Displaying 20 results from an estimated 20000 matches similar to: "more user friendly OpenSSH client error messages?"
2011 Jan 28
0
Bug#611278: linux-image-2.6.32-5-xen-amd64: boot fails when iommu is enabled in bios
On Thu, Jan 27, 2011 at 06:15:01PM +0100, Bastian Blank wrote:
> On Thu, Jan 27, 2011 at 11:45:59AM -0500, Ward Vandewege wrote:
> > When enabling the BIOS IOMMU option, the system does not boot. The kernel
> > resets itself endlessly.
>
> Which version works? How do you know that it is no bug in the BIOS?
>
> > The hardware is Supermicro H8DGT-HIBQF
>
>
2011 Jun 23
2
Rms package - problems with fit.mult.impute
Hi!
Does anyone know how to do the test for goodness of fit of a logistic model (in rms package) after running fit.mult.impute?
I am using the rms and Hmisc packages to do a multiple imputation followed by a logistic regression model using lrm.
Everything works fine until I try to run the test for goodness of fit: residuals(type=c("gof"))
One needs to specify y=T and x=T in the fit. But
2005 May 03
2
[rms@gnu.org: http://wiki.xiph.org/index.php/PortablePlayers]
I've already responded to Richard. Is there a volunteer who can edit
the page to fulfill his request? If so, please edit the page let
Richard know that you've completed the task.
Thanks,
jack.
----- Forwarded message from Richard Stallman <rms@gnu.org> -----
From: Richard Stallman <rms@gnu.org>
To: Jack Moffitt <jack@xiph.org>
Subject:
2013 Sep 12
0
Re: Request to relicense hash gnulib module to LGPLv2+
On 08/28/2013 11:51 AM, Richard W.M. Jones wrote:
> libguestfs (an LGPLv2+ library) uses the 'hash' module, which turns
> out to be "GPL".
>
> Actually this happened because we started to use it in a separate
> GPL'd utility program, but later on included this functionality in the
> core library, copying the same code from the utility but not checking
>
2003 Oct 29
0
OpenSSH 3.7.1p2 and HP-UX11i
Hello,
We have a problem with OpenSSH and HP-UX 11i. With OpenSSH_3.6.1p1 we can
use the publickeys (~/.ssh/id_rsa). With the same .ssh-dir and config-files
in /etc/openssh OpenSSH_3.7.1p2 will not use the publickeys and prompt
for password :-( We have try this with OpenSSL 0.9.7b and OpenSSL 0.9.7c !
Why OpenSSH_3.7.1p2 not use my publickey-files ????????
The OpenSSH_3.7.1p2-Server (sshd) has no
2005 Jan 06
0
donnette St0ckMogul Newsletter VCSC stricture
Woloshko,
VCSC-Get it immediately - in next week there
will be major promotions and it is expected to
have high gains immediately over the next 10 days
with massive promotions via fax starting wednesday
evening throughout the week and weekend. This stock
is Hot and is our number one pick for first quarter
of 2005.
Breaking NEWS: (VCSC)Vocalscape Announces License
Agreement and Partnership with
2014 Jan 11
2
Access denied using IP when joined in MS domain with RODC
The problem I have is a little strange and is due to the configuration of our Active Directory. The following symptoms occur with the following setup. I will provide more details on the setup later.
Microsoft Windows 2012 DC domain controller (ad1.local)
Microsoft Windows 2012 RODC read only domain controller (public.ad1.local)
Ubuntu 12.04 with Samba 3.6.3 (mizb-nas01)
The ubuntu/Samba server
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter
appears to be getting confused. This is using a rh62 system with the
openssh-2.9p2-1 rpms...
On the client side...
[matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config
RhostsAuthentication no
RhostsRSAAuthentication no
HostbasedAuthentication no
RSAAuthentication no
PubkeyAuthentication yes
2001 Dec 17
1
disabling sftp authentication using openssh 2.9.9p2...
I'm trying to use sftp from a 2.9.9p2 client, connecting to a F-Secure 2.4.0
server, but consistently get the following.
debug1: authentications that can continue: hostbased,publickey,password
debug1: next auth method to try is publickey
debug1: try privkey: /path/acct/.ssh/id_rsa
debug1: try pubkey: /path/acct/.ssh/id_dsa
debug1: authentications that can continue:
2005 Jun 02
1
FW: openssh 4.0 - sftp batch mode behavior
Hello,
I just installed the openssh 4.0 for Solaris. The users have reported a
difference in behavior when using the batch mode of sftp client.
Previously they could issue the following command sftp -b batchfile
user at hostname and in the absence of publickey authentication they would
be issued the password prompt and they could enter password and the
process would continue.
After upgrading from
2001 Aug 29
0
OpenSSH 2.9.2p2 passwd work but not publickey on HPUX 11
Hi,
I have hard figuring out what I did wrong ... On HPUX 11 I have compiled
OpenSSH 2.9.2p2 with gcc 2.9 (taken from hp opensource server) and zlib
also downloaded from hp. As long as I do passwd authentication everything
work fine (I have used --with-pam), but if I tried publickey either in
sshv1 or sshv2 authentication fails. I have tried a bunch of things but
none worked so all
2011 Dec 08
1
Converting SSH2 keys for use in OpenSSH
I have a couple of keys generated using the F-Secure SSH2 client. I have converted those keys using "ssh-keygen -i -f samplekey.txt >> ~/.ssh/authorized_keys". When I try and log into the OpenSSH server using those keys, OpenSSH rejects using those keys.
I am under the assumption that this is supposed to work. If I connect using a password, there is no problem. It just does not
2015 May 30
8
Call for testing: OpenSSH 6.9
Debian GNU/Linux 8.0 (jessie)
OpenSSL 1.0.1k
gcc (Debian 4.9.2-10) 4.9.2
"make tests" fails here:
/usr/src/INET/openssh/ssh-keygen -lf
/usr/src/INET/openssh/regress//t12.out.pub | grep test-comment-1234
>/dev/null
run test connect.sh ...
ssh connect with protocol 1 failed
ssh connect with protocol 2 failed
failed simple connect
Makefile:192: recipe for target 't-exec' failed
2002 Jul 19
1
OpenSSH 3.4p1 hostbased auth - howto?
How do you enable hostbased authentication in OpenSSH?
I have two Red Hat 7.3 machines running openssh-3.4p1, and I would like to
be able to ssh from either of the machines to the other, as any user,
without using passwords or per-user keys.
My /etc/ssh/sshd_config contains:
[...]
IgnoreRhosts no
HostbasedAuthentication yes
[...]
My /etc/ssh/ssh_config contains:
[...]
2003 Feb 05
0
openssh 3.5p1 hostbased authentication
hello,
i did some debugging today, here is the weird portion form sshd -d -d -d
debug1: userauth-request for user jholland service ssh-connection method
hostbased
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method hostbased
debug1: userauth_hostbased: cuser jholland chost i2-0. pkalg ssh-dss slen
55
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 20
2008 Sep 08
3
OpenSSH 5.1p1 - trouble connecting to ILO board
Hello,
Recently, the FreeBSD base system OpenSSH was upgraded to
OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007
Before the upgrade, with
OpenSSH_4.5p1 FreeBSD-20061110, OpenSSL 0.9.7e-p1 25 Oct 2004
I had no troubles connecting to the ssh server built-in into the
HP Proliant G5 ILO management board, authenticating by id_dsa,
v2 protocol. On that board, ssh server greets with
2001 Mar 23
1
openssh 2.3.0p1-5 loses stdout
Hello all
In a recent spate of paranoia we set our server (SuSE Linux 7.0, kernel
2.2.16) to use SSH version 2 and not SSH1. With openssh 2.3.0p1-5 running
as client and server, we find that stdout output is occasionally dropped:
ssh server echo "JJJ"
usually emits JJJ, but sometimes returns nothing -- although the command
is apparently performed.
In the happy case the server logs
2007 Feb 08
1
bug(?) with OpenSSH 4.4+ and large DSA ID keys
Please pardon me if this is the wrong place, or operator error/
retardation is involved. Any help is sincerely appreciated.
fatal: mm_request_receive_expect: read: rtype 12 != type 24
For some reason, three (two OpenBSD/i386 and one OpenBSD/sparc64) of
my four identically-configured SSH daemons cough up the above error
when I try to authenticate using a big (4096-bit) DSA key from the
2005 Apr 21
0
openssh 4.0p1 under OSX
I'm having difficulty getting ssh to connect as any
local user under OSX 10.3.8. The odd thing is ssh -l
root localhost works fine as a normal user, whereas
ssh -l themac localhost (or from any host for that
matter) does not.
Thanks
===============================
debug1: sshd version OpenSSH_4.0p1
debug1: private host key: #0 type 0 RSA1
debug1: read PEM private key done: type RSA
debug1:
2002 Jun 27
0
Still logs me out - openssh 3.4.p1
Hi,
I am still having difficulties in logging in as a non root user. I have
installed 3.4.p1.
I am logging in from a Linux box that has been upgraded to 3.3p1 and
experience no problems in loggin in to other linux boxes, root or
non-root.
Output from ./configure
OpenSSH has been configured with the following options:
User binaries: /usr/local/bin
System