similar to: Authenticated with partial success ?

Displaying 20 results from an estimated 10000 matches similar to: "Authenticated with partial success ?"

2002 Aug 19
0
kerberosIV authentication is broken in openssh-3.4p1
Hi, I think kerberosIV authentication is broken in openssh-3.4p1 in ssh2 version protocol: nmrindy$ klist Ticket file: /tmp/tkt111_429097 Principal: mmokrejs at NATUR.CUNI.CZ Issued Expires Principal Aug 19 12:40:49 Aug 19 22:40:49 krbtgt.NATUR.CUNI.CZ at NATUR.CUNI.CZ Aug 19 12:40:49 Aug 19 12:45:49 rcmd.nmrindy at NATUR.CUNI.CZ Aug 19 12:40:49 Aug 19
2002 Aug 01
0
[Bug 376] New: HostbasedAuthentication, followed snailbook but not working! :-(
http://bugzilla.mindrot.org/show_bug.cgi?id=376 Summary: HostbasedAuthentication, followed snailbook but not working! :-( Product: Portable OpenSSH Version: -current Platform: UltraSparc URL: http://groups.google.com/groups?dq=&hl=en&lr=&ie=UTF-
2004 Apr 07
4
[Bug 837] connection closed by remote host
http://bugzilla.mindrot.org/show_bug.cgi?id=837 Summary: connection closed by remote host Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2002 Oct 15
1
ssh output
Both systems are running RH 7.3 with a compiled copy of 3.4p1 with pam support enabled via configure root at vlan root]# ssh -v -v -v root at 207.62.147.3 OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /usr/local/etc/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1:
2002 Nov 06
0
[Bug 429] New: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F
http://bugzilla.mindrot.org/show_bug.cgi?id=429 Summary: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F Product: Portable OpenSSH Version: 3.4p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2002 Jul 25
0
scp hangs
Hello, When running scp (from openssh-3.4p1) on our linux systems we are experiencing hangs after authentication. According to the debug messages, authentication succeeds but the file itself is not transferred. Openssh is built using OpenSSL 0.9.6d. The command scp foo 192.168.1.111:/tmp will hang until the connection times out. Below are the client and server side logs. An strace of the
2002 Jul 04
4
With bounds checking patch for gcc-3.1 problems if using AES
Hello developers, some informations before I come to the problem: At work we're using Open-SSH 3.4p1 under Solaris 8. I compiled the Open-SSH by myself with gcc-3.1. In the gcc is the bounds checking patch included (http://web.inter.nl.net/hcc/Haj.Ten.Brugge/bounds-checking-gcc-3.1-1.01.patch.bz2). With this patch I compiled: - prngd 0.9.25 - zlib 1.1.4 - Open-SSL 0.9.6d Everything
2002 Jun 27
0
Still logs me out - openssh 3.4.p1
Hi, I am still having difficulties in logging in as a non root user. I have installed 3.4.p1. I am logging in from a Linux box that has been upgraded to 3.3p1 and experience no problems in loggin in to other linux boxes, root or non-root. Output from ./configure OpenSSH has been configured with the following options: User binaries: /usr/local/bin System
2002 Jul 17
1
[Bug 357] SSH does not handle "Protocol" option in ~/.ssh/options properly
http://bugzilla.mindrot.org/show_bug.cgi?id=357 ------- Additional Comments From dfs at roaringpenguin.com 2002-07-18 00:56 ------- Sorry; my illustrated output for the second case was wrong. It should look like this: $ ssh -v -2 shevy OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f debug1: Reading configuration data /home/dfs/.ssh/config debug1: Applying options for * debug1:
2004 Jun 30
10
[Bug 887] Problem connecting OpenSSH Client to a F-Secure SSH Server
http://bugzilla.mindrot.org/show_bug.cgi?id=887 Summary: Problem connecting OpenSSH Client to a F-Secure SSH Server Product: Portable OpenSSH Version: -current Platform: All OS/Version: other Status: NEW Severity: major Priority: P2 Component: sftp AssignedTo: openssh-bugs at
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387 Summary: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only" Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: major
2002 Jul 16
0
[Bug 356] New: 3.4p1 hostbased authentication between Linux and Solaris
http://bugzilla.mindrot.org/show_bug.cgi?id=356 Summary: 3.4p1 hostbased authentication between Linux and Solaris Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2002 Nov 06
2
scp output redirection doesn't work...
> OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f > AIX 4.3.3.0 Maintenance Level 10. > > I have run a test on my boxes and found the following: > > > scp test <remote_machine>:~/test > test 100% |*****************************| 16000 > 00:00 > > > > scp works fine, but when I tried to redirect stdio/stderr to files they >
2001 Oct 17
0
OpenSSH 2.9.9p2 on Solaris 8 buffer_get problem
Hi there, I have a weird problem with OpenSSH 2.9.9p2 on Solaris 8. Whenever I try to use ssh, scp or sftp to connect to the Solaris box, the connection is closed by the server and the following msg logged thru syslog: "sshd[542]: fatal: buffer_get: trying to get more bytes 129 than in buffer 39" I tried from an RH 7.1 client (2.9.9p2), from a Solaris 8 client (2.9.9p2), and an OpenBSD
2002 Jan 04
2
Strange problem from "identical" hosts
Long post.. sorry. Ok.. I've got three systems, all running openssh-3.0.2p1. As a matter of fact, they were installed from the same built tree, so I know they are the same. Here's the deal. I've got three systems, call them source1, source2 and target. All are HP-UX 11.0 systems installed from the same tree. Source1 and source2 both have thier root rsa pub keys in target's
2001 May 24
0
occasional ssh hang
I am using OpenSSH on Redhat 6.2 (Intel) and Solaris 2.6 (Sparc). I have a job on the linux machine that ssh's to the Solaris machine every 20 seconds or so and runs uptime. The problem is that after many iterations of this, ssh will occasionally hang, and require a kill -9 to get rid of the process. The problem happens with both protocol version 1 and 2, but it seems to happened more often
2006 Jan 08
2
Stalls and closes
Hi, Trying to SSH to a server over an OPENVPN link, and it seems to be stalling , and then closing the connection. Can I do some command line magic to stop the stall, or get a password in before it closes? vjofn% ssh -v tuc at 10.2.0.2 OpenSSH_3.5p1 FreeBSD-20030924, SSH protocols 1.5/2.0, OpenSSL 0x0090704f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Rhosts Authentication
2002 Jul 01
3
3.4p1: 'buffer_append_space: alloc 10506240 not supported'
I have been trying to install 3.4p1 on a number of machines. Servers on ia64 Linux, i386 Linux and SPARC Solaris are all working like charms. On the other hand, I am having trouble at least with HPUX 11, DEC OSF 5.1 and Unixware: on all those systems, sshd bails out after authentication with an error in buffer_append_space. Here is the output of sshd -d on the UnixWare machine (uname -a:
2001 Oct 24
1
OpenSSH/ls locks term
Running "ls" on a large directory (/usr/bin) locks the term when using protocol 2.0. A tilde works to escape the session. Client: OpenSSH_2.9p2 on NetBSD Server: OpenSSH_2.3.0 on FreeBSD Output of ssh -v <FreeBSD host>: OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Seeding random number generator debug1: Rhosts Authentication disabled, originating port will
2002 Oct 01
1
ssh with iptables and equalize
Hi everyone, I have a configuration for a router that load-balances between two ISPs. What happens is that if a source-destination combination is looked up, one of the two gateways will be chosen, and further lookups will stay on that gateway until the chosen combination "stales" out. Web browsing works, ftp works, kazaa and other applications work. ssh on windows (using putty) works.