Displaying 20 results from an estimated 10000 matches similar to: "[Bug 341] Return Code unpredictable"
2003 Jan 07
2
[Bug 341] Return Code unpredictable
http://bugzilla.mindrot.org/show_bug.cgi?id=341
------- Additional Comments From djm at mindrot.org 2003-01-07 18:26 -------
Please verify that this is still the case with 3.5p1 (2.9 is ooold)
------- You are receiving this mail because: -------
You are the assignee for the bug, or are watching the assignee.
2002 Jul 09
2
[Bug 341] Return Code unpredictable
http://bugzilla.mindrot.org/show_bug.cgi?id=341
------- Additional Comments From norbert.weuster at mgi.de 2002-07-09 15:44 -------
the optinal Flags -n and/or -T doesn't change the situation
------- You are receiving this mail because: -------
You are the assignee for the bug, or are watching the assignee.
2002 Jul 08
0
[Bug 341] New: Return Code unpredictable
http://bugzilla.mindrot.org/show_bug.cgi?id=341
Summary: Return Code unpredictable
Product: Portable OpenSSH
Version: -current
Platform: Other
OS/Version: AIX
Status: NEW
Severity: normal
Priority: P3
Component: ssh
AssignedTo: openssh-unix-dev at mindrot.org
ReportedBy: norbert.weuster at
2002 Sep 23
0
[Bug 341] Return Code unpredictable
http://bugzilla.mindrot.org/show_bug.cgi?id=341
------- Additional Comments From john.osell at telus.com 2002-09-24 09:39 -------
I have the same problem. The script as follows is run from cron:
while [ 1 ]
do
ssh <hostname> date
echo $?
done
The script returns 255 anywhere from 2-20% of the time when run from cron and
works perfectly fine when run from the command line.
I
2003 Jul 06
1
OpenSSH_3.6.1p2 (Gentoo Linux build) hangs on SSH2_MSG_SERVICE_ACCEPT
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Hi there,
One of our customer is experiencing a strange hang on their ssh server which
I updated last night for him and rebuilt from the Gentoo port (this happened
before and after the update). I can trigger it from a fresh boot by logging
once or twice as root with an RSA key, then trying to log in as a regular
user, getting the password wrong, and
2004 Jan 23
2
[Bug 794] scp2 copy from machine A (openssh 3.5p1) to B (ssh 2.4.0) causes transferred file to be empty
http://bugzilla.mindrot.org/show_bug.cgi?id=794
Summary: scp2 copy from machine A (openssh 3.5p1) to B (ssh
2.4.0) causes transferred file to be empty
Product: Portable OpenSSH
Version: -current
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: scp
2002 Nov 20
0
[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]
related to RST-based close in one case?
can someone investigate or dup?
----- Forwarded message from marco.ortisi at flashcom.it -----
Date: Tue, 19 Nov 2002 11:49:30 GMT
From: marco.ortisi at flashcom.it
To: Kevin Steves <stevesk at pobox.com>
Subject: Re: bug on openssh 3.5p1
Excuse me for delay...i have much work in this time...then
>can you post to the list? i don't have
2003 Feb 05
0
openssh 3.5p1 hostbased authentication
hello,
i did some debugging today, here is the weird portion form sshd -d -d -d
debug1: userauth-request for user jholland service ssh-connection method
hostbased
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method hostbased
debug1: userauth_hostbased: cuser jholland chost i2-0. pkalg ssh-dss slen
55
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 20
2003 Jan 07
0
Bug in Ossh3.5p1
We use OpenSSH 3.5p1 on an embedded system.
OpenSSH is configured to not permit password logins, /etc/ssh/sshd_config:
...
PasswordAuthentication no
...
At the same time, since there is no console and no way to "log in" other
than by ssh, /etc/passwd has an "open" root account:
root::0:0:root:/root:/bin/sh
nobody:x:65534:65534:nobody:/tmp:/usr/bin/bash
Apparently
2002 Dec 11
4
OpenSSH-3.5p1: sshd fails at run-time
Here's what I get:
bash-2.02# sshd -ddd -p 1234
debug3: Seeding PRNG from /usr/local/libexec/ssh-rand-helper
debug1: sshd version OpenSSH_3.5p1
debug1: private host key: #0 type 0 RSA1
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM
2003 May 07
1
Manual Page for ssh_config
Hello,
I am using OpenSSH on a FreeBSD box
(OpenSSH_3.5p1 FreeBSD-20030201, SSH protocols 1.5/2.0, OpenSSL 0x0090701f)
and I noticed that the manual page for ssh_config probably needs to be
fixed. The manual page says that the default value for the parameter
HostKeyAlgorithms is "ssh-rsa,ssh-dss" but that seems to be wrong,
because ssh only uses RSA-Keys in my .ssh/known_hosts if I
2003 Mar 21
5
[Bug 516] RhostsAuthentication failing under AIX 4.3.3
http://bugzilla.mindrot.org/show_bug.cgi?id=516
Summary: RhostsAuthentication failing under AIX 4.3.3
Product: Portable OpenSSH
Version: 3.5p1
Platform: PPC
OS/Version: AIX
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-unix-dev at mindrot.org
ReportedBy:
2018 Aug 19
0
The House of .... BETHESDAY ... and stripping in a Fishbowl. #nipoolsoparmleg
"Beth <http://bethesday.gq/lists/lt.php?id=YUgFAQVcUU9RVlkdU1wDX1cNVg>
esda" reads as "the house is the..." in Spanglishrew ... CITY
Who knows whose ... *Adamic language* is, according to Jewish
<http://bethesday.gq/lists/lt.php?id=YUgFAQVcUk9RVlkdU1wDX1cNVg>
tradition (as recorded in the /midrashim
2018 May 20
0
You say #nothing... I say "Hello. Hello! Hello?" Moving forward with this will stop this violence, it will also stop murder, and then death. (... in that order)
<cursi.ve.lamc.la>
You are in The Matrix
<http://isiti.gq/lists/lt.php?id=YUgNAAVdGAFSXB1QWlQKVF0F>
.
That's a significantly better thing than implied by the movie, but it's a
good introduction to the reason for Creation, and why we are here trying to
help an entire civilization transition from ?simulated reality? to
Heaven. The New Testament is our guide, and seeing it's
2002 Oct 16
2
SSH Bug 3.5p1 Expired Passwords
Hello
in the new Openssh 3.5p1 is the sam Bug as in the 3.4p1 :-(
When a User try to login with a expired Passwort, SSH denys the Acces to the System
fbeckman at zvadmxz:/home/fbeckman # ssh -v fbeckman at xy
OpenSSH_3.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090605f
debug1: Reading configuration data /etc/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be trusted.
2018 Aug 23
0
Total Recall. The sea shall see, how all... Marshall.
@vote, your future needs yo
<http://marchekay.gq/lists/lt.php?id=YUgFAQJdVk9RUVAdU1wDX1cNVg>
u.
<http://marchekay.gq/lists/lt.php?id=YUgFAQJdV09RUVAdU1wDX1cNVg>
/one pill makes you younger/
/and the other to say nothing at all/
/go ask adam/
/when he's nine inches tall/
<http://marchekay.gq/lists/lt.php?id=YUgFAQJdUE9RUVAdU1wDX1cNVg>
/Is this the real life? Is this just
2003 Feb 10
0
Possible Allow* bug?
Hey,
After discussing the limit of MAX_ALLOW_USERS I've been trying to use
AllowGroups instead. In the config file I have the AllowUsers lines
before the AllowGroups lines (I have tried both ways) and it appears
that the presence on the AllowGroups directives seems to blow away any
Allow* directives I have set. I'm not sure how to check further for bugs
so I figured I'd contact
2002 Oct 22
2
3.5p1, krb5 ssh -X-> sshd (F-Secure 3.0.1)?
I built openssh 3.5p1 with (--with-kerberos5=DIR) krb5-1.2.6 and
openssl 0.9.6g on RedHat 7.2 and been trying to get it to talk with a
commercial ssh, identified in the ssh -v output snippet below:
.
.
.
debug1: Remote protocol version 1.99, remote software version 3.0.1 F-SECURE SSH SNL1.0
debug1: match: 3.0.1 F-SECURE SSH SNL1.0 pat 3.0.*
debug1: Enabling compatibility mode for protocol 2.0
2016 Feb 03
3
[Bug 2538] New: openssh v7 config parse regression
https://bugzilla.mindrot.org/show_bug.cgi?id=2538
Bug ID: 2538
Summary: openssh v7 config parse regression
Product: Portable OpenSSH
Version: 7.1p1
Hardware: Other
OS: All
Status: NEW
Severity: normal
Priority: P5
Component: ssh
Assignee: unassigned-bugs at mindrot.org
2002 Oct 16
3
ssh-3.5p1 core dumps on Solaris 2.6
Hi,
I've reported this problem a month ago on this list, and probably no-one
is interested? Binaries were configured with krb4 and afs enabled.
However, only the second crash seems to be related to krb4.
Any thoughts?
I had to add one line to includes.h:
#include <sys/types.h>
#include <sys/socket.h>
#include <sys/ioctl.h>
+#include <sys/ioccom.h>
#include