Unsupported Screen Size: The viewport size is too small for the theme to render properly.

Forum Replies Created

Viewing 15 posts - 1 through 15 (of 27 total)
  • Author
    Posts
  • in reply to: Can Schema Synchronisation Ignore Collate? #31503
    jexxer
    Member

    Thank you.

    I'll keep a eye on the changelogs 😉

    in reply to: Can Schema Synchronisation Ignore Collate? #31500
    jexxer
    Member

    Thank you for the quick response.

    Maybe you can forward this as a feature request to the dev guys.

    I cannot change the schemas because the source is a live site I'd better not touch and the other is a dev version that should stay in utf8. I'll take the extra step to export/import the source to a temp database.

    in reply to: Ssh Tunneling Problem #30596
    jexxer
    Member

    My OS is Windows 7 Ultimate/32bit.

    Your changes seem to work 😉 but see yourself – logfile attached.

    in reply to: Ssh Tunneling Problem #30594
    jexxer
    Member

    Yes, I was able to connect to the server.

    in reply to: Ssh Tunneling Problem #30592
    jexxer
    Member

    I will attach the logfile.

    in reply to: Ssh Tunneling Problem #30590
    jexxer
    Member

    The version you provided works with my old configfile 🙂

    in reply to: Ssh Tunneling Problem #30588
    jexxer
    Member

    I deleted the ini, startet SQLyog, created a new connection. Same problem. I noticed that the current Versions do not create the config value: SshForPort=3310. Not needed anymore? Bug?

    in reply to: Ssh Tunneling Problem #30586
    jexxer
    Member

    OT: Sorry for the awful formatting of my last reply, but there seems to be a problem with the WYSIWYG post editor.

    in reply to: Ssh Tunneling Problem #30585
    jexxer
    Member

    I configured SQLyog to connect to my server using a SSH tunnel. All my connection setups do not work anymore.I always get a error: “Error No. 2003, Can't connect to MySQL server on 'localhost' (10061)”It makes no difference if I use 'localhost' or '127.0.0.1' as 'MySQL Host Address'.My settings worked on older versions, but I cannot tell you on which version it stopped working. I only upgrade from time to time and I do not know what version the last working one was.I guess it is a plink problem again (I recently had a ticket open for a similar problem). If I connect to my server using Putty, configuring a SSH tunnel in Putty and use this tunnel in SQLyog, I get a perfect connection.

    in reply to: Ssh Tunneling Problem #30583
    jexxer
    Member

    Well,Now I have the same error on current 8.32 and 8.4beta2. What can I do to help to resolve this problem?

    in reply to: Bug Or Feature? Ssh Connection Tab. Password Always Needed #24990
    jexxer
    Member

    I'm very embarrassed, I messed up with my certificates.

    I found out while double checking my sqlyog.ini today.

    I have to apologise for wasting your time.

    Using the right certificates in SQLyog I can now input a garbage passphrase and connect with unencrypted certificates.

    I removed my logfiles in the other posts to shorten this thread and remove private information. I hope this is ok.

    in reply to: Bug Or Feature? Ssh Connection Tab. Password Always Needed #24987
    jexxer
    Member

    [attachment=754:Zwischenablage01.jpg] Hi.

    I made 3 screenshots. On the one with the error I used a garbage passphrase and on the other the password of the user account on the remote machine. The cert is not secured by a passphrase. The third one shows the mysql connection configuration tab.

    The private key is a SSH-RSA 1024bit key.

    What about my error with the plink.exe provided by SQLqog. is it normal that i can't use it on the commandline?

    Ok. I put some extra effort in this and configered my sshd to log in DEBUG1 mode. The results below.

    Now look. As i suggested, SQLyog nerver tries to auth by cert. Not on my environment. The original PLINK.EXE does ist ok.

    One last thing. This behavior is not dependent on this server, I have it on all my servers.

    The cert is only used when the passphrase belongs to the cert.

    *Edit: Logs removed

    in reply to: Bug Or Feature? Ssh Connection Tab. Password Always Needed #24985
    jexxer
    Member
    peterlaursen wrote on Sep 25 2007, 05:00 PM:
    Yes – the PLINK shipped with SQLyog is a special build.

    I do not understand either why “-P 22” is wrong when P defaults to 22?

    My mistake. I missed the 22 and (miss-) interpreted this lokal IP of 192.168.1.3 was ment to bind SSH to a specific lokal IP. But now I see you are able to put the remote IP behind the -P option. Did not know that. I Thought only plink [options] remote_host will work.

    in reply to: Bug Or Feature? Ssh Connection Tab. Password Always Needed #24983
    jexxer
    Member

    Hello Sabyasachi

    First i need to tell you that your commandline has errors.

    Option -P is for setting the remote port (defaults to 22)

    The server i want to connect is missing.

    I tried to use the plink.exe provided by SQLyog package but this one only gave me a error:

    OpenEvent

    2:The system can not find the file <- Translated from German, may differ on your system. I think this plink is not a original one. Do you compile your own for SQLyog? In this case my test with the original PLINK.EXE is pretty useless. I did it anyhow. I tested 2 server, one with encrypted cert (Server A) and one with unencrypted cert (Server 😎 . here are the connection logs. * Edit: Logs removed. So you are right. The original PLINK allows a wrong passphrase if the cert is not secured by a passphrase. I can't help here. You would need to execute plink with -v switch from within SQLyog and log the output to understand what is going on here. I can assure you that SQLyog does not accept garbage passphrase on unsecured cert.

    in reply to: Bug Or Feature? Ssh Connection Tab. Password Always Needed #24981
    jexxer
    Member
    Sabyasachi Ruj wrote on Sep 21 2007, 08:54 AM:
    Currently as a work around (If you want to use your private key file which is without passphrase):

    You can just type something crap in the 'Passphrase' input box, and it will use your private key file only.

    Nope. this is not right.

    If I put garbage into the passphrase field i get a SSH fatal error. Unable to authenticate.

    I think what happens here is the following:

    SQLyog takes the cert and the passphrase. (no passphrase currently is no option)

    it tries the cert AND the passphrase.

    SSH reports that the passphrase does not match the cert. (because it is not encrypted and no passphrase needed)

    So SQLyog (or SSH internally) falls back to regular password based authentication.

    But now the garbage is used as password and login fails.

    So currently i can only use password based SSH login.

    I'm happy to hear this will be fixed 🙂

    Thank you.

Viewing 15 posts - 1 through 15 (of 27 total)