Re: ssh no longer connecting automatically

2004-04-05 Thread Dag-Erling Smørgrav
Jonathon McKitrick [EMAIL PROTECTED] writes:
 I found  one thing I forgot to mention, perhaps because I forgot I did it:
 The SSH I am using is the SSH-portable port.  I was following a tuning guide
 and forgot this is the version I am using.

In that case, I can't help you.  You'll have to talk to the port
maintainer.

DES
-- 
Dag-Erling Smørgrav - [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-05 Thread Jonathon McKitrick
On Mon, Apr 05, 2004 at 01:04:37PM +0200, Dag-Erling Smørgrav wrote:
: Jonathon McKitrick [EMAIL PROTECTED] writes:
:  I found  one thing I forgot to mention, perhaps because I forgot I did it:
:  The SSH I am using is the SSH-portable port.  I was following a tuning guide
:  and forgot this is the version I am using.
: 
: In that case, I can't help you.  You'll have to talk to the port
: maintainer.

What I want to do now is back out that port and use the system version of
SSH.  A simple build/install world should fix that, right?



jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-05 Thread Dag-Erling Smørgrav
Jonathon McKitrick [EMAIL PROTECTED] writes:
 What I want to do now is back out that port and use the system version of
 SSH.  A simple build/install world should fix that, right?

If you didn't build the port with OPENSSH_OVERWRITE_BASE, all you need
to do is pkg_delete it.  If you did use OPENSSH_OVERWRITE_BASE, you'll
have to build world.

DES
-- 
Dag-Erling Smørgrav - [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-05 Thread Dag-Erling Smørgrav
Jonathon McKitrick [EMAIL PROTECTED] writes:
 http://silverwraith.com/papers/freebsd-tuning.php

If you search the {list,slashdot} archives, you'll quickly find out
what my feelings are about that guide.

DES
-- 
Dag-Erling Smørgrav - [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-05 Thread Jonathon McKitrick
On Mon, Apr 05, 2004 at 02:41:55PM +0200, Dag-Erling Smørgrav wrote:
: Jonathon McKitrick [EMAIL PROTECTED] writes:
:  What I want to do now is back out that port and use the system version of
:  SSH.  A simple build/install world should fix that, right?
: 
: If you didn't build the port with OPENSSH_OVERWRITE_BASE, all you need
: to do is pkg_delete it.  If you did use OPENSSH_OVERWRITE_BASE, you'll
: have to build world.

http://silverwraith.com/papers/freebsd-tuning.php

This is the guide I followed, which broke my ports AND messed up my SSH.
You were write.  I'll back out the port and rebuild world.



jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-05 Thread Daren Desjardins
I should also add, that I am unable to connect to a Linux 2.4 box
running OpenSSH 3.5p1.

Whats the easiest way to compare the two dirs? Just want a recursive ls
on them?

I think its some kind of library issue...  I noticed the two machines
that are having issues have 'openssl-0.9.7d' installed as a port...

-If I copy a working copy of ssh from a 4.9r box it still gives the
error
-If I download the newest OpenSSH directly and compile it, it works
-If I make the openssh port, it works
-If I cvsup to stable, it fails
-If I cvsup to release, it fails



On Fri, 2004-04-02 at 15:15, Dag-Erling Smørgrav wrote:
 Daren Desjardins [EMAIL PROTECTED] writes:
  The server is 4.9release, client is 4.9 stable. I have both base ssh and
  openssh 3.8p1 installed, both of which have the same error connecting to
  hosts.
 
 OK, so 4.9-RELEASE can talk to 4.9-RELEASE and 4.9-STABLE can talk to
 4.9-STABLE, but 4.9-STABLE can't talk to 4.9-RELEASE?
 
 The strange thing is that there have been practically no changes in
 OpenSSH or OpenSSL since 4.9-RELEASE, until OpenSSL 0.9.7d was MFCed
 earlier today.  The only changes in OpenSSH are a documentation nit
 and a patch for a low-impact memory leak.
 
 Could you compare src/crypto and src/secure on the two machines?
 
 DES

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-05 Thread Dag-Erling Smørgrav
Daren Desjardins [EMAIL PROTECTED] writes:
 Whats the easiest way to compare the two dirs? Just want a recursive ls
 on them?

diff -ru

 I think its some kind of library issue...  I noticed the two machines
 that are having issues have 'openssl-0.9.7d' installed as a port...

Yes, I suspect it's an OpenSSL bug since that's the only thing that
has changed.

DES
-- 
Dag-Erling Smørgrav - [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-05 Thread Johan Huldtgren
Quoting Dag-Erling Smørgrav [EMAIL PROTECTED]:

  Daren Desjardins [EMAIL PROTECTED] writes:
 
  I think its some kind of library issue...  I noticed the two machines
  that are having issues have 'openssl-0.9.7d' installed as a port...

 Yes, I suspect it's an OpenSSL bug since that's the only thing that
 has changed.

FWIW, I'm seeing a similar issue on a few HPUX machines at work that I
upgraded to OpenSSL 0.9.7d and OpenSSH 3.8p1. Going from a machine with:

OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7c 30 Sep 2003

to a machine with

OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004

works fine. However going the other way, or going from 3.8 to 3.8
does not work.

It should be noted that I'm pretty sure that that the combination
OpenSSH_3.8p1, OpenSSL 0.9.7c also resulted in failures.

Don't know if this info is of any help to anybody, it was mostly
meant to show that this might not be a FreeBSD only problem.

- Johan
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-04 Thread Jonathon McKitrick
On Fri, Apr 02, 2004 at 01:59:25PM -0500, Daren Desjardins wrote:
: Ive been having the exact same issue, even started a thread on it with
: no resolution yet.
: 
: Some findings I have made recently included taking a working ssh from a
: bsd4.9 release box, copying it to the one that wasnt working, including
: the config. That ssh also had the problem after copying. This seems to
: indicate either the config has issues(but I copied that as well) or a
: runtime library conflict...
: 
: The code where it dies can be found in the source ssh-dss.c, at '
: ret = DSA_do_verify(digest, dlen, sig, key-dsa);' I believe, line 172.

I found  one thing I forgot to mention, perhaps because I forgot I did it:
The SSH I am using is the SSH-portable port.  I was following a tuning guide
and forgot this is the version I am using.



jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-02 Thread Jonathon McKitrick
On Fri, Mar 26, 2004 at 09:46:44AM +0100, Dag-Erling Smørgrav wrote:
: Jonathon McKitrick [EMAIL PROTECTED] writes:
:  Interestingly, my laptop (running 4.8R) is working now.  No password needed
:  for any rsh operation to this site.  But the same procedure on a 4.8-stable
:  box (this one, now) gives this error: [...]
: 
: It's definitely a client side problem.  Try rm ~/.ssh/known_hosts.

This might be a silly question, but is it possible that a problem with my
local hostname could cause the key to somehow fail validation?



jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-02 Thread Dag-Erling Smørgrav
Jonathon McKitrick [EMAIL PROTECTED] writes:
 This might be a silly question, but is it possible that a problem with my
 local hostname could cause the key to somehow fail validation?

I don't think so.

I think I have managed to reproduce the problem, but I don't really
have a clear idea of where in the source code to start looking for a
solution.  My current theory is that ssh somehow gets confused about
what what kind of key it is handling, and tries to treat a DSA key as
an RSA key (or vice versa).

DES
-- 
Dag-Erling Smørgrav - [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-02 Thread Jonathon McKitrick
On Fri, Apr 02, 2004 at 06:13:50PM +0200, Dag-Erling Smørgrav wrote:
: Jonathon McKitrick [EMAIL PROTECTED] writes:
:  This might be a silly question, but is it possible that a problem with my
:  local hostname could cause the key to somehow fail validation?
: 
: I don't think so.
: 
: I think I have managed to reproduce the problem, but I don't really
: have a clear idea of where in the source code to start looking for a
: solution.  My current theory is that ssh somehow gets confused about
: what what kind of key it is handling, and tries to treat a DSA key as
: an RSA key (or vice versa).

Well, that's good.  I was starting to wonder what was wrong with my home
setup.

Workaround?



jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-02 Thread Dag-Erling Smørgrav
Jonathon McKitrick [EMAIL PROTECTED] writes:
 Workaround?

Possibly.  On the server, try adding the following two lines to
/etc/ssh/sshd_config:

HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_rsa_key

then HUP or restart sshd, and try to connect.  Let me know how it
works out.

I'd also like to know what OS version you're running on the server and
client, and if you have anything in /etc/ssh/sshd_config (on the
server) or /etc/ssh/ssh_config / ~/.ssh/config (on the client) that
isn't commented out.

DES
-- 
Dag-Erling Smørgrav - [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-02 Thread Daren Desjardins
Ive been having the exact same issue, even started a thread on it with
no resolution yet.

Some findings I have made recently included taking a working ssh from a
bsd4.9 release box, copying it to the one that wasnt working, including
the config. That ssh also had the problem after copying. This seems to
indicate either the config has issues(but I copied that as well) or a
runtime library conflict...

The code where it dies can be found in the source ssh-dss.c, at '
ret = DSA_do_verify(digest, dlen, sig, key-dsa);' I believe, line 172.



On Fri, 2004-04-02 at 11:49, Jonathon McKitrick wrote:
 On Fri, Apr 02, 2004 at 06:13:50PM +0200, Dag-Erling Smørgrav wrote:
 : Jonathon McKitrick [EMAIL PROTECTED] writes:
 :  This might be a silly question, but is it possible that a problem with my
 :  local hostname could cause the key to somehow fail validation?
 : 
 : I don't think so.
 : 
 : I think I have managed to reproduce the problem, but I don't really
 : have a clear idea of where in the source code to start looking for a
 : solution.  My current theory is that ssh somehow gets confused about
 : what what kind of key it is handling, and tries to treat a DSA key as
 : an RSA key (or vice versa).
 
 Well, that's good.  I was starting to wonder what was wrong with my home
 setup.
 
 Workaround?
 
 
 
 jm

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-02 Thread Daren Desjardins
I tried this myself and it did not work.

The server is 4.9release, client is 4.9 stable. I have both base ssh and
openssh 3.8p1 installed, both of which have the same error connecting to
hosts.

--
Server config
# HostKey for protocol version 1
HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
SyslogFacility AUTH
LogLevel INFO
LoginGraceTime 60
PermitRootLogin no
PermitEmptyPasswords no
X11Forwarding yes
X11DisplayOffset 10

-
Client config(~/.ssh/ssh_config) is empty
Client config(/etc/ssh/ssh_config) is empty


On Fri, 2004-04-02 at 12:52, Dag-Erling Smørgrav wrote:
 Jonathon McKitrick [EMAIL PROTECTED] writes:
  Workaround?
 
 Possibly.  On the server, try adding the following two lines to
 /etc/ssh/sshd_config:
 
 HostKey /etc/ssh/ssh_host_dsa_key
 HostKey /etc/ssh/ssh_host_rsa_key
 
 then HUP or restart sshd, and try to connect.  Let me know how it
 works out.
 
 I'd also like to know what OS version you're running on the server and
 client, and if you have anything in /etc/ssh/sshd_config (on the
 server) or /etc/ssh/ssh_config / ~/.ssh/config (on the client) that
 isn't commented out.
 
 DES

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-02 Thread Dag-Erling Smørgrav
Daren Desjardins [EMAIL PROTECTED] writes:
 The server is 4.9release, client is 4.9 stable. I have both base ssh and
 openssh 3.8p1 installed, both of which have the same error connecting to
 hosts.

OK, so 4.9-RELEASE can talk to 4.9-RELEASE and 4.9-STABLE can talk to
4.9-STABLE, but 4.9-STABLE can't talk to 4.9-RELEASE?

The strange thing is that there have been practically no changes in
OpenSSH or OpenSSL since 4.9-RELEASE, until OpenSSL 0.9.7d was MFCed
earlier today.  The only changes in OpenSSH are a documentation nit
and a patch for a low-impact memory leak.

Could you compare src/crypto and src/secure on the two machines?

DES
-- 
Dag-Erling Smørgrav - [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-04-02 Thread Jonathon McKitrick
On Fri, Apr 02, 2004 at 10:15:45PM +0200, Dag-Erling Smørgrav wrote:
: Daren Desjardins [EMAIL PROTECTED] writes:
:  The server is 4.9release, client is 4.9 stable. I have both base ssh and
:  openssh 3.8p1 installed, both of which have the same error connecting to
:  hosts.
: 
: OK, so 4.9-RELEASE can talk to 4.9-RELEASE and 4.9-STABLE can talk to
: 4.9-STABLE, but 4.9-STABLE can't talk to 4.9-RELEASE?

dogma:~ uname -a
FreeBSD dogma 4.9-STABLE FreeBSD 4.9-STABLE #1: Sat Nov 29 22:39:46 GMT 2003
[EMAIL PROTECTED]:/usr/obj/usr/src/sys/DOGMA  i386
dogma:~

Here is the box I am signing into.  I don't have access to my desktop box
right now (monitor is being replaced) but it was some level of 4.9-stable as
well.  My laptop works flawlessly at 4.8-Release.


jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-03-29 Thread Jonathon McKitrick
On Fri, Mar 26, 2004 at 09:46:44AM +0100, Dag-Erling Smørgrav wrote:
: Jonathon McKitrick [EMAIL PROTECTED] writes:
:  Interestingly, my laptop (running 4.8R) is working now.  No password needed
:  for any rsh operation to this site.  But the same procedure on a 4.8-stable
:  box (this one, now) gives this error: [...]
: 
: It's definitely a client side problem.  Try rm ~/.ssh/known_hosts.

Here is what I don't understand: why does my 4.8 box work fine, but my
4.9-stable does not?  Wasn't OpenSSH swapped in between these 2 versions?


jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-03-26 Thread Dag-Erling Smørgrav
Jonathon McKitrick [EMAIL PROTECTED] writes:
 Interestingly, my laptop (running 4.8R) is working now.  No password needed
 for any rsh operation to this site.  But the same procedure on a 4.8-stable
 box (this one, now) gives this error: [...]

It's definitely a client side problem.  Try rm ~/.ssh/known_hosts.

DES
-- 
Dag-Erling Smrgrav - [EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-03-26 Thread Jonathon McKitrick
On Fri, Mar 26, 2004 at 09:46:44AM +0100, Dag-Erling Smørgrav wrote:
: Jonathon McKitrick [EMAIL PROTECTED] writes:
:  Interestingly, my laptop (running 4.8R) is working now.  No password needed
:  for any rsh operation to this site.  But the same procedure on a 4.8-stable
:  box (this one, now) gives this error: [...]
: 
: It's definitely a client side problem.  Try rm ~/.ssh/known_hosts.

Does it matter that this fails only for protocol 2? 'ssh -1 ...' connects and
asks for the password.   Protocol 2 fails entirely.

Here is what happens when known_hosts is deleted:

debug2: mac_init: found hmac-md5
debug1: kex: server-client blowfish-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: client-server blowfish-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(102410248192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 131/256
debug2: bits set: 499/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /home/jcm/.ssh/known_hosts
debug3: check_host_in_hostfile: filename /usr/local/etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: filename /home/jcm/.ssh/known_hosts
debug3: check_host_in_hostfile: filename /usr/local/etc/ssh/ssh_known_hosts
debug3: check_host_in_hostfile: filename /home/jcm/.ssh/known_hosts
debug3: check_host_in_hostfile: filename /usr/local/etc/ssh/ssh_known_hosts
debug2: no key of type 0 for host dogma.freebsd-uk.eu.org
debug3: check_host_in_hostfile: filename /home/jcm/.ssh/known_hosts2
debug3: check_host_in_hostfile: filename /usr/local/etc/ssh/ssh_known_hosts2
debug3: check_host_in_hostfile: filename /home/jcm/.ssh/known_hosts
debug3: check_host_in_hostfile: filename /usr/local/etc/ssh/ssh_known_hosts
debug2: no key of type 1 for host dogma.freebsd-uk.eu.org
The authenticity of host 'dogma.freebsd-uk.eu.org (130.88.200.97)' can't be
established.
DSA key fingerprint is c4:81:d6:8d:48:0e:39:ba:b3:40:e2:52:62:18:d4:f5.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'dogma.freebsd-uk.eu.org,130.88.200.97' (DSA) to
the list of known hosts.
debug2: bits set: 513/1024
debug1: ssh_dss_verify: signature incorrect
key_verify failed for server_host_key
neptune:~ 



: 
: DES
: -- 
: Dag-Erling Smørgrav - [EMAIL PROTECTED]


jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-03-25 Thread Jonathon McKitrick
On Thu, Mar 25, 2004 at 01:37:55PM +0100, Dag-Erling Smørgrav wrote:
: Jonathon McKitrick [EMAIL PROTECTED] writes:
:  On Sat, Feb 21, 2004 at 03:52:27PM -0500, Christian W. Sung wrote:
:  : 2. Copy the resulting id_rsa.pub to ~/.ssh/authorized_keys2 on the
:  : remote machine you're trying to access, and if there's an
:  : authorized_keys (without the ending 2), copy the key there as well.
: 
: There is no difference between authorized_keys and authorized_keys2
: except the name.  There is no point in having both.
: 
:  neptune:~ ssh [EMAIL PROTECTED]
:  The authenticity of host 'dogma.freebsd-uk.eu.org (130.88.200.97)' can't be
:  established.
:  DSA key fingerprint is c4:81:d6:8d:48:0e:39:ba:b3:40:e2:52:62:18:d4:f5.
:  Are you sure you want to continue connecting (yes/no)? yes
:  Warning: Permanently added 'dogma.freebsd-uk.eu.org,130.88.200.97' (DSA) to
:  the list of known hosts.
:  key_verify failed for server_host_key
: 
: Something's wrong with your .ssh/known_hosts.  Running ssh with one or
: more -v may give an indication of exactly what is wrong.


Debug output follows.

Interestingly, my laptop (running 4.8R) is working now.  No password needed
for any rsh operation to this site.  But the same procedure on a 4.8-stable
box (this one, now) gives this error:

debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_init: found hmac-md5
debug1: kex: server-client aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: client-server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(102410248192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 140/256
debug2: bits set: 519/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /home/jcm/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug3: check_host_in_hostfile: filename /home/jcm/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug1: Host 'dogma.freebsd-uk.eu.org' is known and matches the DSA host
key.
debug1: Found key in /home/jcm/.ssh/known_hosts:1
debug2: bits set: 474/1024
debug1: ssh_dss_verify: signature incorrect
key_verify failed for server_host_key
neptune:~ 



: 
: DES
: -- 
: Dag-Erling Smørgrav - [EMAIL PROTECTED]


jm
-- 
My other computer is your Windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-02-23 Thread Doug White
On Sat, 21 Feb 2004, Jonathon McKitrick wrote:


 Any idea why updating to 4.9 stable would give me this error?
 I have to set it to protocol 1 and log in manually.  The auto login with the
 id_rsa and authorized_keys doesn't seem to work anymore, but gives this
 error:

 neptune:~ ssh [EMAIL PROTECTED]
 key_verify failed for server_host_key


ssh -v might help, but I suspect your host key changed and you've
configured strict checking.  Is your client ssh.com or OpenSSH?



 NOTE: Please CC me, as I am not currently subscribed.  Thanks.

 jm


-- 
Doug White|  FreeBSD: The Power to Serve
[EMAIL PROTECTED]  |  www.FreeBSD.org
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: ssh no longer connecting automatically

2004-02-22 Thread Jonathon McKitrick
On Sun, Feb 22, 2004 at 10:47:13AM -0500, Lowell Gilbert wrote:
: Jonathon McKitrick [EMAIL PROTECTED] writes:
: 
:  Any idea why updating to 4.9 stable would give me this error?
:  I have to set it to protocol 1 and log in manually.  The auto login with the
:  id_rsa and authorized_keys doesn't seem to work anymore, but gives this
:  error:
:  
:  neptune:~ ssh [EMAIL PROTECTED]
:  key_verify failed for server_host_key
: 
: Did the host key change?

Possibly, but if I delete my known_hosts won't it just ask me and then
re-add it to the list with the new key?

NOTE: Please CC me, as I am not currently subscribed.  Thanks.

jm
-- 
My other computer is your windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


ssh no longer connecting automatically

2004-02-21 Thread Jonathon McKitrick

Any idea why updating to 4.9 stable would give me this error?
I have to set it to protocol 1 and log in manually.  The auto login with the
id_rsa and authorized_keys doesn't seem to work anymore, but gives this
error:

neptune:~ ssh [EMAIL PROTECTED]
key_verify failed for server_host_key


NOTE: Please CC me, as I am not currently subscribed.  Thanks.

jm
-- 
My other computer is your windows box.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]