similar to: Hanging ssh

Displaying 20 results from an estimated 6000 matches similar to: "Hanging ssh"

2002 Apr 24
1
Fwd: need help in ssh client: key exchange
This is debugs seen on server, whose keys are not accepted by the client: debug1: Seeding random number generator debug1: sshd version OpenSSH_2.5.2p2 debug1: load_private_key_autodetect: type 0 RSA1 debug1: read SSH2 private key done: name rsa w/o comment success 1 debug1: load_private_key_autodetect: type 1 RSA debug1: read SSH2 private key done: name dsa w/o comment success 1 debug1:
2001 Feb 19
1
FreeBSD 4.2 OpenSSH2.3.0 client vs Red Hat 6.2 OpenSSH2.5.1p1 sshd
mdb-bsd is a FreeBSD 4.2-STABLE box morpheus is a Red Hat Linux 6.2 box with openssl 0.9.6 on it. Attempts to use SSHv2 fail. Using SSHv1 succeeds. sshd from OpenSSH2.5.1p1 is getting a fatal: xfree: NULL pointer given as argument Full client and server interaction given below. -- Mark Script started on Mon Feb 19 10:47:01 2001 1:mdb at mdb-bsd$ ssh -v -v -v -2 -x morpheus date SSH Version
2001 Mar 21
1
Disconnecting: Bad packet length 2056273721.
OpenSSH-2.5.2.p1 won't connect to OpenSSH-2.5.1p2 using version 2 protocol, quitting with the error message: [dunlap at tesla dunlap]$ ssh -2 kraken 7a 90 3f 39 37 67 0d 9e ac 43 74 c3 83 83 f5 a2 Disconnecting: Bad packet length 2056273721. tesla is Linux tesla.apl.washington.edu 2.2.16-3 #1 Mon Jun 19 19:11:44 EDT 2000 i686 unknown Intel RHL6.2 with OpenSSH-2.5.2.p1 compiled from sources
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2001 Mar 23
1
SSH Conections being dropped.
We are having problems with SSH shells disconnecting. We are replacing a older version of SSH (Non-Comercial Version which some one installed in error, but it was working fine.) & Had been running OpenSSH 2.3.0p? which had similar problems, some of the errors I was seeing went away with OpenSSH 2.5.2.p1. compiled against openssl-0.9.6, with SUNWspro & GCC281 on Solaris 2.8 & Solaris
2001 Jan 10
1
SSH2/1 Failure when using bash shell, other shells work
Got a strange problem here. We have OpenSSH 2.3.0p1 running on a variety of machines and on one particular Redhat 6.2 machine(all patches applied) we run into a situation where it will not allow us to start a shell when using bash or bash2. csh and others work fine. One note...if I enable PermitRootLogin, the user root IS allowed to login with bash. This is very strange. I'm guessing it
2001 Apr 24
1
HELP! sftp hangs on exit / Bug?
Hi, The following discussion was posted to comp.security.ssh however, it seems that my problems may be a bug in SSH. Could someone please indicate whether there is a bug fix, or perhaps whether I should go back a version or so. In summary: - Win98 machine (client) - OpenSSH as packaged with Cygwin tools 1.1.8 (openssh-2.5.2p2-3) - Connecting to a Sun running Solaris. ssh: SSH Secure Shell
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2001 Apr 27
0
key_verify failed for server_host_key from Solaris 2.7 to non-Solaris hosts
Hi, I am using OpenSSH 2.5.2p2 on Solaris 2.7 (Ultra 10) with 64bit support and have the following problem when connecting with the ssh2 protocol to non-solaris OS: On the client side, I do: /local/work/lysis/bin/slogin -v -2 -p 2222 rs30 On the server side (AIX 4.3), the sshd runs as follows: aix/sbin/sshd -p 2222 -d Full output follows at the end of this mail. The server is compiled with
2001 Feb 17
2
snapshot sftpserver
I'm having some problems with the sftpserver from yesterdays snapshot. It's working fine on the machine I built it on, but the (supposedly) identical machines I rdisted it to fails (SGI O2, Irix 6.5.11m). The client says: % sftp buskfuru Connecting to buskfuru... Enter passphrase for key '/usr/people/jfm/.ssh/id_dsa': janfrode at buskfuru's password: Received message too
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
Damien, I was going down the path of public key authentication when I encountered problems. I've been discussing it off-line using the simple example of creating a key pair with no passphrase for an account on "myserver", then trying to connect to myserver using the "ssh -i id_dsa myserver" command. It's not working, so we're debugging now (see below). If you
2016 Jan 26
2
Questions about inferred state machines for OpenSSH
Dear all, For my thesis, I've been working on automatic inference of state machines for SSH servers. I ran into a couple of particularities regarding OpenSSH's inferred state machine, and was hoping some of you might be interested. Maybe you can even shed some light on it. Setup: I'm using LearnLib's (Java) version of the L* learning algorithm [1] to come up with sequences of
2016 Sep 21
2
Where to look next?
Hello, I'm looking for your insight about the log below. We have an SFTP server (IBM Sterling File Gateway) and we're connecting from an OpenSSH SFTP client but something fails during KEX. Complete client-side debug output is below, but I believe the relevant part is: debug1: kex: server->client cipher: aes192-cbc MAC: hmac-sha1 compression: none debug1: kex: client->server
2016 Aug 24
3
kex protocol error: type 7 seq xxx error message
Hi, mancha and me debugged a problem with OpenSSH 7.3p1 that was reported on the #openssh freenode channel. Symptoms were that this message was popping on the console during a busy X11 session: kex protocol error: type 7 seq 1234 I managed to reproduce the problem, it is related to the SSH_EXT_INFO packet that is send by the server every time it is sending an SSH_NEWKEYS packet, hence after
2018 Apr 24
2
AIX make checks issue
On 23/04/2018 11:49, Michael Felt wrote: > On 21/04/2018 16:21, Michael Felt wrote: > > > Question: I have not dug into the tests yet. Will copy to a "local" > directory, and not build out of tree and see if that fixes it (as it > does for many other packages). However, just in case it does not - how > can I fast-forward the tests to the "agent" tests?
2016 Sep 21
3
Where to look next?
Thanks for your suggestion! It seems to have gone a little further this time, but isn't accepting the key and is failing back on password-based auth. We're double-checking that the public key was correctly configured with the account, and also trying a DSA key to see if it behaves differently. Is there anything you'd suggest we look at or try at this point, and thank you very much
2001 Apr 04
0
Heh?
On Tue, 3 Apr 2001, Niels Provos wrote: > Paul, something is broken in your openssh install. Definately. But is it the client or the server? I've sent it to the portable OpenSSH bug address. I'm using OpenSSH 2.5.2p2-1.7 on a RedHat 7.0 with all updates. Sometimes I can login fine, and sometimes I can't. It actually seems to almost alternate,
2000 Dec 06
1
openssh-2.3.0p1 (Linux) fails using options with dss key
I'm trying to change my local setup from ssh2 to openssh-2.3.0p1. I need captive comands and specific environments for each key, i.e. the "command=XXX" and "environment=X=y" options. Unfortunately I *also* need to support the existing ssh2 client for a transition period, since it's impractical to change all user's environments to openssh in one go. I have converted
2017 Nov 01
2
Winbind, Kerberos, SSH and Single Sign On
Hi, at first I'm not sure if this is the correct list to ask this question. But since I'm using winbind I hope you can help me. I try to realize a kerberized ssh from one client to another. Both clients are member of subdom2.subdom1.example.de and joined to it. The users are from example.de, where subdom1.example.de is a subdomain (bidirectional trust) of example.de and
2001 Jan 17
1
couple of questions
This is regarding openssh 2.3.0p1 (the following problem was seen on Linux client / server): I have a problem with openssh when i don't "login": ie. i do the following: ssh -2 10.1.6.13 echo 0 It doesn't print the "0". However, i can get it to print the "0" by doing the following: ssh -2 10.1.6.13 echo 0 \; sleep 1 using "ssh -2 10.1.6.13"