similar to: Heh?

Displaying 20 results from an estimated 4000 matches similar to: "Heh?"

2001 Apr 27
0
key_verify failed for server_host_key from Solaris 2.7 to non-Solaris hosts
Hi, I am using OpenSSH 2.5.2p2 on Solaris 2.7 (Ultra 10) with 64bit support and have the following problem when connecting with the ssh2 protocol to non-solaris OS: On the client side, I do: /local/work/lysis/bin/slogin -v -2 -p 2222 rs30 On the server side (AIX 4.3), the sshd runs as follows: aix/sbin/sshd -p 2222 -d Full output follows at the end of this mail. The server is compiled with
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2001 Mar 29
1
OpenSSH 2.5.2p2 client to 2.5.1p1 server problem
I'm trying to connect from OpenSSH clients that are version 2.5.2p2 to several different HP-UX 11.00 machines that are running 2.5.1p1, but cannot. I can, however, connect to a Linux machine running 2.5.1p1 without problem. I get this message from both a Solaris 2.7 (x86) machine and a Solaris 2.6 (SPARC) machine. >From the x86 machine, I get ssh dozer 51 f6 46 8d 9d 98 17 a6 b6 10 79
2002 Apr 24
1
Fwd: need help in ssh client: key exchange
This is debugs seen on server, whose keys are not accepted by the client: debug1: Seeding random number generator debug1: sshd version OpenSSH_2.5.2p2 debug1: load_private_key_autodetect: type 0 RSA1 debug1: read SSH2 private key done: name rsa w/o comment success 1 debug1: load_private_key_autodetect: type 1 RSA debug1: read SSH2 private key done: name dsa w/o comment success 1 debug1:
2001 Feb 19
1
FreeBSD 4.2 OpenSSH2.3.0 client vs Red Hat 6.2 OpenSSH2.5.1p1 sshd
mdb-bsd is a FreeBSD 4.2-STABLE box morpheus is a Red Hat Linux 6.2 box with openssl 0.9.6 on it. Attempts to use SSHv2 fail. Using SSHv1 succeeds. sshd from OpenSSH2.5.1p1 is getting a fatal: xfree: NULL pointer given as argument Full client and server interaction given below. -- Mark Script started on Mon Feb 19 10:47:01 2001 1:mdb at mdb-bsd$ ssh -v -v -v -2 -x morpheus date SSH Version
2001 Jan 17
1
couple of questions
This is regarding openssh 2.3.0p1 (the following problem was seen on Linux client / server): I have a problem with openssh when i don't "login": ie. i do the following: ssh -2 10.1.6.13 echo 0 It doesn't print the "0". However, i can get it to print the "0" by doing the following: ssh -2 10.1.6.13 echo 0 \; sleep 1 using "ssh -2 10.1.6.13"
2001 Feb 17
2
snapshot sftpserver
I'm having some problems with the sftpserver from yesterdays snapshot. It's working fine on the machine I built it on, but the (supposedly) identical machines I rdisted it to fails (SGI O2, Irix 6.5.11m). The client says: % sftp buskfuru Connecting to buskfuru... Enter passphrase for key '/usr/people/jfm/.ssh/id_dsa': janfrode at buskfuru's password: Received message too
2001 Mar 21
1
Disconnecting: Bad packet length 2056273721.
OpenSSH-2.5.2.p1 won't connect to OpenSSH-2.5.1p2 using version 2 protocol, quitting with the error message: [dunlap at tesla dunlap]$ ssh -2 kraken 7a 90 3f 39 37 67 0d 9e ac 43 74 c3 83 83 f5 a2 Disconnecting: Bad packet length 2056273721. tesla is Linux tesla.apl.washington.edu 2.2.16-3 #1 Mon Jun 19 19:11:44 EDT 2000 i686 unknown Intel RHL6.2 with OpenSSH-2.5.2.p1 compiled from sources
2000 Nov 12
0
scp problems?
Hi. So I have been having problems using scp to copy files between two of my machines, both of which are running OpenSSH 2.30p1 (though I've had the same problem with previous versions). It is basically as simple as the file not being transferred after authentication occurs. I can however use scp to copy files back and forth from another machine using a SSH Communications version
2001 Mar 23
1
SSH Conections being dropped.
We are having problems with SSH shells disconnecting. We are replacing a older version of SSH (Non-Comercial Version which some one installed in error, but it was working fine.) & Had been running OpenSSH 2.3.0p? which had similar problems, some of the errors I was seeing went away with OpenSSH 2.5.2.p1. compiled against openssl-0.9.6, with SUNWspro & GCC281 on Solaris 2.8 & Solaris
2002 Oct 01
1
ssh with iptables and equalize
Hi everyone, I have a configuration for a router that load-balances between two ISPs. What happens is that if a source-destination combination is looked up, one of the two gateways will be chosen, and further lookups will stay on that gateway until the chosen combination "stales" out. Web browsing works, ftp works, kazaa and other applications work. ssh on windows (using putty) works.
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2000 Dec 18
1
Hanging ssh
OK, with openssh-SNAP-20001218 I still have the problem of a hanging ssh when running (one specific) command on a server. On the server side, there's a small suid C prog (/usr/dh/mgmt/HupServer) that runs system "/usr/local/apache/bin/apachectl stop/start". Incidentally, apachectl is a shell script, hence the need for a suid wrapper for non-root users... On the client side,
2001 Feb 27
1
Bad packet length in 2.5.1 with rijndael (fwd)
I think we are not detecting and setting endianness properly for rijndael.c. Can someone on a big endian machine do a "ssh -2 -oCiphers=rijndael128-cbc littleendianmachine" and vice versa? -d -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ----------
2001 Jan 18
0
OpenSSH v2.3.0p1 on Solaris 2.7/2.8 vs. OpenBSD 2.8
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've seen a few posts, but no solutions as of yet. Here's a bit more info. BoxA - Solaris 2.7, Maintenance Update 01/09/2001, SunWorks cc compiler BoxB - Solaris 2.8, gcc-2.95.2 gcc compiler BoxC - Solaris 2.7, Maintenance Update 01/09/2001, gcc-2.95.2 gcc compiler BoxD - OpenBSD 2.8, patched to STABLE, gcc-2.95.2 _and_ BSD cc compilers
2001 Mar 23
1
openssh 2.3.0p1-5 loses stdout
Hello all In a recent spate of paranoia we set our server (SuSE Linux 7.0, kernel 2.2.16) to use SSH version 2 and not SSH1. With openssh 2.3.0p1-5 running as client and server, we find that stdout output is occasionally dropped: ssh server echo "JJJ" usually emits JJJ, but sometimes returns nothing -- although the command is apparently performed. In the happy case the server logs
2001 Feb 18
1
OpenSSH 2.3.0p1 protocol 2 problem with AIX
Hi, Connecting from RHL7 with OpenSSH 2.3.0p1 or 2.5.0p1 to OpenSSH 2.3.0p1 on AIX 4.3.1. Protocol 2 doesn't work if you specify 'Ciphers rijndael128-cbc' or Ciphers 'aes128-cbc'. sshd -d -d -d on the server shows _nothing_ about these connections. I'm not sure if rijndael has been left out from sshd somehow, but shouldn't the error message be a little more
2001 Apr 24
1
HELP! sftp hangs on exit / Bug?
Hi, The following discussion was posted to comp.security.ssh however, it seems that my problems may be a bug in SSH. Could someone please indicate whether there is a bug fix, or perhaps whether I should go back a version or so. In summary: - Win98 machine (client) - OpenSSH as packaged with Cygwin tools 1.1.8 (openssh-2.5.2p2-3) - Connecting to a Sun running Solaris. ssh: SSH Secure Shell
2001 Oct 17
0
OpenSSH 2.9.9p2 on Solaris 8 buffer_get problem
Hi there, I have a weird problem with OpenSSH 2.9.9p2 on Solaris 8. Whenever I try to use ssh, scp or sftp to connect to the Solaris box, the connection is closed by the server and the following msg logged thru syslog: "sshd[542]: fatal: buffer_get: trying to get more bytes 129 than in buffer 39" I tried from an RH 7.1 client (2.9.9p2), from a Solaris 8 client (2.9.9p2), and an OpenBSD
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
Damien, I was going down the path of public key authentication when I encountered problems. I've been discussing it off-line using the simple example of creating a key pair with no passphrase for an account on "myserver", then trying to connect to myserver using the "ssh -i id_dsa myserver" command. It's not working, so we're debugging now (see below). If you