /dev/sda1 15522
2000 Dec 04
1
Makefile bug in 2.3.0p1
Hi all, I just installed OpenSSH 2.3.0p1 on an HP-UX 10.20 box, and I'm psyched to try out sftpd. I found one bug in the Makefile. Under the host-key and host-key-force targets, ssh-keygen is called as '$(srcdir)/ssh-keygen'. This is fine if you configure and build in the source dir, but not if you build in a separate dir as I did in order to build several architechtures from one
2000 Nov 22
0
openssh 2.3.0p1: chan_read_failed for istate 8
Hallo all! I've found a repeatable problem concerning openssh 2.3.0p1 running on a Linux-box with kernel 2.2.17. I compiled ssh from sources with pam-support. Let me describe what I'm doing: rsync -e ssh --delete --exclude "/Daten/test*" --exclude /Daten/anonymous --exclude /Daten/comp_logs --exclude /Daten/ehemalige_rwgsysm/cache --exclude
2001 Feb 19
1
openssh-2.3.0p1 for Solaris man pages
Hi Team, I'm looking to "upgrade" my sites ssh installation from the original. I have built openssh-2.3.0p1 and it looks good. I am puzzled as to why there are so many source distributions? However, that is not why am writing - the man pages provided do not format with either Solaris 'nroff -man' or 'groff -man'. What am I missing here? Thanks for your help. Scott
2001 Feb 22
1
SSH connection hangs with ipchains/RH6.2/OpenSSH 2.5.1p1 (butnot <= 2.3.0p1)
I figured this out -- looks like 2.5.1p1 is now using ports < 1024 on the client side (wasn't before?). I had a ipchains rule to allow ACK packets to 1024:65535, which was good enough for <= 2.3.0p1 : #allow only ACK tcp packed ipchains -A input -j ACCEPT -i eth0 -s any/0 --dport 1024:65535 -p tcp ! -y So I added the following : #allow return from ssh connections ipchains -A input -j
2000 Oct 11
3
OpenSSH 2.2.0p1 doesn't detect OpenSSL
Hi all: I'm trying to compile OpenSSH 2.2.0p1 on an Origin 2000 running Irix 6.5.9 and when I run ./configure it didn't detect the OpenSSL libraries. I compile/install OpenSSL 0.9.6. The installation was done using prefix /usr/local/ssl. I test the binaries and they are working fine. Then, when I try to configure the Openssh ./configure --prefix=/usr/local/ssh
2000 Dec 12
1
openssh 2.3.0p1 crashes
System: RedHat 7.0, Kernel 2.2.17, glibc-2.1.92-14 $ ssh chris at 172.16.5.2 -v SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090600f). debug: Reading configuration data /usr/local/app/openssh-2.3.0p1/etc/ssh_config debug: Seeding random number generator debug: ssh_connect: getuid 0 geteuid 0 anon 0 debug: Connecting to 172.16.5.2 [172.16.5.2] port 22. debug:
2000 Sep 27
2
PATCH: OpenSSH RPM spec file problems
Hello all, There are two issues in OpenSSH RPM Red Hat spec file (against 2.2.0p1): 1. /etc/rc.d/init.d/sshd uses 'success' and 'failure'. These don't work in Red Hat 5.2; else the spec file is fine. Initscripts requirement (for the one in RH60) added. 2. If you're upgrading over SSH ltd's ssh-server, the server will be stopped and sshd removed from chkconfig
2000 Oct 30
2
RhostsAuthentication + nondefault port doesn't work?
Hello all, It seems that RhostsAuthentication does not work on non-default port no matter what when connecting from OpenSSH (2.1.1, 2.2.0 tried) either with protocol 1 or protocol 2 (shouldn't work either..). _However_ when connecting with SSH.COM Ltd's ssh, RhostsAuthentication works just fine! Checking the port number of ssh client you can see that OpenSSH doesn't assign
2000 Oct 11
2
scp -L option
Hi there, I have a need to have scp pass the -P option to ssh to "bypass" the packetfilters that doesn't allow connections to return to arbitary "priviledged" ports, ie. ports <1024. See attached context sensitive diffs against 2.2.0p1 to please integrate. Thanx Hendrik Visage -------------- next part -------------- *** 1.1 2000/10/11 13:31:45 --- scp.c 2000/10/11
2000 Dec 15
1
OpenSSH 2.3.0p1: Problem with the init script in the RPM
There is a problem in the contrib/redhat/sshd.init script: it starts sshd without specifying the full path (/usr/bin/sshd for the RPM installation). The daemon starts up and works, but dies when it receives a SIGHUP, because it is unable to re-exec itself without the full path. -------------- next part -------------- --- openssh-2.3.0p1/contrib/redhat/sshd.init.initfix Mon Oct 16 05:25:17 2000 +++
2000 Nov 08
1
openssh-2.3.0p1-1 with RedHat 6.2 - Bad packet length
I haven't been able to get scp to work with RedHat 6.2 (select: Bad file descriptor), so... I tried upgrading with openssh-2.3.0p1-1.src.rpm and openssl-0.9.5a-3.src.rpm No joy. When running just ssh, I get "Disconnecting: Bad packet length 795178083." This seems to be a problem with sshd, since the 2.3 ssh client will work fine with a 2.1 server (but not scp, which still gives
2000 Nov 22
2
fds closed after SIGCHLD bug still in newest version (fwd)
can someone confirm this? it does not happen on openbsd. -------------- next part -------------- An embedded message was scrubbed... From: Florian Wunderlich <fwunderlich at devbrain.de> Subject: Re: fds closed after SIGCHLD bug still in newest version Date: Wed, 22 Nov 2000 14:44:17 +0100 Size: 3926 Url:
2000 Nov 20
3
OpenSSH Security bug: port forwarding
Hi. OpenSSH 2.3.0p1 exhibits the following behavior on Linux 2.2.5. I believe this is a bug. Can anyone else replicate this? On any given SSH machine (let's call it 'test'), start ssh like this: ./ssh -L2526:mail.blah.com:25 -f mail.blah.com sleep 1000 (where mail.blah.com is some machine running sendmail, you have a login account, etc.) In a just world (and this works with
2001 Mar 23
1
openssh 2.3.0p1-5 loses stdout
Hello all In a recent spate of paranoia we set our server (SuSE Linux 7.0, kernel 2.2.16) to use SSH version 2 and not SSH1. With openssh 2.3.0p1-5 running as client and server, we find that stdout output is occasionally dropped: ssh server echo "JJJ" usually emits JJJ, but sometimes returns nothing -- although the command is apparently performed. In the happy case the server logs