similar to: [Bug 790] Connection stall when client output fails and server has a lot more to send

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 790] Connection stall when client output fails and server has a lot more to send"

2003 Dec 16
1
[Bug 773] OpenSSH hangs or silently exits on write failure on stdout/stderr
http://bugzilla.mindrot.org/show_bug.cgi?id=773 Summary: OpenSSH hangs or silently exits on write failure on stdout/stderr Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs
2007 Nov 03
0
Yet another question on window computations
A couple of weeks ago I made an inquiry on window computation details that has so far gone unanswered - unsurprisingly so, I now realize, for it was way too involved. Let me try again with a simplified version, in the hope that some nice OpenSSH developer could please provide an answer. What is the rationale underpinning the sending of a window adjust packet, as implemented in channels.c? Until
2004 Jul 14
1
New dynamic window patch (with limits)
As before, it is described on our website. This should apply fairly cleanly to both portable and openbsd ssh. http://www.psc.edu/networking/hpn-ssh/ Only in openssh-3.8.1p1-dynwindow: Makefile diff -u openssh-3.8.1p1/buffer.c openssh-3.8.1p1-dynwindow/buffer.c --- openssh-3.8.1p1/buffer.c 2003-11-21 07:56:47.000000000 -0500 +++ openssh-3.8.1p1-dynwindow/buffer.c 2004-07-12 07:49:29.000000000
2004 Jul 07
3
DynamicWindow Patch
We have developed a patch that enables changing the SSH window size using the tcp window size as the source. This allows SSH to obtain maximum use of the bandwidth on high BDP links. We also have a page that describes the changes and performance. http://www.psc.edu/~rapier/hpn-ssh/ The patch against CVS is included here. Common subdirectories: src/usr.bin/ssh/CVS and ssh/CVS diff -u
2010 Jul 22
1
remote vs local window discrepancy
I am utilizing an openssh tunnel between two Linux boxes. On the client box I issue the following commands to set up the tunnel; - ssh -w0:0 root at x.x.x.x -v where x.x.x.x is the IP address of the Linux system running sshd - ip addr add 10.0.5.1/32 peer 10.0.5.2 dev tun0 - ip link set tun0 up On the box running sshd I issue the following commands: - ip addr add 10.0.5.2/32 peer 10.0.5.1 dev
2007 Oct 18
0
Window computation
I am trying to make sense of the way in which OpenSSH computes window size, so far without much success :-( My understanding is that when a client specifies a window size N at the beginning of a session, it is letting the server know that it (the server) can send, on a given channel, up to N bytes worth of data that consumes window space (essentially the payload of SSH_MSG_CHANNEL_DATA and one
2000 Jan 20
0
OpenSSH problem report on Linux 2.2.14.
I have been using OpenSSH for a while, and I would like to thank you for the great package. Here is a report of mysterious warning message lines, I get while I use OpenSSH. They don't seem to be serious, but annoying nevertheless. version: openssh-1.2.1pre27 OS Linux standard 2.2.14 #18 SMP Thu Jan 6 06:07:45 JST 2000 i586 unknown (compiled with gcc 2.95.2) Compiler gcc -v Reading
2003 May 25
1
UDF filesystem on 4-STABLE?
Hi all, I'm trying to find out if UDF support can be added to 4-STABLE. The web page http://people.freebsd.org/~scottl/udf/ says that such a thing can be found at http://www.softweyr.com/asmodai/projects/udf, but the latter URL is broken. Any pointers will be greatly appreciated. Warren
2003 Aug 13
1
UDF code for 4-STABLE?
Hi all, Can anybody point me at the UDF code for FreeBSD 4-STABLE? There's a link at http://people.freebsd.org/~scottl/udf/ to some code, but the website (http://www.softweyr.com/asmodai/projects/udf) doesn't have the code any more. Many thanks in advance! Warren
2002 Feb 05
0
New forkoff() and chan_wont_read/write() API
Markus, How's this patch? - a chan_wont_read()/chan_wont_write() API is added that is very much like chan_read_failed()/chan_write_failed(), but for the debug messages and chan_wont_*() don't ever call error() The 3.0.2p1 channel_pre_x11_open() uses chan_*_failed() but looks like it ought to use chan_wont_*() instead :) - forkoff() no longer fakes EOF for SSHv2 (still
2000 Jul 23
2
Work around Linux kernel bug provoked by nchan.c
The Linux implementation of TCP sockets has a bug which causes shutdown(sock, SHUT_RD) to fail spuriously (ENOTCONN) if the write side of the socket has already been shut down. If you are using SSH port forwarding to tunnel HTTP through a firewall, nchan.c will tickle this bug once for every HTTP exchange. You will therefore get lots of useless, annoying error messages: channel 2:
2000 Jan 31
0
1.2.2 : transport endpoint is not connected.
Hi, Thank you for the great OpenSSH package. I obtained 1.2.2 and tried it on linux 2.2.14. I had reported earlier that I saw "Transport endpoint is not connected" warning messages were observed on the linux 2.2.14 kernel with earlier release of openssh. The same happens when I used the port-forwarded HTTP connection. But this time, after accessing such http connections, I noticed
2003 Jan 29
0
[PATCH] features for restricted shell environments
The patch below implements a couple of features which are useful in an environment where users do not have a regular shell login. It allows you to selectively disable certain features on a system-wide level for users with a certain shell; it also allows you to control and audit TCP forwarding in more detail. Our system is an email server with a menu for the login shell; we selectively allow port
2000 Jan 07
2
possible clue on tcp forwarding problems
When I encounter the problem with TCP port forwarding locking up, I'll see this on the client window (if I haven't invoked ssh with -q): chan_shutdown_read failed for #1/fd6: Transport endpoint is not connected chan_shutdown_read failed for #1/fd6: Transport endpoint is not connected This is with Blowfish encryption. I have to kill and restart the client when this happens. Phil
2001 Oct 24
2
disable features
this (uncomplete) patch makes various features compile time options and saves up to 24K in the resulting ssh/sshd binaries. i don't know whether this should be added to the CVS since it makes the code less readable. perhaps WITH_COMPRESSION should be added, since it removes the dependency on libz -m Index: Makefile.inc =================================================================== RCS
2005 Oct 23
2
Pop3 Pipeing
How would I go about and setup pop3 pipeing with dovecot I have instaled Perldesk and there instructions is for only Exim or Sendmail. Regards, _________________________________________________________________ MSN Messenger 7.5 is now out. Download it for FREE here. http://messenger.msn.co.uk
2012 Oct 22
1
[PATCH] Implement remote dynamic TCP forwarding
Hi all, This is a client side only implementation of reversed dynamic (SOCKS) TCP forwarding, which means it is compatible with any existing servers have 'remote forward' capability. To establish such forward, use "ssh -R [BIND_ADDRESS:]PORT ...". The server will listen on that port and address and accept SOCKS traffics. Hope this will be useful for you. There was an
2011 Mar 17
8
[Bug 8020] New: --acls does not honor --numeric-ids if UIDs do not match
https://bugzilla.samba.org/show_bug.cgi?id=8020 Summary: --acls does not honor --numeric-ids if UIDs do not match Product: rsync Version: 3.0.7 Platform: x86 OS/Version: Linux Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org
2004 Jun 21
1
iRiver iFP-790 and its Ogg Vorbis support
Does anyone have the iRiver iFP-790 player (or maybe any other one of their iFP-7xx series)? I bought this player very recently, and I have been having problems with Ogg Vorbis playback. It skips so much that you only hear music 20% of the time. Is my unit defective or does the player really have problems with ogg vorbis? I think mine even chokes on wma's encoded at standard settings. Any
2000 Aug 23
1
Protocol 2 remote forwarding patch
Hi ! Here's a patch to add remote port forwarding support (protocol 2) for openssh. I have tried to test that it works like it should but a more thorough testing is needed. This patch adds both client/server support. The patch should be applied to openssh-2.1.1p4 source tree. Also included is a PortForwarding sshd_config option, new ./configure option --disable-forwarding that should make it