similar to: [Bug 3527] New: ssh-copy-id broken for dropbear

Displaying 20 results from an estimated 600 matches similar to: "[Bug 3527] New: ssh-copy-id broken for dropbear"

2014 Apr 18
2
[Bug 2232] New: curve25519-sha256@libssh.org Signature Failures When 'ssh' Used with Dropbear, libssh Servers
https://bugzilla.mindrot.org/show_bug.cgi?id=2232 Bug ID: 2232 Summary: curve25519-sha256 at libssh.org Signature Failures When 'ssh' Used with Dropbear, libssh Servers Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: All Status: NEW Severity: major
2024 Sep 27
0
Bug: ssh-copy-id mishandles dropbear
Hello, ssh-copy-id has special handling for dropbear, but this seems to be quite out of date (or forever wrong). I dont see dropbear ever accessing `/etc/dropbear/authorized_keys`, and I don't see any hints this ever was the case. dropbear uses ~/.ssh/authorized_keys just like OpenSSH, so the special handling needs to go. regards, Norbert
2007 May 21
2
Using Dropbear for RTOS which is not POSIX complaint?
Hi, We have a proprietary RTOS which is *not* POSIX complaint. We want to port SSH server and SCP client onto our platform. How difficult it would be, to port Dropbear into our platform? We would like to integrate our CLI with the SSH. Any recommendations on using Dropbear for our platform? Appreciate sharing your experiences with Dropbear. --- Thanks, Mohan
2024 Apr 19
1
[Bug 3680] New: Wrong destination in case of dropbear server
https://bugzilla.mindrot.org/show_bug.cgi?id=3680 Bug ID: 3680 Summary: Wrong destination in case of dropbear server Product: Portable OpenSSH Version: 8.9p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh-copy-id Assignee: unassigned-bugs at
2011 Sep 30
2
Interop problem with old dropbear and new openssh
Hi, I have a router running an old version of OpenWRT with an old version of dropbear (Dropbear sshd v0.44test3). It has been working for many years and I ssh in from my desktop systems (running Debian Testing) with no problem. However, recently I upgraded one of my desktops and I can no longer connect to the router. Dropbear on the router is exiting with: exit before auth: bad
2014 Apr 18
3
[Bug 2233] New: curve25519-sha256@libssh.org Signature Failures When 'sshd' Used with Dropbear Clients
https://bugzilla.mindrot.org/show_bug.cgi?id=2233 Bug ID: 2233 Summary: curve25519-sha256 at libssh.org Signature Failures When 'sshd' Used with Dropbear Clients Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: All Status: NEW Severity: major Priority: P5
2018 Nov 22
2
Debian Stretch 9.6: openssh-server and old dropbear client don't work togheter
Hi, I have compatibility issues with the latest version of openssh-server and an old dropbear client, the dopbear client stops at preauth ov 22 14:34:03 myhostname sshd[3905]: debug1: Client protocol version 2.0; client software version dropbear_0.46 Nov 22 14:34:03 myhostname sshd[3905]: debug1: no match: dropbear_0.46 Nov 22 14:34:03 myhostname sshd[3905]: debug1: Local version string
2018 Nov 23
2
Debian Stretch 9.6: openssh-server and old dropbear client don't work togheter
Il giorno gio 22 nov 2018 alle ore 21:24 Stuart Henderson <stu at spacehopper.org> ha scritto: > > On 2018/11/22 19:55, owl700 at gmail.com wrote: > > Hi, I have compatibility issues with the latest version of > > openssh-server and an old dropbear client, the dopbear client stops at > > preauth > > > > ov 22 14:34:03 myhostname sshd[3905]: debug1: Client
2024 Jan 27
2
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
On Fri, Jan 26, 2024 at 7:24?PM Jochen Bern <Jochen.Bern at binect.de> wrote: > On 25.01.24 14:09, Kaushal Shriyan wrote: > > I am running the below servers on Red Hat Enterprise Linux release 8.7 > > How do I enable strong KexAlgorithms, Ciphers and MACs > > On RHEL 8, you need to be aware that there are "crypto policies" > modifying sshd's behaviour,
2006 Feb 20
1
DO NOT REPLY [Bug 3527] New: rsync: tries to chdir() into a device
https://bugzilla.samba.org/show_bug.cgi?id=3527 Summary: rsync: tries to chdir() into a device Product: rsync Version: 2.6.6 Platform: x86 OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: philipp.marek@bmlv.gv.at
2015 Jan 29
1
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
On Thu, Jan 29, 2015 at 10:24:00AM +0100, Thomas Huth wrote: > > Hi, > > On Thu, 29 Jan 2015 11:11:32 +1100 > David Gibson <david at gibson.dropbear.id.au> wrote: > > > On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > > > On Thu, 22 Jan 2015 12:43:43 +1100 > > > David Gibson <david at gibson.dropbear.id.au> wrote: > >
2015 Jan 29
1
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
On Thu, Jan 29, 2015 at 10:24:00AM +0100, Thomas Huth wrote: > > Hi, > > On Thu, 29 Jan 2015 11:11:32 +1100 > David Gibson <david at gibson.dropbear.id.au> wrote: > > > On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > > > On Thu, 22 Jan 2015 12:43:43 +1100 > > > David Gibson <david at gibson.dropbear.id.au> wrote: > >
2012 Apr 13
0
[PATCH] virtio_balloon: fix handling of PAGE_SIZE != 4k
As reported by David Gibson, current code handles PAGE_SIZE != 4k completely wrong which can lead to guest memory corruption errors. - page_to_balloon_pfn is wrong: e.g. on system with 64K page size it gives the same pfn value for 16 different pages. - we also need to convert back to linux pfns when we free. - for each linux page we need to tell host about multiple balloon pages, but code
2012 Apr 13
0
[PATCH] virtio_balloon: fix handling of PAGE_SIZE != 4k
As reported by David Gibson, current code handles PAGE_SIZE != 4k completely wrong which can lead to guest memory corruption errors. - page_to_balloon_pfn is wrong: e.g. on system with 64K page size it gives the same pfn value for 16 different pages. - we also need to convert back to linux pfns when we free. - for each linux page we need to tell host about multiple balloon pages, but code
2015 Jan 29
2
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > On Thu, 22 Jan 2015 12:43:43 +1100 > David Gibson <david at gibson.dropbear.id.au> wrote: > > > On Thu, Dec 11, 2014 at 02:25:07PM +0100, Cornelia Huck wrote: > > > With virtio-1, we support more than 32 feature bits. Let's extend both > > > host and guest features to 64, which should
2015 Jan 29
2
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > On Thu, 22 Jan 2015 12:43:43 +1100 > David Gibson <david at gibson.dropbear.id.au> wrote: > > > On Thu, Dec 11, 2014 at 02:25:07PM +0100, Cornelia Huck wrote: > > > With virtio-1, we support more than 32 feature bits. Let's extend both > > > host and guest features to 64, which should
2015 Jan 29
0
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
Hi, On Thu, 29 Jan 2015 11:11:32 +1100 David Gibson <david at gibson.dropbear.id.au> wrote: > On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > > On Thu, 22 Jan 2015 12:43:43 +1100 > > David Gibson <david at gibson.dropbear.id.au> wrote: > > > > > On Thu, Dec 11, 2014 at 02:25:07PM +0100, Cornelia Huck wrote: > > > > With
2015 Jan 29
0
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
Hi, On Thu, 29 Jan 2015 11:11:32 +1100 David Gibson <david at gibson.dropbear.id.au> wrote: > On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > > On Thu, 22 Jan 2015 12:43:43 +1100 > > David Gibson <david at gibson.dropbear.id.au> wrote: > > > > > On Thu, Dec 11, 2014 at 02:25:07PM +0100, Cornelia Huck wrote: > > > > With
2020 Feb 25
2
Possible critical Xen issue on Buster
Hey Xen devel team, I’ve never mailed a developer list before, but I’m worried I may have stumbled across a bad Xen/Debian packaging bug. My confidence is somewhere above “just mail -user” and below “open a bug in xen-system-amd64”. Apologies if this is the wrong usage of the list. I’ve updated to Buster, and my Xen kernel no longer boots. I believe it’s because Xen only offers versions 4.11 and
2019 Oct 14
3
[PATCH 1/2] dma-mapping: Add dma_addr_is_phys_addr()
On Fri, Oct 11, 2019 at 06:25:18PM -0700, Ram Pai wrote: > From: Thiago Jung Bauermann <bauerman at linux.ibm.com> > > In order to safely use the DMA API, virtio needs to know whether DMA > addresses are in fact physical addresses and for that purpose, > dma_addr_is_phys_addr() is introduced. > > cc: Benjamin Herrenschmidt <benh at kernel.crashing.org> > cc: