similar to: Problem with OpenSSH 2.9p2

Displaying 20 results from an estimated 2000 matches similar to: "Problem with OpenSSH 2.9p2"

2001 Sep 29
1
scp 2.9.9p2 doesn't work
I just upgraded openssh on my Solaris 8 boxes from 2.9p2 to 2.9.9p2, and scp has stopped working. Remote logins with ssh do work, though. Both client and server run 2.9.9p2. Please let me know if you need more information (configure options, config files etc.). I'm not on the list, so CC's would be appreciated. Thanks! $ scp vsftpd-0.9.2.tar.gz user at server:/usr/local/src/misc/ftp
2001 Oct 17
0
OpenSSH 2.9.9p2 on Solaris 8 buffer_get problem
Hi there, I have a weird problem with OpenSSH 2.9.9p2 on Solaris 8. Whenever I try to use ssh, scp or sftp to connect to the Solaris box, the connection is closed by the server and the following msg logged thru syslog: "sshd[542]: fatal: buffer_get: trying to get more bytes 129 than in buffer 39" I tried from an RH 7.1 client (2.9.9p2), from a Solaris 8 client (2.9.9p2), and an OpenBSD
2001 Oct 15
2
OpenSSH Compatiblity Problems.
Not sure which list this should go to, so I'll include both. When I SSH from a 2.9.9p2 client to a OpenSSH 2.1.1 server, it often hangs at this point. It will hang there for days on end. If I open up 9 xterms and run that command, 2-3 will login. I have no problems using ssh1 (commercial). And openssh has no problems logging into newer servers > 2.1.1. Anyone know why this might be?
2002 May 04
0
mysterious connection breakdown
Hi there, at a school I have two servers and I created a little backup "system" for them. A cron job runs on the first server (fserver), backs stuff up there and then ssh's to the second server to run a backup script there too. (the first server is located in internal network, the second in a DMZ). When I tried everything on console, it worked fine, but when run from cron, the
2003 Jan 07
0
Bug in Ossh3.5p1
We use OpenSSH 3.5p1 on an embedded system. OpenSSH is configured to not permit password logins, /etc/ssh/sshd_config: ... PasswordAuthentication no ... At the same time, since there is no console and no way to "log in" other than by ssh, /etc/passwd has an "open" root account: root::0:0:root:/root:/bin/sh nobody:x:65534:65534:nobody:/tmp:/usr/bin/bash Apparently
2001 Nov 15
0
Case where ssh hangs on exit with 2.9.9p2 on Sol8
Here's the appropriate output with blow-by-blow explanation embedded... I start by making a connection with X11 forwarding enabled: polycut:~> ssh -v -v -v -X dazel OpenSSH_2.9.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /opt/openssh-2.9.9p2/etc/ssh_config debug3: Reading output from 'ls -alni /var/log' debug3: Time elapsed: 23 msec debug3:
2001 Aug 03
1
Disconnecting: protocol error: rcvd type 98
When I SSH using protocol 1 from a Debian box running OpenSSH 2.9p2-4 to a sparc.sunos5 box running vanilla OpenSSH 2.9.1, after a little while (of inactivity?) I get the following message on the client terminal: Disconnecting: protocol error: rcvd type 98 Looking further, this message is actually caused by the SSH daemon. However, I'm at a loss to determine why sshd is doing this. I attach
2002 Jun 25
0
[Bug 297] New: sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode
http://bugzilla.mindrot.org/show_bug.cgi?id=297 Summary: sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2001 Jul 02
0
2.9p2 -- ForwardX11 fails -- X11 connection uses different authentication protocol
Hi, I just grabed the 2.9p2 and can't forward X11 connections. This worked fine for me under 2.9p1 but with 2.9p2 it seems that $XAUTHORITY isn't getting set and when I try and set it manually connections to the Xserver still fail with: debug1: X11 connection uses different authentication protocol. debug1: X11 rejected 1 i1/o16 Verbose debugs below. client: OpenSSH_2.9p1, SSH
2001 Dec 19
0
public key authentication failure
Hello, I am attempting to make public key authentication to work between OpenSSH 3.0.2 client on OpenBSD and SSH-1.99-OpenSSH_2.9 FreeBSD localisations 20011202. From reading sshd -ddd and ssh -v I can't figure out what goes wrong. Could somebody interpret the attached typescripts for me, please? Here's the relevant part from the server log and I don't understand it: debug2:
2005 May 18
0
Problems with RhostRSAAuthecntication and UsePrivilegeSeparation (RH9, 2.4.20-42.9.legacybigmem)
Hi, for some days now I am/was fighting with an annoying problem. I have to support an environment where RhostRSAAuthecntication via /etc/ssh/sshd_known_hosts is used for password-less login. This works fine with RH7.3 (and RH8) and openssh versions openssh-3.1p1-3 (and openssh-3.4p1-2). Our customer has now requested an upgrade to RH9. That comes with openssh-3.5p-11 and the password-less
2001 Oct 23
1
ssh/sshd go off in limbo-land after closing remote session (v2.9.9p2)
When I run a remote xterm, the ssh hangs even after I quit the xterm. Below is the output for the following sequence: client> ssh -v -v -v dazel xterm xterm> exit client> ^C The outcome is always the same - the ssh doesn't exit with I quit the xterm... I have to hit CTRL-C on the client side. polycut:~> ssh -v -v -v dazel xterm OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL
2002 Jan 10
1
OpenSSH 3.0.Xp1, AIX -> Sun trusted host problem
Hi, Folks ... Apologies in advance for the length of this message, but I wanted to be thorough, and provide as much info as I could. I'm trying to figure out a problem in trusted-host authentication using AIX hosts as clients, and a Sun host as the server; either I'm missing something real obvious, or there might be a bug somewhere in some piece of software involved here. -- All of
2002 Jun 24
0
Permissions problem of some sort???
Hi, Can anyone give me a clue? I have two identical Slackware 7.1 systems and have installed openssh-3.2.3p1 on both systems.... Once system is fine... everything is working without problem.... the other system everything works only when you are logged in as root... Here's what you get when logged in as a normal user: dpsims at linux:~$ ssh -vvv localhost OpenSSH_3.2.3p1, SSH protocols
2002 Jul 01
3
3.4p1: 'buffer_append_space: alloc 10506240 not supported'
I have been trying to install 3.4p1 on a number of machines. Servers on ia64 Linux, i386 Linux and SPARC Solaris are all working like charms. On the other hand, I am having trouble at least with HPUX 11, DEC OSF 5.1 and Unixware: on all those systems, sshd bails out after authentication with an error in buffer_append_space. Here is the output of sshd -d on the UnixWare machine (uname -a:
2002 Mar 14
0
OpenSSH 3.1 and OpenBSD 2.8 problem
I'm having trouble with OpenSSH 3.1 on an OpenBSD 2.8 box. I apply the patch (the second patch, date/time March 7 12:41 GMT) and I can't connect to it from any other box using Version 1 protocols. I get this: (collector1 is an OpenBSD 3.0 box running OpenSSH 3.1) [kwhite at collector1 kwhite]$ ssh -1 -v scooby.local OpenSSH_3.1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1:
2001 May 24
0
occasional ssh hang
I am using OpenSSH on Redhat 6.2 (Intel) and Solaris 2.6 (Sparc). I have a job on the linux machine that ssh's to the Solaris machine every 20 seconds or so and runs uptime. The problem is that after many iterations of this, ssh will occasionally hang, and require a kill -9 to get rid of the process. The problem happens with both protocol version 1 and 2, but it seems to happened more often
2002 Mar 11
0
Password-Authentication with openssh-3.1p1 fails
Hallo out there, I've got a strange problem after updating my openssh-installation from 2.9.9p2 (SuSE-package) to openssh-3.1p1 (Installation from the source with a modified src.rpm). I will give you as much information as possible and I hope there is anybody who can help me. I asked in detail in usenet-groups but nobody had any idea to fix my problem by configuration. My system is a
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter appears to be getting confused. This is using a rh62 system with the openssh-2.9p2-1 rpms... On the client side... [matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config RhostsAuthentication no RhostsRSAAuthentication no HostbasedAuthentication no RSAAuthentication no PubkeyAuthentication yes
2002 Mar 10
0
[Bug 156] New: Problem interacting with SSH on DigitalUnix
http://bugzilla.mindrot.org/show_bug.cgi?id=156 Summary: Problem interacting with SSH on DigitalUnix Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: