similar to: gssapi, alpha's, OpenSSH 3.8p1 failing

Displaying 20 results from an estimated 7000 matches similar to: "gssapi, alpha's, OpenSSH 3.8p1 failing"

2004 Mar 18
1
3.8p1 password expiry, Solaris 8
I can't seem to get the /etc/shadow password expiry working on 3.8p1 on Solaris 8. It works fine with 3.7.1p2 and pwexp26. Logins aren't affected after a 'passwd -df' or 'passwd -f'. Here's the configure, using gcc 3.2: --prefix=/usr --sysconfdir=/etc/ssh --with-tcp-wrappers \ --without-pam --libexecdir=/usr/sbin --mandir=/usr/share/man \ --with-shadow 'uname
2004 Jul 05
9
[Bug 893] With Reliant Unix (5.44/5.45) a connection fails if the host isn’t known in DNS
http://bugzilla.mindrot.org/show_bug.cgi?id=893 Summary: With Reliant Unix (5.44/5.45) a connection fails if the host isn?t known in DNS Product: Portable OpenSSH Version: 3.8p1 Platform: MIPS OS/Version: other Status: NEW Severity: critical Priority: P2 Component: ssh
2004 Apr 13
1
Patch Status
When is the x.509 patch going to become part of the main distribution of OpenSSH, and if not, why? Looks like other projects i.e. OpenSC might be using it now as well. Secondly, thought I'd try it again, new patch (Validator), same error... TIA, cs ######################## # ssh-x509 Unknown Public Key Type ######################## 1 Installed OpenSSL-0.9.7d (no customization) 2
2004 Jun 26
1
unexpected problem
I've had a dedicated box running for ages in my LAN without any kind of problems. Ssh has been installed and useable till tomorrow when a problem pop up. KERNEL: 2.6.5 no server or client settings have been changed. I can ping and nmap the host without any kind of problems. Bellow I'll paste a verbosed ssh try. bkw at tellus ~ $ ssh -vvv neptune OpenSSH_3.8p1, SSH protocols 1.5/2.0,
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have since reproduced it with a vanilla build of Openssh (openssh-3.9p1.tar.gz). Basically I cannot get a command like this: XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA to work. Yes the appropriate settings are in the servers sshd_config file. Hostbased protocol 1 ssh using rhosts between computers is
2004 Aug 05
2
[fdo] Ssh service interruption of freedesktop.org
Hi admins, thank you for maintaining useful development resources. But I'm in trouble. Please help. I and some developers are unable to use ssh login over 24 hours. Is there a intended service interruption? Or some problems are lying? I and some developers could slogin to freedesktop.org before the problem had occurred. My local environment has not altered in recent days. my source address:
2003 Oct 13
1
OpenSSH_3.7.1p2, Solaris 8: non-interactive authentication meth od prompts for a password
Hi, The OpenSSH_3.7.1p2, Solaris 8 case: non-interactive authentication method (publickey) works for root only ---------------------------------------------------------------------------- --------- We installed OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7c We need to copy a file by SFTP from App server to a DB server with passwordless method. [cbfe-dev-app01 (client), user cbfesit]
2004 May 09
3
Openssh installation only works for user root
Hi, I have recently compiled a copy of OpenSSH for use on Reliant Unix ( Sinix ) version 5.45. My installation works okay for user root. When I try to log on as another user I get prompted for the user password. When I type this in OpenSSH throws me out each time. I have been able to see any errors. My version is OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004. I am using Putty
2003 Oct 29
0
OpenSSH 3.7.1p2 and HP-UX11i
Hello, We have a problem with OpenSSH and HP-UX 11i. With OpenSSH_3.6.1p1 we can use the publickeys (~/.ssh/id_rsa). With the same .ssh-dir and config-files in /etc/openssh OpenSSH_3.7.1p2 will not use the publickeys and prompt for password :-( We have try this with OpenSSL 0.9.7b and OpenSSL 0.9.7c ! Why OpenSSH_3.7.1p2 not use my publickey-files ???????? The OpenSSH_3.7.1p2-Server (sshd) has no
2011 Jul 28
1
intermittent problems obtaining shell with gssapi-with-mic
Hi, I am seeing a rather strange issue with openssh-5.3p1 (both client and server) under scientific linux 6. The systems in question are set up to authenticate against a Kerberos server. ssh'ing between machines works fine 99% of the time with the gssapi-with-mic method. But on occasion an ssh session will fail to spawn a sheel for the user after authentication. An example -vvv output in this
2004 Apr 13
3
scp problem
RCSID("$OpenBSD: scp.c,v 1.113 2003/11/23 23:21:21 djm Exp $"); Part of the OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7c 30 Sep 2003 distribution Could someone verify this case we found that causes a file to be missed during copying? Here is the setup to replicate the problem: On hosta /tmp: -rw-rw-r-- 1 user01 group01 0 Apr 13 10:44 file0 -rw-rw-r-- 1 user01
2006 Dec 14
1
Problems using gssapi authentication from FreeBSD to Linux machines
Hi all, I'm really struggling with getting Kerberos authentication to work between a FreeBSD host and a Linux host. I'm using the latest 6- STABLE code on the FreeBSD box, I've got forwardable Kerberos tokens (verified with "klist -f") and Kerberos and ssh are working fine in all other ways, but I can't get the Linux box to accept the Kerberos ticket as
2004 Mar 03
8
[Bug 806] openssh after 3.6.1p1 can not authenticate via public rsa2 key
http://bugzilla.mindrot.org/show_bug.cgi?id=806 Summary: openssh after 3.6.1p1 can not authenticate via public rsa2 key Product: Portable OpenSSH Version: 3.8p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-bugs at
2002 Nov 06
0
[Bug 429] New: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F
http://bugzilla.mindrot.org/show_bug.cgi?id=429 Summary: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F Product: Portable OpenSSH Version: 3.4p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2013 Dec 11
1
Why ssh client breaks connection in expecting SSH2_MSG_NEWKEYS state?
I have a client host that I don't have access to now, which attempts to establish ssh connection back to my BSD server using the private key. Client runs this command: /usr/bin/ssh -i ~/.ssh/my_key_rsa -o "ExitOnForwardFailure yes" -p $HPORT $HUSER@$HOST -R $LPORT:localhost:$LPORT -N On the server debug log looks like this: Connection from NNN.NNN.NNN.NNN port 43567 debug1: HPN
2009 Jul 25
1
Ordering of key offers with "ssh -i"
Hi Is it expected behaviour that when using "ssh -i", the key specified in the "-i" option is only sent to the server *after* trying all other keys in ~/.ssh ? I couldn't find anything about this in the manual, and it seems like surprising behaviour to me. It can be the cause of unexpected failures in some cases, if a server has MaxAuthTries set to a value which is
2001 Apr 04
0
Heh?
On Tue, 3 Apr 2001, Niels Provos wrote: > Paul, something is broken in your openssh install. Definately. But is it the client or the server? I've sent it to the portable OpenSSH bug address. I'm using OpenSSH 2.5.2p2-1.7 on a RedHat 7.0 with all updates. Sometimes I can login fine, and sometimes I can't. It actually seems to almost alternate,
2000 Dec 06
1
openssh-2.3.0p1 (Linux) fails using options with dss key
I'm trying to change my local setup from ssh2 to openssh-2.3.0p1. I need captive comands and specific environments for each key, i.e. the "command=XXX" and "environment=X=y" options. Unfortunately I *also* need to support the existing ssh2 client for a transition period, since it's impractical to change all user's environments to openssh in one go. I have converted
2005 Apr 21
0
openssh 4.0p1 under OSX
I'm having difficulty getting ssh to connect as any local user under OSX 10.3.8. The odd thing is ssh -l root localhost works fine as a normal user, whereas ssh -l themac localhost (or from any host for that matter) does not. Thanks =============================== debug1: sshd version OpenSSH_4.0p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1:
2001 May 24
0
occasional ssh hang
I am using OpenSSH on Redhat 6.2 (Intel) and Solaris 2.6 (Sparc). I have a job on the linux machine that ssh's to the Solaris machine every 20 seconds or so and runs uptime. The problem is that after many iterations of this, ssh will occasionally hang, and require a kill -9 to get rid of the process. The problem happens with both protocol version 1 and 2, but it seems to happened more often