similar to: [Bug 1709] New: Connection refused occurs under OpenSolaris

Displaying 20 results from an estimated 2000 matches similar to: "[Bug 1709] New: Connection refused occurs under OpenSolaris"

2005 Dec 13
1
sshd -p option vs ListenAddress
If all ListenAddress lines in the sshd_config file specify a port, then the -p option to sshd is silently ignored: # cat test_sshd_config2 ListenAddress 0.0.0.0:22 ListenAddress 0.0.0.0:2222 # `pwd`/sshd -D -d -p 4411 -f test_sshd_config2 debug1: sshd version OpenSSH_4.2p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux implementation. Everything has worked with minimal effort and I appreciate all the work. But, I am having a problem whereby the sshd executable is crashing and I really could use some help on where to look at this in more details. Here is how I start up the sshd for testing. /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 03:19, Darren Tucker wrote: > > Yes. Debugging something on a system you can't interact with is hard > enough without having information withheld. > I'll run again and add the relevant unedited texts as attachments. There is nothing in /var/log/secure. Also a diff between the config.h 's without and with --with-ssh1 is attached. I have a centos-6.7 under
2004 Nov 15
1
[Spam] Any plans implement MaxAuthTriesLog?
I'll rephrase my question... When a user gets their password wrong more than MaxAuthTries times why isn't the message "Too many authentication failures for %.100s" written to syslog? The user seems to get it (in a dialog in putty) but it doesn't get logged. The usual "Failed password for..." messages are logged. Regards, Richard Dickens -----Original Message-----
2006 Apr 14
8
[Bug 467] iptables is complaining with bogus unknown error 18446744073709551615
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=467 ------- Additional Comments From mvolaski@aecom.yu.edu 2006-04-14 01:35 MET ------- Examples of rules that give the error are 1) iptables -A INPUT -i bond0 -s 129.98.90.0/24 -p tcp --dport 548 -j ACCEPT 2) iptables -A INPUT -i bond0 -s 129.98.90.101/32 -p tcp --dport 497 -j ACCEPT 3) iptables -A INPUT -i bond0 -s 129.98.90.227/32
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2004 Nov 11
1
Any plans implement MaxAuthTriesLog?
Hello there, I've just upgraded to 3.9p1 and I notice that I'm not getting any "Too many authorization failure" messages written to my syslog. This seems to be controlled by MaxAuthTriesLog in Sun's implementation of SSH. Are there any plans to do the same in OpenSSH? Regards, Richard Dickens -----------------------------------------------------------------
2005 Jan 12
1
sshd runs with -R flag?
Hi All, Sorry to interrupt, but I recently downloaded and installed a pre-compiled package of OpenSSH 3.9p1 for Solaris. After installation everything seems to work well, but I notice that all of the child sshd daemons are running with a flag '-R' i.e. sh-3.00# ps -ef | grep sshd root 475 1 0 13:45:23 ? 0:00 /usr/local/sbin/sshd -4 root 643 475 0 14:10:55 ?
2006 Apr 11
13
[Bug 468] There is no real documentation for knowing how to configure the kernel for iptables
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=468 netfilter@linuxace.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |netfilter@linuxace.com ------- Additional Comments From netfilter@linuxace.com 2006-04-11 03:11 MET ------- Patches
2010 Jul 23
0
[Bug 1197] Enhancement request to enable fips compatibility mode in OpenSSH
https://bugzilla.mindrot.org/show_bug.cgi?id=1197 kpimm at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |kpimm at yahoo.com --- Comment #7 from kpimm at yahoo.com --- I'm having likely the same problem as halsteaw. Can someone please
2011 Mar 17
3
exit status of ssh?
The man page for ssh says that the exit status of ssh should be the exit status of the program that it runs. The session terminates when the command or shell on the remote machine exits and all X11 and TCP/IP connections have been closed. The exit sta? tus of the remote program is returned as the exit status of ssh. ... ssh exits with the exit status of the remote command or with 255 if an error
2018 Jan 25
2
issue with openssh-server running in a libvirt based centos virtual machine
Hi, I have a very strange ssh issue, and I do not know how to solve it. I have a centos VM (managed by libvirt) running the latest centos 7 and latest openssh server package (debug1: sshd version OpenSSH_7.4, OpenSSL 1.0.2k-fips 26 Jan 2017). When I ssh remotely to this centos VM (using latest putty 0.70 and other ssh clients as well), I do not get a login prompt whatsoever. I used
2007 Nov 04
5
[Bug 1388] New: Parts of auth2-pubkey. c are completely devoid of debug logging
https://bugzilla.mindrot.org/show_bug.cgi?id=1388 Summary: Parts of auth2-pubkey.c are completely devoid of debug logging Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component:
2015 Jun 30
2
Call for testing: OpenSSH 6.9
On Tue, 30 Jun 2015, Damien Miller wrote: | On Mon, 29 Jun 2015, Tim Rice wrote: | | > On Tue, 30 Jun 2015, Damien Miller wrote: | > | > | I think we should just disable the test if the host doesn't support IPv6. | > | | > | diff --git a/regress/cfgparse.sh b/regress/cfgparse.sh | > | index 7f377d8..e19b4d0 100644 | > | --- a/regress/cfgparse.sh | > | +++
2009 Jul 26
4
Any word on when the ietf mib will be fixed for liebert?
This mib used to work, so is there a way to go back to the version prior to this one without downgrading the whole package? * Starting UPS drivers... Network UPS Tools - UPS driver controller 2.4.1 Network UPS Tools - Generic SNMP UPS driver 0.44 (2.4.1) Detected GXT2-2000RT120 on host upswallleft (mib: ietf 1.3) [upswallleft] nut_snmp_get: 1.3.6.1.2.1.33.1.4.4.1.4.0: Error in
2018 Sep 11
4
[Bug 13609] New: rsync can be crazy slow on os x 10.13.6 when copying via usb drives
https://bugzilla.samba.org/show_bug.cgi?id=13609 Bug ID: 13609 Summary: rsync can be crazy slow on os x 10.13.6 when copying via usb drives Product: rsync Version: 3.1.3 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2007 Feb 17
1
Filesystem won't mount because of "unsupported optional features (80)"
I made a filesystem (mke2fs -j) on a logical volume under kernel 2.6.20 on a 64-bit based system, and when I try to mount it, ext3 complains with EXT3-fs: dm-1: couldn't mount because of unsupported optional features (80). I first thought I just forgot to make the filesystem, so I remade it and the error is still present. I ran fsck on this freshly made filesystem, and it completed with
2006 Jan 24
0
weird issues with DH Group1 key exchange
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, We recently upgraded to OpenSSH 4.2p1 with the chroot patch supplied on sourceforge. Since then, we've noticed odd problems with random client failures. Today I wrote little scripts to keep restarting sshd with the - -ddd flag and finally captured what's going on, I believe. First, openssh is compiled as so: OpenSSH_4.2p1, OpenSSL
2000 Sep 14
5
ListenAddress option.
How do I compile OpenSSH so that I can use: ListenAddress 0.0.0.0 in my sshd_config file ? Currently I get: [root at dark openssh-2.2.0p1]# sshd -d debug: sshd version OpenSSH_2.2.0p1 debug: Seeding random number generator debug: read DSA private key done debug: Seeding random number generator error: getnameinfo failed fatal: Cannot bind any address. if I try to use "ListenAddress