similar to: exit status of ssh?

Displaying 20 results from an estimated 4000 matches similar to: "exit status of ssh?"

2010 Sep 03
10
[Bug 1814] New: scp get file prepends -- before filename
https://bugzilla.mindrot.org/show_bug.cgi?id=1814 Summary: scp get file prepends -- before filename Product: Portable OpenSSH Version: 5.5p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2019 Jun 11
2
Samba + AD Authentication: Restricting access to shares
Because most of our servers are restricted to specific user groups and the AD domain covers the entire university, I need to find a way to limit access to samba shares, preferably using AD security groups; i.e. I want to do something like: [EMdata] comment = TEM Data path = /EMdata valid users = @cns-cryo-emusers guest ok = no writeable = yes where cns-cryo-emusers is an
2010 Jan 30
3
[Bug 1709] New: Connection refused occurs under OpenSolaris
https://bugzilla.mindrot.org/show_bug.cgi?id=1709 Summary: Connection refused occurs under OpenSolaris Product: Portable OpenSSH Version: 5.3p1 Platform: amd64 OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2001 Nov 05
2
oops on 2.4.14-pre8
Hello! I got oops after about 3 hours of uptime. Load was about 1,5. This is output of ksymoops after forced reboot if it helps someone. :-) ksymoops 2.4.0 on i686 2.4.14-pre8. Options used -V (default) -k /proc/ksyms (default) -l /proc/modules (default) -o /lib/modules/2.4.14-pre8/ (default) -m /boot/System.map-2.4.14-pre8 (default) Warning (compare_maps): mismatch on
2009 Sep 22
2
Problems using sftp on HMC IBM system
Hello friends, I am having some problems using sftp to reach a HMC IBM system. The connection is suddenly closed and I don't why. Actually I don't know exactly how to read all these debug information. I would be very glad with any help on this topic. Here is the full debug output provided from the command execution: otubo at phoenix ~ $ sftp -vvv hscroot at skiper Connecting to
2002 Jul 04
4
With bounds checking patch for gcc-3.1 problems if using AES
Hello developers, some informations before I come to the problem: At work we're using Open-SSH 3.4p1 under Solaris 8. I compiled the Open-SSH by myself with gcc-3.1. In the gcc is the bounds checking patch included (http://web.inter.nl.net/hcc/Haj.Ten.Brugge/bounds-checking-gcc-3.1-1.01.patch.bz2). With this patch I compiled: - prngd 0.9.25 - zlib 1.1.4 - Open-SSL 0.9.6d Everything
2014 Jan 24
1
Question Reagrding open SSH
Hi Team, I have a question regarding open ssh issue. We have a SFTP automate process to upload file at customer server using ssh key based authentication. But some simultaneously process going in hung state. I have enable verbose mode but I am not able to understand that log. Can you please let us know by below log why we are facing this issue? While process going in hung state:-
2010 Sep 23
0
RSA_public_decrypt failed: error:8106A072:lib(129):func(106):reason(114)
Dear Group, I'm having a problem connecting Solaris 10 Server to a Redhat Enterprise Linux 5.4 and meanwhile pretty clueless on that issue. Hopefully I get at least a hint, from your group, where to look at. key-length is 2048, permissions are correct on .ssh-directory and the files itself, keygen is done manually. On the Linuxserver we're using openssh-4.3p2-36.el5, on Solaris the
2006 Dec 14
1
Problems using gssapi authentication from FreeBSD to Linux machines
Hi all, I'm really struggling with getting Kerberos authentication to work between a FreeBSD host and a Linux host. I'm using the latest 6- STABLE code on the FreeBSD box, I've got forwardable Kerberos tokens (verified with "klist -f") and Kerberos and ssh are working fine in all other ways, but I can't get the Linux box to accept the Kerberos ticket as
2006 Jan 24
0
weird issues with DH Group1 key exchange
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, We recently upgraded to OpenSSH 4.2p1 with the chroot patch supplied on sourceforge. Since then, we've noticed odd problems with random client failures. Today I wrote little scripts to keep restarting sshd with the - -ddd flag and finally captured what's going on, I believe. First, openssh is compiled as so: OpenSSH_4.2p1, OpenSSL
2005 Dec 08
1
OpenSSH stops at "SSH2_MSG_KEX_DH_GEX_GROUP"
Hello! I also post here this messages, maybe it's a bug. I have a problem with Cygwin OpenSSH, I hope somebody can help me out. Since we reinstalled our machine we can't connect any external hosts, but we can connect the gateway server. The same box is when booted up with linux (Debian unstable) just works fine. The problem is, that ssh stops at "expecting
2019 Jun 14
1
Ubuntu 18.04, bound to Windows AD, sssd auth, Samba 4.7.6: Can't get no share satisfaction
OK, At a loss for what to try next. According to this page, it should be possible to make this work: http://www.hexblot.com/blog/centos-7-active-directory-and-samba However, I can't get AD users to authenticate when I run net use * \\cns-cryo-road1\my_share /user:austin\pgoetz Authenticating via ssh, su, or from the console using the same AD UserName is not a problem. It seems
2001 Jun 13
1
2.9p1 SCO OS 5.0.5 server and Linux client hang on exit when using X11 forwarding and protocol 2
When I run this command: ssh -1 -v -n -l root njdb1b /usr/bin/X11/xterm -sb -sl 1000 -T njdb1b -e find /etc An xterm appears on my screen, the contents of /etc scroll by and then ssh exits. When I invoke the same command with the -2 option, the xterm appears (and disappears) but ssh never exits. netstat says the (ssh) connection is still established but the xterm is no longer
2001 Jan 10
1
SSH2/1 Failure when using bash shell, other shells work
Got a strange problem here. We have OpenSSH 2.3.0p1 running on a variety of machines and on one particular Redhat 6.2 machine(all patches applied) we run into a situation where it will not allow us to start a shell when using bash or bash2. csh and others work fine. One note...if I enable PermitRootLogin, the user root IS allowed to login with bash. This is very strange. I'm guessing it
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2002 Nov 06
2
scp output redirection doesn't work...
> OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f > AIX 4.3.3.0 Maintenance Level 10. > > I have run a test on my boxes and found the following: > > > scp test <remote_machine>:~/test > test 100% |*****************************| 16000 > 00:00 > > > > scp works fine, but when I tried to redirect stdio/stderr to files they >
2003 Nov 03
1
Problems with PAM and PermitRootLogin without-password
Hello all, I was running some tests with openssh 3.7.1p2 and I noticed that PermitRootLogin without-password does not work when PAM is enabled. In fact, when PAM is enabled, PermitRootLogin will work as "yes" if " without-password" is used, no matter what kind of authentication is used for root login. Is that a bug, I missed something in the configurations, or expected
2002 Jul 01
3
3.4p1: 'buffer_append_space: alloc 10506240 not supported'
I have been trying to install 3.4p1 on a number of machines. Servers on ia64 Linux, i386 Linux and SPARC Solaris are all working like charms. On the other hand, I am having trouble at least with HPUX 11, DEC OSF 5.1 and Unixware: on all those systems, sshd bails out after authentication with an error in buffer_append_space. Here is the output of sshd -d on the UnixWare machine (uname -a:
2001 Mar 23
1
SSH Conections being dropped.
We are having problems with SSH shells disconnecting. We are replacing a older version of SSH (Non-Comercial Version which some one installed in error, but it was working fine.) & Had been running OpenSSH 2.3.0p? which had similar problems, some of the errors I was seeing went away with OpenSSH 2.5.2.p1. compiled against openssl-0.9.6, with SUNWspro & GCC281 on Solaris 2.8 & Solaris
2001 Mar 21
1
Disconnecting: Bad packet length 2056273721.
OpenSSH-2.5.2.p1 won't connect to OpenSSH-2.5.1p2 using version 2 protocol, quitting with the error message: [dunlap at tesla dunlap]$ ssh -2 kraken 7a 90 3f 39 37 67 0d 9e ac 43 74 c3 83 83 f5 a2 Disconnecting: Bad packet length 2056273721. tesla is Linux tesla.apl.washington.edu 2.2.16-3 #1 Mon Jun 19 19:11:44 EDT 2000 i686 unknown Intel RHL6.2 with OpenSSH-2.5.2.p1 compiled from sources