similar to: ssh with iptables and equalize

Displaying 20 results from an estimated 8000 matches similar to: "ssh with iptables and equalize"

2008 Aug 27
1
5.1p1 doesn't work, 5.0p1 works fine
5.1p1 disconnects after the password prompt when connecting to my router and UPS. 5.1p1 connects fine to other unix hosts, and my Windows client connects fine to 5.1p1 servers. 5.0p1 works fine everywhere. I've tried ssh -T, ssh -t, permutations with ssh -o Compression=no -o TCPKeepAlive=no, etc, to no avail. I've used the default ssh_config file, and it still fails. Can anyone
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387 Summary: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only" Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: major
2004 Apr 07
4
[Bug 837] connection closed by remote host
http://bugzilla.mindrot.org/show_bug.cgi?id=837 Summary: connection closed by remote host Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2003 Sep 26
0
openssh 3.7.1p2 linux port problem
Hello, after upgrading my redhat 8.0 notebook to openssh3.7.1p2 linux port I now could not login/scp into it (as root or myself). /var/log/messages said the authentication was successful, then the connection closed immediately. I was using the default sshd_config that comes from the installation (via rpmbuild from the srpms file under the portable directory). (The client connection was initiated
2002 Jun 27
0
Still logs me out - openssh 3.4.p1
Hi, I am still having difficulties in logging in as a non root user. I have installed 3.4.p1. I am logging in from a Linux box that has been upgraded to 3.3p1 and experience no problems in loggin in to other linux boxes, root or non-root. Output from ./configure OpenSSH has been configured with the following options: User binaries: /usr/local/bin System
2002 Nov 06
0
[Bug 429] New: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F
http://bugzilla.mindrot.org/show_bug.cgi?id=429 Summary: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F Product: Portable OpenSSH Version: 3.4p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2006 Dec 14
1
Problems using gssapi authentication from FreeBSD to Linux machines
Hi all, I'm really struggling with getting Kerberos authentication to work between a FreeBSD host and a Linux host. I'm using the latest 6- STABLE code on the FreeBSD box, I've got forwardable Kerberos tokens (verified with "klist -f") and Kerberos and ssh are working fine in all other ways, but I can't get the Linux box to accept the Kerberos ticket as
2004 Mar 18
1
3.8p1 password expiry, Solaris 8
I can't seem to get the /etc/shadow password expiry working on 3.8p1 on Solaris 8. It works fine with 3.7.1p2 and pwexp26. Logins aren't affected after a 'passwd -df' or 'passwd -f'. Here's the configure, using gcc 3.2: --prefix=/usr --sysconfdir=/etc/ssh --with-tcp-wrappers \ --without-pam --libexecdir=/usr/sbin --mandir=/usr/share/man \ --with-shadow 'uname
2001 Nov 15
0
Case where ssh hangs on exit with 2.9.9p2 on Sol8
Here's the appropriate output with blow-by-blow explanation embedded... I start by making a connection with X11 forwarding enabled: polycut:~> ssh -v -v -v -X dazel OpenSSH_2.9.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /opt/openssh-2.9.9p2/etc/ssh_config debug3: Reading output from 'ls -alni /var/log' debug3: Time elapsed: 23 msec debug3:
2005 Apr 18
1
X11 connection rejected because of wrong authentication
Hello, I am new at ssh, think it is a simple config problem, but have not found the error. Wenn I connect from an client (winpc vai cygwin) to server A (hpup) the connectionon and xlogo ist okay. Wenn I connect from the same client to server B I got the following error message. The problem is only by starting xlogo, the connection via ssh to Server A+B ist okay. The sshd_config on server a+b is
2001 Jul 02
0
2.9p2 -- ForwardX11 fails -- X11 connection uses different authentication protocol
Hi, I just grabed the 2.9p2 and can't forward X11 connections. This worked fine for me under 2.9p1 but with 2.9p2 it seems that $XAUTHORITY isn't getting set and when I try and set it manually connections to the Xserver still fail with: debug1: X11 connection uses different authentication protocol. debug1: X11 rejected 1 i1/o16 Verbose debugs below. client: OpenSSH_2.9p1, SSH
2006 Apr 21
4
Solaris 8 x86 rsa pubkey auth problem
Hello, I got some weird problem with public key authentication using rsa key pair. Let me first of all explain my setup. 1) I got two Solaris 8 x86 boxes uname -a SunOS 5.8 Generic_117351-24 i86pc i386 i86pc <kdc: 192.168.10.11> <---> <module: 192.168.10.10> 2) They're running absolutely identical openssh installations I'm using pkgsrc, so I've builded all
2004 Jun 29
1
OpenVMS SSH password expiry woes continue
I sent in a patch a week or so ago for a problem a customer of mine was seeing when trying to connect to their OpenVMS system with an 3.8.1p2 OpenSSH client (running on a linux box or in cygwin) and trying to login to an account who had an expired password. The problem continues although now it has nothing to do with what my patch handled as they have since upgraded their SSH software on the VMS
2009 Feb 06
3
Hung connection over Juniper Tunnel
Hello list! So I recently reconfigured our office network to allow a permanent VPN connection to our data center. This consists of a Juniper SSG-520 connected via a tunnel to a Juniper Netscreen-25 over a 100M leased NTT VPN (yes I'm tunneling over the VPN as it's the only way to make it routable.) Here is where OpenSSH come in. When I try and ssh to a machine on the other end
2002 Jul 04
4
With bounds checking patch for gcc-3.1 problems if using AES
Hello developers, some informations before I come to the problem: At work we're using Open-SSH 3.4p1 under Solaris 8. I compiled the Open-SSH by myself with gcc-3.1. In the gcc is the bounds checking patch included (http://web.inter.nl.net/hcc/Haj.Ten.Brugge/bounds-checking-gcc-3.1-1.01.patch.bz2). With this patch I compiled: - prngd 0.9.25 - zlib 1.1.4 - Open-SSL 0.9.6d Everything
2002 Oct 15
1
ssh output
Both systems are running RH 7.3 with a compiled copy of 3.4p1 with pam support enabled via configure root at vlan root]# ssh -v -v -v root at 207.62.147.3 OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /usr/local/etc/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1:
2002 Jun 24
1
sshd 3.1 dumps core when client connects -- Solaris 9 gcc 3.1
Team - I'm running Solaris 9 and gcc 3.1 on a Blade 1000, named jefferson. I built OpenSSH_3.3. I can use the client to connect out, but cannot use the client to connect to localhost (nor can I use a Linux box with OpenSSH_3.2.3 to connect to it). I *can* use F-Secure 3.0.0 on a Windoze box to get into it. I've tried configurations both with and without privsep enabled but get the same
2005 May 11
2
OpenSSH 4.0p1 ignoring password authentication
Hello, I recently compiled OpenSSH 4.0p1 with OpenSSL 0.9.7g on my Linux 2.6.11.3 machine. When I try to connect, the connection is immediately closed. When I setup public key authentication, I am able to login using my public key. However password authentication seems to be ignored. I attached debugging output from both the server and client. $ ssh -vvv localhost OpenSSH_4.0p1, OpenSSL 0.9.7g
2002 Nov 20
0
[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]
related to RST-based close in one case? can someone investigate or dup? ----- Forwarded message from marco.ortisi at flashcom.it ----- Date: Tue, 19 Nov 2002 11:49:30 GMT From: marco.ortisi at flashcom.it To: Kevin Steves <stevesk at pobox.com> Subject: Re: bug on openssh 3.5p1 Excuse me for delay...i have much work in this time...then >can you post to the list? i don't have
2002 Jul 27
2
OpenSSH 3.4p1 on SourceMage client ssh fails
Hi guys, I have a OpenSSH 3.4p1 installation on a SourceMage box, and I am trying to connect to a OpenSSH 3.3p1 installation on a RedHat 7.x box and any other machine. The client fails with a "Host key verification failed." Any other client connects correctly to the RedHat box, and any other server that I try to connect to from the SourceMage box fails with the same error message.