similar to: OpenSSH 2.3 on Tru Unix: Problems

Displaying 20 results from an estimated 300 matches similar to: "OpenSSH 2.3 on Tru Unix: Problems"

2009 Aug 05
1
moving from nt4 to active directory
I have 2 AIX systems that run Samba. We are currently on an NT4 domain and moving to Active directory. I am trying to find out what all would be needed to make that transition. The only authenification is for users connecting to their shares. I read one site via Google that states I need to create a user (Rocky) on both Samba and the AD server with different passwords but this does not seem
2007 Dec 18
1
Massive Dovecot auth errors too strange for me
Hello out there, im running Dovecot on "ubuntu Dapper" serving pop3 only in maildir-style, but the dove-auth-process refuses "answers" to the deliver or login-process from time to time, (several times a day), and I have no glue whats going on and why ... Debbugging password-Auth surprised me, as the transmitted password IS correct and allows an successfull authenification lots
2002 Apr 14
1
Problems with ext3
Thank you very much for the help with my problems after I changed ext2 in ext3. So far, everything is now running smootly. However, tune2fs -l /dev/hdb2 delivers among a long output one line Fls features : has_journal needs_recovery What does this mean and how can I perform such a recovery ? Thanks in advance Edgar -- ----------------------------------- Dr.-Ing. Edgar Alwers
2001 Mar 23
1
openssh 2.3.0p1-5 loses stdout
Hello all In a recent spate of paranoia we set our server (SuSE Linux 7.0, kernel 2.2.16) to use SSH version 2 and not SSH1. With openssh 2.3.0p1-5 running as client and server, we find that stdout output is occasionally dropped: ssh server echo "JJJ" usually emits JJJ, but sometimes returns nothing -- although the command is apparently performed. In the happy case the server logs
2001 Jan 17
1
couple of questions
This is regarding openssh 2.3.0p1 (the following problem was seen on Linux client / server): I have a problem with openssh when i don't "login": ie. i do the following: ssh -2 10.1.6.13 echo 0 It doesn't print the "0". However, i can get it to print the "0" by doing the following: ssh -2 10.1.6.13 echo 0 \; sleep 1 using "ssh -2 10.1.6.13"
2001 Mar 10
0
problem with openssh-2.3.0p1 and pam-0.72-20.6.x under Redhat 6.1
Hello, I am using Redhat 6.1 on pentium. I have a problem with sshd in openssh, when I try to connect by ssh to sshd even on the local machine, the pam module will not authenticate my password. Here is a transcript of sshd -ddd: debug1: sshd version OpenSSH_2.3.0p1 debug1: Seeding random number generator debug1: read DSA private key done debug1: Seeding random number generator debug1: Bind to port
2000 Nov 22
0
fds closed after SIGCHLD bug still in newest version
Attached is the stderr output of ssh -v -v -v faxdial "dd if=/dev/zero bs=1c count=1000" 2> log1 | wc -c which leads to 423 (this time, it varies) on stdout, which should obviously be 1000 instead. Markus Friedl wrote: > > could you please try with 'ssh -v' > > i cannot reproduce this on openbsd. > > post the results to
2000 Nov 08
1
openssh-2.3.0p1-1 with RedHat 6.2 - Bad packet length
I haven't been able to get scp to work with RedHat 6.2 (select: Bad file descriptor), so... I tried upgrading with openssh-2.3.0p1-1.src.rpm and openssl-0.9.5a-3.src.rpm No joy. When running just ssh, I get "Disconnecting: Bad packet length 795178083." This seems to be a problem with sshd, since the 2.3 ssh client will work fine with a 2.1 server (but not scp, which still gives
2001 Jan 18
0
OpenSSH v2.3.0p1 on Solaris 2.7/2.8 vs. OpenBSD 2.8
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've seen a few posts, but no solutions as of yet. Here's a bit more info. BoxA - Solaris 2.7, Maintenance Update 01/09/2001, SunWorks cc compiler BoxB - Solaris 2.8, gcc-2.95.2 gcc compiler BoxC - Solaris 2.7, Maintenance Update 01/09/2001, gcc-2.95.2 gcc compiler BoxD - OpenBSD 2.8, patched to STABLE, gcc-2.95.2 _and_ BSD cc compilers
2001 Feb 13
1
scp not found - OpenSSH 2.3.0p1 on slack 7
hi, let me start by saying ive tried everything i can think of with the --with-default-path configure flag. USER_PATH in config.h is correctly getting the value of this flag. i am installing to the default locations (user binaries to /usr/local/bin). ssh works fine, (after i did the LIBS=-lcrypt thing) but now, no matter what i do, i get "sh: scp: command not found" whenever i try to
2000 Dec 25
1
ssh-agent and protocol 2 ...
Mon Dec 25 20:19:05 GMT 2000 Greetings. I noticed that in OpenSSH_2.2.0, DSA keys were allowed to be added to ssh-agent, however the ability for allowing ForwardAgent does not yet seem in place for protocol-2. I've noticed that when using protocol-2, no socket is created in /tmp/ssh-*/, and consequently SSH_AUTH_SOCK is not being set. Hence the ability to ssh to another machine (using
2001 Mar 06
1
Segfaults with ssh from Red Hat 6.2 openssh-clients-2.5.1p2-1.i386.rpm
The segfault logged below occurs on two different Red Hat 6.2 systems running OpenSSH installed from the 2.5.1p2 RPM. (Similar problems occured with the 2.5.1p1 RPM.) The most recent of the Red Hat 6.2 systems tested is stock except for an upgrade of rpm-3.0.5-9.6x.i386.rpm and the install of Red Hat's release of openssl-0.9.5a-3.i386.rpm, both necessary for the OpenSSH RPM install. The
2000 Dec 05
1
SSH_BUG_SIGBLOB?
Here are the details of my connection attempt: my computer: [jgrady at blarg jgrady]$ ssh -V SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). university server: bash$ ssh -V ssh: SSH Secure Shell 2.3.0 (non-commercial version) on mips-sgi-irix6.5 and the verbose output of my connection attempt: [jgrady at blarg jgrady]$ ssh -v xxxxxx.xxx.xxx.xxx SSH
2000 Dec 06
1
openssh-2.3.0p1 (Linux) fails using options with dss key
I'm trying to change my local setup from ssh2 to openssh-2.3.0p1. I need captive comands and specific environments for each key, i.e. the "command=XXX" and "environment=X=y" options. Unfortunately I *also* need to support the existing ssh2 client for a transition period, since it's impractical to change all user's environments to openssh in one go. I have converted
2000 Dec 12
1
openssh 2.3.0p1 crashes
System: RedHat 7.0, Kernel 2.2.17, glibc-2.1.92-14 $ ssh chris at 172.16.5.2 -v SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090600f). debug: Reading configuration data /usr/local/app/openssh-2.3.0p1/etc/ssh_config debug: Seeding random number generator debug: ssh_connect: getuid 0 geteuid 0 anon 0 debug: Connecting to 172.16.5.2 [172.16.5.2] port 22. debug:
2002 Feb 12
3
Problem with ssh-keyscan: no hostkey alg
Hi, I am using ssh-keyscan with a list of hosts, such as: ssh-keyscan -t rsa -f hosts_for_keyscan Some of the hosts in the list have dsa, but no rsa keys. For such hosts, the command displays: no hostkey alg When this is the case for 2 hosts, this message appears twice AND SSH-KEYSCAN STOPS QUERYING, which means that no keys at all are returned for the following hosts. Here is the part of the
2000 Nov 12
0
scp problems?
Hi. So I have been having problems using scp to copy files between two of my machines, both of which are running OpenSSH 2.30p1 (though I've had the same problem with previous versions). It is basically as simple as the file not being transferred after authentication occurs. I can however use scp to copy files back and forth from another machine using a SSH Communications version
2000 Nov 22
0
openssh 2.3.0p1: chan_read_failed for istate 8
Hallo all! I've found a repeatable problem concerning openssh 2.3.0p1 running on a Linux-box with kernel 2.2.17. I compiled ssh from sources with pam-support. Let me describe what I'm doing: rsync -e ssh --delete --exclude "/Daten/test*" --exclude /Daten/anonymous --exclude /Daten/comp_logs --exclude /Daten/ehemalige_rwgsysm/cache --exclude
2000 Nov 15
4
Openssh-2.3.0p1 protocol 2 problem
Hi all, I just implemented (compiled from tarball) Openssh-2.3.0p1 on two different platform: an HP-UX 11.00 (the client) and a Redhat 6.2 (the server). On server (Linux RH-6.2) side the following compile options are considered: # CC="egcs" \ > ./configure \ > --prefix=/opt/openssh \ > --sysconfdir=/etc/opt/openssh \ > --with-tcp-wrappers \ > --with-ipv4-default \ >
2001 Feb 05
1
I have an odd OpenSSH compatablity issue
I am on Solaris 2.8 with openssh 2.3.0p1 and openssl 0.9.6. The remote machine is running ssh.com 1.2.20 and Solaris 2.6. I think the problem has to do with the 1.2.20 KeyRegeneration, because in the next hour I will beable to get into the machine ok with openssh and then later in the day I will not beable to ssh in again for another hour. ssh -v -v sa at myhost.com SSH Version OpenSSH_2.3.0p1,