similar to: [Bug 1383] New: Tons of "rcvd too much data win" messages since upgrading to 4.7p1

Displaying 20 results from an estimated 5000 matches similar to: "[Bug 1383] New: Tons of "rcvd too much data win" messages since upgrading to 4.7p1"

2001 Aug 03
1
Disconnecting: protocol error: rcvd type 98
When I SSH using protocol 1 from a Debian box running OpenSSH 2.9p2-4 to a sparc.sunos5 box running vanilla OpenSSH 2.9.1, after a little while (of inactivity?) I get the following message on the client terminal: Disconnecting: protocol error: rcvd type 98 Looking further, this message is actually caused by the SSH daemon. However, I'm at a loss to determine why sshd is doing this. I attach
2004 May 06
2
ID mismatch
Hi, When do the sftp to remote server with file system full, sftp connection get "ID mismatch" and connection closed. Is it supposed to get the "sftp>" prompt back? I try with V3.7.1p2 and V3.8.1p1 and have the same result. Please help. rdsosl.sef_cdf-831# sftp -v edosuser at rdsosl Connecting to rdsosl... OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 debug1: Reading
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match
2002 May 06
2
X11 forwarding does not work as normal user
We installed openssh 3.1p1 on our Solaris 2.8 machine using gcc 2.95.2. During the installation, we modified ssh_config and sshd_config to enable X11 and agent forwarding. In sshd_config, we changed the following line to read: X11Forwarding yes In ssh_config, we changed the following two lines to read: ForwardAgent yes ForwardX11 yes Both files are set to permission readable
2001 May 04
19
SSH connection hanging on logout
I am running OpenSSH 2.9p1 on SunOS 5.7 w/4-24-2001 patch cluster. Like many other users I am seeing the hanging session on logout with background processes. This is a huge problem for me as I centrally manage 50+ machines with rdist across ssh. Instead of just complaining about the problem I thought I would put my CS degree to use and try to track down the problem myself. For starters,
2012 May 03
1
Strange behaviour of ssh client on arch
Hi, I don't know, if this is a developer question, but it is too strange for the user list and maybe a possible bug. My setup is a little bit complicated, but I will try to explain as simple as possible. I've got 3 server: All Server: System: Debian 6 Interfaces on server1: eth0 tun0 tun1 $ ssh -v OpenSSH_5.5p1 Debian-6+squeeze1, OpenSSL 0.9.8o 01 Jun 2010 Server 1 is for connecting
2012 Mar 16
1
Host Key verification issue
Hello, I have script that I run remotely on a server, using ssh config with a 'command' call in the authorized keys file. I can successfully run this from one of my servers, but when I try from 2 other machines, I receive a Host Key Verification Failed error. When I remove the 'command' from the call from authorized keys on the remote server, I can successfully connect to the
2009 Apr 21
3
ssh localhost yes | true
Referring to "CLOSED FIXED" Bug 85: https://bugzilla.mindrot.org/show_bug.cgi?id=85 Assuming that you have your machine setup so that the following commands run without prompting: ssh -2 localhost pwd ssh -1 localhost pwd Then this command: ssh -1 localhost yes | true always produces this output: Write failed flushing stdout buffer. write stdout: Broken pipe Yet
2004 Jun 25
4
X user application fails come up but xclock and xterm come up
Hi , I open secure Session with X11 forwarding. when run any standard X applicattion like xterm xclock it come up without any error. I start my user X application it fails. On User application side it fails when "xtOpenDisplay" system call with localhost:10.0. On SSH server debug message are : > debug1: X11 connection requested. > debug2: fd 20 setting TCP_NODELAY >
2000 Nov 22
2
fds closed after SIGCHLD bug still in newest version (fwd)
can someone confirm this? it does not happen on openbsd. -------------- next part -------------- An embedded message was scrubbed... From: Florian Wunderlich <fwunderlich at devbrain.de> Subject: Re: fds closed after SIGCHLD bug still in newest version Date: Wed, 22 Nov 2000 14:44:17 +0100 Size: 3926 Url:
2011 Oct 22
1
Creating a reverse socket often (not always) fails.
Hi, I'm a little stuck on getting reverse connection working reliably from embedded devices running dropbear 0.51 to Ubuntu 8.x openssh. Connecting to local reverse socket often fails (not always) with "ssh_exchange_identification: Connection closed by remote host" My devices can reverse ssh and open a port on my server always, but often when the server is creating the reverse
2005 Mar 24
3
Bug#301175: logcheck-databas: SSH rules for debug level
Package: logcheck-database Version: 1.2.35 Severity: wishlist If it were possible, please add rules to ignore SSH debug level messages like these: Mar 22 18:59:29 cante sshd[5673]: debug2: channel 4: rcvd adjust 66020 Mar 22 18:59:34 cante sshd[5673]: debug2: channel 4: window 32736 sent adjust 32800 Sometimes the SSH need to be run with DEBUG in order to pinpoint connection troubles and
2001 Feb 20
3
ssh-agent and id_dsa
Hi! I am distributing 2.5.1p1 for production use on my system by now and prepare switching to protocol 2 as default protocol. I just noted, that ssh-agent can be used for protocol 1 and 2, but the keys kept in ssh-agent are not compared against keys in .ssh. Example: I have a DSA key in id_dsa which I load into ssh-agent on login. When connecting to an account accepting the key everything is
2006 Nov 20
10
[Bug 1263] connection sharing often freezes
http://bugzilla.mindrot.org/show_bug.cgi?id=1263 Summary: connection sharing often freezes Product: Portable OpenSSH Version: v4.5p1 Platform: PPC OS/Version: Mac OS X Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: vincent at
2017 Jan 30
4
[Bug 2674] New: [CONFIRMED] channel 4: open failed: administratively prohibited: open failed
https://bugzilla.mindrot.org/show_bug.cgi?id=2674 Bug ID: 2674 Summary: [CONFIRMED] channel 4: open failed: administratively prohibited: open failed Product: Portable OpenSSH Version: 7.4p1 Hardware: Other OS: OpenBSD Status: NEW Severity: minor Priority: P5
2003 Jun 10
2
SecurID authentication for 3.6.1p2 with privsep
Hello all, I have made SecurID authentication for OpenSSH 3.6.1p2. This patch was totaly rewritten, so please test it before use. Kbd-int authentication is now integrated into challenge response auth. Privsep is now fully suported. PS: What do you think of selective access to the individual authentications, similar to AllowGroups/DenyGroups or maybe AllowUsers/DenyUsers ? Vaclav Tomec
2013 Dec 20
13
[Bug 2190] New: Nagios command check_ssh
https://bugzilla.mindrot.org/show_bug.cgi?id=2190 Bug ID: 2190 Summary: Nagios command check_ssh Product: Portable OpenSSH Version: 6.2p1 Hardware: ix86 OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2004 Nov 16
7
[Bug 953] openssh session hanging - prngd[671]: write() in socket_write() failed: Broken pipe
http://bugzilla.mindrot.org/show_bug.cgi?id=953 Summary: openssh session hanging - prngd[671]: write() in socket_write() failed: Broken pipe Product: Portable OpenSSH Version: 3.7.1p2 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh
2001 Aug 22
1
[Fwd: [Fwd: openssh 2.9p2 hang problem]]
Markus Friedl wrote: > > ?'m not sure where the 'bug' is and whether this is 'really' a bug. > > try to talk to the openssh-unix-dev list, i'm too busy right now :( > > -m > > On Thu, Aug 16, 2001 at 03:51:19PM +0100, Mark Reardon wrote: > > Hello Markus, > > > > I recently posted you with a mention of the 2.9p2 possible problem
2009 Sep 22
2
Problems using sftp on HMC IBM system
Hello friends, I am having some problems using sftp to reach a HMC IBM system. The connection is suddenly closed and I don't why. Actually I don't know exactly how to read all these debug information. I would be very glad with any help on this topic. Here is the full debug output provided from the command execution: otubo at phoenix ~ $ sftp -vvv hscroot at skiper Connecting to