similar to: scp user@host1 user@host2 broken?

Displaying 20 results from an estimated 4000 matches similar to: "scp user@host1 user@host2 broken?"

2001 Feb 18
1
OpenSSH 2.3.0p1 protocol 2 problem with AIX
Hi, Connecting from RHL7 with OpenSSH 2.3.0p1 or 2.5.0p1 to OpenSSH 2.3.0p1 on AIX 4.3.1. Protocol 2 doesn't work if you specify 'Ciphers rijndael128-cbc' or Ciphers 'aes128-cbc'. sshd -d -d -d on the server shows _nothing_ about these connections. I'm not sure if rijndael has been left out from sshd somehow, but shouldn't the error message be a little more
2001 Mar 02
2
Security problem depending on your point of view with OpenSSH 2.5.1p1 related to Password authentication.
I compiled 2.5.1p1 on solaris and linux with PAM support and produced the same problem. If I set sshd_config to not allow password authentication( PasswordAuthentication no ) and restart sshd. I then ssh in with password authentication in ssh protocol version 2. $ ssh -v -2 jenn at billsnet.com OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data
2001 Feb 20
0
Problem with 2.5.1p1 client protocol v2
I have installed 2.5.1p1 on two systems, one running Digital Unix 4.0F and the other running Red Hat Linux 7.0. I am having trouble connecting using the 2.5.1p1 client and the version 2 protocol. Here is a connect attempt from the Linux box (this is after I blew away my ~/.ssh directory to make sure there was no "cruft" in it). Note that this also has the all zero key fingerprint that
2001 Feb 19
1
FreeBSD 4.2 OpenSSH2.3.0 client vs Red Hat 6.2 OpenSSH2.5.1p1 sshd
mdb-bsd is a FreeBSD 4.2-STABLE box morpheus is a Red Hat Linux 6.2 box with openssl 0.9.6 on it. Attempts to use SSHv2 fail. Using SSHv1 succeeds. sshd from OpenSSH2.5.1p1 is getting a fatal: xfree: NULL pointer given as argument Full client and server interaction given below. -- Mark Script started on Mon Feb 19 10:47:01 2001 1:mdb at mdb-bsd$ ssh -v -v -v -2 -x morpheus date SSH Version
2001 Feb 20
2
Cannot connect to OpenSSH 2.5.1p1
I've installed today the openssh-2.5.1p1 from RPMS and I cannot use it with protocol 2. It gives: OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data /etc/ssh/ssh_config debug: Applying options for * debug: ssh_connect: getuid 500 geteuid 0 anon 0 debug: Connecting to int [10.1.1.1] port 22. debug: Seeding random number generator debug: Allocated local
2001 Mar 29
1
OpenSSH 2.5.2p2 client to 2.5.1p1 server problem
I'm trying to connect from OpenSSH clients that are version 2.5.2p2 to several different HP-UX 11.00 machines that are running 2.5.1p1, but cannot. I can, however, connect to a Linux machine running 2.5.1p1 without problem. I get this message from both a Solaris 2.7 (x86) machine and a Solaris 2.6 (SPARC) machine. >From the x86 machine, I get ssh dozer 51 f6 46 8d 9d 98 17 a6 b6 10 79
2001 Feb 20
0
sftd problem on Tru64 Unix
I have a Digital Unix Version 4.0B and openssh works fine excect for sftpd. I can do most things things with sftp (copy files, change directories) but when I do an ls it drops the connection. This is with the most recent version of openssh "OpenSSH_2.5.1p1". I have included the output of sftpd -v -v . OpenSSH was complied with the gcc version 2.95.2 19991024 Byron Jennings
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
Damien, I was going down the path of public key authentication when I encountered problems. I've been discussing it off-line using the simple example of creating a key pair with no passphrase for an account on "myserver", then trying to connect to myserver using the "ssh -i id_dsa myserver" command. It's not working, so we're debugging now (see below). If you
2001 Feb 27
1
Bad packet length in 2.5.1 with rijndael (fwd)
I think we are not detecting and setting endianness properly for rijndael.c. Can someone on a big endian machine do a "ssh -2 -oCiphers=rijndael128-cbc littleendianmachine" and vice versa? -d -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ----------
2001 Mar 21
1
Disconnecting: Bad packet length 2056273721.
OpenSSH-2.5.2.p1 won't connect to OpenSSH-2.5.1p2 using version 2 protocol, quitting with the error message: [dunlap at tesla dunlap]$ ssh -2 kraken 7a 90 3f 39 37 67 0d 9e ac 43 74 c3 83 83 f5 a2 Disconnecting: Bad packet length 2056273721. tesla is Linux tesla.apl.washington.edu 2.2.16-3 #1 Mon Jun 19 19:11:44 EDT 2000 i686 unknown Intel RHL6.2 with OpenSSH-2.5.2.p1 compiled from sources
2003 Oct 24
1
rsync -vae ssh user@host1:/tmp/dir user@host2:/tmp/
I have legitimate ssh access to two remote machines. ssh directly from either machine to the other is blocked by firewalls which I cannot control. $ rsync -vae ssh user@host1:/tmp/dir user@host2:/tmp/ receiving file list ... done rsync: mkdir user@host2:/tmp: No such file or directory rsync error: error in file IO (code 11) at main.c(319) I would like this to copy host1:/tmp/dir into
2002 Jan 16
0
scp host1 to host2
Hello all, scp doesn't seem to do remote copy between 2 hosts ie. scp host1:<file> host2:<file> doesn't ask for the passphrase when trying to authenticate to host2. Now if I change my rsa key to have no passphrase for host2 , I am able to do the remote scp. Is this a known issue ? So scp doesnot work if you cannot authenticate without user interaction to host2? I am using
2004 May 27
1
scp host1:file1 host2:file2 -> Permission denied??????
Hello, I have a stupid problem with scp and I can't find where it comes from. I am running 3 machines here with RedHat 7.3, RedHat 8 and RedHat 9. The 3 of them have openssh-3.7.1p2 (built from the SRPMS found on the openssh web site). I have though a problem to run a command of the type 'scp host1:file1 host2:file2' (my ssh being correctly setup): [ted at papeete ~]$ scp
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2000 Oct 30
2
RhostsAuthentication + nondefault port doesn't work?
Hello all, It seems that RhostsAuthentication does not work on non-default port no matter what when connecting from OpenSSH (2.1.1, 2.2.0 tried) either with protocol 1 or protocol 2 (shouldn't work either..). _However_ when connecting with SSH.COM Ltd's ssh, RhostsAuthentication works just fine! Checking the port number of ssh client you can see that OpenSSH doesn't assign
2001 Mar 06
1
Segfaults with ssh from Red Hat 6.2 openssh-clients-2.5.1p2-1.i386.rpm
The segfault logged below occurs on two different Red Hat 6.2 systems running OpenSSH installed from the 2.5.1p2 RPM. (Similar problems occured with the 2.5.1p1 RPM.) The most recent of the Red Hat 6.2 systems tested is stock except for an upgrade of rpm-3.0.5-9.6x.i386.rpm and the install of Red Hat's release of openssl-0.9.5a-3.i386.rpm, both necessary for the OpenSSH RPM install. The
2000 Oct 14
1
Key exchange/selection badly broken in SNAP1014?
Hello all, It seems the overhaul on key exchange/selection broke it badly. I haven't managed to use any other encryption method than 3des and blowfish when connecting to SNAP -> SNAP. SNAP -> 2.2.0p1 will use arcfour etc. quite cleanly. How SNAP -> SNAP looks like: --- debug: Local version string SSH-2.0-OpenSSH_2.2.0p2 debug: send KEXINIT debug: done debug: wait KEXINIT debug:
2001 Feb 19
1
2.5.1p1 Could not load host key
OpenSSH 2.5.1p1 was compiled on two different Linux machines, both with glibc 2.2, libz-1.1.3 and openssl-0.9.6. Both had been running 2.3.0p1 successfully. On both, the new sshd failed: # ./sshd -d -d -d -D debug1: sshd version OpenSSH_2.5.1p1 debug1: load_private_key_autodetect: type 0 RSA1 Disabling protocol version 2. Could not load host key RSA sessions worked. Generating a new DSA
2001 Apr 27
0
key_verify failed for server_host_key from Solaris 2.7 to non-Solaris hosts
Hi, I am using OpenSSH 2.5.2p2 on Solaris 2.7 (Ultra 10) with 64bit support and have the following problem when connecting with the ssh2 protocol to non-solaris OS: On the client side, I do: /local/work/lysis/bin/slogin -v -2 -p 2222 rs30 On the server side (AIX 4.3), the sshd runs as follows: aix/sbin/sshd -p 2222 -d Full output follows at the end of this mail. The server is compiled with
2001 Jan 18
0
OpenSSH v2.3.0p1 on Solaris 2.7/2.8 vs. OpenBSD 2.8
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've seen a few posts, but no solutions as of yet. Here's a bit more info. BoxA - Solaris 2.7, Maintenance Update 01/09/2001, SunWorks cc compiler BoxB - Solaris 2.8, gcc-2.95.2 gcc compiler BoxC - Solaris 2.7, Maintenance Update 01/09/2001, gcc-2.95.2 gcc compiler BoxD - OpenBSD 2.8, patched to STABLE, gcc-2.95.2 _and_ BSD cc compilers