similar to: Fwd: Re: Inconsisten declaration of ssh_aes_ctr_iv()

Displaying 20 results from an estimated 2000 matches similar to: "Fwd: Re: Inconsisten declaration of ssh_aes_ctr_iv()"

2016 Apr 19
4
Client-side public key causing mess
Hello, I have a client machine and a server machine. I generated a pair of private-public rsa keys using ssh-keygen. On the client-machine, I uploaded my private key onto ~/.ssh/id_rsa On the server machine, I appended the content of the public key to .ssh/authorized_keys I can successfully connect from the client to the server with that config. However, on the client-side, if I add a
2004 Apr 21
1
Solaris 8: RSA_padding_check_PKCS1_type_1:block type is not 01
Hi, I have a returning problem with one of my sparc Solaris machines. I have a Ultra2 with two 296MHz processors. All recent combinations of openssh/openssl have a not permanent problem. If i try to connect to the machine, i get sometimes these errors: # ssh root at simba RSA_public_decrypt failed: error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01 key_verify failed
2007 Apr 12
3
zaptel/ssh interaction
I hope I don't get flamed the first time I post to a new list. I have spent a couple of hours poking around without seeing anything like this. The problem is, as soon as I load the Zaptel drivers (with a TDM-31B card), ssh into or out of the server is broken. Trying to ssh in, I get: RSA_public_decrypt failed: error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
Darren Tucker <dtucker at zip.com.au> writes: > On Tue, Nov 8, 2016 at 2:43 PM, Harry Putnam <reader at newsguy.com> wrote: >> Darren Tucker <dtucker at zip.com.au> writes: >> >>> On Tue, Nov 8, 2016 at 1:02 PM, Harry Putnam <reader at newsguy.com> wrote: >>> [...] >>>> gv harry> ssh -vv 2x >>>> >>>>
2003 Apr 18
0
openssh 3.5p1 problem with openssl 0.9.6i
you wrote: > I am using openssh 3.5p1 and I am having problems using the protocol 2 > of ssh with openssl 0.9.6i > It was working fine with openssl 0.9.6g. > I am using binary packages downloaded fron SunFreeware and I did not > changed any config file. > Both the machines are running Solaris 8. > > <test1> /usr/local/bin> ssh -2 -v -v -v test2 > ... > ...
2013 Jan 18
0
Inconsisten declaration of ssh_aes_ctr_iv() (fwd)
---------- Forwarded message ---------- Date: Fri, 18 Jan 2013 10:19:35 +1100 (EST) From: Damien Miller <djm at mindrot.org> To: Iain Morgan <Iain.Morgan at nasa.gov> Subject: Re: Inconsisten declaration of ssh_aes_ctr_iv() On Thu, 17 Jan 2013, Iain Morgan wrote: > > Could you tell me the declaration of the function pointer do_cipher in > > OpenSSL's evp.h on your
2016 Feb 09
2
Test Failure OpenSSH 7.1 P2 on HPE NSE for key-commands
Thread split from my previous communication. Here is the key-commands logs on the platform. ***************** failed-regress.log ************ trace: AuthorizedKeysCommand with arguments FAIL: connect failed trace: AuthorizedKeysCommand without arguments FAIL: connect failed ***************** failed-ssh.log ************ trace: AuthorizedKeysCommand with arguments
2016 Oct 20
2
Custom PAM module not working correctly
Hello, I've developed a custom PAM module which only allows a user to authenticate to the server only if another user of the same machine also authenticates succesfully. It's currently a simple module which also works as a PAM aware application since it authenticates each user with PAM itself. Both the pamtester utility and su can use this module correctly. However, when I try to use
2013 Nov 12
0
OpenSSH 6.4 connection to Cisco 6506 routers/switches fails
Just upgraded to OpenSSH_6.4 with OpenSSL 1.0.1e and libz.so.1.2.8. Now some (but not all) Cisco router logins hang: kraken> ssh -vv -l noc XXX-mgmt.gw OpenSSH_6.4, OpenSSL 1.0.1e 11 Feb 2013 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 50: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to XXX-mgmt.gw [10.12.0.1] port 22.
2016 Aug 17
4
[Portable OpenSSH] hang up during login after OpenSSH 7.3 upgrade
Hello to everyone, and thank for your job. I am reporting here about a problem I am experiencing with portable SSH client, version 7.3p1. My client is an Archlinux system. I am connecting to an Ubuntu server, which provides SSH with some patches (see below). It worked until the upgrade to 7.3p1. This is the produced debug output. Command line: ssh -v -v -v -v -v -v username at 10.196.37.5
2015 Jul 29
2
Updating from 6.6 - 6.9 SSH
And Server? - Ben Nick Stanoszek wrote: > Please see below :). Just a note---this is the EXACT command that I > use to log into the server BEFORE i try to update SSH. I continue to > use this same command for other servers. > > Nicks-MacBook-Pro:Downloads$ ssh -i WHATEVERKEY.pem > ubuntu at 54.200.249.185 <mailto:ubuntu at 54.200.249.185> -v -v -v -v > >
2016 Oct 24
1
SSH fail to login due to hang over after authenticated.
Can you confirm if the problem is specific to the ssh client, or the ssh server? (Try to ssh into the same server from different client, and to some different server from the same client) On Mon, Oct 24, 2016 at 9:41 PM, Jin Li <lijin.abc at gmail.com> wrote: > Hi OpenSSH, > > I encountered that SSH will hang over after I input the password. > Could you help show me how to
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
all but one lan host (gv)can ssh connect to host 2x Included windows 10, several linux. 2x is a solaris host. That problem host (gv) can connect to all others but 2x. 2x can connect to all other encluding the problem host (gv) So gv ssh to 2x throws this error: ssh_dispatch_run_fatal: Connection to 192.168.1.42 port 22: incorrect signature. 192.168.1.42 is 2x. So incoming ssh from gv to 2x
2017 May 02
2
playing around with removing algos
On Tue, May 02, 2017 at 06:17:47PM +0200, Cristian Ionescu-Idbohrn wrote: > $ ssh -vvv -oMacs=umac-64 at openssh.com localhost : 2>&1 | egrep -i 'macs|umac' > debug2: MACs ctos: umac-64 at openssh.com > debug2: MACs stoc: umac-64 at openssh.com > debug2: MACs ctos: umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm
2018 Apr 24
2
AIX make checks issue
On 23/04/2018 11:49, Michael Felt wrote: > On 21/04/2018 16:21, Michael Felt wrote: > > > Question: I have not dug into the tests yet. Will copy to a "local" > directory, and not build out of tree and see if that fixes it (as it > does for many other packages). However, just in case it does not - how > can I fast-forward the tests to the "agent" tests?
2015 Jul 18
2
can't ssh into C7 host
hey guys, Yesterday I had no trouble loggging into this database host. But today for some reason I can't log in using my RSA key and password authentication doesn't work either. I am able to log onto the host via console. And I was able to grab the ssh config file. Here it is: [root at db1 ~]# grep -v '#' /etc/ssh/sshd_config |sed '/^\s*$/d' HostKey
2016 Jan 19
2
[Bug 2527] New: default algorithms mismatch between man pages and myproposal.h
https://bugzilla.mindrot.org/show_bug.cgi?id=2527 Bug ID: 2527 Summary: default algorithms mismatch between man pages and myproposal.h Product: Portable OpenSSH Version: 7.1p1 Hardware: All OS: All Status: NEW Severity: major Priority: P5 Component: Documentation
2015 Jul 29
3
Updating from 6.6 - 6.9 SSH
No I'm referring to "sshd -ddd" (preferrable on a high port like -p 8080 so you don't break your current ability to connect to the machine). As clearly the server is rejecting it. And only the server side debug can tell us that. - Ben Nick Stanoszek wrote: > I am using an AWS ubuntu 14.04 server...is that what you are asking? > > On Tue, Jul 28, 2015 at 10:00 PM,
2016 Oct 24
2
SSH fail to login due to hang over after authenticated.
Hi OpenSSH, I encountered that SSH will hang over after I input the password. Could you help show me how to resolve this problem? Thanks for your help. Please find the ssh debug info and my ssh version as below. $ ssh -vvv user1 at remote_host OpenSSH_6.9p1, LibreSSL 2.1.8 debug1: Reading configuration data /Users/user1/.ssh/config debug1: /Users/user1/.ssh/config line 36: Applying options for
2017 Nov 01
0
Winbind, Kerberos, SSH and Single Sign On
I can suggest a few things. krb5.conf ( if you use nfsv4 with kerberized mounts _ [libdefaults] ignore_k5login = true in But, it does not look like it in you logs your useing kerberized mounts. Im missing in SSHD_config : UseDNS yes And the defaults : # GSSAPI options GSSAPIAuthentication yes GSSAPICleanupCredentials yes Are sufficient for a normal ssh kerberized login. Optional,