similar to: Centos hold me back from work - sshd ...bull

Displaying 20 results from an estimated 10000 matches similar to: "Centos hold me back from work - sshd ...bull"

2016 Apr 28
2
Centos hold me back from work - sshd ...bull
On 28 Apr 2016 11:11, "John R Pierce" <pierce at hogranch.com> wrote: > > On 4/28/2016 2:02 AM, Andreas Benzler wrote: >> >> what is wrong with the default sshd server. >> >> after retry to connect sshd - key changed from known hosts???? > > > I've installed centos a LOT of times, versions 5, 6, and 7, and never had any issues with the
2016 Apr 28
2
Centos hold me back from work - sshd ...bull
On 28 Apr 2016 11:24, "Andreas Benzler" <andreas at benzlerweb.de> wrote: > > sure > > Am 28.04.2016 um 11:16 schrieb Earl A Ramirez <earlaramirez at gmail.com>: > > > > On 28 Apr 2016 11:11, "John R Pierce" <pierce at hogranch.com> wrote: > >> > >> On 4/28/2016 2:02 AM, Andreas Benzler wrote: > >>> >
2016 Apr 28
3
Centos hold me back from work - sshd ...bull
The problem is not with your installation of CentOS, it is with the computer you are connecting from. Read the error log you pasted earlier, it tells you exactly what the problem is and how to remedy it: > > Add correct host key in /Users/andy/.ssh/known_hosts to get rid of this > message. > Offending ECDSA key in /Users/andy/.ssh/known_hosts:22 Open up the file
2016 Apr 28
0
Centos hold me back from work - sshd ...bull
Same machine iMac for the last two weeks. Can work on virtual box Centos 7 Usb drive installation Centos 7 works Fresh installation not on this laptop. > Am 28.04.2016 um 11:25 schrieb Earl A Ramirez <earlaramirez at gmail.com>: > > On 28 Apr 2016 11:24, "Andreas Benzler" <andreas at benzlerweb.de> wrote: >> >> sure >>> Am 28.04.2016 um
2016 Apr 28
0
Centos hold me back from work - sshd ...bull
sure > Am 28.04.2016 um 11:16 schrieb Earl A Ramirez <earlaramirez at gmail.com>: > > On 28 Apr 2016 11:11, "John R Pierce" <pierce at hogranch.com> wrote: >> >> On 4/28/2016 2:02 AM, Andreas Benzler wrote: >>> >>> what is wrong with the default sshd server. >>> >>> after retry to connect sshd - key changed from
2016 Apr 28
0
Centos hold me back from work - sshd ...bull
On Thu, April 28, 2016 8:56 am, mdubendris at gmail.com wrote: > The problem is not with your installation of CentOS, it is with the > computer you are connecting from. Read the error log you pasted earlier, > it > tells you exactly what the problem is and how to remedy it: > >> >> Add correct host key in /Users/andy/.ssh/known_hosts to get rid of this >> message.
2016 Apr 28
0
Centos hold me back from work - sshd ...bull
On 4/28/2016 2:02 AM, Andreas Benzler wrote: > what is wrong with the default sshd server. > > after retry to connect sshd - key changed from known hosts???? I've installed centos a LOT of times, versions 5, 6, and 7, and never had any issues with the built in sshd service, and a variety of clients, including other linux ssh, putty and securecrt on windows, gui SCP/SFTP
2016 Apr 28
4
Centos hold me back from work - sshd ...bull
I don?t know what?s going on the sushi from the laptop always kick me out!!! Fresh installation. packet_write_wait: Connection How can that be! Andy
2016 Apr 28
4
Centos hold me back from work - sshd ...bull
ine-imac-andy:~ andy$ ssh 141.52.135.21 @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY! Someone could be eavesdropping on you right now (man-in-the-middle attack)! It is also possible that a host key has just been
2016 Apr 28
1
Centos hold me back from work - sshd ...bull
Valeri Galtsev wrote: > > On Thu, April 28, 2016 8:56 am, mdubendris at gmail.com wrote: >> The problem is not with your installation of CentOS, it is with the >> computer you are connecting from. Read the error log you pasted earlier, >> it tells you exactly what the problem is and how to remedy it: >>> >>> Add correct host key in
2016 Apr 28
0
Centos hold me back from work - sshd ...bull
On 28 Apr 2016 10:58, "Andreas Benzler" <andreas at benzlerweb.de> wrote: > > I don?t know what?s going on > > the sushi from the laptop always kick me out!!! > > Fresh installation. > > packet_write_wait: Connection > > How can that be! > > Andy > > _______________________________________________ > CentOS mailing list > CentOS at
2016 Apr 28
0
Centos hold me back from work - sshd ...bull
On 4/28/2016 1:57 AM, Andreas Benzler wrote: > the sushi from the laptop always kick me out!!! huh. spill chuck gone a rye ? -- john r pierce, recycling bits in santa cruz
2016 Apr 28
0
Centos hold me back from work - sshd ...bull
On 04/28/2016 02:09 AM, Andreas Benzler wrote: > ine-imac-andy:~ andy$ ssh -vvvandy at 141.52.135.21 ... > debug1: Enabling compatibility mode for protocol 2.0 > write: Broken pipe > ine-imac-andy:~ andy$ ssh -vvvandy at 141.52.135.21 ... > debug1: SSH2_MSG_SERVICE_REQUEST sent > ssh_packet_read: Connection reset by peer I see one possibility that explains both the key change
2016 Apr 28
0
Centos hold me back from work - sshd ...bull
On 4/28/2016 2:09 AM, Andreas Benzler wrote: > ine-imac-andy:~ andy$ ssh -vvvandy at 141.52.135.21 > debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1.8 > debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1.8 pat OpenSSH_5* compat 0x0c000000 thats not CentOS. are you sure you're connecting to the right address ? -- john r pierce, recycling bits
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,
2003 Sep 17
12
[Bug 648] Cannot login using SecureCRT since openssh 3.7p1
http://bugzilla.mindrot.org/show_bug.cgi?id=648 Summary: Cannot login using SecureCRT since openssh 3.7p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2001 May 24
4
bug report
On Wed, May 23, 2001 at 10:49:54PM -0400, mugz wrote: > > I'm always a bit slow to report bugs i see, figuing someone else will > report it and that it will eventually get fixed. This one has been > somewhat of a problem for a while now. I run Linux Slackware -current and > just upgraded to OpenSSH 2.9p1, but I have noticed this same bug on every > platform and OS running
2004 Aug 18
1
SecureCRT, OpenSSH, and keys
Hello all. I have been searching the web for a formula to get openssh and securecrt ssh2 keys working properly. Does anyone have a set of directions? I have attempted creating keys in securecrt and converting them (ssh-keygen) to OpenSSH keys. I have attempted using OpenSSH's keys, but nothing seems to take. Any advice will help. Thank you. OpenSSH v3.8 SecurCRT v4.1.7 -g
2009 Mar 05
3
SecureCRT
Good day, I have installed the latest version of wine with yum on Fedora Core 10. I have installed the latest stable version of securecrt 6.1.4. All goes well. I start up securecrt and log onto a session it asks for a username and then hangs? Anyone got any ideas? Thanks leon
2008 Oct 08
1
Problem with sshd host key checking, for my own build with custom prefix
Hello openssh developers, I was builiding openssh-4.7p, and it builds successfully with my own prefix (--prefix=/path/to/sshd). The problem is when I execute sshd, it warns about permission being too open: hostname:/path root# /path/to/sshd -t -f /path/to/sshd_config @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: UNPROTECTED PRIVATE KEY FILE! @