similar to: SSH Client Hangs after logging in to SSHD

Displaying 20 results from an estimated 5000 matches similar to: "SSH Client Hangs after logging in to SSHD"

2001 Oct 01
0
Couldn't obtain random bytes
I am trying to generate a ssh_known_hosts2 file, 2.9.9p2, using: ssh-keyscan -f list_of_hosts -t rsa > ssh_known_hosts.rsa and ssh-keyscan -f list_of_hosts -t dsa > ssh_known_hosts.dsa but both commands fail almost immidiately with: Couldn't obtain random bytes (error 604389476) What could that mean? Servers that I am aware of that I query is: OpenSSH_2.5.1p2 OpenSSH_2.5.2p2
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter appears to be getting confused. This is using a rh62 system with the openssh-2.9p2-1 rpms... On the client side... [matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config RhostsAuthentication no RhostsRSAAuthentication no HostbasedAuthentication no RSAAuthentication no PubkeyAuthentication yes
2001 Oct 10
0
sftp localhost exits after authentication?
Hi, I use openssh-2.9p2 on a LynxOS i386 system. The ssh and scp clients work fine. Even sftp from other Linux systems works. But, if I make sftp to the localhost (LynxOS), the authentication succeeds, prints sftp> prompt and then exits. I don't know why this happens. I have not set the euid of ssh program to root as it does not work in LynxOS (may be problem with saved ids). Might this
2001 Aug 08
1
AUTH_FAIL_MAX reached too early
This looks like a bug (ssh -v output from user included below). AUTH_FAIL_MAX is reached before all supported authentication methods are tried. One possible solution is to count authentication failures separately for each method tried, and disconnect if one fails more than <configurable> times. Btw: The exit status bug is fixed in the CVS version of OpenSSH, but I'm not very
2003 Aug 26
6
Bad packet length error
Hi, I am running sshd (openssh-2.9p2) on a power-pc LynxOS box, and am connecting from a ssh client (openssh-2.9p2) on an x86 Linux box. This works fine for ssh protocol version 1, but am getting the below error for ssh v2: Disconnecting: Bad packet length -857542839. I am also attaching the complete debug traces from sshd & ssh below. I am not sure if this is an "endian" issue.
2001 Oct 24
1
OpenSSH/ls locks term
Running "ls" on a large directory (/usr/bin) locks the term when using protocol 2.0. A tilde works to escape the session. Client: OpenSSH_2.9p2 on NetBSD Server: OpenSSH_2.3.0 on FreeBSD Output of ssh -v <FreeBSD host>: OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Seeding random number generator debug1: Rhosts Authentication disabled, originating port will
2001 Jul 24
1
OpenSSH 2.9p2+Kerberos5 on RH7.1 fails
I've been installing OpenSSH 2.9p2 onto several RedHat Linux machines, after compiling in the GSSAPI/Kerberos5 patch from here: http://www.sxw.org.uk/computing/patches/openssh.html I've been using ssh both to let users in via passwords and Kerberos tickets, and both have been working fine... except for one irritating machine, which (for no good reason I can see) fails when using kerberos
2001 Jul 26
1
possible bug: OpenSSH appears to freeze on exit
Hello, I believe I may have discovered what appears to be a small anomoly in the way OpenSSH closes connections and thought if I gave you some feedback I might be able to make a very small contributution to the development of openssh. This might be a Solaris 2.6 anomoly or an openssh anomoly or a combination of both. I came across this apparent anomoly because we use openssh (via cron) here to
2001 Jul 04
1
OpenSSH 2 - can't get pubkeys to authenticate
The System: RedHat 7.0 OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090581f Client: PuTTY The Problem: I've installed the newest version of OpenSSH on RedHat 7.0 and can get most things to work, except when I want to use Public Keys with version 2.0. If I use straight password authentication, I can get PuTTY to connect using either SSH 1 or SSH 2. If I RSA authentication for SSH1, it
2001 Sep 02
0
ssh failure at password query
dear sir, i encountered something very odd with openssh. when i try to connect to my sshd daemon, i get repeated password errors. this happens on all connections to my server. outbound connections to other ssh sites work with no problem. the remote site can connect to itself, but not to my site. i captured the output of the sshd -d -d -d -e -D command to provide you with some trace data. i
2001 Aug 22
1
[Fwd: [Fwd: openssh 2.9p2 hang problem]]
Markus Friedl wrote: > > ?'m not sure where the 'bug' is and whether this is 'really' a bug. > > try to talk to the openssh-unix-dev list, i'm too busy right now :( > > -m > > On Thu, Aug 16, 2001 at 03:51:19PM +0100, Mark Reardon wrote: > > Hello Markus, > > > > I recently posted you with a mention of the 2.9p2 possible problem
2002 May 09
4
make distprep broken?
Hello All, Doing a make distprep doesn't seem to work anymore: $ make -f Makefile.in distprep make: @SH@: Command not found make: *** [catman-do] Error 127 I've seen this on AIX & Redhat (gnu make) and Solaris (native make). I suspect this occurs on most platforms. Is this still the recommended way of autoreconf'ing CVS releases for building? -Daz.
2018 Feb 12
2
User manipulation of tty mode opcodes / IUTF8 incompatibilities
On Sun, Feb 11, 2018 at 11:27 PM, Darren Tucker <dtucker at dtucker.net> wrote: > Sigh. If you could provide the server's identity string (eg from "ssh > -v yourthing") we could add a bug bit to stop it from being sent. $ ssh -v nathan at 10.0.0.1 OpenSSH_7.4p1, LibreSSL 2.5.0 [snip] debug1: Local version string SSH-2.0-OpenSSH_7.4 debug1: Remote protocol version
2001 Sep 17
0
ssh client hangs on exit!
To whomsoever it may concern, I have compiled openssh-2.9p2 in LynxOS and it works fine. But there is one problem. The ssh client program hangs on exit. I run the sshd server in LynxOS and connect from a ssh client in Linux system. This is the debug output that I get: < sshd running in LynxOS on i386 machine> # ./sshd -d debug1: Seeding random number generator debug1: sshd version
2002 Jun 25
0
[Bug 297] New: sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode
http://bugzilla.mindrot.org/show_bug.cgi?id=297 Summary: sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2001 Aug 03
1
Disconnecting: protocol error: rcvd type 98
When I SSH using protocol 1 from a Debian box running OpenSSH 2.9p2-4 to a sparc.sunos5 box running vanilla OpenSSH 2.9.1, after a little while (of inactivity?) I get the following message on the client terminal: Disconnecting: protocol error: rcvd type 98 Looking further, this message is actually caused by the SSH daemon. However, I'm at a loss to determine why sshd is doing this. I attach
2001 Jul 02
0
2.9p2 -- ForwardX11 fails -- X11 connection uses different authentication protocol
Hi, I just grabed the 2.9p2 and can't forward X11 connections. This worked fine for me under 2.9p1 but with 2.9p2 it seems that $XAUTHORITY isn't getting set and when I try and set it manually connections to the Xserver still fail with: debug1: X11 connection uses different authentication protocol. debug1: X11 rejected 1 i1/o16 Verbose debugs below. client: OpenSSH_2.9p1, SSH
2001 Aug 29
0
OpenSSH 2.9.2p2 passwd work but not publickey on HPUX 11
Hi, I have hard figuring out what I did wrong ... On HPUX 11 I have compiled OpenSSH 2.9.2p2 with gcc 2.9 (taken from hp opensource server) and zlib also downloaded from hp. As long as I do passwd authentication everything work fine (I have used --with-pam), but if I tried publickey either in sshv1 or sshv2 authentication fails. I have tried a bunch of things but none worked so all
2004 Feb 17
0
OpenSSH 3.7 released (fwd)
Since there never was an answer on the secureshell at securityfocus.com list to this question, I thought I'd ask you guys on your own list and maybe I'll even get an answer. If the answer involves PAM in any way, then the most obvious question becomes "what about IRIX, Tru64, or any other platforms whose login procedure does not have PAM?". ----- Forwarded message from Atro
2013 Sep 20
1
Key preference
Hello everybody, I have a problem specifying identities with the -i option. For easier ssh invocations, I have setup my ssh_config files with entries like the following: Host *.domain.name Port 23457 StrictHostKeyChecking yes UserKnownHostsFile /dev/null GlobalKnownHostsFile /etc/ssh/known-hosts/domain.name IdentityFile ~/.ssh/%h-dsa IdentityFile ~/.ssh/%h-rsa IdentityFile