similar to: Disconnecting: Corrupted check bytes on input.

Displaying 20 results from an estimated 2000 matches similar to: "Disconnecting: Corrupted check bytes on input."

2005 May 18
0
Problems with RhostRSAAuthecntication and UsePrivilegeSeparation (RH9, 2.4.20-42.9.legacybigmem)
Hi, for some days now I am/was fighting with an annoying problem. I have to support an environment where RhostRSAAuthecntication via /etc/ssh/sshd_known_hosts is used for password-less login. This works fine with RH7.3 (and RH8) and openssh versions openssh-3.1p1-3 (and openssh-3.4p1-2). Our customer has now requested an upgrade to RH9. That comes with openssh-3.5p-11 and the password-less
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have since reproduced it with a vanilla build of Openssh (openssh-3.9p1.tar.gz). Basically I cannot get a command like this: XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA to work. Yes the appropriate settings are in the servers sshd_config file. Hostbased protocol 1 ssh using rhosts between computers is
2002 Jul 08
0
[Bug 342] New: RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 Summary: RhostsRSAAuthentication does not work with 3.4p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2002 Sep 10
8
[Bug 369] Inconsistant exiit status from scp
http://bugzilla.mindrot.org/show_bug.cgi?id=369 ------- Additional Comments From devel at pitux.com 2002-09-10 19:19 ------- I confirm that this bug does exist. It's especially annoying since we use here a lot of scripts which check for the return values of scp to indicate success or failure. In fact it does the good thing on nonexistent files/dirs/etc, but fails in case of auth
2002 Jul 17
1
[Bug 357] New: SSH does not handle "Protocol" option in ~/.ssh/options properly
http://bugzilla.mindrot.org/show_bug.cgi?id=357 Summary: SSH does not handle "Protocol" option in ~/.ssh/options properly Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo:
2002 Mar 14
0
OpenSSH 3.1 and OpenBSD 2.8 problem
I'm having trouble with OpenSSH 3.1 on an OpenBSD 2.8 box. I apply the patch (the second patch, date/time March 7 12:41 GMT) and I can't connect to it from any other box using Version 1 protocols. I get this: (collector1 is an OpenBSD 3.0 box running OpenSSH 3.1) [kwhite at collector1 kwhite]$ ssh -1 -v scooby.local OpenSSH_3.1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1:
2002 Mar 20
0
[Bug 176] New: OpenSSH_3.1p1 gives X_ShmAttach error on forwarded X11 channel
http://bugzilla.mindrot.org/show_bug.cgi?id=176 Summary: OpenSSH_3.1p1 gives X_ShmAttach error on forwarded X11 channel Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: sshd AssignedTo:
2002 Jun 20
0
[Bug 281] New: unable to authorize with local shadow password
http://bugzilla.mindrot.org/show_bug.cgi?id=281 Summary: unable to authorize with local shadow password Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2003 Mar 21
5
[Bug 516] RhostsAuthentication failing under AIX 4.3.3
http://bugzilla.mindrot.org/show_bug.cgi?id=516 Summary: RhostsAuthentication failing under AIX 4.3.3 Product: Portable OpenSSH Version: 3.5p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Aug 19
0
kerberosIV authentication is broken in openssh-3.4p1
Hi, I think kerberosIV authentication is broken in openssh-3.4p1 in ssh2 version protocol: nmrindy$ klist Ticket file: /tmp/tkt111_429097 Principal: mmokrejs at NATUR.CUNI.CZ Issued Expires Principal Aug 19 12:40:49 Aug 19 22:40:49 krbtgt.NATUR.CUNI.CZ at NATUR.CUNI.CZ Aug 19 12:40:49 Aug 19 12:45:49 rcmd.nmrindy at NATUR.CUNI.CZ Aug 19 12:40:49 Aug 19
2002 Jul 25
0
openssh-unix-dev digest, Vol 1 #505 - 15 msgs
subscribe openssh-unix-dev at mindrot.org > Send openssh-unix-dev mailing list submissions to > openssh-unix-dev at mindrot.org > > To subscribe or unsubscribe via the World Wide Web, visit > http://www.mindrot.org/mailman/listinfo/openssh-unix-dev > or, via email, send a message with subject or body 'help' to > openssh-unix-dev-request at mindrot.org >
2004 May 03
1
rsync error: error in rsync protocol data stream (code 12) at io.c(189)
Rsync Issue Solaris8 When performing a simple rsync between servers I was getting the following error: root:#> rsync -e ssh -va /export/home/a078479/bob smmk39:/export/home/a078479/ ksh: rsync: not found rsync: connection unexpectedly closed (0 bytes read so far) rsync error: error in rsync protocol data stream (code 12) at io.c(189) root:#> I was thorghrough in setting up rsync to be
2002 Jul 08
0
"Help with EVP_CipherInit"
Hello, I am working on a bounds checking gcc(based on Richard Jones work) with a low enough overhead that will make it acceptable in production code. And i obtained openssh-3.2.2p1 with the view of testing the effectiveness of my code detecting the recently reported vunerability,but my code fails on with an error report of a use of memcpy with overlapping source and destination regions. I have
2011 Aug 17
1
openssh-unix-dev Digest, Vol 100, Issue 3
Works on my netbsd tinkerbox. NetBSD 5.0.2 NetBSD 5.0.2 (GENERIC) It uses rlimit. Privsep sandbox style: rlimit I also get warnings during make. fmt_scaled.c: In function 'scan_scaled': fmt_scaled.c:84: warning: array subscript has type 'char' fmt_scaled.c:111: warning: array subscript has type 'char' fmt_scaled.c:155: warning: array subscript has type 'char'
2016 Mar 08
2
Need Help to Fix CVE-2008-1483, CVE-2008-5161, CVE-2015-5600 and CVE-2015-6565
Hi Gert, Thanks for your reply. But we can't upgrade to 7.2 version also we don't have plan to upgrade in near future. Can I fix these vulnerabilities in the current version? Regards Abhishek On Tue, Mar 8, 2016 at 6:42 PM, Gert Doering <gert at greenie.muc.de> wrote: > Hi, > > On Tue, Mar 08, 2016 at 06:14:01PM +0530, abhi dhiman wrote: > > Actually I am working
2002 Mar 22
0
[Bug 179] New: sshd sends channel data after sending EOF
http://bugzilla.mindrot.org/show_bug.cgi?id=179 Summary: sshd sends channel data after sending EOF Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 URL: http://www.denisbider.com OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo:
2000 Dec 22
1
bug in sshd.d (destroy_sensitive_data core dumps)
Hi, experimenting with openssh_cvs on my SCO Unix 3.2v4.2 machine, I had sshd core dumping on me. Tracking this, I found that if a host key is specified in the sshd_config that does not exist (I used "./sshd -d -d -d -f sshd_config" with the shipped sshd_config file, to work around incompatibilities with the installed sshd.com's sshd_config, and I do not have ssh2 host keys on
2001 Feb 16
1
CVS and AIX
Hi, trying "current CVS" on AIX 4.3.3, yields: gcc -O2 -Wall -I/usr/local/include -I/gnulocal/include -I/gnu/include -I. -I./openbsd-compat -I. -DETCDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/gnu/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/gnu/libexec/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/gnu/libexec/sftp-server\" -DHAVE_CONFIG_H -c auth.c auth.c: In
2000 Oct 30
2
Feature disappeared?
Hi, working on tightening our network (somewhat) today, I found that OpenSSH doesn't seem to have the "AllowSHosts" directive (in sshd_config) that Commercial SSH (at least 1.2.25 & up) has. Now I wonder whether that hasn't been implemented yet, or has been dropped for a certain reason. I find this very useful for what I want to achieve - inside the company network,
2002 Jun 25
0
getnameinfo(), PrivSep, FreeBSD 4.1.1
Hi, I spent the last couple of hours scratching my head about a problem on FreeBSD 4.1.1 with OpenSSH 3.3p1. Without privsep: debug1: Trying rhosts with RSA host authentication for client user gert debug3: Trying to reverse map address 195.30.1.100. debug1: Rhosts RSA authentication: canonical host moebius2.space.net debug2: auth_rhosts2: clientuser gert hostname moebius2.space.net ipaddr