similar to: a strange behavior on a small memory system with tun0

Displaying 20 results from an estimated 7000 matches similar to: "a strange behavior on a small memory system with tun0"

2001 Dec 17
0
SSH hanging
Hi, We installed OBSD's ssh package on production and find our batch jobs are hanging on the "ssh" command. The details are included below, for both normal and "hanging" executions. Please let me know if this is a new or existing bug or if you require further info to debug this. The command was executed with the highest debug level (-v -v -v for level 3). This script
2012 Feb 08
1
Having issues with remote command execution - ssh -t host 'sudo command'
I've been trying to find an answer on other sites however I could not resolve my problem. spec: os: ubuntu 10.0, OpenSSH_5.5p1 Debian-4ubuntu4, OpenSSL 0.9.8o problem: When trying to restart deamons on remote pcs having the same specs, sometimes deamons are executed succesfully and sometimes not. I am using the following command: ssh -t -vvv "$host" 'sudo
2009 Sep 17
3
[Bug 1651] New: Possible race condition using local port forwarding with short lived connections
https://bugzilla.mindrot.org/show_bug.cgi?id=1651 Summary: Possible race condition using local port forwarding with short lived connections Product: Portable OpenSSH Version: 5.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match
2009 Apr 21
3
ssh localhost yes | true
Referring to "CLOSED FIXED" Bug 85: https://bugzilla.mindrot.org/show_bug.cgi?id=85 Assuming that you have your machine setup so that the following commands run without prompting: ssh -2 localhost pwd ssh -1 localhost pwd Then this command: ssh -1 localhost yes | true always produces this output: Write failed flushing stdout buffer. write stdout: Broken pipe Yet
2016 Jun 29
3
SSH Closes Immediately After Opening
Hello there, I am having trouble connecting to a ssh server installed with openssh recently. I have posted about the problem on Superuser, and I will repost a description of the issue below. If anyone here is able to rescue me from my deep well of ignorance, I will be very grateful. http://superuser.com/questions/1094734/ssh-automatically-disconnects-after-login I'm trying to set up an ssh
2016 Feb 09
2
Test Failure OpenSSH 7.1 P2 on HPE NSE for integrity
Thread split from my previous communication. Here is the integrity logs on the platform. I had to cut this should due to the length of the logs (5Mb). ***************** failed-regress.log ************ trace: test integrity: hmac-sha1 @2900 FAIL: unexpected error mac hmac-sha1 at 2900: Bytes per second: sent 65665.7, received 55994.0. trace: test integrity: hmac-sha1 @2901 FAIL:
2011 Aug 26
0
Unable to execute the commands at remote machine after RSA handshake
HI, I am succeeded to do the password less authonitication but unable to execute the command and get the command OUTPUT/ERROR message. Below is the ssh command trace. please let me know what is the problem: debug1: Authentication succeeded (publickey). debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0 debug2: channel 0: send open debug1: Entering
2013 Jul 17
1
Integrating valgrind with sftp-server
Hi, I am trying to integrate valgrind with sftp-server. I've replaced the sftp subsystem line in /etc/ssh/sshd_config file as follows: Subsystem sftp /usr/bin/valgrind --log-file=~/abc --trace-children=yes /root/openssh-6.2p2/sftp-server But I am not able to connect to the sftp-server. These are the last messages that the client logs. <snip> debug1: Sending subsystem: sftp
2009 May 24
0
OpenSSH_5.2p1. non-vpn login to root account requests TUN interface and cannot exit
Hello! I've configured SSH-VPN between two subnets and it works fine. Option Tunnel=yes in config file is set. The problem I run into is that normal SSH login to root account does not terminate on "exit" command. > ssh root at pig pig> exit ;; screen is cleared but does not return to prompt <ctrl-C> Killed by signal 2. ctrl-D does not work. Running ssh with -vvv has
2008 Dec 24
1
Port forwarding using the client of a multiplexed connection.
I am trying to set up port forwarding using the client of a multiplexed connection, but the client is dying. The connection paramaters I am using are as follows: for the master: /usr/bin/ssh -T -n -N -o ControlMaster=yes -o ControlPath=/var/run/autossh/control-%r@%h-%p.sock -o ConnectionAttempts=3 -o BatchMode=yes -o EscapeChar=none -o ExitOnForwardFailure=yes -o ServerAliveInterval=15 -o
2008 Apr 15
0
ChrootDirectory - SFTP subsystem works fine but SSH hangs
Hi I'm using Centos 5 with Openssh-5.0p1 installed (and OpenSSL 0.98b and Zlib 1.2.3-3). I've managed to get a chroot'd SFTP session using ChrootDirectory and the new built-in SFTP subsystem. However, when I use SSH to connect to the same account the session hangs rather than closing the connection. This happens whether or not I use /sbin/nologin /bin/false or even /bin/sh
2005 Jun 09
3
[Bug 1054] Nmap Causing SSH Session to Prematurely End
http://bugzilla.mindrot.org/show_bug.cgi?id=1054 Summary: Nmap Causing SSH Session to Prematurely End Product: Portable OpenSSH Version: 3.8.1p1 Platform: All OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy:
2006 Feb 22
7
[Bug 1161] scp -r fails
http://bugzilla.mindrot.org/show_bug.cgi?id=1161 Summary: scp -r fails Product: Portable OpenSSH Version: 4.3p1 Platform: ix86 OS/Version: Cygwin on NT/2k Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: bitbucket at mindrot.org ReportedBy: gregt at post.pl This is on
2004 Dec 22
0
scp problem
Hello. Since some days I cannot use scp anymore but ssh login work. Reinstall did not help. I do not exactly what has changed but I now it used to work. sshd runs on a firewall-bastion host (Linux SuSE 9.2). Firewall is open on port 22 for local network. Even tried all open (in and outgoing). Between the clent and the firewall-bastion is another nat-router. Works with ssh, though. The
2016 Aug 17
4
[Portable OpenSSH] hang up during login after OpenSSH 7.3 upgrade
Hello to everyone, and thank for your job. I am reporting here about a problem I am experiencing with portable SSH client, version 7.3p1. My client is an Archlinux system. I am connecting to an Ubuntu server, which provides SSH with some patches (see below). It worked until the upgrade to 7.3p1. This is the produced debug output. Command line: ssh -v -v -v -v -v -v username at 10.196.37.5
2004 Sep 29
1
X11 Forwarding troubles with OpenSSH client and OpenVMS host
Hello, I searched through the mailing list archives here, at securityfocus.com, at HP and google and have come up dry. Sorry in advance if my search was not complete enough or I missed something but I sure as heck didn't see anything. ENV: Slackware 10 w/ ssh (SSH-2.0-OpenSSH_3.8.1p1) connecting to an alpha with OpenVMS 7.3-2 w/ sshd (Remote protocol version 2.0, remote software version
2007 Jan 03
1
sftp issue
I have problem in sftp using a user exn the sftp -v output is given below. Could someone help me in this? The user detail is as follows. The shell we are using is /bin/false is it creating problem? exn:x:2014:106::/newroot2/:/bin/false # sftp -v -v -v exn at hostname Connecting to OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004 debug1: Reading configuration data
2002 Apr 03
0
Problems on ssh and Cygwin
Hi, I was given you name by a colleague of mine as someone who may be able to help me with ssh and Cygwin. I've set up Cygwin and ssh - but every time I run ssh it asks me for my password. I want to set this up so I can use keys for the user and host pair to stop this happening, but have had no success. The id_dsa.pub file generated by ssh-keygen actually starts with "ssh-dss",
2010 Sep 09
1
ssh hangs up
Hi All, I set a cron to connect to a a server in every 10 minutes. Sometimes it hangs up and I can not find why. (Once or twice a day) I tried to set ServerAliveCountMax 3 and ServerAliveInterval 15 in ssh_config without any success. The only way to continue is killing the ssh process. How can I solve this? Any other ssh option that could help? What happens or should happen when it hangs?