similar to: SSH command line behavior with explicit identity file

Displaying 20 results from an estimated 7000 matches similar to: "SSH command line behavior with explicit identity file"

2008 Sep 08
3
OpenSSH 5.1p1 - trouble connecting to ILO board
Hello, Recently, the FreeBSD base system OpenSSH was upgraded to OpenSSH_5.1p1 FreeBSD-20080901, OpenSSL 0.9.8e 23 Feb 2007 Before the upgrade, with OpenSSH_4.5p1 FreeBSD-20061110, OpenSSL 0.9.7e-p1 25 Oct 2004 I had no troubles connecting to the ssh server built-in into the HP Proliant G5 ILO management board, authenticating by id_dsa, v2 protocol. On that board, ssh server greets with
2005 Jul 01
1
auto login failure: PEM_read_PrivateKey
Hey All, Can anyone tell me what the following message implies? What does PEM_read_PrivateKey do and why would it fail? This is the result of trying to setup ssh for autologin. Though I follow the man page, it doesn't work. debug1: PEM_read_PrivateKey failed Thanks, Bill Rees More Debug Output ========== debug2: service_accept: ssh-userauth debug1:
2001 May 24
0
occasional ssh hang
I am using OpenSSH on Redhat 6.2 (Intel) and Solaris 2.6 (Sparc). I have a job on the linux machine that ssh's to the Solaris machine every 20 seconds or so and runs uptime. The problem is that after many iterations of this, ssh will occasionally hang, and require a kill -9 to get rid of the process. The problem happens with both protocol version 1 and 2, but it seems to happened more often
2001 May 04
0
Exit status strangeness
Hello, Trying to get Oracle DataGuard running, which basically does a lot of work between two replicating databases via rsh/ssh. It is breaking because it pays very close attention to the exit status of ssh commands. We are using OpenSSH 2.5.2p2 (also tried 2.9p1, same result) on Solaris 7 and 8. This seems to be Solaris specific, because I can't reproduce it on Linux. I've
2001 Jul 26
1
possible bug: OpenSSH appears to freeze on exit
Hello, I believe I may have discovered what appears to be a small anomoly in the way OpenSSH closes connections and thought if I gave you some feedback I might be able to make a very small contributution to the development of openssh. This might be a Solaris 2.6 anomoly or an openssh anomoly or a combination of both. I came across this apparent anomoly because we use openssh (via cron) here to
2003 Sep 18
11
[Bug 684] ssh cannot access keys stored in agent
http://bugzilla.mindrot.org/show_bug.cgi?id=684 Summary: ssh cannot access keys stored in agent Product: Portable OpenSSH Version: 3.7.1p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2016 Mar 10
10
[Bug 2550] New: ssh can't use an in-memory-only certificate
https://bugzilla.mindrot.org/show_bug.cgi?id=2550 Bug ID: 2550 Summary: ssh can't use an in-memory-only certificate Product: Portable OpenSSH Version: 7.2p1 Hardware: amd64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at
2002 Jul 17
1
[Bug 357] SSH does not handle "Protocol" option in ~/.ssh/options properly
http://bugzilla.mindrot.org/show_bug.cgi?id=357 ------- Additional Comments From dfs at roaringpenguin.com 2002-07-18 00:56 ------- Sorry; my illustrated output for the second case was wrong. It should look like this: $ ssh -v -2 shevy OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f debug1: Reading configuration data /home/dfs/.ssh/config debug1: Applying options for * debug1:
2001 Aug 22
1
[Fwd: [Fwd: openssh 2.9p2 hang problem]]
Markus Friedl wrote: > > ?'m not sure where the 'bug' is and whether this is 'really' a bug. > > try to talk to the openssh-unix-dev list, i'm too busy right now :( > > -m > > On Thu, Aug 16, 2001 at 03:51:19PM +0100, Mark Reardon wrote: > > Hello Markus, > > > > I recently posted you with a mention of the 2.9p2 possible problem
2011 Mar 17
3
exit status of ssh?
The man page for ssh says that the exit status of ssh should be the exit status of the program that it runs. The session terminates when the command or shell on the remote machine exits and all X11 and TCP/IP connections have been closed. The exit sta? tus of the remote program is returned as the exit status of ssh. ... ssh exits with the exit status of the remote command or with 255 if an error
2004 Jun 24
1
[Bug 886] Unable to scp from OPenSSH to Commercial SSH
http://bugzilla.mindrot.org/show_bug.cgi?id=886 Summary: Unable to scp from OPenSSH to Commercial SSH Product: Portable OpenSSH Version: 3.8.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2010 Sep 09
1
ssh hangs up
Hi All, I set a cron to connect to a a server in every 10 minutes. Sometimes it hangs up and I can not find why. (Once or twice a day) I tried to set ServerAliveCountMax 3 and ServerAliveInterval 15 in ssh_config without any success. The only way to continue is killing the ssh process. How can I solve this? Any other ssh option that could help? What happens or should happen when it hangs?
2002 Jan 04
2
Strange problem from "identical" hosts
Long post.. sorry. Ok.. I've got three systems, all running openssh-3.0.2p1. As a matter of fact, they were installed from the same built tree, so I know they are the same. Here's the deal. I've got three systems, call them source1, source2 and target. All are HP-UX 11.0 systems installed from the same tree. Source1 and source2 both have thier root rsa pub keys in target's
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387 Summary: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only" Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: major
2002 Nov 06
2
scp output redirection doesn't work...
> OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f > AIX 4.3.3.0 Maintenance Level 10. > > I have run a test on my boxes and found the following: > > > scp test <remote_machine>:~/test > test 100% |*****************************| 16000 > 00:00 > > > > scp works fine, but when I tried to redirect stdio/stderr to files they >
2002 Aug 21
1
Authenticated with partial success ?
Hi all, I've got the following problem when connecting to a SSH server version 2.0.13 with dsa public key authentication. Instead of logging in I get "Authenticated with partial success". I attached the complete output of "ssh -v". The interesting part: This only happens when connecting from one special machine (running SuSE 8.0, OpenSSH 3.4p1). From any other machine
2002 Mar 10
0
[Bug 156] New: Problem interacting with SSH on DigitalUnix
http://bugzilla.mindrot.org/show_bug.cgi?id=156 Summary: Problem interacting with SSH on DigitalUnix Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2003 Oct 13
1
OpenSSH_3.7.1p2, Solaris 8: non-interactive authentication meth od prompts for a password
Hi, The OpenSSH_3.7.1p2, Solaris 8 case: non-interactive authentication method (publickey) works for root only ---------------------------------------------------------------------------- --------- We installed OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7c We need to copy a file by SFTP from App server to a DB server with passwordless method. [cbfe-dev-app01 (client), user cbfesit]
2004 Jul 22
0
[Bug 905] scp exit status is -1 instead of 0
http://bugzilla.mindrot.org/show_bug.cgi?id=905 Summary: scp exit status is -1 instead of 0 Product: Portable OpenSSH Version: 3.8.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: maik at
2004 Mar 18
1
3.8p1 password expiry, Solaris 8
I can't seem to get the /etc/shadow password expiry working on 3.8p1 on Solaris 8. It works fine with 3.7.1p2 and pwexp26. Logins aren't affected after a 'passwd -df' or 'passwd -f'. Here's the configure, using gcc 3.2: --prefix=/usr --sysconfdir=/etc/ssh --with-tcp-wrappers \ --without-pam --libexecdir=/usr/sbin --mandir=/usr/share/man \ --with-shadow 'uname