similar to: Authentication Problem on Sun Solaris 8 and SSHd2

Displaying 20 results from an estimated 1000 matches similar to: "Authentication Problem on Sun Solaris 8 and SSHd2"

2001 Jan 18
0
OpenSSH v2.3.0p1 on Solaris 2.7/2.8 vs. OpenBSD 2.8
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've seen a few posts, but no solutions as of yet. Here's a bit more info. BoxA - Solaris 2.7, Maintenance Update 01/09/2001, SunWorks cc compiler BoxB - Solaris 2.8, gcc-2.95.2 gcc compiler BoxC - Solaris 2.7, Maintenance Update 01/09/2001, gcc-2.95.2 gcc compiler BoxD - OpenBSD 2.8, patched to STABLE, gcc-2.95.2 _and_ BSD cc compilers
2001 Mar 23
1
openssh 2.3.0p1-5 loses stdout
Hello all In a recent spate of paranoia we set our server (SuSE Linux 7.0, kernel 2.2.16) to use SSH version 2 and not SSH1. With openssh 2.3.0p1-5 running as client and server, we find that stdout output is occasionally dropped: ssh server echo "JJJ" usually emits JJJ, but sometimes returns nothing -- although the command is apparently performed. In the happy case the server logs
2001 Jan 17
1
couple of questions
This is regarding openssh 2.3.0p1 (the following problem was seen on Linux client / server): I have a problem with openssh when i don't "login": ie. i do the following: ssh -2 10.1.6.13 echo 0 It doesn't print the "0". However, i can get it to print the "0" by doing the following: ssh -2 10.1.6.13 echo 0 \; sleep 1 using "ssh -2 10.1.6.13"
2000 Jul 20
1
Incompatibility with free version
First off, I am not a subscriber, so please CC replies to my email address. The problem I am having -- I do not know who is to blame, but am just covering all angles. I run OpenSSH 2.1.1 on FreeBSD. When I try to connect to a server running ssh2d from ftp.ssh.com, it fails saying corrupted MAC on input. I am including a log of my connection below: % ssh -v -l diwanh tomcat SSH Version
2001 Feb 12
1
OpenSSH 2.3.0p1 bug with SCO UnixWare 7.1.0
I wasn't sur if you're the right person to send the bug reports to... SCO Unixware 7.1.0 (uname: UnixWare) and probably the 2.1.x versions (uname: UNIX_SV) requires also to have USE_PIPES defined. Also when compiling with tcpwrap it doesn't link due to the fact that UW doesn't have setenv() and libwrap have one built-in (duplicate symbols)... Also when using the SSH2 protocol to
2000 Jul 05
1
some problems reading rsa/dsa keys
Hi people, Please excuse this rather long debug output... $ uname -a SunOS echelon 5.6 Generic_105181-17 sun4u sparc SUNW,Ultra-Enterprise $ /usr/local/openssh/bin/ssh -v x.x.x.x SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /usr/local/etc/ssh_config debug: Applying options for * debug: ssh_connect: getuid 1002 geteuid 0
2000 Nov 22
0
openssh 2.3.0p1: chan_read_failed for istate 8
Hallo all! I've found a repeatable problem concerning openssh 2.3.0p1 running on a Linux-box with kernel 2.2.17. I compiled ssh from sources with pam-support. Let me describe what I'm doing: rsync -e ssh --delete --exclude "/Daten/test*" --exclude /Daten/anonymous --exclude /Daten/comp_logs --exclude /Daten/ehemalige_rwgsysm/cache --exclude
2000 Jun 13
2
SCP Problems.
Just added myself to the list, and I saw that somebody else had the same problem that I have, namely that I can't get "scp" to work. The similarities I could see was that we both use linux as the platform for issuing the command "scp", however I also use linux on the destination. The other similarity is that we both are using strictly version 2 of the ssh protocol. I've
2000 Aug 07
1
X11-Forwarding OpenSSH 2.1.1p4 problem
Hi, I have the following problem: I have two computers. On the first RedHat 6.2 (Openssh 2.1.1) is installed. The second is an PC with Windows NT 4.0 (SP 6) with Cygwin and Openssh 2.1.1p4. The X-Server running on the WinNT machine is Hummingbird Exceed 6.1 . I have activated X11-Forwarding in the config-files on both machines. I'm sitting in front of the WinNT machine and want to do a
2000 Dec 06
1
openssh-2.3.0p1 (Linux) fails using options with dss key
I'm trying to change my local setup from ssh2 to openssh-2.3.0p1. I need captive comands and specific environments for each key, i.e. the "command=XXX" and "environment=X=y" options. Unfortunately I *also* need to support the existing ssh2 client for a transition period, since it's impractical to change all user's environments to openssh in one go. I have converted
2000 Sep 13
2
Can't connect to server using protocol v2?
Is this really caused by a buggy server, or is this an interoperability problem? It seems to work ok when I specify -o "protocol 1" on the command line. Thanks, Greg [gleblanc at grego1 gleblanc]$ ssh -v login.metalab.unc.edu SSH Version OpenSSH_2.2.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /etc/ssh/ssh_config debug: Applying
2000 Sep 27
2
trouble logging out when using protocol version 2
Dear OpenSSH gurus, My machine is running Red Hat Linux 6.1 and has installed all of the 6.binary rpms generated from the source rpms openssh-2.2.0p1-2.src.rpm 6.and openssl-0.9.5a-3.src.rpm. When I use protocol version 2 (by specifying "Protocol 2,1" in ~/.ssh/config), I can establish connections properly, but they do not shut down properly. When I run a remote command by "ssh
2000 May 28
1
Protocol error's with 2.1.0p2
I'm getting "Protocol errors" when trying to scp files from my laptop to my desktop (only when trying to scp root at laptop:/path/file, not vis-vis). See screen dump's at end of e-mail for exact details. The most confusing thing about this problem (to me anyway), is that this is a one-way problem. I can log into the laptop and scp files down from the desktop no problems.
2000 Nov 22
0
fds closed after SIGCHLD bug still in newest version
Attached is the stderr output of ssh -v -v -v faxdial "dd if=/dev/zero bs=1c count=1000" 2> log1 | wc -c which leads to 423 (this time, it varies) on stdout, which should obviously be 1000 instead. Markus Friedl wrote: > > could you please try with 'ssh -v' > > i cannot reproduce this on openbsd. > > post the results to
2000 Sep 18
3
OpenSSH 2.2.0p1 + Redhat 6.2 - Problem with scp
Hi, Chances are this is me stuffing something up, but in cases its not, this is my problem. I've just installed the latest port of OpenSSH on a few Redhat 6.2 machines. That is version 2.2.0p1. Everything compiles ok, and using the supplied init and pam files I got openssh working without to much difficulty. In fact it was easier than the commerical versions. I can use ssh to login to remote
2000 Jun 06
0
SCO Openserver 5.0.5 ssh2 problem.
I just finished compiling openssh-2.1.0p3 on a SCO openserver system. I generated the keys fine and genereated the host keys both rsa and dsa without problems. ssh (version1) works great. I tried to use ssh (version 2) and after being prompted to login, it quits. I am attaching a script file of... ssh -v -2 root at sco to see if you can find the problem. Let me know how I can help. [root at
2000 Aug 31
1
slightly overzealous RNG seeding?
Hello again, I was testing today's SNAP (openssh-SNAP-20000830.tar.gz) in my Solaris 2.6-8 environment, when I found some problems with the ssh2 support. While connecting, it seeds the RNG something like 32 times! And then once connected, it seeds again 2 or 3 times with *every* keystroke! This makes for some slow going. This happens on all of the Solaris boxes I tried. Binary was
2000 Jun 28
2
SSH-2.2.0 (for Windows) and OpenSSH-2.1.1p1
I just upgraded my Windows SSH client from the 2.1.x version (whatever it was) to 2.2.0 and am now experiencing difficulties connecting to my OpenSSH-2.1.1p1 Linux servers. I'm not as up-to-speed as I should be on the inner workings of the handshakes that go on, but from the debug logs and from trying different connection methods, it seems to be isolated to using publickeys. This
2002 Feb 12
0
password server authentication
I have installed Samba 2.2.3a on a Solaris 2.6 box, and it has been configured with a small smb.conf that sets security = domain, workgroup = GFMNET, password server = GFMNET01, I have succesfully joined domain GFMNET (controlled by GFMNET01). I can attach to resources anywhere in the domain from this new box(E250), but any attempt to connect to its resources results in failed authentication. I
2001 Sep 13
0
?: 'rsync' hang with 'sshd2' (F-Secure), Digital Unix (OSF1) and HP/UX 11
Hi, I have managed to test this same transfer reliably with the Linux boxes and open-ssh, but I am in trouble with the OSF1 4.0 (Digital Unix) being the server sending files from a single directory to the HP/UX 11 - being the client The 'sshd2' (and ssh2) in both ends is installed as root (and starts probably from 'rc') The 'rsync' (2.4.6) in both end is just