similar to: 3.4p1: 'buffer_append_space: alloc 10506240 not supported'

Displaying 20 results from an estimated 2000 matches similar to: "3.4p1: 'buffer_append_space: alloc 10506240 not supported'"

2003 Feb 24
1
[Bug 502] New: sshd fails when "Compression yes" set on HPUX
http://bugzilla.mindrot.org/show_bug.cgi?id=502 Summary: sshd fails when "Compression yes" set on HPUX Product: Portable OpenSSH Version: 3.5p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Aug 07
1
Unrelated (was RE: so-called-hang-on-exit)
"ssh -n ..." means ssh will close stdin and open /dev/null for stdin. It does not mean losing th eoutput of ssh. Nico -- > -----Original Message----- > From: Eric Garff [mailto:egarff at omniture.com] > Sent: Wednesday, August 07, 2002 12:11 PM > To: openssh-unix-dev at mindrot.org > Subject: Re: Unrelated (was RE: so-called-hang-on-exit) > > > Sadly, no such
2002 Jul 03
3
[Bug 333] X11 forwarding not working in OpenSSH 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=333 ------- Additional Comments From stevesk at pobox.com 2002-07-04 05:41 ------- i will guess configure did not find an xauth when it was built ($PATH is irrelevant here). please verify. see $HOME/.ssh/rc example in sshd.8 which can be used as a workaround in this case. djm: autoconf-2.53 exposes a bug for xauth path detection. ------- You
2003 Feb 28
1
Hostbased Authentication Question
Hi, I am still working on getting hostbased authentication working in OpenSSH 3.5p1. I emailed the user list, and got no response. It seems so simple, yet I have continued to have problems getting it working properly. I've read posts about it on this list, and the openssh-unix-dev list, and nothing I have tried seems to work. My question is this, does it matter which key, either
2011 Nov 03
1
Help with CA Certificates for user authentication?
As background, I read: http://therowes.net/~greg/2011/03/23/ssh-trusted-ca-key/ http://www.ibm.com/developerworks/aix/library/au-sshsecurity/ http://bryanhinton.com/blog/openssh-security http://www.linuxhowtos.org/manpages/5/sshd_config.htm
2002 Jul 18
1
[Bug 342] RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From stevesk at pobox.com 2002-07-18
2001 Jun 13
1
2.9p1 SCO OS 5.0.5 server and Linux client hang on exit when using X11 forwarding and protocol 2
When I run this command: ssh -1 -v -n -l root njdb1b /usr/bin/X11/xterm -sb -sl 1000 -T njdb1b -e find /etc An xterm appears on my screen, the contents of /etc scroll by and then ssh exits. When I invoke the same command with the -2 option, the xterm appears (and disappears) but ssh never exits. netstat says the (ssh) connection is still established but the xterm is no longer
2002 Mar 16
4
[Bug 165] Problem with SSH1 Keys on RedHat7.2
http://bugzilla.mindrot.org/show_bug.cgi?id=165 ------- Additional Comments From markus at openbsd.org 2002-03-17 04:31 ------- never seen this. what does sshd -ddd say? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jun 25
10
[Bug 296] Priv separation does not work on OSF/1
http://bugzilla.mindrot.org/show_bug.cgi?id=296 ------- Additional Comments From bugzilla-openssh at thewrittenword.com 2002-06-26 01:20 ------- Are you sure? I have 3.3p1 running on 4.0D and 5.1 and I can connect as non-root. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2012 Nov 13
1
problem with AuthorizedKeysCommand on OpenBSD
Hi, I'm attempting to test the AuthorizedKeysCommand feature with the new port of ssh-ldap-wrapper to OpenBSD. I'm running yesterday's OpenBSD-current i386 snapshot, which includes AuthorizedKeysCommand. The port of ssh-ldap-helper (at http://old.nabble.com/-new--ssh-ldap-helper-td34667413.html) contains all the bits I need, and the individual pieces appear to work once configured:
2001 May 04
1
ssh_exchange_identification
Guys, I think that I have ran into a bug. I am running openbsd 2.8 and I upgraded to the lastest verison of openssh 2.9 but when I did that it started giving me this error "ssh_exchange_identification: Connection closed by remote host" when I try to log into the machine even when I am on the machine and try to ssh localhost it gives me the same message. I have read every FAQ I could find
2001 Aug 03
1
Disconnecting: protocol error: rcvd type 98
When I SSH using protocol 1 from a Debian box running OpenSSH 2.9p2-4 to a sparc.sunos5 box running vanilla OpenSSH 2.9.1, after a little while (of inactivity?) I get the following message on the client terminal: Disconnecting: protocol error: rcvd type 98 Looking further, this message is actually caused by the SSH daemon. However, I'm at a loss to determine why sshd is doing this. I attach
2002 Dec 20
3
Bad packet length problem with "aes128-cbc" and openssh3.1p1
Hi, I am trying to run openssh 3.1p1. But it is giving "Bad packet length" error when I run sshd with default config file. On further investigation I found that the error is coming only for the cipher algorithm "aes128-cbc". Also the error comes only when I don't specify any protocol file (/usr/local/etc/ssh_host_[rd]sa_key) or specify only "protocol 2" files. I
2002 Apr 26
7
[Bug 227] 2nd Client Instance Can Login Without Authorization
http://bugzilla.mindrot.org/show_bug.cgi?id=227 ------- Additional Comments From mouring at eviladmin.org 2002-04-26 15:03 ------- Provide us with your environment and a reproducable example. The only thing I can think of is that you are using ssh-agent and you've registered your key with the agent the first time. Thus it is now usable for all following SSH sessions (from your account)
2002 Jan 31
5
[Bug 88] scp for OpenSSH v3.0.2p1 fails to commercial SSH v3.1.0 server (new -t option to SSH's scp)
http://bugzilla.mindrot.org/show_bug.cgi?id=88 ------- Additional Comments From markus at openbsd.org 2002-01-31 23:01 ------- this is an installation error on the target host, see: scp: warning: Executing scp1 compatibility. scp: FATAL: Executing ssh1 in compatibility mode failed (Check that scp1 is in your PATH). ------- You are receiving this mail because: ------- You are the assignee
2009 Dec 03
1
Winbind + SSH + AIX - Connection to aixserver01 closed by remote host
Hello everyone. I was able to get an AIX box configured with winbind, and it looks like everything is working as expected but ssh to the machine and I hope you can help me with this. On the AIX server I'm able to issue wbinfo -u and -g with the right information and also I'm able to do a "su - <AD user>" without any problem. But when doing a remote SSH I just get
2001 Aug 22
1
[Fwd: [Fwd: openssh 2.9p2 hang problem]]
Markus Friedl wrote: > > ?'m not sure where the 'bug' is and whether this is 'really' a bug. > > try to talk to the openssh-unix-dev list, i'm too busy right now :( > > -m > > On Thu, Aug 16, 2001 at 03:51:19PM +0100, Mark Reardon wrote: > > Hello Markus, > > > > I recently posted you with a mention of the 2.9p2 possible problem
2011 Sep 03
7
scp fails after sending command: scp -v -t
I encounter a strange problem with scp / sftp: I travel quite a bit. Normally I never have had any problems using ssh / scp / sftp to connect from my laptop to my computer at home / in the office. Currently (for the next 6 months, too long to ignore it) I'll stay in a place where scp / sftp seem to fail, while as usual I have no problems to establish an interactive ssh connection to these
2001 Jul 26
1
possible bug: OpenSSH appears to freeze on exit
Hello, I believe I may have discovered what appears to be a small anomoly in the way OpenSSH closes connections and thought if I gave you some feedback I might be able to make a very small contributution to the development of openssh. This might be a Solaris 2.6 anomoly or an openssh anomoly or a combination of both. I came across this apparent anomoly because we use openssh (via cron) here to
2001 Mar 22
2
hosts.equiv (fwd)
is anyone using rhost-rsa + hosts.equiv? is it broken? -------------- next part -------------- An embedded message was scrubbed... From: Francesc Guasch <frankie at etsetb.upc.es> Subject: hosts.equiv Date: Thu, 22 Mar 2001 12:56:22 +0100 Size: 2614 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010322/ced5a345/attachment.mht