similar to: openssh 2.3.0p1-5 loses stdout

Displaying 20 results from an estimated 8000 matches similar to: "openssh 2.3.0p1-5 loses stdout"

2001 Feb 18
1
OpenSSH 2.3.0p1 protocol 2 problem with AIX
Hi, Connecting from RHL7 with OpenSSH 2.3.0p1 or 2.5.0p1 to OpenSSH 2.3.0p1 on AIX 4.3.1. Protocol 2 doesn't work if you specify 'Ciphers rijndael128-cbc' or Ciphers 'aes128-cbc'. sshd -d -d -d on the server shows _nothing_ about these connections. I'm not sure if rijndael has been left out from sshd somehow, but shouldn't the error message be a little more
2001 Jan 17
1
couple of questions
This is regarding openssh 2.3.0p1 (the following problem was seen on Linux client / server): I have a problem with openssh when i don't "login": ie. i do the following: ssh -2 10.1.6.13 echo 0 It doesn't print the "0". However, i can get it to print the "0" by doing the following: ssh -2 10.1.6.13 echo 0 \; sleep 1 using "ssh -2 10.1.6.13"
2000 Nov 22
0
openssh 2.3.0p1: chan_read_failed for istate 8
Hallo all! I've found a repeatable problem concerning openssh 2.3.0p1 running on a Linux-box with kernel 2.2.17. I compiled ssh from sources with pam-support. Let me describe what I'm doing: rsync -e ssh --delete --exclude "/Daten/test*" --exclude /Daten/anonymous --exclude /Daten/comp_logs --exclude /Daten/ehemalige_rwgsysm/cache --exclude
2001 Jan 18
0
OpenSSH v2.3.0p1 on Solaris 2.7/2.8 vs. OpenBSD 2.8
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've seen a few posts, but no solutions as of yet. Here's a bit more info. BoxA - Solaris 2.7, Maintenance Update 01/09/2001, SunWorks cc compiler BoxB - Solaris 2.8, gcc-2.95.2 gcc compiler BoxC - Solaris 2.7, Maintenance Update 01/09/2001, gcc-2.95.2 gcc compiler BoxD - OpenBSD 2.8, patched to STABLE, gcc-2.95.2 _and_ BSD cc compilers
2000 Nov 12
0
scp problems?
Hi. So I have been having problems using scp to copy files between two of my machines, both of which are running OpenSSH 2.30p1 (though I've had the same problem with previous versions). It is basically as simple as the file not being transferred after authentication occurs. I can however use scp to copy files back and forth from another machine using a SSH Communications version
2000 Nov 22
0
fds closed after SIGCHLD bug still in newest version
Attached is the stderr output of ssh -v -v -v faxdial "dd if=/dev/zero bs=1c count=1000" 2> log1 | wc -c which leads to 423 (this time, it varies) on stdout, which should obviously be 1000 instead. Markus Friedl wrote: > > could you please try with 'ssh -v' > > i cannot reproduce this on openbsd. > > post the results to
2000 Nov 08
1
openssh-2.3.0p1-1 with RedHat 6.2 - Bad packet length
I haven't been able to get scp to work with RedHat 6.2 (select: Bad file descriptor), so... I tried upgrading with openssh-2.3.0p1-1.src.rpm and openssl-0.9.5a-3.src.rpm No joy. When running just ssh, I get "Disconnecting: Bad packet length 795178083." This seems to be a problem with sshd, since the 2.3 ssh client will work fine with a 2.1 server (but not scp, which still gives
2001 Mar 06
1
Segfaults with ssh from Red Hat 6.2 openssh-clients-2.5.1p2-1.i386.rpm
The segfault logged below occurs on two different Red Hat 6.2 systems running OpenSSH installed from the 2.5.1p2 RPM. (Similar problems occured with the 2.5.1p1 RPM.) The most recent of the Red Hat 6.2 systems tested is stock except for an upgrade of rpm-3.0.5-9.6x.i386.rpm and the install of Red Hat's release of openssl-0.9.5a-3.i386.rpm, both necessary for the OpenSSH RPM install. The
2001 Apr 27
0
key_verify failed for server_host_key from Solaris 2.7 to non-Solaris hosts
Hi, I am using OpenSSH 2.5.2p2 on Solaris 2.7 (Ultra 10) with 64bit support and have the following problem when connecting with the ssh2 protocol to non-solaris OS: On the client side, I do: /local/work/lysis/bin/slogin -v -2 -p 2222 rs30 On the server side (AIX 4.3), the sshd runs as follows: aix/sbin/sshd -p 2222 -d Full output follows at the end of this mail. The server is compiled with
2001 Apr 04
0
Heh?
On Tue, 3 Apr 2001, Niels Provos wrote: > Paul, something is broken in your openssh install. Definately. But is it the client or the server? I've sent it to the portable OpenSSH bug address. I'm using OpenSSH 2.5.2p2-1.7 on a RedHat 7.0 with all updates. Sometimes I can login fine, and sometimes I can't. It actually seems to almost alternate,
2001 Feb 27
1
Bad packet length in 2.5.1 with rijndael (fwd)
I think we are not detecting and setting endianness properly for rijndael.c. Can someone on a big endian machine do a "ssh -2 -oCiphers=rijndael128-cbc littleendianmachine" and vice versa? -d -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ----------
2002 Apr 24
1
Fwd: need help in ssh client: key exchange
This is debugs seen on server, whose keys are not accepted by the client: debug1: Seeding random number generator debug1: sshd version OpenSSH_2.5.2p2 debug1: load_private_key_autodetect: type 0 RSA1 debug1: read SSH2 private key done: name rsa w/o comment success 1 debug1: load_private_key_autodetect: type 1 RSA debug1: read SSH2 private key done: name dsa w/o comment success 1 debug1:
2001 Mar 29
1
OpenSSH 2.5.2p2 client to 2.5.1p1 server problem
I'm trying to connect from OpenSSH clients that are version 2.5.2p2 to several different HP-UX 11.00 machines that are running 2.5.1p1, but cannot. I can, however, connect to a Linux machine running 2.5.1p1 without problem. I get this message from both a Solaris 2.7 (x86) machine and a Solaris 2.6 (SPARC) machine. >From the x86 machine, I get ssh dozer 51 f6 46 8d 9d 98 17 a6 b6 10 79
2001 Mar 21
1
Disconnecting: Bad packet length 2056273721.
OpenSSH-2.5.2.p1 won't connect to OpenSSH-2.5.1p2 using version 2 protocol, quitting with the error message: [dunlap at tesla dunlap]$ ssh -2 kraken 7a 90 3f 39 37 67 0d 9e ac 43 74 c3 83 83 f5 a2 Disconnecting: Bad packet length 2056273721. tesla is Linux tesla.apl.washington.edu 2.2.16-3 #1 Mon Jun 19 19:11:44 EDT 2000 i686 unknown Intel RHL6.2 with OpenSSH-2.5.2.p1 compiled from sources
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2001 Feb 17
2
snapshot sftpserver
I'm having some problems with the sftpserver from yesterdays snapshot. It's working fine on the machine I built it on, but the (supposedly) identical machines I rdisted it to fails (SGI O2, Irix 6.5.11m). The client says: % sftp buskfuru Connecting to buskfuru... Enter passphrase for key '/usr/people/jfm/.ssh/id_dsa': janfrode at buskfuru's password: Received message too
2001 Mar 23
1
SSH Conections being dropped.
We are having problems with SSH shells disconnecting. We are replacing a older version of SSH (Non-Comercial Version which some one installed in error, but it was working fine.) & Had been running OpenSSH 2.3.0p? which had similar problems, some of the errors I was seeing went away with OpenSSH 2.5.2.p1. compiled against openssl-0.9.6, with SUNWspro & GCC281 on Solaris 2.8 & Solaris
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2001 Feb 24
1
scp user@host1 user@host2 broken?
Hello all, Is it just me or is 'scp user at host1 user at host2' broken (if the server asks you for the password)? 1) [password required] >From OpenSSH 2.5.1p1 -> OpenSSH 2.5.1p1 -> OpenSSH 2.3.0, I get like: > scp pekkas at xxx:~/*.patch psavola at yyy:~/temp/ psavola at xxx's password: You have no controlling tty. Cannot read passphrase. lost connection 2)
2001 Mar 02
2
Security problem depending on your point of view with OpenSSH 2.5.1p1 related to Password authentication.
I compiled 2.5.1p1 on solaris and linux with PAM support and produced the same problem. If I set sshd_config to not allow password authentication( PasswordAuthentication no ) and restart sshd. I then ssh in with password authentication in ssh protocol version 2. $ ssh -v -2 jenn at billsnet.com OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data