similar to: SSH connection hanging on logout

Displaying 20 results from an estimated 8000 matches similar to: "SSH connection hanging on logout"

2007 Mar 23
7
4.6p1 chan_read_failed error
The 4.6p1 sshd is logging this error during remote commands or file transfers: error: channel 0: chan_read_failed for istate 3 Platform is Solaris 8, 4.6p1 + OpenSSL 0.9.8d. The commands and transfers work correctly, so the error message appears to be spurious. The error message does not appear when processing logins. Otherwise 4.6p1 is running without any apparent problems. This error
2002 May 06
2
X11 forwarding does not work as normal user
We installed openssh 3.1p1 on our Solaris 2.8 machine using gcc 2.95.2. During the installation, we modified ssh_config and sshd_config to enable X11 and agent forwarding. In sshd_config, we changed the following line to read: X11Forwarding yes In ssh_config, we changed the following two lines to read: ForwardAgent yes ForwardX11 yes Both files are set to permission readable
2000 Jul 23
2
Work around Linux kernel bug provoked by nchan.c
The Linux implementation of TCP sockets has a bug which causes shutdown(sock, SHUT_RD) to fail spuriously (ENOTCONN) if the write side of the socket has already been shut down. If you are using SSH port forwarding to tunnel HTTP through a firewall, nchan.c will tickle this bug once for every HTTP exchange. You will therefore get lots of useless, annoying error messages: channel 2:
2001 Sep 05
2
sshd hangs on logout -- is this a bug?
In the changelog, there is an entry: 20001129 - (djm) Back out all the serverloop.c hacks. sshd will now hang again if there are background children with open fds. Does this mean that this is regarded as expected (and correct) behavior, that should not change in the future, or does it mean that this behavior is a known problem that someone will eventually fix? --Adam -- Adam McKenna
2001 Oct 10
7
OpenSSH solaris: bad return code after exec of remote command
Hi OpenSSH developers, I am using openSSH (now 2.9.9p2, but prob occurs in 2.9p2 also) to execute commands on a remote machine which outputs data to stdout then pipes it to another invocation of ssh which connects back to the first machine in the same way, where it starts a program to read and store the output from the command on the second machine. I am using the "command" option in
2001 May 24
4
bug report
On Wed, May 23, 2001 at 10:49:54PM -0400, mugz wrote: > > I'm always a bit slow to report bugs i see, figuing someone else will > report it and that it will eventually get fixed. This one has been > somewhat of a problem for a while now. I run Linux Slackware -current and > just upgraded to OpenSSH 2.9p1, but I have noticed this same bug on every > platform and OS running
2001 Feb 22
3
intermittent stderr
The command "ssh ls -l /doesnotexist" gives various responses: Running from a 200 MHz PentiumPro with dsa key added to ssh-agent: Mistakes worst to fast machine: To a faster 600 MHz dual processor i686 600 MHz machine: ls: /doesnotexist: No such file or directory -- correct nothing at all -- wrong ls: select: Bad file descriptor -- wrong
2023 Jun 30
1
Subsystem sftp invoked even though forced command created
On 30/06/2023 09:56, Damien Miller wrote: > It's very hard to figure out what is happening here without a debug log. > > You can get one by stopping the listening sshd and running it manually > in debug mode, e.g. "/usr/sbin/sshd -ddd" Or starting one in debug mode on a different port, e.g. "-p99 -ddd"
2004 Jun 25
4
X user application fails come up but xclock and xterm come up
Hi , I open secure Session with X11 forwarding. when run any standard X applicattion like xterm xclock it come up without any error. I start my user X application it fails. On User application side it fails when "xtOpenDisplay" system call with localhost:10.0. On SSH server debug message are : > debug1: X11 connection requested. > debug2: fd 20 setting TCP_NODELAY >
2020 Sep 21
4
Call for testing: OpenSSH 8.4
On Mon, 21 Sep 2020 at 09:53, Hisashi T Fujinaka <htodd at twofifty.com> wrote: > OK, NetBSD-current amd64, NetBSD-9-amd64, and NetBSD-9-i386 all pass all > tests. MacOS, well, I always try it but it has problems. What's the problem on OS X? We test on it regularly (El Capitan and High Sierra) and the only problem I'm aware of is that the native libcrypto on High Sierra is
2002 Feb 28
4
UseLogin under AIX 4.3.3
Hi, If I enable "UseLogin" under AIX, I get the following message upon login: /dev/pts/2: 3004-004 You must "exec" login from the lowest login shell. The manpage states: "In order to preserve the integrity of the system, only one session at a time is allowed to be logged in to a port. This means that the login command entered from the shell prompt cannot succeed,
2002 Aug 07
1
Unrelated (was RE: so-called-hang-on-exit)
"ssh -n ..." means ssh will close stdin and open /dev/null for stdin. It does not mean losing th eoutput of ssh. Nico -- > -----Original Message----- > From: Eric Garff [mailto:egarff at omniture.com] > Sent: Wednesday, August 07, 2002 12:11 PM > To: openssh-unix-dev at mindrot.org > Subject: Re: Unrelated (was RE: so-called-hang-on-exit) > > > Sadly, no such
2003 Jun 10
2
SecurID authentication for 3.6.1p2 with privsep
Hello all, I have made SecurID authentication for OpenSSH 3.6.1p2. This patch was totaly rewritten, so please test it before use. Kbd-int authentication is now integrated into challenge response auth. Privsep is now fully suported. PS: What do you think of selective access to the individual authentications, similar to AllowGroups/DenyGroups or maybe AllowUsers/DenyUsers ? Vaclav Tomec
2003 Sep 24
2
sshd terminates a session after a successful login
I've recently upgraded our environment to OpenSSH-3.7.1p1 on Solaris, AIX and IRIX. I have had no luck when it comes to getting the IRIX environment to work. With sshd running on an IRIX server, I connect with any other version/OS ssh, watch the connection establish, get right up to the point where the shell should spawn and sshd terminates. I have been unable to find any information online
2001 Jun 20
8
[Lutz.Jaenicke@aet.TU-Cottbus.DE: 2.9p1: HP-UX 10.20 utmp/wtmp handling broken?]
Hi! I am resending the following message about problems with utmp handling. * In the meantime I had some request in private mail from people asking whether I have new information. * The problem is still persistant in 2.9p2. * My own new investigations show, that the problem only appears with protocol 2, not with protocol 1, I therefore only started to note it when protocol 2 became the
2009 Jun 05
2
ssh trouble checklist
Hi. There should be a checklist of everything that can go wrong with making an ssh connection. Here's one entry for the list, which I didn't know before, and * I couldn't see the problem from the -ddd and -vvv output, and * there were no /var/log/* file entries to give hints. Here's what I did sudo kill <pid-of-sshd> /usr/sbin/sshd No good. Usually I did kill
2001 Aug 22
1
[Fwd: [Fwd: openssh 2.9p2 hang problem]]
Markus Friedl wrote: > > ?'m not sure where the 'bug' is and whether this is 'really' a bug. > > try to talk to the openssh-unix-dev list, i'm too busy right now :( > > -m > > On Thu, Aug 16, 2001 at 03:51:19PM +0100, Mark Reardon wrote: > > Hello Markus, > > > > I recently posted you with a mention of the 2.9p2 possible problem
2000 Jan 07
2
possible clue on tcp forwarding problems
When I encounter the problem with TCP port forwarding locking up, I'll see this on the client window (if I haven't invoked ssh with -q): chan_shutdown_read failed for #1/fd6: Transport endpoint is not connected chan_shutdown_read failed for #1/fd6: Transport endpoint is not connected This is with Blowfish encryption. I have to kill and restart the client when this happens. Phil
2002 Jul 03
3
[Bug 333] X11 forwarding not working in OpenSSH 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=333 ------- Additional Comments From stevesk at pobox.com 2002-07-04 05:41 ------- i will guess configure did not find an xauth when it was built ($PATH is irrelevant here). please verify. see $HOME/.ssh/rc example in sshd.8 which can be used as a workaround in this case. djm: autoconf-2.53 exposes a bug for xauth path detection. ------- You
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match