similar to: openssh 2.5.2p2/Solaris 5.8 problems

Displaying 20 results from an estimated 1200 matches similar to: "openssh 2.5.2p2/Solaris 5.8 problems"

2001 Aug 03
1
Disconnecting: protocol error: rcvd type 98
When I SSH using protocol 1 from a Debian box running OpenSSH 2.9p2-4 to a sparc.sunos5 box running vanilla OpenSSH 2.9.1, after a little while (of inactivity?) I get the following message on the client terminal: Disconnecting: protocol error: rcvd type 98 Looking further, this message is actually caused by the SSH daemon. However, I'm at a loss to determine why sshd is doing this. I attach
2001 Mar 01
2
2.5.1p1/p2 PermitRootLogin broke (Solaris)
I updated my Solaris 8 machines from openssh-2.3.0p1 to 2.5.1p1 yesterday and it fixed the cron/audit issue but now root logins are no longer permitted. I updated it to 2.5.1p2 this morning and that is still the case: golfer:/[207]# ssh -v tsunami OpenSSH_2.5.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data /var/ssh/ssh_config debug: Applying options for *
2000 Jul 11
0
persistant err message "tvp!=NULL"
=== not on the list, please cc === Greetings. I've STFW, and I've realy not seen any reference to this. Recently I changed from loglevel info to loglevel debug. After I did that, I started getting a PLETHERA of odd logs. I changed back to LogLevel INFO, but I do stil get these messages, which kinda worry me: Jul 11 10:10:13 cabal sshd[26003]: debug: tvp!=NULL kid 0 mili 10 Jul 11
2001 Jan 15
1
PAM error on openssh-2.3.0p1/HP-UX
Hi all, I try to login from a Linux Box with ssh-1.2.27 to an HP-UX Server with openssh-2.3.0p1 using PAM. After a couple of login the HP-UX disables my account with the error message: Too many unsuccesful logins. It seems to me - and the logfile says it too - that the first attemt to authenticate myself via Password fails and the second attempt via rsa-key works. Now the counter of unsuccesful
2000 Dec 17
2
Portable OpenSSH Solaris UseLogin Issue
Greetings, In order to use solaris's BSM (Basic security module) also called c2 audit, which logs specific kernel calls depending on your audit_control, I would need to use login(1) to log users exec calls and whatnot because Portable OpenSSH does not have <bsm/audit.h> support, now that would mean I would have to enable Uselogin in sshd_config in order for that to work. I am running
2001 Mar 30
4
linux tcsetattr failed
does anyone else see this on linux: localhost sshd[14418]: Accepted password for stevesk from 15.126.45.158 port 49594 localhost sshd[14418]: Setting tty modes failed: Invalid argument redhat with kernel 2.2.17. ttymodes.c: /* Set the new modes for the terminal. */ if (tcsetattr(fd, TCSANOW, &tio) < 0) log("Setting tty modes failed: %.100s", strerror(errno)); return;
2001 Aug 27
1
scp1 issue
Hi. I hope this is not entirely inappropriate, I have tried comp.security.ssh but have not received any response, anyhow I am wondering how scp1 really works, as far as I can tell it should be quite straight forward, just send version string CMSG_SESSION_KEY CMSG_USER CMSG_AUTH_PASSWORD CMSG_EXEC_CMD And wait for SMSG_STDOUT_DATA until SMSG_EXITSTATUS. I have read the scp.c code and and it more
2001 Jun 18
1
OpenSSH + Solaris + AFS ???
Hello *, sorry if i missed an article which already solves my problem. I need a working configuration of OpenSSH for Solaris 7 (SunOS 5.7) with AFS support. PAM support to use the AFS PAm module `pam_afs.so' and TCP-Wrapper support would be nice. It would be nice to have similar configurations for Solaris 6 (SunOS 5.6), Solaris 8 (SunOS 5.8) and Solaris 2.5.1. I have tested a few
2001 Jan 10
1
SSH2/1 Failure when using bash shell, other shells work
Got a strange problem here. We have OpenSSH 2.3.0p1 running on a variety of machines and on one particular Redhat 6.2 machine(all patches applied) we run into a situation where it will not allow us to start a shell when using bash or bash2. csh and others work fine. One note...if I enable PermitRootLogin, the user root IS allowed to login with bash. This is very strange. I'm guessing it
2000 Nov 08
1
internal error: we do not read, but chan_read_failed
Hello, The error message in the subject line occurs with the new 2.3.0 openssh version and appeared in the previous snapshots on our Solaris systems. As far as I remember it was reported, but have not seen any more about this. I have looked into it a little bit. First, the file session.c (line 1849 onwards): debug("session_exit_message: release channel %d", s->chanid);
2000 Dec 18
1
Hanging ssh
OK, with openssh-SNAP-20001218 I still have the problem of a hanging ssh when running (one specific) command on a server. On the server side, there's a small suid C prog (/usr/dh/mgmt/HupServer) that runs system "/usr/local/apache/bin/apachectl stop/start". Incidentally, apachectl is a shell script, hence the need for a suid wrapper for non-root users... On the client side,
2000 Dec 27
0
'debug1: tvp!=NULL kid 0 mili 10' messages
Since 2.4 is approaching, I'll raise a question that's been bugging me... I prefer to run all my sshd's with LogLevel DEBUG. I'm just a paranoid control freak ;) Anyway, for as long as I can remember openssh's sshd spits out 'tvp!=NULL kid 0 mili 10' (or very minor variations) continuously when LogLevel DEBUG is used. Looking at serverloop.c it looks like this
2001 Apr 09
2
"X11Forwarding yes" causes "error: socket: Protocol not supported"
Greetings, I'm running OpenSSH_2.5.2p2, and OpenSSL-0.9.6a, on BSD/OS 4.0. Following the FAQ, I added the following line to my sshd_config in order to enable X11 forwarding: X11Forwarding yes Now openssh is disconnecting my sessions immediately after authentication and login with the following error messages: "error: socket: Protocol not supported" "Disconnecting: Command
2001 Apr 27
0
key_verify failed for server_host_key from Solaris 2.7 to non-Solaris hosts
Hi, I am using OpenSSH 2.5.2p2 on Solaris 2.7 (Ultra 10) with 64bit support and have the following problem when connecting with the ssh2 protocol to non-solaris OS: On the client side, I do: /local/work/lysis/bin/slogin -v -2 -p 2222 rs30 On the server side (AIX 4.3), the sshd runs as follows: aix/sbin/sshd -p 2222 -d Full output follows at the end of this mail. The server is compiled with
2002 Apr 24
1
Fwd: need help in ssh client: key exchange
This is debugs seen on server, whose keys are not accepted by the client: debug1: Seeding random number generator debug1: sshd version OpenSSH_2.5.2p2 debug1: load_private_key_autodetect: type 0 RSA1 debug1: read SSH2 private key done: name rsa w/o comment success 1 debug1: load_private_key_autodetect: type 1 RSA debug1: read SSH2 private key done: name dsa w/o comment success 1 debug1:
2001 Apr 05
0
HP-UX 9 problems (hangs on logout; tty isn't sane)
I'm trying to get OpenSSH 2.5.2p2 to run on HP-UX 9.05. I've had some decent results, but I'm also seeing some problems. I'm using the EGD (I configured with --with-prngd-socket=/tmp/entropy). * Compiling required some changes, which I've attached. Two of the changes are "hackish", and not at all suited to inclusion in the source tree, but they might point
2001 Oct 25
2
SIGCHLD race *trivial* patch
Yes, this is a patch against an older version of OpenSSH with other stuff anyways, BUT, it's so TRIVIAL(*), that you can see how it would apply to newer versions (which I've not tried). Here's the gist: server_loop2() has a race condition with respect to reception of SIGCHLD and checking/setting child_terminated. This patch does two things: wait_until_can_do_something() adds a 1
2001 Aug 20
1
Idletimeout patch, third attempt
Here is my third attempt at the idletimeout patch. I tried to address the points which Marcus Friedl brought up. It is actually bigger than the previous patches, but not as intrusive. It is big because it moves some stuff from serverloop.c to packet.c. - I moved all the logic to packet.c. This means that I also had to move the actual select() call, which used to be in serverloop.c to packet.c.
2000 Jun 28
0
Solaris 8 build and test of snapshot
Hi Damien (Miller), And compiles fine... (options below) on running, this seemed to be the only issue... debug: Command 'ipcs -a' timed out last and who both report correctly, including the full hostname for who... and probably nothing: debug: tvp!=NULL kid 0 mili 10 bout 50 times while using ssh... and on exit, this error message came up (this has been an issue with solaris for a
2002 Jun 05
0
new problem with shell closing as soon as its launched under HP-U X 10.20
Our admins recently rebuilt a server and put the Dec. 2001 HP patch bundle on it. The ssh software was installed from a software depot, so it is the same as was previously on the server and as is on other, functional servers. Upon such time, when sshd comes up, it will accept connections, authenticate users as normal, but their shell appears to die during connection. The only output a user will