similar to: Cannot connect to OpenSSH 2.5.1p1

Displaying 20 results from an estimated 1000 matches similar to: "Cannot connect to OpenSSH 2.5.1p1"

2001 Mar 02
2
Security problem depending on your point of view with OpenSSH 2.5.1p1 related to Password authentication.
I compiled 2.5.1p1 on solaris and linux with PAM support and produced the same problem. If I set sshd_config to not allow password authentication( PasswordAuthentication no ) and restart sshd. I then ssh in with password authentication in ssh protocol version 2. $ ssh -v -2 jenn at billsnet.com OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data
2001 Feb 20
0
Problem with 2.5.1p1 client protocol v2
I have installed 2.5.1p1 on two systems, one running Digital Unix 4.0F and the other running Red Hat Linux 7.0. I am having trouble connecting using the 2.5.1p1 client and the version 2 protocol. Here is a connect attempt from the Linux box (this is after I blew away my ~/.ssh directory to make sure there was no "cruft" in it). Note that this also has the all zero key fingerprint that
2001 Feb 19
1
FreeBSD 4.2 OpenSSH2.3.0 client vs Red Hat 6.2 OpenSSH2.5.1p1 sshd
mdb-bsd is a FreeBSD 4.2-STABLE box morpheus is a Red Hat Linux 6.2 box with openssl 0.9.6 on it. Attempts to use SSHv2 fail. Using SSHv1 succeeds. sshd from OpenSSH2.5.1p1 is getting a fatal: xfree: NULL pointer given as argument Full client and server interaction given below. -- Mark Script started on Mon Feb 19 10:47:01 2001 1:mdb at mdb-bsd$ ssh -v -v -v -2 -x morpheus date SSH Version
2001 Feb 24
1
scp user@host1 user@host2 broken?
Hello all, Is it just me or is 'scp user at host1 user at host2' broken (if the server asks you for the password)? 1) [password required] >From OpenSSH 2.5.1p1 -> OpenSSH 2.5.1p1 -> OpenSSH 2.3.0, I get like: > scp pekkas at xxx:~/*.patch psavola at yyy:~/temp/ psavola at xxx's password: You have no controlling tty. Cannot read passphrase. lost connection 2)
2001 Mar 29
1
OpenSSH 2.5.2p2 client to 2.5.1p1 server problem
I'm trying to connect from OpenSSH clients that are version 2.5.2p2 to several different HP-UX 11.00 machines that are running 2.5.1p1, but cannot. I can, however, connect to a Linux machine running 2.5.1p1 without problem. I get this message from both a Solaris 2.7 (x86) machine and a Solaris 2.6 (SPARC) machine. >From the x86 machine, I get ssh dozer 51 f6 46 8d 9d 98 17 a6 b6 10 79
2001 Feb 20
0
sftd problem on Tru64 Unix
I have a Digital Unix Version 4.0B and openssh works fine excect for sftpd. I can do most things things with sftp (copy files, change directories) but when I do an ls it drops the connection. This is with the most recent version of openssh "OpenSSH_2.5.1p1". I have included the output of sftpd -v -v . OpenSSH was complied with the gcc version 2.95.2 19991024 Byron Jennings
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
Damien, I was going down the path of public key authentication when I encountered problems. I've been discussing it off-line using the simple example of creating a key pair with no passphrase for an account on "myserver", then trying to connect to myserver using the "ssh -i id_dsa myserver" command. It's not working, so we're debugging now (see below). If you
2003 Sep 17
3
OpenSSH 3.7.1 compatibility problems on Linux
I have build OpenSSH 3.7.1p1 on Linux from src.rpm available for download on the site, and after installation I have discovered that this version of openssh has many compatibility problems with old and third-party clients that previous versions did not have. For example: PuTTY (very popular free Windows client) cannot authenticate user when using protocol version 1. Works with protocol
2001 Feb 27
1
Bad packet length in 2.5.1 with rijndael (fwd)
I think we are not detecting and setting endianness properly for rijndael.c. Can someone on a big endian machine do a "ssh -2 -oCiphers=rijndael128-cbc littleendianmachine" and vice versa? -d -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ----------
2001 Mar 21
1
Disconnecting: Bad packet length 2056273721.
OpenSSH-2.5.2.p1 won't connect to OpenSSH-2.5.1p2 using version 2 protocol, quitting with the error message: [dunlap at tesla dunlap]$ ssh -2 kraken 7a 90 3f 39 37 67 0d 9e ac 43 74 c3 83 83 f5 a2 Disconnecting: Bad packet length 2056273721. tesla is Linux tesla.apl.washington.edu 2.2.16-3 #1 Mon Jun 19 19:11:44 EDT 2000 i686 unknown Intel RHL6.2 with OpenSSH-2.5.2.p1 compiled from sources
2001 Feb 21
1
further problems with OpenSSH 2.5.1p1 on RH 6.2
I'm finding another problem with OpenSSH 2.5.1p1 on RH 6.2 (at least, I think it's the linux box that is the problem). I'm ssh'ing to a RH 6.2 box from a Solaris 7 server (scp also... seems like the same problem). I'm using authorized_keys and identity.pub files to do it automagically, and all works well when it's from user to user, where the username is the same, but if
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2001 Mar 26
2
Openssh-2.5.1p1 and Solaris 2.6 problem with ssh_rsa_verify
We recently upgraded from an older version of SSH to OpenSSH 2.5.1p1 (OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f) and are having problems on just a few hosts in our environment. The other 200 systems are working fine. Every once in a blue-moon it will connect with version 2. When I try to connect to or from one of these hosts using SSH2 I get the following error (I have sshd -d
2001 Feb 19
1
2.5.1p1 Could not load host key
OpenSSH 2.5.1p1 was compiled on two different Linux machines, both with glibc 2.2, libz-1.1.3 and openssl-0.9.6. Both had been running 2.3.0p1 successfully. On both, the new sshd failed: # ./sshd -d -d -d -D debug1: sshd version OpenSSH_2.5.1p1 debug1: load_private_key_autodetect: type 0 RSA1 Disabling protocol version 2. Could not load host key RSA sessions worked. Generating a new DSA
2001 Feb 24
0
Neither scp nor sftp works (2.5.1p1 and Solaris 2.6) :(
Hi, sorry about bothering you like this but despite several tries my recent posts to ssh at clinet.fi never appear on that list, and I don't know where else to turn. I was unable to get sftp/scp to work when using OpenSSH 2.3.0p1. No one could solve this problem and evenutally I was told to try "a recent snapshot". Now I've installed 2.5.1p1, but still no cigarr :(. I have
2001 Mar 06
1
Segfaults with ssh from Red Hat 6.2 openssh-clients-2.5.1p2-1.i386.rpm
The segfault logged below occurs on two different Red Hat 6.2 systems running OpenSSH installed from the 2.5.1p2 RPM. (Similar problems occured with the 2.5.1p1 RPM.) The most recent of the Red Hat 6.2 systems tested is stock except for an upgrade of rpm-3.0.5-9.6x.i386.rpm and the install of Red Hat's release of openssl-0.9.5a-3.i386.rpm, both necessary for the OpenSSH RPM install. The
2001 Feb 22
2
Strange behavior with 2.5.1 installed over 2.3.0
Hello. I've recently installed OpenSSH 2.5.1p1 over a working installation of 2.3.0p1 (both SSH1 and SSH2) and oddly enough I lost SSH2 support. The banner string states SSH-1.5-OpenSSH_2.5.1p1, which needless to say limits me to SSH1... I haven't yet bothered to check any conf files, but since I haven't really made any changes this behavior seems strange to me... Anyway, hope I'm
2001 Feb 21
0
2.5.1p1 Solaris ssh can't talk to sshd
I built KTH Kerberos 1.0.6, OpenSSL 0.9.6, zlib 1.1.3 and OpenSSH 2.5.1p1 with WorkShop 5.0 on Solaris 2.6; /dev/random is provided by cryptorand from SUNWski. ssh -v -v -v produces the same output as ssh -v > ssh -v foobar OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data /etc/ssh/ssh_config debug: ssh_connect: getuid 17454 geteuid 0 anon 0 debug:
2001 Feb 22
0
SSH connection hangs with ipchains/RH6.2/OpenSSH 2.5.1p1 (but not <= 2.3.0p1)
I just recently installed OpenSSH 2.5.1p1 on a RH6.2 box (kernel 2.2.17). I run ipchains to do packet filtering, allowing incoming connections only to 22 and 80 (and some other ports for specific machines). I was able to run prior versions of openssh in this fashion (I've run it from the first release, I think). Upon installing 2.5.1p1 I found that my attempts to connect hang, here is ssh
2017 Nov 29
3
Version of LLVM used in Xcode 9.1
Hello! I'm wondering which LLVM upstream version is used in "Apple LLVM version 9.0.0 (clang-900.0.38)" included in the latest stable Xcode 9.1? The last source code published by Apple was https://opensource.apple.com/source/clang/clang-800.0.42.1/src/ which used LLVM 3.9 version (according to CMakeLists.txt). Best regards, Anton -------------- next part -------------- An HTML