similar to: [Bug 356] New: 3.4p1 hostbased authentication between Linux and Solaris

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 356] New: 3.4p1 hostbased authentication between Linux and Solaris"

2003 Feb 05
0
openssh 3.5p1 hostbased authentication
hello, i did some debugging today, here is the weird portion form sshd -d -d -d debug1: userauth-request for user jholland service ssh-connection method hostbased debug1: attempt 1 failures 1 debug2: input_userauth_request: try method hostbased debug1: userauth_hostbased: cuser jholland chost i2-0. pkalg ssh-dss slen 55 debug3: mm_key_allowed entering debug3: mm_request_send entering: type 20
2002 Aug 01
0
[Bug 376] New: HostbasedAuthentication, followed snailbook but not working! :-(
http://bugzilla.mindrot.org/show_bug.cgi?id=376 Summary: HostbasedAuthentication, followed snailbook but not working! :-( Product: Portable OpenSSH Version: -current Platform: UltraSparc URL: http://groups.google.com/groups?dq=&hl=en&lr=&ie=UTF-
2002 Aug 07
0
[Bug 382] New: Privilege Separation breaks HostbasedAuthentication
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=382 Summary: Privilege Separation breaks HostbasedAuthentication Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at
2013 Nov 12
0
OpenSSH 6.4 connection to Cisco 6506 routers/switches fails
Just upgraded to OpenSSH_6.4 with OpenSSL 1.0.1e and libz.so.1.2.8. Now some (but not all) Cisco router logins hang: kraken> ssh -vv -l noc XXX-mgmt.gw OpenSSH_6.4, OpenSSL 1.0.1e 11 Feb 2013 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 50: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to XXX-mgmt.gw [10.12.0.1] port 22.
2001 Jul 02
0
2.9p2 -- ForwardX11 fails -- X11 connection uses different authentication protocol
Hi, I just grabed the 2.9p2 and can't forward X11 connections. This worked fine for me under 2.9p1 but with 2.9p2 it seems that $XAUTHORITY isn't getting set and when I try and set it manually connections to the Xserver still fail with: debug1: X11 connection uses different authentication protocol. debug1: X11 rejected 1 i1/o16 Verbose debugs below. client: OpenSSH_2.9p1, SSH
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have since reproduced it with a vanilla build of Openssh (openssh-3.9p1.tar.gz). Basically I cannot get a command like this: XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA to work. Yes the appropriate settings are in the servers sshd_config file. Hostbased protocol 1 ssh using rhosts between computers is
2002 Jun 28
1
hostbased authentication problem in 3.4
I am seeing the same issues as another recent post, hostbased authentication in 3.4p1 not seeming to work. I tried the ssh-keysign.c patch posted, didn't seem to fix the problem. Details: Solaris 7, OpenSSH 3.4p1, OpenSSL 0.9.6d Key from client ssh_host_rsa_key.pub copied to server /etc/ssh/ssh_known_hosts2 with comma-separated client hostnames added to front and a blank space before rest of
2002 Jul 27
2
OpenSSH 3.4p1 on SourceMage client ssh fails
Hi guys, I have a OpenSSH 3.4p1 installation on a SourceMage box, and I am trying to connect to a OpenSSH 3.3p1 installation on a RedHat 7.x box and any other machine. The client fails with a "Host key verification failed." Any other client connects correctly to the RedHat box, and any other server that I try to connect to from the SourceMage box fails with the same error message.
2010 May 26
2
hostbase authentication of hostcertificate
Dear All, I am trying to use the hostcertificate to do the hostbaed authentication with the steps in the regress/cert-hostkey.sh But it seems that it can not login with the hostcertificate.: Here is debug message from the ssh client : ssh -2 -oUserKnownHostsFile=/opt/ssh/etc/known_hosts-cert \ > -oGlobalKnownHostsFile=/opt/ssh/etc/known_hosts-cert sshia3 -p 1111 -vvv debug1: checking
2008 Mar 25
1
OpenSSH_4.7p1, OpenSSL 0.9.8g Host Key Verification Failed
Greetings, I am trying to cross compile OpenSSH 4.7 for ppc with QNX Neutrino as my OS. I have a workstation with QNX on it (x86) and I have linked the utils used by autoconf to their ppc versions. I have been able to successfully build sshd/ssh. I copy the binaries built on the x86 to the ppc, and sshd works great. I can ssh from any machine to it, but when I try to ssh from the ppc machine to
2003 Jul 06
1
OpenSSH_3.6.1p2 (Gentoo Linux build) hangs on SSH2_MSG_SERVICE_ACCEPT
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi there, One of our customer is experiencing a strange hang on their ssh server which I updated last night for him and rebuilt from the Gentoo port (this happened before and after the update). I can trigger it from a fresh boot by logging once or twice as root with an RSA key, then trying to log in as a regular user, getting the password wrong, and
2004 Mar 18
1
3.8p1 password expiry, Solaris 8
I can't seem to get the /etc/shadow password expiry working on 3.8p1 on Solaris 8. It works fine with 3.7.1p2 and pwexp26. Logins aren't affected after a 'passwd -df' or 'passwd -f'. Here's the configure, using gcc 3.2: --prefix=/usr --sysconfdir=/etc/ssh --with-tcp-wrappers \ --without-pam --libexecdir=/usr/sbin --mandir=/usr/share/man \ --with-shadow 'uname
2008 Aug 27
1
5.1p1 doesn't work, 5.0p1 works fine
5.1p1 disconnects after the password prompt when connecting to my router and UPS. 5.1p1 connects fine to other unix hosts, and my Windows client connects fine to 5.1p1 servers. 5.0p1 works fine everywhere. I've tried ssh -T, ssh -t, permutations with ssh -o Compression=no -o TCPKeepAlive=no, etc, to no avail. I've used the default ssh_config file, and it still fails. Can anyone
2010 Jan 28
1
Possible issue with stdio forwarding
Greetings, I've been doing a little testing with the stdio forwarding support added in recent snapshots and have encountered one possible issue. First, I should say that this feature generally seems to work. However, I haven't been able to get it to work when connecting to a server running SSH.COM's product. The config file I am using is fairly simple: Host sfe1 LogLevel debug3
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387 Summary: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only" Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: major
2001 Nov 30
1
Authentication response too long with protocol 2 and ssh 3.0.1p1
Hi, I get the following, having built openssh 3.0.1p1 on a linux system - this is the result of trying to ssh to localhost. OpenSSH_3.0.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090601f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Seeding random number generator debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: restore_uid debug1:
2002 Oct 01
1
ssh with iptables and equalize
Hi everyone, I have a configuration for a router that load-balances between two ISPs. What happens is that if a source-destination combination is looked up, one of the two gateways will be chosen, and further lookups will stay on that gateway until the chosen combination "stales" out. Web browsing works, ftp works, kazaa and other applications work. ssh on windows (using putty) works.
2004 Apr 07
4
[Bug 837] connection closed by remote host
http://bugzilla.mindrot.org/show_bug.cgi?id=837 Summary: connection closed by remote host Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2002 Nov 06
0
[Bug 429] New: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F
http://bugzilla.mindrot.org/show_bug.cgi?id=429 Summary: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F Product: Portable OpenSSH Version: 3.4p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2001 Jul 26
1
possible bug: OpenSSH appears to freeze on exit
Hello, I believe I may have discovered what appears to be a small anomoly in the way OpenSSH closes connections and thought if I gave you some feedback I might be able to make a very small contributution to the development of openssh. This might be a Solaris 2.6 anomoly or an openssh anomoly or a combination of both. I came across this apparent anomoly because we use openssh (via cron) here to