similar to: problem moving hostkey from ssh version 3.5p1 to 3.8p

Displaying 20 results from an estimated 1100 matches similar to: "problem moving hostkey from ssh version 3.5p1 to 3.8p"

2004 Jul 21
1
ssh and root on 4.10 = password discovery (maybe)
Hello. I'm not 100% sure if this is a configuration error on my side or a 'bad idea' on sshd/FreeBSD sides. A remote root ssh connection to a FreeBSD 4.10 server (with no remote root access) will allow you to 'work out' the root password. However, if you try the same against 5.2.1 FreeBSD, you have little chance. The following are pretty clear examples. If this is a config
2002 Dec 11
4
OpenSSH-3.5p1: sshd fails at run-time
Here's what I get: bash-2.02# sshd -ddd -p 1234 debug3: Seeding PRNG from /usr/local/libexec/ssh-rand-helper debug1: sshd version OpenSSH_3.5p1 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM
2003 Jul 18
1
rsync 2.5.6 freezes between Solaris2.6/Commercial SSH Version 2.0.12 and Solaris8/OpenSSH_3.6.1p1
We had been using rsync and Commercial SSH to sync up two SUN boxes running Solari2.6 and Commercial SSH Version 2.0.12. It has never been a problem syncing between over 80,000 files and 4GB of content We are upgrading to Solaris 8 and OpenSSH_3.6.1p1 However now when I go between the older and the newer environment even with just a few hundred files, the rsync hangs or freezes when it hits a
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have since reproduced it with a vanilla build of Openssh (openssh-3.9p1.tar.gz). Basically I cannot get a command like this: XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA to work. Yes the appropriate settings are in the servers sshd_config file. Hostbased protocol 1 ssh using rhosts between computers is
2004 Mar 23
2
gssapi, alpha's, OpenSSH 3.8p1 failing
I have OpenSSH 3.8p1 built and working with GSSAPI based authentication on NetBSD/i386-current and Solaris 9 but then when I try it on both NetBSD/alpha-1.6.2 and Tru64-V5.1 I get: city-art% ssh -v embassy OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7c 30 Sep 2003 debug1: Reading configuration data /etc/ssh/ssh_config debug1: Connecting to embassy [130.195.6.15] port 22. debug1:
2003 Sep 17
2
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,
2003 Sep 17
2
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,
2003 Sep 16
9
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,
2003 Jun 16
2
errors when running multiple openssh sessions
Openssh seems to fail sporadically if you issue lots of simultaneous ssh commands, at least under certain conditions. Take the following program: #!/bin/sh for NUM in 0 1 2 3 4 5 6 7 8 9; do ssh n2003 echo $NUM "$*" & done So, we're running 10 ssh commands at once. When I run this program once, all I've observed this bug on OpenSSH_3.6.1p1 on
2004 Jun 26
1
unexpected problem
I've had a dedicated box running for ages in my LAN without any kind of problems. Ssh has been installed and useable till tomorrow when a problem pop up. KERNEL: 2.6.5 no server or client settings have been changed. I can ping and nmap the host without any kind of problems. Bellow I'll paste a verbosed ssh try. bkw at tellus ~ $ ssh -vvv neptune OpenSSH_3.8p1, SSH protocols 1.5/2.0,
2004 Apr 13
3
scp problem
RCSID("$OpenBSD: scp.c,v 1.113 2003/11/23 23:21:21 djm Exp $"); Part of the OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7c 30 Sep 2003 distribution Could someone verify this case we found that causes a file to be missed during copying? Here is the setup to replicate the problem: On hosta /tmp: -rw-rw-r-- 1 user01 group01 0 Apr 13 10:44 file0 -rw-rw-r-- 1 user01
2004 Aug 05
2
[fdo] Ssh service interruption of freedesktop.org
Hi admins, thank you for maintaining useful development resources. But I'm in trouble. Please help. I and some developers are unable to use ssh login over 24 hours. Is there a intended service interruption? Or some problems are lying? I and some developers could slogin to freedesktop.org before the problem had occurred. My local environment has not altered in recent days. my source address:
2004 May 09
3
Openssh installation only works for user root
Hi, I have recently compiled a copy of OpenSSH for use on Reliant Unix ( Sinix ) version 5.45. My installation works okay for user root. When I try to log on as another user I get prompted for the user password. When I type this in OpenSSH throws me out each time. I have been able to see any errors. My version is OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004. I am using Putty
2002 Oct 22
2
3.5p1, krb5 ssh -X-> sshd (F-Secure 3.0.1)?
I built openssh 3.5p1 with (--with-kerberos5=DIR) krb5-1.2.6 and openssl 0.9.6g on RedHat 7.2 and been trying to get it to talk with a commercial ssh, identified in the ssh -v output snippet below: . . . debug1: Remote protocol version 1.99, remote software version 3.0.1 F-SECURE SSH SNL1.0 debug1: match: 3.0.1 F-SECURE SSH SNL1.0 pat 3.0.* debug1: Enabling compatibility mode for protocol 2.0
2004 Nov 09
1
Old vulnerability (CAN-2000-0999)
Hi folks, When running Foundstone scan against an appliance with SSH-1.99-OpenSSH_3.8p1, it flags the following as a high risk vulnerability: ------------------------- CVE: CAN-2000-0999 Name: SSH BSD Format String Root Buffer Overflow Vulnerability Description: A format string vulnerability in SSH may allow remote root access. Observation: The Secure Shell (sshd) daemon, used for remote
2004 Sep 29
1
IPv6 + user@ipaddress
Using: Solaris 8.0 OpenSSH OpenSSH_3.8p1 I believe I may have found a bug when dealing with restricting user at ipv6address in cases when adjacent colons do not expand to multiple fields. For example: If I have any of the following entries in sshd_config, it will let me in: user at 1234:0234:0234:0000:0234:1234:1234:1234 user at 1234:234:234:0000:234:1234:1234:1234 user at
2003 Sep 23
3
OpenSSH: multiple vulnerabilities in the new PAM code
This affects only 3.7p1 and 3.7.1p1. The advice to leave PAM disabled is far from heartening, nor is the semi-lame blaming the PAM spec for implementation bugs. I happen to like OPIE for remote access. Subject: Portable OpenSSH Security Advisory: sshpam.adv This document can be found at: http://www.openssh.com/txt/sshpam.adv 1. Versions affected: Portable OpenSSH versions 3.7p1
2004 May 11
1
openssh3.8p1 passwd -f for uid's longer than 8 char problem
Hi ! Solaris 5.8 Generic_108528-19 sun4u sparc SUNW,Ultra-60 Putty 0.53b sshd version OpenSSH_3.8p1, OpenSSL 0.9.7d 17 Mar 2004 While using passwd -f for uid 10 char long, I'm not able to logon again to change password because uid is truncated to 8 char. Incoming packet type 14 / 0x0e (SSH1_SMSG_SUCCESS) Event Log: Allocated pty Outgoing packet type 12 / 0x0c (SSH1_CMSG_EXEC_SHELL) Event
2004 Oct 25
1
Bug in sftp's chmod
Hi, I've discovered that on OpenSSH_3.6.1p1 (the latest SSH available on OSX, but I've also tried a couple of different linux distributions), when you 'sftp' to it, and try to 'chmod' some file or directory, only last three octal digits do actually matter. Example: sftp sshtest at localhost Connecting to localhost... sshtest at localhost's password: sftp> ls -l
2004 Mar 03
8
[Bug 806] openssh after 3.6.1p1 can not authenticate via public rsa2 key
http://bugzilla.mindrot.org/show_bug.cgi?id=806 Summary: openssh after 3.6.1p1 can not authenticate via public rsa2 key Product: Portable OpenSSH Version: 3.8p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-bugs at