similar to: sshd version OpenSSH_5.4p1 fails on OpenBSD 4.2 GENERIC macppc

Displaying 20 results from an estimated 500 matches similar to: "sshd version OpenSSH_5.4p1 fails on OpenBSD 4.2 GENERIC macppc"

2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2008 Jul 23
3
openbsd macppc
i run my server (web, email, calendar, etc.) off a mac mini ppc. it's a beautiful thing for our modest needs (quiet, low power, stable), but i'm looking at switching it to a vanilla bsd. has anyone tried dovecot on an openbsd (or similar) install for macppc? -SM-
2012 Nov 01
2
sftp authentication failure only as cronjob
Hi all, I have a problem using sftp which I cannot get solved even after searching all over the web, so maybe one of you has a useful hint: I want to run a simple script that puts a file on a server using sftp. Keys are setup correctly, everything works fine if I run the script from within a terminal. When I run the same script from the crontab (my personal crontab as user) the script runs fine
2010 Mar 17
20
[Bug 1736] New: OpenSSH doesn't seem to work with my MuscleCard PKCS#11 library
https://bugzilla.mindrot.org/show_bug.cgi?id=1736 Summary: OpenSSH doesn't seem to work with my MuscleCard PKCS#11 library Product: Portable OpenSSH Version: 5.4p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Smartcard AssignedTo:
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
I am out of ideas about what the problem is. I am using the default sshd_config installed by the port. I can authenticate, copy files, and start processes, but sshd fails to create a tty session. This happens from remote machines and creating a session from the host machine. I find the following under messages. Aug 8 19:32:16 mongoloid sshd[44626]: fatal: mm_send_fd: sendmsg(4): Bad
2010 Nov 10
1
Exit Codes on Reverse Tunnel bug?
I ran the following command to create a reverse tunnel from another server back to my local host ssh -4xnT -o PreferredAuthentications=publickey -o ConnectTimeout=10 -o BatchMode=yes -f \ -o ExitOnForwardFailure=yes -N -R myTargetHost:2525:myLocalHost:25 myUser at myTargetHost and on machine=myTargetHost, the port 2525 was already being utilized, so it gave me this error and exited: ? ?? Error:
2004 Aug 27
0
Terminal modes
Hi, I'm trying to use connect to an openssh server, setting some terminal modes, and they don't seem to do what I want. Specifically, I'm trying to disable echo from the server - hence the four modes in the sshd trace below (53 for example is ECHO). I've looked at the code. 0 would indicate that the option is negated in the c_lflag field. And it seems like the modes are
2004 Aug 31
0
Terminal mode (repost)
Hi, I posted this before (I thought) but I'll give it another try (looks like it arrived on the list on Saturday). :-( I'm trying to connect to an openssh server, and setting some terminal modes. However, they don't seem to do what I want. Specifically, I'm trying to disable echo from the server - hence the four modes in the sshd trace below (53 for example is ECHO).
2011 Oct 06
1
OpenSSH hanging
Hi there, I'm having some strange behaviour from OpenSSH It presents itself when using the "ssh -t" / pseudo terminal. We are using this feature to update the wtmp and it is working fine on SuSE and RH, but our AIX hosts are getting hung. The first attempt is usually successful, but eventually, the session is hung and the CRTL-Z does not put the process into
2011 Mar 09
0
Match and ChallengeResponseAuthentication
Hi, I'd like to allow PAM authentication only from the local network, and from the Internet only allow public key authentication. A similar-enough problem has been discussed on this list previously: http://www.gossamer-threads.com/lists/openssh/dev/47179?search_string=match%20challengeresponseauthentication;#47179 More specifically, I would like to allow PAM authentication from the
2009 Feb 17
2
Idea: reverse socks proxy
Hi, Just a usecase that I'm sure has been covered before but just in case its not an openssh solution would be very helpful. I was trying to install software on a server that was firewalled so no outbound http connections would work. I was also tunnelling via another server. Outbound ssh connections also were a convenient option. What would have been nice would be a remote version of
2009 Jun 05
2
ssh trouble checklist
Hi. There should be a checklist of everything that can go wrong with making an ssh connection. Here's one entry for the list, which I didn't know before, and * I couldn't see the problem from the -ddd and -vvv output, and * there were no /var/log/* file entries to give hints. Here's what I did sudo kill <pid-of-sshd> /usr/sbin/sshd No good. Usually I did kill
2008 Oct 16
2
5.1p on RHEL 3 and password expiration
[ Sorry for the length of this; I felt it better to provide potentially too much info, rather than not enough. I've probably missed something that's important, though! ] I have an odd problem with 5.1p on RHEL3 if "UsePAM yes" and "UsePrivilegeSeparation no" is set. The code detects that the user password is aged (according to shadow) but then fails to let me
2003 Jan 21
3
X11 forwarding problem -- openssh-3.5p1 -- redhat 8.0 -- linux 2.4.18
All, I'm working on upgrading a machine from RH 6.2 to RH 8.0. I've encountered one major (for me) snag in that I cannot get X11 forwarding to work anymore. I've been google-ing the error messages all morning, with no luck. Here is debugging output from the server (client debugging output sent upon request... I don't feel it is relevant). What I feel is interesting is at the
2015 Dec 16
2
Running sshd with Privilege Seperation drops connection on password change
Hi Darren/Damien, Sorry for responding so late. Still hope we can get this sorted out. Yes I am indeed using PAM for ssh authentication and disabling priv seperation is a no-go for us since it opens up a security loophole. From what I can see in ptree and auth logs, when the child passwd process returns with SIGCHLD, the parent sshd process terminates. Sshd logs are as follows as requested at
2010 Aug 02
7
Persistent SSH sessions
Hi all I have an ADSL modem which reboots when there is a power cut and the inverter (UPS) kicks in. Internet access is down for a duration of 1 to 2 minutes while the modem boots. I have many SSH tunnels and shells active. Due to the default "TCPKeepAlive On" setting, these sessions are terminated almost immediately. I tried the following configuration: sshd_config on server:
2010 Mar 24
6
[Bug 1739] New: getcwd does not support size zero argument on Solaris
https://bugzilla.mindrot.org/show_bug.cgi?id=1739 Summary: getcwd does not support size zero argument on Solaris Product: Portable OpenSSH Version: 5.4p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux implementation. Everything has worked with minimal effort and I appreciate all the work. But, I am having a problem whereby the sshd executable is crashing and I really could use some help on where to look at this in more details. Here is how I start up the sshd for testing. /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2002 Dec 21
6
[PATCH] PAM chauthtok + Privsep
Hello All. Attached is an update to my previous patch to make do_pam_chauthtok and privsep play nicely together. First, a question: does anybody care about these or the password expiration patches? Anyway, the "PRIVSEP(do_pam_hauthtok())" has been moved to just after the pty has been allocated but before it's made the controlling tty. This allows the child running chauthtok to
2013 Jun 19
2
sshd didn't run after upgrade to FreeBSD 8.4
The version of sshd in FreeBSD 8.4 is not backward compatible with older version from 8.3. OpenSSH_5.4p1 (on FreeBSD 8.3) OpenSSH_6.1p1 (on FreeBSD 8.4) # sshd -t /etc/ssh/sshd_config line 19: Missing argument. On line 19, there is: VersionAddendum It was OK in older versions. It will remove any default text appended to SSH protocol banner (for example 'FreeBSD-20120901'). On