similar to: errors when running multiple openssh sessions

Displaying 20 results from an estimated 1000 matches similar to: "errors when running multiple openssh sessions"

2003 Jun 16
1
[Bug 595] lots of simultaneous ssh's cause sporadic failures
http://bugzilla.mindrot.org/show_bug.cgi?id=595 Summary: lots of simultaneous ssh's cause sporadic failures Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org
2003 Jul 18
1
rsync 2.5.6 freezes between Solaris2.6/Commercial SSH Version 2.0.12 and Solaris8/OpenSSH_3.6.1p1
We had been using rsync and Commercial SSH to sync up two SUN boxes running Solari2.6 and Commercial SSH Version 2.0.12. It has never been a problem syncing between over 80,000 files and 4GB of content We are upgrading to Solaris 8 and OpenSSH_3.6.1p1 However now when I go between the older and the newer environment even with just a few hundred files, the rsync hangs or freezes when it hits a
2005 Jul 18
1
problem moving hostkey from ssh version 3.5p1 to 3.8p
Hi, I am trying to upgrade from OpenSSH_3.5p1 FreeBSD 4.8 to OpenSSH_3.8p1 (Suse 9.1). Although the host rsa and dsa keys have been copied over from old to new machine, linux ssh clients (3.8p1) still bring up the new-key alert. ssh clients from freebsd machines till OpenSSH_3.6.1p1 work fine with the setup (without the new key alert) ssh -vv shows linux clients are looking for type 0 and type
2003 Sep 23
3
OpenSSH: multiple vulnerabilities in the new PAM code
This affects only 3.7p1 and 3.7.1p1. The advice to leave PAM disabled is far from heartening, nor is the semi-lame blaming the PAM spec for implementation bugs. I happen to like OPIE for remote access. Subject: Portable OpenSSH Security Advisory: sshpam.adv This document can be found at: http://www.openssh.com/txt/sshpam.adv 1. Versions affected: Portable OpenSSH versions 3.7p1
2004 Oct 25
1
Bug in sftp's chmod
Hi, I've discovered that on OpenSSH_3.6.1p1 (the latest SSH available on OSX, but I've also tried a couple of different linux distributions), when you 'sftp' to it, and try to 'chmod' some file or directory, only last three octal digits do actually matter. Example: sftp sshtest at localhost Connecting to localhost... sshtest at localhost's password: sftp> ls -l
2003 May 09
2
TCP_NODELAY always set, now?
I know that there was a discussion on this about a year back, and there is a bug 556 this week that mentions TCP_NODELAY. However, when I use ssh through a pipe (e.g., to tunnel through an HTTP proxy using CONNECT) I see: getsockopt TCP_NODELAY: Socket operation on non-socket How do I tell which end is generating this (I'm assuming the local side, which is running through the pipe). Also,
2003 May 06
1
rsync/ssh/cygwin
I've been using rsync under Win2k(cygwin) for some time without error. But after a recent upgrade of cygwin I've started to get errors, and rsync no longer works. I'm not sure if this is a rsync problem, ssh problem, or cygwin problem, so I figured I'd try here first (since ssh seems to work fine). On my windows machine: > rsync --version rsync version 2.5.6 protocol
2003 Sep 17
3
[Bug 665] sshd doesn't work on Mac OS X
http://bugzilla.mindrot.org/show_bug.cgi?id=665 Summary: sshd doesn't work on Mac OS X Product: Portable OpenSSH Version: 3.7p1 Platform: PPC OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: max at
2002 Nov 22
2
[Windows Media Player]
Greetings winers, I have resorted to wine for one reason, I found an ASF stream avifile will not play. I still believe it is a problem with the streams format but since it does work on Windows Media Player on a Windows box, I thought to give it a try. I installed wine as fake_windows and downloaded mpfull.exe from M$. It installed fine. I set the debugger and ran different incantations of the
2003 Oct 29
0
OpenSSH 3.7.1p2 and HP-UX11i
Hello, We have a problem with OpenSSH and HP-UX 11i. With OpenSSH_3.6.1p1 we can use the publickeys (~/.ssh/id_rsa). With the same .ssh-dir and config-files in /etc/openssh OpenSSH_3.7.1p2 will not use the publickeys and prompt for password :-( We have try this with OpenSSL 0.9.7b and OpenSSL 0.9.7c ! Why OpenSSH_3.7.1p2 not use my publickey-files ???????? The OpenSSH_3.7.1p2-Server (sshd) has no
2004 Jun 22
2
Opieaccess file, is this normal?
Hi, I'm trying to setup one-time passwords on freebsd5.2.1 >From what I've read so far, if the user is present in opiekeys, the opieaccess file determines if the user (coming from a specific host or network) is allowed to use his unix password from this specific network. As my opieaccess file is empty and the default rule (as mentionned in the man file) is deny, I should not be
2003 Apr 02
6
[Bug 527] Bad packet length on SunOS 4.1.3U1
http://bugzilla.mindrot.org/show_bug.cgi?id=527 Summary: Bad packet length on SunOS 4.1.3U1 Product: Portable OpenSSH Version: 3.6p1 Platform: Sparc OS/Version: SunOS Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: jsr at
2003 Jul 16
1
cygwin rsync hang under Windows Terminal Services session
Hi, though the list would be interested to know an issue we have just come across. We have found that rsync version 2.5.6 over ssh within a cygwin environment run manually from either a command prompt or a cygwin prompt hangs every time if we run it in a Windows Terminal Server session. It doesn't seem to matter what the remote server is as we have experienced this when the remote server is
2004 Jun 04
1
fedora core 2 openssh, No credentials cache found
Hi, I cant log into my Fedora core 2 box from another linux machine or an OSX machine It worked the very first time I tried then never since. I have downl?oaded the newest openssh sources, and done ./configure make make install as root but seems to still use the old openssh. I stopped and restarted the sshd any Ideas? cheers Dan I get this message with the -v flag on [daniel:~] dan%
2003 Sep 17
2
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,
2003 Sep 17
2
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,
2003 Sep 15
5
[Bug 638] scp: wrong exit status
http://bugzilla.mindrot.org/show_bug.cgi?id=638 Summary: scp: wrong exit status Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: koenig at
2003 Sep 16
1
[Bug 639] scp: wrong exit status
http://bugzilla.mindrot.org/show_bug.cgi?id=639 Summary: scp: wrong exit status Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: koenig at
2004 Jul 21
1
ssh and root on 4.10 = password discovery (maybe)
Hello. I'm not 100% sure if this is a configuration error on my side or a 'bad idea' on sshd/FreeBSD sides. A remote root ssh connection to a FreeBSD 4.10 server (with no remote root access) will allow you to 'work out' the root password. However, if you try the same against 5.2.1 FreeBSD, you have little chance. The following are pretty clear examples. If this is a config
2003 Sep 16
9
FreeBSD Security Advisory FreeBSD-SA-03:12.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:12 Security Advisory FreeBSD, Inc. Topic: OpenSSH buffer management error Category: core, ports Module: openssh, ports_openssh,