Re: sshd:cipher_encrypt: bad plaintext length 337

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I feel more input is needed. So please post the result of following
command

$ egrep -v '^$|^#' /etc/ssh/sshd_config

the output of this  egrep is 

ListenAddress 0.0.0.0
SyslogFacility AUTHPRIV
LogLevel INFO
PasswordAuthentication yes
ChallengeResponseAuthentication no
GSSAPIAuthentication yes
GSSAPICleanupCredentials yes
UsePAM yes
X11Forwarding yes
Subsystem       sftp    /usr/libexec/openssh/sftp-server

Depending how you edited the sshd_config file it may be a good idea to
run "dos2unix" against it (be sure it has chmod 600 afterwards).


I did this.

Do you use public key authentication? google search brought me an old
still open Debian bug ticket

No, I was trying to make it work.I have configured CVS on this Server
itself and from windows through Wincvs i was trying to access it
through SSH protocol with key based access.But I was not successful in
getting key based access working properly.

So do a "strace" or a "bash -x /etc/init.d/sshd start". 

The output of strace -x /etc/init.d/sshd start
I have only posted the output  which was in "Red Color".

write(1, "FAILED", 6FAILED)                   = 6
rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
write(1, "\33[0;39m", 7)                = 7

the output of bash -x /etc/init.d/sshd start
I have only posted the output  which was in "Red Color".

+ echo -n FAILED
FAILED+ '[' color = color ']'
+ echo -en '\033[0;39m'


Still the problem is persisting 

Please guide me

Thanks & Regards

Ankush Grover


[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux