similar to: "X11Forwarding yes" causes "error: socket: Protocol not supported"

Displaying 20 results from an estimated 6000 matches similar to: ""X11Forwarding yes" causes "error: socket: Protocol not supported""

2002 Apr 24
1
Fwd: need help in ssh client: key exchange
This is debugs seen on server, whose keys are not accepted by the client: debug1: Seeding random number generator debug1: sshd version OpenSSH_2.5.2p2 debug1: load_private_key_autodetect: type 0 RSA1 debug1: read SSH2 private key done: name rsa w/o comment success 1 debug1: load_private_key_autodetect: type 1 RSA debug1: read SSH2 private key done: name dsa w/o comment success 1 debug1:
2001 Mar 30
4
linux tcsetattr failed
does anyone else see this on linux: localhost sshd[14418]: Accepted password for stevesk from 15.126.45.158 port 49594 localhost sshd[14418]: Setting tty modes failed: Invalid argument redhat with kernel 2.2.17. ttymodes.c: /* Set the new modes for the terminal. */ if (tcsetattr(fd, TCSANOW, &tio) < 0) log("Setting tty modes failed: %.100s", strerror(errno)); return;
2001 Apr 11
1
openssh 2.5.2p2/Solaris 5.8 problems
openssh 2.5.2p2 on Solaris 8 has PAM/cron problems. If I build it with PAM then cron quits working giving "cron audit problem." errors. If I turn PAM off then cron works but I get kicked out of any session where a password is needed (i.e. no .rhosts/.shosts or not using ssh-agent) with the message "Connection closed by IP#". I get through if I have a .rhosts/.shosts or use
2001 Feb 19
7
Packet integrity error. (34)
Hi, I am using Van Dyke SecureCRT 3.2.1 to access an AIX server running OpenSSH-2.5.0p1. Using ssh1 with X11 forwarding enabled, the server reports the following error (in the client session): Packet integrity error. (34) This problem was not evident in 2.3.0p1. Running sshd in debug gives the output: debug1: sshd version OpenSSH_2.5.1p1 debug1: load_private_key_autodetect: type 0 RSA1
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2000 Dec 18
1
Hanging ssh
OK, with openssh-SNAP-20001218 I still have the problem of a hanging ssh when running (one specific) command on a server. On the server side, there's a small suid C prog (/usr/dh/mgmt/HupServer) that runs system "/usr/local/apache/bin/apachectl stop/start". Incidentally, apachectl is a shell script, hence the need for a suid wrapper for non-root users... On the client side,
2001 Apr 27
0
key_verify failed for server_host_key from Solaris 2.7 to non-Solaris hosts
Hi, I am using OpenSSH 2.5.2p2 on Solaris 2.7 (Ultra 10) with 64bit support and have the following problem when connecting with the ssh2 protocol to non-solaris OS: On the client side, I do: /local/work/lysis/bin/slogin -v -2 -p 2222 rs30 On the server side (AIX 4.3), the sshd runs as follows: aix/sbin/sshd -p 2222 -d Full output follows at the end of this mail. The server is compiled with
2001 Jun 18
1
OpenSSH + Solaris + AFS ???
Hello *, sorry if i missed an article which already solves my problem. I need a working configuration of OpenSSH for Solaris 7 (SunOS 5.7) with AFS support. PAM support to use the AFS PAm module `pam_afs.so' and TCP-Wrapper support would be nice. It would be nice to have similar configurations for Solaris 6 (SunOS 5.6), Solaris 8 (SunOS 5.8) and Solaris 2.5.1. I have tested a few
2001 Feb 19
1
FreeBSD 4.2 OpenSSH2.3.0 client vs Red Hat 6.2 OpenSSH2.5.1p1 sshd
mdb-bsd is a FreeBSD 4.2-STABLE box morpheus is a Red Hat Linux 6.2 box with openssl 0.9.6 on it. Attempts to use SSHv2 fail. Using SSHv1 succeeds. sshd from OpenSSH2.5.1p1 is getting a fatal: xfree: NULL pointer given as argument Full client and server interaction given below. -- Mark Script started on Mon Feb 19 10:47:01 2001 1:mdb at mdb-bsd$ ssh -v -v -v -2 -x morpheus date SSH Version
2001 Aug 03
1
Disconnecting: protocol error: rcvd type 98
When I SSH using protocol 1 from a Debian box running OpenSSH 2.9p2-4 to a sparc.sunos5 box running vanilla OpenSSH 2.9.1, after a little while (of inactivity?) I get the following message on the client terminal: Disconnecting: protocol error: rcvd type 98 Looking further, this message is actually caused by the SSH daemon. However, I'm at a loss to determine why sshd is doing this. I attach
2001 Apr 24
1
HELP! sftp hangs on exit / Bug?
Hi, The following discussion was posted to comp.security.ssh however, it seems that my problems may be a bug in SSH. Could someone please indicate whether there is a bug fix, or perhaps whether I should go back a version or so. In summary: - Win98 machine (client) - OpenSSH as packaged with Cygwin tools 1.1.8 (openssh-2.5.2p2-3) - Connecting to a Sun running Solaris. ssh: SSH Secure Shell
2017 Oct 12
2
X11forwarding yes: how to debug/setup after xauth fix
On 08/10/2017 23:32, Michael Felt wrote: > On 04/10/2017 11:07, Michael Felt wrote: >> I do not often use X11 - but when I do I prefer to enable >> X11forwarding, and when finished - turn it off. This is preferable, >> imho, to having "clear" X11 processing when local - and otherwise >> impossible when working remote. >> >> Working with
2001 Aug 27
1
scp1 issue
Hi. I hope this is not entirely inappropriate, I have tried comp.security.ssh but have not received any response, anyhow I am wondering how scp1 really works, as far as I can tell it should be quite straight forward, just send version string CMSG_SESSION_KEY CMSG_USER CMSG_AUTH_PASSWORD CMSG_EXEC_CMD And wait for SMSG_STDOUT_DATA until SMSG_EXITSTATUS. I have read the scp.c code and and it more
2001 Feb 19
1
2.5.1p1 Could not load host key
OpenSSH 2.5.1p1 was compiled on two different Linux machines, both with glibc 2.2, libz-1.1.3 and openssl-0.9.6. Both had been running 2.3.0p1 successfully. On both, the new sshd failed: # ./sshd -d -d -d -D debug1: sshd version OpenSSH_2.5.1p1 debug1: load_private_key_autodetect: type 0 RSA1 Disabling protocol version 2. Could not load host key RSA sessions worked. Generating a new DSA
2001 Feb 17
2
snapshot sftpserver
I'm having some problems with the sftpserver from yesterdays snapshot. It's working fine on the machine I built it on, but the (supposedly) identical machines I rdisted it to fails (SGI O2, Irix 6.5.11m). The client says: % sftp buskfuru Connecting to buskfuru... Enter passphrase for key '/usr/people/jfm/.ssh/id_dsa': janfrode at buskfuru's password: Received message too
2001 Feb 13
1
scp not found - OpenSSH 2.3.0p1 on slack 7
hi, let me start by saying ive tried everything i can think of with the --with-default-path configure flag. USER_PATH in config.h is correctly getting the value of this flag. i am installing to the default locations (user binaries to /usr/local/bin). ssh works fine, (after i did the LIBS=-lcrypt thing) but now, no matter what i do, i get "sh: scp: command not found" whenever i try to
2001 Jan 10
1
SSH2/1 Failure when using bash shell, other shells work
Got a strange problem here. We have OpenSSH 2.3.0p1 running on a variety of machines and on one particular Redhat 6.2 machine(all patches applied) we run into a situation where it will not allow us to start a shell when using bash or bash2. csh and others work fine. One note...if I enable PermitRootLogin, the user root IS allowed to login with bash. This is very strange. I'm guessing it
2001 Jan 29
1
Problem with OpenSSH 2.3.0p1 and Linux kernel 2.4.1pre8 (Disconnecting: fork failed: Resource temporarily unavailable)
I'm having a problem with OpenSSH 2.3.0p1 and Linux kernel 2.4.1pre8. After a client connects and is authenticated ssh fails to fork, disconnects and dies. Normally I run sshd out of inetd with the -i flag. thinking this might be the problem I ran it in daemon mode from the command line. The results were the same. Running with maximum debugging on I captured the following: <snip>
2002 Feb 12
1
SSH Client Hangs after logging in to SSHD
I'm not a ssh expert and I don't know if the log is good or bad, but I too am running OpenSHH under OpenServer. I find that after I connect, the return key has no effect unless I first type: stty sane <Ctrl>j If you've hit <ENTER> before that you must first press <Ctrl>j a couple of times to clean out the buffer. After I type the above command, everything
2003 Dec 13
1
OpenSSH on Solaris -fron SUN
I noticed this on DEBUG startup of Sun's SSH: debug2: mac_init: found hmac-sha1 debug2: mac_init: found hmac-md5 debug1: sshd version Sun_SSH_1.0 debug1: Bad RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read SSH2 private key done: name rsa w/o comment success 1 debug1: load_private_key_autodetect: type 1 RSA debug1: Bad RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read SSH2 private