similar to: openssh-2.3.0p1 (Linux) fails using options with dss key

Displaying 20 results from an estimated 700 matches similar to: "openssh-2.3.0p1 (Linux) fails using options with dss key"

2001 Jan 17
1
couple of questions
This is regarding openssh 2.3.0p1 (the following problem was seen on Linux client / server): I have a problem with openssh when i don't "login": ie. i do the following: ssh -2 10.1.6.13 echo 0 It doesn't print the "0". However, i can get it to print the "0" by doing the following: ssh -2 10.1.6.13 echo 0 \; sleep 1 using "ssh -2 10.1.6.13"
2001 Mar 23
1
openssh 2.3.0p1-5 loses stdout
Hello all In a recent spate of paranoia we set our server (SuSE Linux 7.0, kernel 2.2.16) to use SSH version 2 and not SSH1. With openssh 2.3.0p1-5 running as client and server, we find that stdout output is occasionally dropped: ssh server echo "JJJ" usually emits JJJ, but sometimes returns nothing -- although the command is apparently performed. In the happy case the server logs
2001 Jan 18
0
OpenSSH v2.3.0p1 on Solaris 2.7/2.8 vs. OpenBSD 2.8
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've seen a few posts, but no solutions as of yet. Here's a bit more info. BoxA - Solaris 2.7, Maintenance Update 01/09/2001, SunWorks cc compiler BoxB - Solaris 2.8, gcc-2.95.2 gcc compiler BoxC - Solaris 2.7, Maintenance Update 01/09/2001, gcc-2.95.2 gcc compiler BoxD - OpenBSD 2.8, patched to STABLE, gcc-2.95.2 _and_ BSD cc compilers
2000 Nov 08
1
openssh-2.3.0p1-1 with RedHat 6.2 - Bad packet length
I haven't been able to get scp to work with RedHat 6.2 (select: Bad file descriptor), so... I tried upgrading with openssh-2.3.0p1-1.src.rpm and openssl-0.9.5a-3.src.rpm No joy. When running just ssh, I get "Disconnecting: Bad packet length 795178083." This seems to be a problem with sshd, since the 2.3 ssh client will work fine with a 2.1 server (but not scp, which still gives
2000 Nov 22
0
fds closed after SIGCHLD bug still in newest version
Attached is the stderr output of ssh -v -v -v faxdial "dd if=/dev/zero bs=1c count=1000" 2> log1 | wc -c which leads to 423 (this time, it varies) on stdout, which should obviously be 1000 instead. Markus Friedl wrote: > > could you please try with 'ssh -v' > > i cannot reproduce this on openbsd. > > post the results to
2000 Dec 05
1
SSH_BUG_SIGBLOB?
Here are the details of my connection attempt: my computer: [jgrady at blarg jgrady]$ ssh -V SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). university server: bash$ ssh -V ssh: SSH Secure Shell 2.3.0 (non-commercial version) on mips-sgi-irix6.5 and the verbose output of my connection attempt: [jgrady at blarg jgrady]$ ssh -v xxxxxx.xxx.xxx.xxx SSH
2001 Mar 06
1
Segfaults with ssh from Red Hat 6.2 openssh-clients-2.5.1p2-1.i386.rpm
The segfault logged below occurs on two different Red Hat 6.2 systems running OpenSSH installed from the 2.5.1p2 RPM. (Similar problems occured with the 2.5.1p1 RPM.) The most recent of the Red Hat 6.2 systems tested is stock except for an upgrade of rpm-3.0.5-9.6x.i386.rpm and the install of Red Hat's release of openssl-0.9.5a-3.i386.rpm, both necessary for the OpenSSH RPM install. The
2000 Nov 12
0
scp problems?
Hi. So I have been having problems using scp to copy files between two of my machines, both of which are running OpenSSH 2.30p1 (though I've had the same problem with previous versions). It is basically as simple as the file not being transferred after authentication occurs. I can however use scp to copy files back and forth from another machine using a SSH Communications version
2000 Nov 22
0
openssh 2.3.0p1: chan_read_failed for istate 8
Hallo all! I've found a repeatable problem concerning openssh 2.3.0p1 running on a Linux-box with kernel 2.2.17. I compiled ssh from sources with pam-support. Let me describe what I'm doing: rsync -e ssh --delete --exclude "/Daten/test*" --exclude /Daten/anonymous --exclude /Daten/comp_logs --exclude /Daten/ehemalige_rwgsysm/cache --exclude
2000 Jun 21
1
SSH 2.2.0
Yo All! I have been playing with SSH 2.2.0 from www.ssh.com. I can not connect to openssh 2.2.1p1 using Ver 2 protocol from ssh Ver 2.2.0. Ver 1 works fine. See below for the debug output from both ends If I force hmac-md5 (-m hmac-md5) from the sender it works! The other 3 choices fail: hmac-sha1; hmac-md5-96; and none. I have no problem connecting to this openssh host (hobbes) from
2000 Nov 15
4
Openssh-2.3.0p1 protocol 2 problem
Hi all, I just implemented (compiled from tarball) Openssh-2.3.0p1 on two different platform: an HP-UX 11.00 (the client) and a Redhat 6.2 (the server). On server (Linux RH-6.2) side the following compile options are considered: # CC="egcs" \ > ./configure \ > --prefix=/opt/openssh \ > --sysconfdir=/etc/opt/openssh \ > --with-tcp-wrappers \ > --with-ipv4-default \ >
2001 Feb 18
1
OpenSSH 2.3.0p1 protocol 2 problem with AIX
Hi, Connecting from RHL7 with OpenSSH 2.3.0p1 or 2.5.0p1 to OpenSSH 2.3.0p1 on AIX 4.3.1. Protocol 2 doesn't work if you specify 'Ciphers rijndael128-cbc' or Ciphers 'aes128-cbc'. sshd -d -d -d on the server shows _nothing_ about these connections. I'm not sure if rijndael has been left out from sshd somehow, but shouldn't the error message be a little more
2001 Jan 10
1
SSH2/1 Failure when using bash shell, other shells work
Got a strange problem here. We have OpenSSH 2.3.0p1 running on a variety of machines and on one particular Redhat 6.2 machine(all patches applied) we run into a situation where it will not allow us to start a shell when using bash or bash2. csh and others work fine. One note...if I enable PermitRootLogin, the user root IS allowed to login with bash. This is very strange. I'm guessing it
2001 Feb 12
1
OpenSSH 2.3.0p1 bug with SCO UnixWare 7.1.0
I wasn't sur if you're the right person to send the bug reports to... SCO Unixware 7.1.0 (uname: UnixWare) and probably the 2.1.x versions (uname: UNIX_SV) requires also to have USE_PIPES defined. Also when compiling with tcpwrap it doesn't link due to the fact that UW doesn't have setenv() and libwrap have one built-in (duplicate symbols)... Also when using the SSH2 protocol to
2000 Sep 13
2
Can't connect to server using protocol v2?
Is this really caused by a buggy server, or is this an interoperability problem? It seems to work ok when I specify -o "protocol 1" on the command line. Thanks, Greg [gleblanc at grego1 gleblanc]$ ssh -v login.metalab.unc.edu SSH Version OpenSSH_2.2.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /etc/ssh/ssh_config debug: Applying
2000 Jun 28
2
SSH-2.2.0 (for Windows) and OpenSSH-2.1.1p1
I just upgraded my Windows SSH client from the 2.1.x version (whatever it was) to 2.2.0 and am now experiencing difficulties connecting to my OpenSSH-2.1.1p1 Linux servers. I'm not as up-to-speed as I should be on the inner workings of the handshakes that go on, but from the debug logs and from trying different connection methods, it seems to be isolated to using publickeys. This
2001 Mar 11
0
patch to allow client to select rsa/dss
Here is a quick patch against openssh-2.5.1p1 to add a new config option (pkalg) for the ssh client allowing the selection of which public keys are obtained/verified. --cut-here- diff -c3 -r orig/openssh-2.5.1p1/key.c openssh-2.5.1p1/key.c *** orig/openssh-2.5.1p1/key.c Mon Feb 5 18:16:28 2001 --- openssh-2.5.1p1/key.c Sun Mar 11 23:10:10 2001 *************** *** 534,539 **** --- 534,567 ----
2000 Sep 18
3
OpenSSH 2.2.0p1 + Redhat 6.2 - Problem with scp
Hi, Chances are this is me stuffing something up, but in cases its not, this is my problem. I've just installed the latest port of OpenSSH on a few Redhat 6.2 machines. That is version 2.2.0p1. Everything compiles ok, and using the supplied init and pam files I got openssh working without to much difficulty. In fact it was easier than the commerical versions. I can use ssh to login to remote
2000 Dec 18
1
Hanging ssh
OK, with openssh-SNAP-20001218 I still have the problem of a hanging ssh when running (one specific) command on a server. On the server side, there's a small suid C prog (/usr/dh/mgmt/HupServer) that runs system "/usr/local/apache/bin/apachectl stop/start". Incidentally, apachectl is a shell script, hence the need for a suid wrapper for non-root users... On the client side,
2001 Apr 20
1
Restrict account to only use sftp not working
Hi all, I'm setting up a system where users will only be able to use "sftp" but not "ssh" to connect to the server (http://www.snailbook.com/faq/restricted-scp.auto.html). Here's the setup... Server: OpenSSH 2.5.2p2-1 on RH Linux Client: Commercial SSH 2.4 on Solaris The vendor on the client system creates a key pair and sends it to me. I then add the vendor's