similar to: [Bug 357] New: SSH does not handle "Protocol" option in ~/.ssh/options properly

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 357] New: SSH does not handle "Protocol" option in ~/.ssh/options properly"

2002 Jul 17
1
[Bug 357] SSH does not handle "Protocol" option in ~/.ssh/options properly
http://bugzilla.mindrot.org/show_bug.cgi?id=357 ------- Additional Comments From dfs at roaringpenguin.com 2002-07-18 00:56 ------- Sorry; my illustrated output for the second case was wrong. It should look like this: $ ssh -v -2 shevy OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f debug1: Reading configuration data /home/dfs/.ssh/config debug1: Applying options for * debug1:
2002 Jul 08
0
[Bug 342] New: RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 Summary: RhostsRSAAuthentication does not work with 3.4p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2002 Sep 10
8
[Bug 369] Inconsistant exiit status from scp
http://bugzilla.mindrot.org/show_bug.cgi?id=369 ------- Additional Comments From devel at pitux.com 2002-09-10 19:19 ------- I confirm that this bug does exist. It's especially annoying since we use here a lot of scripts which check for the return values of scp to indicate success or failure. In fact it does the good thing on nonexistent files/dirs/etc, but fails in case of auth
2002 Aug 19
0
kerberosIV authentication is broken in openssh-3.4p1
Hi, I think kerberosIV authentication is broken in openssh-3.4p1 in ssh2 version protocol: nmrindy$ klist Ticket file: /tmp/tkt111_429097 Principal: mmokrejs at NATUR.CUNI.CZ Issued Expires Principal Aug 19 12:40:49 Aug 19 22:40:49 krbtgt.NATUR.CUNI.CZ at NATUR.CUNI.CZ Aug 19 12:40:49 Aug 19 12:45:49 rcmd.nmrindy at NATUR.CUNI.CZ Aug 19 12:40:49 Aug 19
2004 May 03
1
rsync error: error in rsync protocol data stream (code 12) at io.c(189)
Rsync Issue Solaris8 When performing a simple rsync between servers I was getting the following error: root:#> rsync -e ssh -va /export/home/a078479/bob smmk39:/export/home/a078479/ ksh: rsync: not found rsync: connection unexpectedly closed (0 bytes read so far) rsync error: error in rsync protocol data stream (code 12) at io.c(189) root:#> I was thorghrough in setting up rsync to be
2002 Oct 16
3
ssh-3.5p1 core dumps on Solaris 2.6
Hi, I've reported this problem a month ago on this list, and probably no-one is interested? Binaries were configured with krb4 and afs enabled. However, only the second crash seems to be related to krb4. Any thoughts? I had to add one line to includes.h: #include <sys/types.h> #include <sys/socket.h> #include <sys/ioctl.h> +#include <sys/ioccom.h> #include
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have since reproduced it with a vanilla build of Openssh (openssh-3.9p1.tar.gz). Basically I cannot get a command like this: XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA to work. Yes the appropriate settings are in the servers sshd_config file. Hostbased protocol 1 ssh using rhosts between computers is
2004 Apr 07
4
[Bug 837] connection closed by remote host
http://bugzilla.mindrot.org/show_bug.cgi?id=837 Summary: connection closed by remote host Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2003 Apr 07
8
[Bug 538] Hanging while connecting
http://bugzilla.mindrot.org/show_bug.cgi?id=538 Summary: Hanging while connecting Product: Portable OpenSSH Version: 3.6p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: ao at infinet.com
2002 Aug 01
0
[Bug 376] New: HostbasedAuthentication, followed snailbook but not working! :-(
http://bugzilla.mindrot.org/show_bug.cgi?id=376 Summary: HostbasedAuthentication, followed snailbook but not working! :-( Product: Portable OpenSSH Version: -current Platform: UltraSparc URL: http://groups.google.com/groups?dq=&hl=en&lr=&ie=UTF-
2002 Jun 20
0
[Bug 281] New: unable to authorize with local shadow password
http://bugzilla.mindrot.org/show_bug.cgi?id=281 Summary: unable to authorize with local shadow password Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Aug 21
1
Authenticated with partial success ?
Hi all, I've got the following problem when connecting to a SSH server version 2.0.13 with dsa public key authentication. Instead of logging in I get "Authenticated with partial success". I attached the complete output of "ssh -v". The interesting part: This only happens when connecting from one special machine (running SuSE 8.0, OpenSSH 3.4p1). From any other machine
2003 Mar 21
5
[Bug 516] RhostsAuthentication failing under AIX 4.3.3
http://bugzilla.mindrot.org/show_bug.cgi?id=516 Summary: RhostsAuthentication failing under AIX 4.3.3 Product: Portable OpenSSH Version: 3.5p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Jul 04
4
With bounds checking patch for gcc-3.1 problems if using AES
Hello developers, some informations before I come to the problem: At work we're using Open-SSH 3.4p1 under Solaris 8. I compiled the Open-SSH by myself with gcc-3.1. In the gcc is the bounds checking patch included (http://web.inter.nl.net/hcc/Haj.Ten.Brugge/bounds-checking-gcc-3.1-1.01.patch.bz2). With this patch I compiled: - prngd 0.9.25 - zlib 1.1.4 - Open-SSL 0.9.6d Everything
2002 Jul 25
0
scp hangs
Hello, When running scp (from openssh-3.4p1) on our linux systems we are experiencing hangs after authentication. According to the debug messages, authentication succeeds but the file itself is not transferred. Openssh is built using OpenSSL 0.9.6d. The command scp foo 192.168.1.111:/tmp will hang until the connection times out. Below are the client and server side logs. An strace of the
2002 Nov 06
2
scp output redirection doesn't work...
> OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f > AIX 4.3.3.0 Maintenance Level 10. > > I have run a test on my boxes and found the following: > > > scp test <remote_machine>:~/test > test 100% |*****************************| 16000 > 00:00 > > > > scp works fine, but when I tried to redirect stdio/stderr to files they >
2002 Jul 27
1
openssh problem
Hi SSH developers, > I have a Solaris 8 machine which I have installed openssh ver3.4p1 from > www.sunfreeware.com. > I have configured it to work in a chroot environment and the daemon is able > to start without any > problem. > > I start the sshd daemon as follows : > > /usr/sbin/chroot /ftphome /usr/local/sbin/sshd > > I do a sftp connection to the
2002 Jul 08
0
[Bug 346] New: ssh fails with -C flag when connecting to a compression disabled server
http://bugzilla.mindrot.org/show_bug.cgi?id=346 Summary: ssh fails with -C flag when connecting to a compression disabled server Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo:
2002 Jul 24
0
[Bug 368] New: TTSSH will not connect to OpenSSH_3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=368 Summary: TTSSH will not connect to OpenSSH_3.4p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: NetBSD Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Jul 01
3
3.4p1: 'buffer_append_space: alloc 10506240 not supported'
I have been trying to install 3.4p1 on a number of machines. Servers on ia64 Linux, i386 Linux and SPARC Solaris are all working like charms. On the other hand, I am having trouble at least with HPUX 11, DEC OSF 5.1 and Unixware: on all those systems, sshd bails out after authentication with an error in buffer_append_space. Here is the output of sshd -d on the UnixWare machine (uname -a: