similar to: [Bug 262] New: ssh fails when run by cron.

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 262] New: ssh fails when run by cron."

2014 Jan 24
1
Question Reagrding open SSH
Hi Team, I have a question regarding open ssh issue. We have a SFTP automate process to upload file at customer server using ssh key based authentication. But some simultaneously process going in hung state. I have enable verbose mode but I am not able to understand that log. Can you please let us know by below log why we are facing this issue? While process going in hung state:-
2002 Aug 28
0
patch almost works on 5.1A openssh 3.4p1 - get in, but get kicked out (fwd)
Hi- I applied the privsep patch to Tru64 5.1A openssh 3.4p1 and it *almost* works. I get in from the client side and xauth is run, but in the meantime the server side disconnects. Running sshd in debug mode level 3 gives the following output: . . . debug1: session_input_channel_req: session 0 req shell debug1: fd 5 setting TCP_NODELAY debug1: channel 0: rfd 13
2002 Jun 25
1
PrivSep and AIX 4.3.2
With 3.3p1 built on AIX 4.3.2: $ ssh [blah] Couldn't set usrinfo: Not owner debug1: Calling cleanup 0x20019080(0x200219a0) debug3: mm_request_send entering: type 27 debug1: Calling cleanup 0x20018dd4(0x0) Connection to songohan closed by remote host. Connection to songohan closed. Output from sshd -d -d -d: ... debug3: tty_parse_modes: 92 0 debug3: tty_parse_modes: 93 0
2002 Feb 05
0
New forkoff() and chan_wont_read/write() API
Markus, How's this patch? - a chan_wont_read()/chan_wont_write() API is added that is very much like chan_read_failed()/chan_write_failed(), but for the debug messages and chan_wont_*() don't ever call error() The 3.0.2p1 channel_pre_x11_open() uses chan_*_failed() but looks like it ought to use chan_wont_*() instead :) - forkoff() no longer fakes EOF for SSHv2 (still
2006 Nov 01
0
No subject
<Snip> debug1: server_input_channel_req: channel 0 request x11-req reply 0^M debug1: session_by_channel: session 0 channel 0^M debug1: session_input_channel_req: session 0 req x11-req^M debug1: bind port 6010: Can't assign requested address^M debug1: fd 11 setting O_NONBLOCK^M debug2: fd 11 is O_NONBLOCK^M debug1: channel 1: new [X11 inet listener]^M debug1: server_input_channel_req:
2003 Apr 17
0
pam_mkhomedir and priv separation
Hello, I'm not sure if this has already been addressed, I looked through the archives and can't seem to find anything. I also did some Usenet searching and only found one article mentioning this, and it was in French. Anyway, the problem is that it appears as though when using privsep opensshd doesn't execute pam_session as root, and this causes pam_mkhomedir to fail.
2004 Aug 27
0
Terminal modes
Hi, I'm trying to use connect to an openssh server, setting some terminal modes, and they don't seem to do what I want. Specifically, I'm trying to disable echo from the server - hence the four modes in the sshd trace below (53 for example is ECHO). I've looked at the code. 0 would indicate that the option is negated in the c_lflag field. And it seems like the modes are
2004 Aug 31
0
Terminal mode (repost)
Hi, I posted this before (I thought) but I'll give it another try (looks like it arrived on the list on Saturday). :-( I'm trying to connect to an openssh server, and setting some terminal modes. However, they don't seem to do what I want. Specifically, I'm trying to disable echo from the server - hence the four modes in the sshd trace below (53 for example is ECHO).
2001 Nov 15
0
Case where ssh hangs on exit with 2.9.9p2 on Sol8
Here's the appropriate output with blow-by-blow explanation embedded... I start by making a connection with X11 forwarding enabled: polycut:~> ssh -v -v -v -X dazel OpenSSH_2.9.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /opt/openssh-2.9.9p2/etc/ssh_config debug3: Reading output from 'ls -alni /var/log' debug3: Time elapsed: 23 msec debug3:
2004 Dec 22
0
scp problem
Hello. Since some days I cannot use scp anymore but ssh login work. Reinstall did not help. I do not exactly what has changed but I now it used to work. sshd runs on a firewall-bastion host (Linux SuSE 9.2). Firewall is open on port 22 for local network. Even tried all open (in and outgoing). Between the clent and the firewall-bastion is another nat-router. Works with ssh, though. The
2002 Mar 22
0
[Bug 179] New: sshd sends channel data after sending EOF
http://bugzilla.mindrot.org/show_bug.cgi?id=179 Summary: sshd sends channel data after sending EOF Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 URL: http://www.denisbider.com OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo:
2002 Aug 01
1
[Bug 375] New: sshd core dumping with msg "Cannot delete credentials"
http://bugzilla.mindrot.org/show_bug.cgi?id=375 Summary: sshd core dumping with msg "Cannot delete credentials" Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2003 Apr 30
0
Bad packet length issue
Hello, I am porting the Openssh3.4 code to a proprietary operating system. I am running into the issue of ssh client disconnecting with a message - Disconnecting: Bad packet length 2782384553. This happens only when there is a large (~100k) output of some command executed on the remote system. If the output is not large then it doesn't happen. I tried with different encryption algorithm
2003 Jun 15
5
ssh works fine, scp fails
Hi openssh developers! I have the following problem: ssh works very fine, but scp fails as soon as it wants to start the actual transfer: --------------- screenshot ------------------ martin at donald:/home/martin$ scp -v -v -v joke mpitt at piware.de: [...] debug1: Authentication succeeded (publickey). debug1: fd 4 setting O_NONBLOCK debug1: fd 5 setting O_NONBLOCK debug1: channel 0: new
2002 Feb 01
1
FEATURE: -f -f - fork after successful open of fwd port/display/agent
Background ========== "ssh -f ..." causes ssh to fork into the background when userauth successfully completes. WHAT === With this patch "ssh -f -f ..." causes ssh to fork into the background when the first forwarded port/x11 display/agent is successfully opened. WHY === This feature makes launching remote X11 apps more reliable: when ssh exits it must have exited because
2002 Dec 30
2
Problem while exiting sftp on SX-6...
Hi, I am trying to run sftp on SX-6 and it is giving me problem when I try to exit from sftp. On pressing ^D or entering "bye" on sftp prompt, sftp hangs. And I have to press ^C to quit. The versions are: - 1. openssh-3.1p1 on both client and server. 2. Both client (sftp) and server (sshd) are running on SX-6 It appears that the client and server are hanging on "select".
2002 Nov 06
0
[Bug 429] New: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F
http://bugzilla.mindrot.org/show_bug.cgi?id=429 Summary: SSH 3.4p1 problems on Tru64 V4.0D & Tru64 V4.0F Product: Portable OpenSSH Version: 3.4p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2003 Sep 26
0
openssh 3.7.1p2 linux port problem
Hello, after upgrading my redhat 8.0 notebook to openssh3.7.1p2 linux port I now could not login/scp into it (as root or myself). /var/log/messages said the authentication was successful, then the connection closed immediately. I was using the default sshd_config that comes from the installation (via rpmbuild from the srpms file under the portable directory). (The client connection was initiated
2003 Jun 21
2
rsync 2.5.6 for NCR MP-RAS
Hi: After compiling rsync2.5.6 using on SVR4 on Intel HW, Please help # ./rsync --version rsync: --version: unknown option rsync error: syntax or usage error (code 1) at main.c(994) # ./rsync --help Segmentation Fault - core dumped Here is log of compilation. Script started on Sat Jun 21 05:56:15 2003 # make cc -I. -I. -g -DHAVE_CONFIG_H -I./popt -c rsync.c -o rsync.o NCR High
2004 Jul 22
0
Security Release - Samba 3.0.5 and 2.2.10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Summary: Potential Buffer Overruns in Samba 3.0 and Samba 2.2 CVE ID: CAN-2004-0600, CAN-2004-0686 ~ (http://cve.mitre.org/) - ------------- CAN-2004-0600 - ------------- Affected Versions: >= v3.0.2 The internal routine used by the Samba Web Administration Tool (SWAT v3.0.2 and later) to decode the base64 data