similar to: ssh2 key passphrase problems in 2.9.9 on Linux

Displaying 20 results from an estimated 300 matches similar to: "ssh2 key passphrase problems in 2.9.9 on Linux"

2001 Oct 03
1
-managed
Greetings list, I've looked through the docs and lists and couldn't find an answer to this. Is there a way to make all windows spawned through an application that was started with -managed be managed as well? What I currently find is that the parent application is managed, but if that application spawns another, the child will not inherit the -managed flag and therefore run on top of all
2003 Apr 29
2
Samba, Linux, and file locking
Many moons ago, Samba used to build perfectly on Linux. Ever since I upgraded from 2.2.3, though, I've had to hack the configure script to get it to build, because Samba's configure is utterly and unshakeably convinced that no file locking of any kind exists on Linux. Once so configured, it builds, tests and runs perfectly. Can anyone tell me why Samba started disbelieving in
2003 May 01
1
red hat linux8.0 to windows communication
Hi, I'm working on red hat linux8.0. I need to fetch files from windows. So i Installed samba on my linux machine. Can u please tell me how can i contact windows machine from linux and view files and copy that into linux? Do i have to install samba client for windows 2000?? if so, can u please tell me where can i get that and what to be done for installing the same. Pls help me in this
2001 Oct 03
1
err:win:GetDesktopWindow .....
I appear to have wine almost working, except for this: $ wine --debugmsg fixme-all d:\\<any .exe> err:win:GetDesktopWindow You need the -desktop option when running with native USER And no, this is the *only* error I'm getting aside from font fixmes. What do I need to do to fix this or figure out what's causing it? -- ********* Fight Back! It may not be just YOUR life at
2001 Oct 04
2
Tried a different tack ....
I installed the latest Codeweavers preview build (binary RPM, ugh!), and the DeskTopWindow error I was experiencing building from cvs is gone. All the font fixme warnings (which had, at one point, gone away) are back, and I'm back to the previous error I was getting before DeskTopWindow: babylon5:alaric:~:46 $ wine --debugmsg fixme-font d:\\install.exe Invoking /opt/wine/bin/wine.bin
2001 Oct 01
2
FTP-to-CVS instructions
There's one section missing from the instructions for downloading a tarball via FTP and migrating it to cvs. I speak, of course, of the paragraph that explains that so many files end up missing this way that after three tries you will give up, rm -rf wine, do a full cvs -z 3 checkout wine, and kick youself hard for not just doing a full checkout in the first place because then you'd have
2001 Dec 20
0
A hypothetical question ....
First of all, this isn't a troll or a flame, it's a serious question. (Well, OK, two.) Is *ANYONE* known to have *EVER* gotten WINE to work with any Xserver other than XFree86? (AccelX, MetroX?) When was the last time anyone *tested* it on anything other than XFree86? I ask this because, about five years or so ago, I was using the WINE that was current at the time on XFree86 with a
2003 Mar 20
0
Samba-2.2.8 configure problem, locking reported unavailable
I'm trying to upgrade a Linux system that's already running Samba-2.2.7 to Samba-2.2.8. However, whenever I run configure, it complains that it can find no locking available. 2.2.7 did the same thing, and I obviously found a way to convince configure that yes, Virginia, there IS file locking on Linux (DUH!), but I can't remember what I did. Has anyone else run into this problem, and
2003 Mar 20
0
SWAT authentication failing
I have Samba-2.2.7 running on two machines, one running Solaris 2.8 and one running Linux. I'm suddenly finding myself unable to authenticate to SWAT on the Linux machine, although network clients can still connect and the same username and password works for smbclient -L. Anyone have any insights into this one? -- .********* Fight Back! It may not be just YOUR life at risk.
2006 Nov 18
1
PEM_read_PrivateKey failed issue
Hello, I'm having a problem with my ssh client, on FreeBSD 5.4 and 6.1 the same issue. OpenSSH_3.8.1p1 FreeBSD-20040419, OpenSSL 0.9.7e 25 Oct 2004 but also same problem with OpenSSH_4.3 When I make a key, everything goes fine. When I try to change the password on the key it give me the 'PEM_read_PrivateKey failed' problem, this also prevents me from connecting to another host.
2005 Jul 01
1
auto login failure: PEM_read_PrivateKey
Hey All, Can anyone tell me what the following message implies? What does PEM_read_PrivateKey do and why would it fail? This is the result of trying to setup ssh for autologin. Though I follow the man page, it doesn't work. debug1: PEM_read_PrivateKey failed Thanks, Bill Rees More Debug Output ========== debug2: service_accept: ssh-userauth debug1:
2001 May 04
1
ssh_exchange_identification
Guys, I think that I have ran into a bug. I am running openbsd 2.8 and I upgraded to the lastest verison of openssh 2.9 but when I did that it started giving me this error "ssh_exchange_identification: Connection closed by remote host" when I try to log into the machine even when I am on the machine and try to ssh localhost it gives me the same message. I have read every FAQ I could find
2007 Jan 23
3
Move servers public/private keys to a new host
Is it possible to move a server's public and private keys from one host to another? Or perhaps a better way to ask what I really want... is it possible to configure a server on a new host to return the same public key it did on the old host? I'm in the process of migrating our CVS server from a Solaris host to a Linux host (this weekend) and I just realized the hostkey is going to
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2012 Nov 01
2
sftp authentication failure only as cronjob
Hi all, I have a problem using sftp which I cannot get solved even after searching all over the web, so maybe one of you has a useful hint: I want to run a simple script that puts a file on a server using sftp. Keys are setup correctly, everything works fine if I run the script from within a terminal. When I run the same script from the crontab (my personal crontab as user) the script runs fine
2001 Jan 27
4
load host key error:
I get error: %SSHD-3-ERROR: Could not load host key: /tmp/ssh_host_dsa_key: Bad file descriptor Jan 26 23:58:52: %SSHD-6-INFO: Disabling protocol version 2. Could not load host key Everything looks okay, the file exists, (it was generated using command: ssh-keygen -d -f ssh_host_dsa_key -N '') I also do 'ls' and find the file exists with permissions: -rw------- 1 root group
2016 May 17
3
google cloud compute with PEM file
On Tue, 17 May 2016 13:59:18 -0600 Dustin Kempter wrote: > Is there something I missed? ssh -v serveryouwanttoconnectto That will tell you what the problem is. If you don't understand the output, post it here. -- MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
2011 Nov 03
1
Help with CA Certificates for user authentication?
As background, I read: http://therowes.net/~greg/2011/03/23/ssh-trusted-ca-key/ http://www.ibm.com/developerworks/aix/library/au-sshsecurity/ http://bryanhinton.com/blog/openssh-security http://www.linuxhowtos.org/manpages/5/sshd_config.htm
2004 Jun 30
10
[Bug 887] Problem connecting OpenSSH Client to a F-Secure SSH Server
http://bugzilla.mindrot.org/show_bug.cgi?id=887 Summary: Problem connecting OpenSSH Client to a F-Secure SSH Server Product: Portable OpenSSH Version: -current Platform: All OS/Version: other Status: NEW Severity: major Priority: P2 Component: sftp AssignedTo: openssh-bugs at
2002 Jan 31
7
x509 for hostkeys.
This (very quick) patch allows you to connect with the commercial ssh.com windows client and use x509 certs for hostkeys. You have to import your CA cert (ca.crt) in the windows client and certify your hostkey: $ cat << 'EOF' > x509v3.cnf CERTPATHLEN = 1 CERTUSAGE = digitalSignature,keyCertSign CERTIP = 0.0.0.0 [x509v3_CA]