similar to: SSH Bug 3.5p1 Expired Passwords

Displaying 20 results from an estimated 5000 matches similar to: "SSH Bug 3.5p1 Expired Passwords"

2002 Dec 30
2
Problem while exiting sftp on SX-6...
Hi, I am trying to run sftp on SX-6 and it is giving me problem when I try to exit from sftp. On pressing ^D or entering "bye" on sftp prompt, sftp hangs. And I have to press ^C to quit. The versions are: - 1. openssh-3.1p1 on both client and server. 2. Both client (sftp) and server (sshd) are running on SX-6 It appears that the client and server are hanging on "select".
2002 Mar 18
0
[Bug 171] New: Banner /etc/issue.net (default) not displaying with Protocol 2
http://bugzilla.mindrot.org/show_bug.cgi?id=171 Summary: Banner /etc/issue.net (default) not displaying with Protocol 2 Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Mar 11
0
Password-Authentication with openssh-3.1p1 fails
Hallo out there, I've got a strange problem after updating my openssh-installation from 2.9.9p2 (SuSE-package) to openssh-3.1p1 (Installation from the source with a modified src.rpm). I will give you as much information as possible and I hope there is anybody who can help me. I asked in detail in usenet-groups but nobody had any idea to fix my problem by configuration. My system is a
2002 Mar 12
0
[Bug 159] New: Password-Authentication with openssh-3.1p1 fails
http://bugzilla.mindrot.org/show_bug.cgi?id=159 Summary: Password-Authentication with openssh-3.1p1 fails Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2005 May 18
0
Problems with RhostRSAAuthecntication and UsePrivilegeSeparation (RH9, 2.4.20-42.9.legacybigmem)
Hi, for some days now I am/was fighting with an annoying problem. I have to support an environment where RhostRSAAuthecntication via /etc/ssh/sshd_known_hosts is used for password-less login. This works fine with RH7.3 (and RH8) and openssh versions openssh-3.1p1-3 (and openssh-3.4p1-2). Our customer has now requested an upgrade to RH9. That comes with openssh-3.5p-11 and the password-less
2002 Mar 20
0
[Bug 176] New: OpenSSH_3.1p1 gives X_ShmAttach error on forwarded X11 channel
http://bugzilla.mindrot.org/show_bug.cgi?id=176 Summary: OpenSSH_3.1p1 gives X_ShmAttach error on forwarded X11 channel Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: sshd AssignedTo:
2005 Mar 02
0
Ssh / sft /scp password problems, agent runs fine
Hi :-) When i use scp or sftp with password login, it dont com back fbeckman at zvadm6:/home/fbeckman $ scp /etc/hosts root at devil3:/var/tmp/ Password: hosts 100% 283KB 283.4KB/s 00:00 .... <sleep> ^CKilled by signal 2. fbeckman at zvadm6:/home/fbeckman $ Only Ctrl C helps Exsample 2: ssh devil3
2002 Aug 01
1
[Bug 375] New: sshd core dumping with msg "Cannot delete credentials"
http://bugzilla.mindrot.org/show_bug.cgi?id=375 Summary: sshd core dumping with msg "Cannot delete credentials" Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Mar 11
1
Problem ssh: Permission denied
Dear Sirs, I have installed openssh-3.1p1 in a RedHat-7.1 server (By default openssh-2.5.2), I have not problem in the installation but when treatment to login to this server leaves the following message to me: root at 192.168.100.1's password: Permission denied (publickey,password,keyboard-interactive). I have seen the file sshd_config and if this qualified so that it can enter like root.
2002 Mar 10
0
[Bug 156] New: Problem interacting with SSH on DigitalUnix
http://bugzilla.mindrot.org/show_bug.cgi?id=156 Summary: Problem interacting with SSH on DigitalUnix Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Oct 01
1
ssh with iptables and equalize
Hi everyone, I have a configuration for a router that load-balances between two ISPs. What happens is that if a source-destination combination is looked up, one of the two gateways will be chosen, and further lookups will stay on that gateway until the chosen combination "stales" out. Web browsing works, ftp works, kazaa and other applications work. ssh on windows (using putty) works.
2002 Apr 03
0
Problems on ssh and Cygwin
Hi, I was given you name by a colleague of mine as someone who may be able to help me with ssh and Cygwin. I've set up Cygwin and ssh - but every time I run ssh it asks me for my password. I want to set this up so I can use keys for the user and host pair to stop this happening, but have had no success. The id_dsa.pub file generated by ssh-keygen actually starts with "ssh-dss",
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have since reproduced it with a vanilla build of Openssh (openssh-3.9p1.tar.gz). Basically I cannot get a command like this: XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA to work. Yes the appropriate settings are in the servers sshd_config file. Hostbased protocol 1 ssh using rhosts between computers is
2002 Jun 14
0
[Bug 277] New: X11 forwarding problem behind Router/NAT box
http://bugzilla.mindrot.org/show_bug.cgi?id=277 Summary: X11 forwarding problem behind Router/NAT box Product: Portable OpenSSH Version: 3.0.2p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2003 Feb 05
0
openssh 3.5p1 hostbased authentication
hello, i did some debugging today, here is the weird portion form sshd -d -d -d debug1: userauth-request for user jholland service ssh-connection method hostbased debug1: attempt 1 failures 1 debug2: input_userauth_request: try method hostbased debug1: userauth_hostbased: cuser jholland chost i2-0. pkalg ssh-dss slen 55 debug3: mm_key_allowed entering debug3: mm_request_send entering: type 20
2002 Nov 18
0
[Bug 438] New: SFTP does not work for users with RSH shells
http://bugzilla.mindrot.org/show_bug.cgi?id=438 Summary: SFTP does not work for users with RSH shells Product: Portable OpenSSH Version: older versions Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org
2003 Oct 15
2
[Bug 744] Login Problems
http://bugzilla.mindrot.org/show_bug.cgi?id=744 Summary: Login Problems Product: Portable OpenSSH Version: 3.7p1 Platform: Sparc OS/Version: All Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: Frank.Beckmann at vodafone.com
2003 Sep 17
5
openssh-3.7.1p1 segfaults
Hi, the following problem occurs on Solaris 2.6. openssh-3.7p1 and openssh-3.7.1p1 both show the same behaviour. openssh is configure with: CC='gcc -L/usr/LOCAL/lib -I/usr/LOCAL/include' ./configure --prefix=/usr/LOCAL --sysconfdir=/etc/ssh --sbindir=/usr/local/sbin --libexecdir=/usr/local/libexec --with-pam --with-tcp-wrappers --with-ssl-dir=/usr/LOCAL/ssl
2002 Mar 26
0
[Bug 187] New: ssh-keygen not converting from and to SECSH standard correctly
http://bugzilla.mindrot.org/show_bug.cgi?id=187 Summary: ssh-keygen not converting from and to SECSH standard correctly Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh-keygen AssignedTo:
2002 Jan 10
1
OpenSSH 3.0.Xp1, AIX -> Sun trusted host problem
Hi, Folks ... Apologies in advance for the length of this message, but I wanted to be thorough, and provide as much info as I could. I'm trying to figure out a problem in trusted-host authentication using AIX hosts as clients, and a Sun host as the server; either I'm missing something real obvious, or there might be a bug somewhere in some piece of software involved here. -- All of