similar to: Creating a reverse socket often (not always) fails.

Displaying 20 results from an estimated 5000 matches similar to: "Creating a reverse socket often (not always) fails."

2008 May 30
1
"ERR sshd: error: no more sessions" issue
Initially send this mail to user group. then realized this is more apt place. Apologies for posting in both groups... Hi all, We're using openssh version 4.7p on our linux 2.6-22 kernel. We have a Java based GUI that opens a secure shell connection to this linux box. To do something over the connection, the GUI opens a session (some times 3-4 simultaneous sessions) & once done, it will
2006 Feb 14
15
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 ------- Comment #5 from dtucker at zip.com.au 2006-02-14 22:17 ------- Also, what compiler did you use to compile OpenSSH? If you compile OpenSSH (and openssl and zlib if possible) with optimization disabled (-O0) does the error still occur? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are
2006 Nov 22
10
[Bug 1264] Channel not close by sshd Server
http://bugzilla.mindrot.org/show_bug.cgi?id=1264 Summary: Channel not close by sshd Server Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: HP-UX Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: ajain at hp.com
2006 Nov 08
4
[Bug 1258] sftp-server run although Subsystem disabled
http://bugzilla.mindrot.org/show_bug.cgi?id=1258 Summary: sftp-server run although Subsystem disabled Product: Portable OpenSSH Version: 4.3p1 Platform: Other OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: bitbucket at mindrot.org ReportedBy:
2001 Sep 27
3
sftp error on LynxOs
I am trying to initiate an sftp session from a Linux (Redhat) to a LynxOs machine (where i have ported opnessh-2.9p1) and configured without PAM support (as I was not able to find PAM version for LynxOS operating system) I get the following error: $ sftp -P /home/telica -l telica -v ben select: Bad file descriptor read: Input/output error sftp> Can somebody help me asap on this?
2010 May 24
3
5.2: Solaris 10 x86 x-11 forwarding fails, assign requested address
This is on Solaris 10 x86, do not see this behavior on Solaris 10 sparc. Seen on multiple machines. Sshd debug: debug1: server_input_channel_open: ctype session rchan 256 win 16384 max 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug2: session_new: allocate (allocated 0 max 10) debug3: session_unused: session id 0 unused debug1: session_new: session 0 debug1:
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux implementation. Everything has worked with minimal effort and I appreciate all the work. But, I am having a problem whereby the sshd executable is crashing and I really could use some help on where to look at this in more details. Here is how I start up the sshd for testing. /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2001 Oct 23
2
PAM problem - sshd segfault on Solaris
I'm using OpenSSH-2.9.9p2 on Solaris 8 sparc64. 2.9p2 worked fine, but 2.9.9p2+ is giving me trouble with one thing - sshd segfaults if I try to connect and execute a command, such as "ssh machine ls". Otherwise it works great. sshd will fork, and the child process segfaults. CVS snapshot does the same thing. I've narrowed this down somewhat. It will only happen if you use
2008 Oct 16
2
5.1p on RHEL 3 and password expiration
[ Sorry for the length of this; I felt it better to provide potentially too much info, rather than not enough. I've probably missed something that's important, though! ] I have an odd problem with 5.1p on RHEL3 if "UsePAM yes" and "UsePrivilegeSeparation no" is set. The code detects that the user password is aged (according to shadow) but then fails to let me
2003 Jan 21
3
X11 forwarding problem -- openssh-3.5p1 -- redhat 8.0 -- linux 2.4.18
All, I'm working on upgrading a machine from RH 6.2 to RH 8.0. I've encountered one major (for me) snag in that I cannot get X11 forwarding to work anymore. I've been google-ing the error messages all morning, with no luck. Here is debugging output from the server (client debugging output sent upon request... I don't feel it is relevant). What I feel is interesting is at the
2007 Mar 23
7
4.6p1 chan_read_failed error
The 4.6p1 sshd is logging this error during remote commands or file transfers: error: channel 0: chan_read_failed for istate 3 Platform is Solaris 8, 4.6p1 + OpenSSL 0.9.8d. The commands and transfers work correctly, so the error message appears to be spurious. The error message does not appear when processing logins. Otherwise 4.6p1 is running without any apparent problems. This error
2006 Sep 07
12
Multiple (multiplexed) simultaneous ssh connections - Cygwin bug?
Hello, ? I need to make many (>50) ssh connections from linux to cygwin at the same time. Using Windows 2000 Server (OpenSSH_4.3p2, OpenSSL 0.9.8b and updated cygwin) and Linux RHEL4 (OpenSSH_3.9p1, OpenSSL 0.9.7a). ? It's been difficult to optimize many simultaneous connections. Here were some issues: 1.?????? On Windows XP/Professional, Microsoft intentionally cripples the TCP/IP stack.
2010 Mar 09
1
sshd version OpenSSH_5.4p1 fails on OpenBSD 4.2 GENERIC macppc
Because OpenSSH_5.4 doesn't build on my OpenBSD 4.2 box, I tried OpenSSH_5.4p1 which builds and installs fine. After starting server with sudo /opt/sbin/sshd -p 2222 -d, my ssh client can connect, but the session is closed by server as soon as it is started: [...] User child is on pid 10318 debug1: Entering interactive session for SSH2. debug1: server_init_dispatch_20 debug1:
2003 Sep 24
2
sshd terminates a session after a successful login
I've recently upgraded our environment to OpenSSH-3.7.1p1 on Solaris, AIX and IRIX. I have had no luck when it comes to getting the IRIX environment to work. With sshd running on an IRIX server, I connect with any other version/OS ssh, watch the connection establish, get right up to the point where the shell should spawn and sshd terminates. I have been unable to find any information online
2002 Mar 22
0
[Bug 179] New: sshd sends channel data after sending EOF
http://bugzilla.mindrot.org/show_bug.cgi?id=179 Summary: sshd sends channel data after sending EOF Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 URL: http://www.denisbider.com OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo:
2006 Mar 16
11
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 ------- Comment #18 from cove at wildpackets.com 2006-03-17 09:06 ------- It could be a bug in cryptlib, but I had the same problem with libssh and the first comment in this bug report is with a 3rd implementation. debug2: load_server_config: filename /usr/local/etc/sshd_config debug2: load_server_config: done config len = 292 debug2:
2006 Nov 20
10
[Bug 1263] connection sharing often freezes
http://bugzilla.mindrot.org/show_bug.cgi?id=1263 Summary: connection sharing often freezes Product: Portable OpenSSH Version: v4.5p1 Platform: PPC OS/Version: Mac OS X Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: vincent at
2009 Jun 05
2
ssh trouble checklist
Hi. There should be a checklist of everything that can go wrong with making an ssh connection. Here's one entry for the list, which I didn't know before, and * I couldn't see the problem from the -ddd and -vvv output, and * there were no /var/log/* file entries to give hints. Here's what I did sudo kill <pid-of-sshd> /usr/sbin/sshd No good. Usually I did kill
2003 Nov 03
1
Problems with PAM and PermitRootLogin without-password
Hello all, I was running some tests with openssh 3.7.1p2 and I noticed that PermitRootLogin without-password does not work when PAM is enabled. In fact, when PAM is enabled, PermitRootLogin will work as "yes" if " without-password" is used, no matter what kind of authentication is used for root login. Is that a bug, I missed something in the configurations, or expected
2007 Dec 11
0
Problem with rsync over ssh
Hello, I have the following problem: On our internet host I have running rsync-static-2.5.7-1 (I have to use the static one as our web hoster had installed a limited Suse 9.1 vserver system) On our local server which I would like to rsync I have running rsync version 2.6.8 protocol version 29. I can remotely execute applications throungh ssh without a password. But rsync won't run. On