similar to: Strange problem from "identical" hosts

Displaying 20 results from an estimated 7000 matches similar to: "Strange problem from "identical" hosts"

2002 Jun 14
0
[Bug 277] New: X11 forwarding problem behind Router/NAT box
http://bugzilla.mindrot.org/show_bug.cgi?id=277 Summary: X11 forwarding problem behind Router/NAT box Product: Portable OpenSSH Version: 3.0.2p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2001 May 25
4
Upgraded to 2.9p1 with no luck..
Howdy, After upgrading to 2.9 (OpenSSH_2.9p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f) I'm unable to ssh between two systems any more (the two that I've upgraded). I've recompiled from the original source several times, each time with no errors, regenerated host keys, regenerated client keys (using rsa), etc., to no avail. Below are some relevant snippets of debugging output
2002 Feb 28
0
[Bug 130] New: segfault on connect / Red Hat 6.1 w/OpenSSL 0.9.6c
http://bugzilla.mindrot.org/show_bug.cgi?id=130 Summary: segfault on connect / Red Hat 6.1 w/OpenSSL 0.9.6c Product: Portable OpenSSH Version: 3.0.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2018 Jun 02
2
encoding argument of source() in 3.5.0
In R 3.5.0 using the `encoding' argument of source() prevents loading files from the internet; without the `encoding' argument files can be loaded from the internet, but if they contain non-ascii characters, these are not correctly displayed under MS-Windows (but they are correctly displayed under GNU/Linux). With R 3.4.{2,3,4} there is no such problem: using `encoding' the files are
2002 Jan 10
1
OpenSSH 3.0.Xp1, AIX -> Sun trusted host problem
Hi, Folks ... Apologies in advance for the length of this message, but I wanted to be thorough, and provide as much info as I could. I'm trying to figure out a problem in trusted-host authentication using AIX hosts as clients, and a Sun host as the server; either I'm missing something real obvious, or there might be a bug somewhere in some piece of software involved here. -- All of
2002 Feb 02
2
disabling the authentication agent?
Is there any way to disable the authentication agent globally? I'm not quite sure I understand it's purpose. Here is some background info: workstation: Key pair (dsa). host1: No key pair. No authorized_keys. host2: Has my workstation's key in authorized_keys. I ssh to host1 from my workstation. I ssh to host2 from host1. I am asked for a password. Good. I ssh to host2 from my
2018 Jun 04
3
encoding argument of source() in 3.5.0
>>>>> peter dalgaard >>>>> on Sun, 3 Jun 2018 23:51:24 +0200 writes: > Looks like this actually comes from readLines(), nothing > to do with source() as such: In current R-devel (still): >> f <- file("http://home.versanet.de/~s-berman/source2.R", encoding="UTF-8") >> readLines(f) > character(0)
2002 Jul 25
0
scp hangs
Hello, When running scp (from openssh-3.4p1) on our linux systems we are experiencing hangs after authentication. According to the debug messages, authentication succeeds but the file itself is not transferred. Openssh is built using OpenSSL 0.9.6d. The command scp foo 192.168.1.111:/tmp will hang until the connection times out. Below are the client and server side logs. An strace of the
2002 Jun 20
0
[Bug 281] New: unable to authorize with local shadow password
http://bugzilla.mindrot.org/show_bug.cgi?id=281 Summary: unable to authorize with local shadow password Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Nov 18
0
[Bug 438] New: SFTP does not work for users with RSH shells
http://bugzilla.mindrot.org/show_bug.cgi?id=438 Summary: SFTP does not work for users with RSH shells Product: Portable OpenSSH Version: older versions Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org
2001 May 04
0
Exit status strangeness
Hello, Trying to get Oracle DataGuard running, which basically does a lot of work between two replicating databases via rsh/ssh. It is breaking because it pays very close attention to the exit status of ssh commands. We are using OpenSSH 2.5.2p2 (also tried 2.9p1, same result) on Solaris 7 and 8. This seems to be Solaris specific, because I can't reproduce it on Linux. I've
2001 May 24
0
occasional ssh hang
I am using OpenSSH on Redhat 6.2 (Intel) and Solaris 2.6 (Sparc). I have a job on the linux machine that ssh's to the Solaris machine every 20 seconds or so and runs uptime. The problem is that after many iterations of this, ssh will occasionally hang, and require a kill -9 to get rid of the process. The problem happens with both protocol version 1 and 2, but it seems to happened more often
2001 Oct 17
0
OpenSSH 2.9.9p2 on Solaris 8 buffer_get problem
Hi there, I have a weird problem with OpenSSH 2.9.9p2 on Solaris 8. Whenever I try to use ssh, scp or sftp to connect to the Solaris box, the connection is closed by the server and the following msg logged thru syslog: "sshd[542]: fatal: buffer_get: trying to get more bytes 129 than in buffer 39" I tried from an RH 7.1 client (2.9.9p2), from a Solaris 8 client (2.9.9p2), and an OpenBSD
2001 Oct 24
1
OpenSSH/ls locks term
Running "ls" on a large directory (/usr/bin) locks the term when using protocol 2.0. A tilde works to escape the session. Client: OpenSSH_2.9p2 on NetBSD Server: OpenSSH_2.3.0 on FreeBSD Output of ssh -v <FreeBSD host>: OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Seeding random number generator debug1: Rhosts Authentication disabled, originating port will
2002 Apr 03
0
Problems on ssh and Cygwin
Hi, I was given you name by a colleague of mine as someone who may be able to help me with ssh and Cygwin. I've set up Cygwin and ssh - but every time I run ssh it asks me for my password. I want to set this up so I can use keys for the user and host pair to stop this happening, but have had no success. The id_dsa.pub file generated by ssh-keygen actually starts with "ssh-dss",
2003 Feb 05
0
openssh 3.5p1 hostbased authentication
hello, i did some debugging today, here is the weird portion form sshd -d -d -d debug1: userauth-request for user jholland service ssh-connection method hostbased debug1: attempt 1 failures 1 debug2: input_userauth_request: try method hostbased debug1: userauth_hostbased: cuser jholland chost i2-0. pkalg ssh-dss slen 55 debug3: mm_key_allowed entering debug3: mm_request_send entering: type 20
2003 Jan 07
0
Bug in Ossh3.5p1
We use OpenSSH 3.5p1 on an embedded system. OpenSSH is configured to not permit password logins, /etc/ssh/sshd_config: ... PasswordAuthentication no ... At the same time, since there is no console and no way to "log in" other than by ssh, /etc/passwd has an "open" root account: root::0:0:root:/root:/bin/sh nobody:x:65534:65534:nobody:/tmp:/usr/bin/bash Apparently
2002 Oct 01
1
ssh with iptables and equalize
Hi everyone, I have a configuration for a router that load-balances between two ISPs. What happens is that if a source-destination combination is looked up, one of the two gateways will be chosen, and further lookups will stay on that gateway until the chosen combination "stales" out. Web browsing works, ftp works, kazaa and other applications work. ssh on windows (using putty) works.
2001 Oct 10
0
sftp localhost exits after authentication?
Hi, I use openssh-2.9p2 on a LynxOS i386 system. The ssh and scp clients work fine. Even sftp from other Linux systems works. But, if I make sftp to the localhost (LynxOS), the authentication succeeds, prints sftp> prompt and then exits. I don't know why this happens. I have not set the euid of ssh program to root as it does not work in LynxOS (may be problem with saved ids). Might this
2001 Nov 30
1
Authentication response too long with protocol 2 and ssh 3.0.1p1
Hi, I get the following, having built openssh 3.0.1p1 on a linux system - this is the result of trying to ssh to localhost. OpenSSH_3.0.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090601f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Seeding random number generator debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: restore_uid debug1: