similar to: OpenSSH 2.3.0p1 bug with SCO UnixWare 7.1.0

Displaying 20 results from an estimated 1000 matches similar to: "OpenSSH 2.3.0p1 bug with SCO UnixWare 7.1.0"

2000 Aug 07
1
X11-Forwarding OpenSSH 2.1.1p4 problem
Hi, I have the following problem: I have two computers. On the first RedHat 6.2 (Openssh 2.1.1) is installed. The second is an PC with Windows NT 4.0 (SP 6) with Cygwin and Openssh 2.1.1p4. The X-Server running on the WinNT machine is Hummingbird Exceed 6.1 . I have activated X11-Forwarding in the config-files on both machines. I'm sitting in front of the WinNT machine and want to do a
2000 Jun 21
1
SSH 2.2.0
Yo All! I have been playing with SSH 2.2.0 from www.ssh.com. I can not connect to openssh 2.2.1p1 using Ver 2 protocol from ssh Ver 2.2.0. Ver 1 works fine. See below for the debug output from both ends If I force hmac-md5 (-m hmac-md5) from the sender it works! The other 3 choices fail: hmac-sha1; hmac-md5-96; and none. I have no problem connecting to this openssh host (hobbes) from
2000 Jun 13
2
SCP Problems.
Just added myself to the list, and I saw that somebody else had the same problem that I have, namely that I can't get "scp" to work. The similarities I could see was that we both use linux as the platform for issuing the command "scp", however I also use linux on the destination. The other similarity is that we both are using strictly version 2 of the ssh protocol. I've
2000 Sep 27
2
trouble logging out when using protocol version 2
Dear OpenSSH gurus, My machine is running Red Hat Linux 6.1 and has installed all of the 6.binary rpms generated from the source rpms openssh-2.2.0p1-2.src.rpm 6.and openssl-0.9.5a-3.src.rpm. When I use protocol version 2 (by specifying "Protocol 2,1" in ~/.ssh/config), I can establish connections properly, but they do not shut down properly. When I run a remote command by "ssh
2000 Jul 20
1
Incompatibility with free version
First off, I am not a subscriber, so please CC replies to my email address. The problem I am having -- I do not know who is to blame, but am just covering all angles. I run OpenSSH 2.1.1 on FreeBSD. When I try to connect to a server running ssh2d from ftp.ssh.com, it fails saying corrupted MAC on input. I am including a log of my connection below: % ssh -v -l diwanh tomcat SSH Version
2000 Jul 05
1
some problems reading rsa/dsa keys
Hi people, Please excuse this rather long debug output... $ uname -a SunOS echelon 5.6 Generic_105181-17 sun4u sparc SUNW,Ultra-Enterprise $ /usr/local/openssh/bin/ssh -v x.x.x.x SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /usr/local/etc/ssh_config debug: Applying options for * debug: ssh_connect: getuid 1002 geteuid 0
2000 Aug 31
1
slightly overzealous RNG seeding?
Hello again, I was testing today's SNAP (openssh-SNAP-20000830.tar.gz) in my Solaris 2.6-8 environment, when I found some problems with the ssh2 support. While connecting, it seeds the RNG something like 32 times! And then once connected, it seeds again 2 or 3 times with *every* keystroke! This makes for some slow going. This happens on all of the Solaris boxes I tried. Binary was
2000 Jun 28
2
SSH-2.2.0 (for Windows) and OpenSSH-2.1.1p1
I just upgraded my Windows SSH client from the 2.1.x version (whatever it was) to 2.2.0 and am now experiencing difficulties connecting to my OpenSSH-2.1.1p1 Linux servers. I'm not as up-to-speed as I should be on the inner workings of the handshakes that go on, but from the debug logs and from trying different connection methods, it seems to be isolated to using publickeys. This
2000 Jul 15
0
openssh-2.1.1p3 - problem with -i option
Greetings: I've just attempted to upgrade from openssh-2.1.1p1 to openssh-2.1.1p3 and I'm having problems with the server component. My system runs RedHat Linux 6.2 (x86 version) with all currently released updates applied. The sshd daemon is being spawned by xinetd with the -i option and worked fine with the p1 level release. Now, when a remote client attempts to connect to the daemon,
2005 Feb 05
1
New user Q: dovecot-0.99-13 / UnixWare 7.1.0
Trying to get dovecot up and running. I managed to get everything compiled and linked correctly, but there seems to be some problem with either the auth process or communication between the main process and the auth process. When I try to login, I get: * OK dovecot ready. 1 login n9yty testing * OK Waiting for authentication process to respond.. And I keep getting the same message over and
2000 Jun 14
1
OpenSSH 2.1.1p1 on SCO Unixware 7.1.0
Yo All! I was just trying out OpenSSH 2.1.1p1 on SCO Unixware 7.1.0. The "configure" dies. See below. This seems to be the problem: if test -d "$f" -o -e "$f" ; then conf_lastlog_location=$f fi test is expecting a "shell option" after the "-o". If I run "/bin/sh ./configure" it fails. If I run "/bin/bash ./configure it
2000 Nov 08
1
openssh-2.3.0p1-1 with RedHat 6.2 - Bad packet length
I haven't been able to get scp to work with RedHat 6.2 (select: Bad file descriptor), so... I tried upgrading with openssh-2.3.0p1-1.src.rpm and openssl-0.9.5a-3.src.rpm No joy. When running just ssh, I get "Disconnecting: Bad packet length 795178083." This seems to be a problem with sshd, since the 2.3 ssh client will work fine with a 2.1 server (but not scp, which still gives
2001 Mar 23
1
openssh 2.3.0p1-5 loses stdout
Hello all In a recent spate of paranoia we set our server (SuSE Linux 7.0, kernel 2.2.16) to use SSH version 2 and not SSH1. With openssh 2.3.0p1-5 running as client and server, we find that stdout output is occasionally dropped: ssh server echo "JJJ" usually emits JJJ, but sometimes returns nothing -- although the command is apparently performed. In the happy case the server logs
2000 Nov 22
0
openssh 2.3.0p1: chan_read_failed for istate 8
Hallo all! I've found a repeatable problem concerning openssh 2.3.0p1 running on a Linux-box with kernel 2.2.17. I compiled ssh from sources with pam-support. Let me describe what I'm doing: rsync -e ssh --delete --exclude "/Daten/test*" --exclude /Daten/anonymous --exclude /Daten/comp_logs --exclude /Daten/ehemalige_rwgsysm/cache --exclude
2000 Dec 06
1
openssh-2.3.0p1 (Linux) fails using options with dss key
I'm trying to change my local setup from ssh2 to openssh-2.3.0p1. I need captive comands and specific environments for each key, i.e. the "command=XXX" and "environment=X=y" options. Unfortunately I *also* need to support the existing ssh2 client for a transition period, since it's impractical to change all user's environments to openssh in one go. I have converted
2001 Feb 18
1
OpenSSH 2.3.0p1 protocol 2 problem with AIX
Hi, Connecting from RHL7 with OpenSSH 2.3.0p1 or 2.5.0p1 to OpenSSH 2.3.0p1 on AIX 4.3.1. Protocol 2 doesn't work if you specify 'Ciphers rijndael128-cbc' or Ciphers 'aes128-cbc'. sshd -d -d -d on the server shows _nothing_ about these connections. I'm not sure if rijndael has been left out from sshd somehow, but shouldn't the error message be a little more
2000 Nov 15
4
Openssh-2.3.0p1 protocol 2 problem
Hi all, I just implemented (compiled from tarball) Openssh-2.3.0p1 on two different platform: an HP-UX 11.00 (the client) and a Redhat 6.2 (the server). On server (Linux RH-6.2) side the following compile options are considered: # CC="egcs" \ > ./configure \ > --prefix=/opt/openssh \ > --sysconfdir=/etc/opt/openssh \ > --with-tcp-wrappers \ > --with-ipv4-default \ >
2001 Feb 12
2
patches for UnixWare v2.x pty (misc.c,configure.in)
I have attached two patches to the current source code. The first addresses the pty problems with UnixWare 2.x with connecting with SSH2. It sets the sigaction to SA_RESTART. This fixes UnixWare v2.x, but haven't heard any feedback as to effects on other OS'. The first patch is against misc.c. The second patch adds a section "*-*-sysv4.2uw2*" to configure to set the
2000 Oct 12
1
Remote port forwarding problems
I've been trying to get remote port forwarding to work between redhat 6.2 boxes using openssh 2.2.0p1. One box is running the stock kernel, the other is running 2.4.0-test9 currently. The command I type is: ssh -v -R 8080:localhost:8080 <remote machine> I've also used the machine name and ip address for the local machine. The -v shows these curious messages: debug: read DSA
2000 Jun 28
4
openssh-2.1.1p1 on Debian slink and potato
Just today I compilied openssh-2.1.1p1 on Debian Slink and Potato both to come out with the same problem. I am compiling them with openssl-0.9.5a.. The configure line I use for openssh is below: ./configure --sysconfdir=/etc/ssh --prefix=/usr --with-ssl-dir=../openssl-0.9.5a So I compile, do a make install restart the sshd daemon and everything seems fine. Then when I do a w at the prompt