similar to: which are the exact effects of MaxSessions

Displaying 20 results from an estimated 4000 matches similar to: "which are the exact effects of MaxSessions"

2016 Jan 23
5
[Bug 2531] New: MaxSessions config parameter name is highly ambigious
https://bugzilla.mindrot.org/show_bug.cgi?id=2531 Bug ID: 2531 Summary: MaxSessions config parameter name is highly ambigious Product: Portable OpenSSH Version: 7.1p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at
2008 Aug 30
1
Exiting ssh when MaxSessions=0
Hi, I've been experimenting with MaxSessions=0 in the sshd_config and have encountered one unfortunate problem. Once the client authenticates to the server, it ceases to respond to keyboard input. At first glance, it looks like the client is in a hung state and does not time out. If port forwarding was requested on the command-line and the server accepts the request, that continues to work.
2011 Aug 16
1
MaxSessions option in sshd_config
Hi, I need information regarding MaxSessions option in sshd_config. As i understand, it defines the maximum number of channels that can be opened at any point of time between two hosts that are connected over SSH. The default value for this option is 10 in openSSH. What all needs to be considered if i want to increase this value? Are there any security concerns with increase of this value or does
2008 Jul 06
11
OpenSSH 5.1: call for testing
Hi, OpenSSH 5.1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release is one of the biggest in recent years, with two hackathons' worth of improvements and fixes for some of our most recalcitrant bugs. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is
2008 Aug 29
4
[Bug 1517] New: ssh ControlMaster process is crashing frequently when multiplexing ssh and scp connections with error 'select: Invalid argument'
https://bugzilla.mindrot.org/show_bug.cgi?id=1517 Summary: ssh ControlMaster process is crashing frequently when multiplexing ssh and scp connections with error 'select: Invalid argument' Product: Portable OpenSSH Version: 5.1p1 Platform: Sparc OS/Version: Solaris Status: NEW
2016 Jan 24
2
[Bug 2532] New: MaxSessions config parameter name is highly ambigious
https://bugzilla.mindrot.org/show_bug.cgi?id=2532 Bug ID: 2532 Summary: MaxSessions config parameter name is highly ambigious Product: Portable OpenSSH Version: 7.1p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at
2020 Feb 25
2
Restrict SSH connections
Hi, Is there a way to restrict the number of active SSH client connections to an sshd server. Thanks & Regards, Amit
2008 Apr 24
2
[Bug 1090] Increase MAX_SESSIONS?
https://bugzilla.mindrot.org/show_bug.cgi?id=1090 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|bitbucket at mindrot.org |djm at mindrot.org --- Comment #12 from Damien Miller <djm at
2019 Dec 29
2
securing a hop
for the A nat B C connect back to A using -R 2222:localhost:22 pattern, (see diagram at https://github.com/daradib/sidedoor) I want to limit B's user to just what is needed to do the port forward. I am hoping this is documented, but I can't find much more than "you should future out how to secre it." I setup an ansible playbook to instal and configure sidedoor on A. I have
2017 Jul 08
4
force port redirection for list of users
Hi , I have the following requirement . other than following users, any other user sshd connection should be redirected to 2024 instead of port 22. root, ftp, guest So ssh root at ip // should be sent to sshd running at port 22 ssh otheruser at ip // should be sent to sshd running at port 2024 I know that we can do something like this: ssh -o ProxyCommand='ssh -W localhost:2024 cliuser
2004 May 18
4
granulepos start/end revisited
Hi all, I noticed the following Subversion commit today: r6719 | xiphmont | 2004-05-18 16:04:53 +1000 (Tue, 18 May 2004) | 11 lines Updated doc to reflect current proposal... Not as much a proposal at this point actually; this is the way I'm now implementing it. Although we're still in the 'RFC'/'look for horrible lossage' stage, this is close to being
2017 Jul 18
2
force port redirection for list of users
Thanks somuch. I am checking it. Best Regards, On Tue, Jul 18, 2017 at 9:08 PM, Reuti <reuti at staff.uni-marburg.de> wrote: > > > Am 08.07.2017 um 18:41 schrieb Sudarshan Soma <sudarshan12s at gmail.com>: > > > > Hi , > > I have the following requirement . > > other than following users, any other user sshd connection should be > > redirected
2009 Sep 10
0
Multiple (multiplexed) simultaneous ssh connections - Cygwin bug?
Hello, I've see you answered a problem with simultaneous ssh connections in cygwin. The version I'm using is CYGWIN_NT-5.2 I've change the sshd_config and put the Parameter maxsessions 100 in it. But it doesn't work. Ich have still 10 limited ssh session at onen time. I need at least approx 100 to fix our specific problem. I've also tried mas_ssh_starts=100 but this prevent
2009 Feb 16
9
Call for testing: openssh-5.2
Hi, OpenSSH 5.2 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is primarily a bug-fix release, to follow the feature-focused 5.1 release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable
2005 Sep 23
7
[Bug 1090] Increase MAX_SESSIONS?
http://bugzilla.mindrot.org/show_bug.cgi?id=1090 Summary: Increase MAX_SESSIONS? Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: cjwatson at debian.org
2008 Jul 22
0
Announce: OpenSSH 5.1 released
OpenSSH 5.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We have also recently completed another Internet SSH usage scan, the results of which may be found at http://www.openssh.com/usage.html Once again, we
2008 Jul 22
0
Announce: OpenSSH 5.1 released
OpenSSH 5.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We have also recently completed another Internet SSH usage scan, the results of which may be found at http://www.openssh.com/usage.html Once again, we
2008 Feb 19
3
Skeletal relations
Hi, A couple of points: 1) Font data, as in the actual font itself, doesn't really belong in an ogg stream. Given that it truly is "global" data in the sense that your fonts are shared by more than just a single ogg file, then the font should be separate from the stream and just referenced using an appropriate font naming scheme. If you meant font references in the first place,
2006 May 24
2
Theora and Vorbis problems
Hi all, I've been trying to add Vorbis to my Theora stream, and it seems to be working in mplayer and oggz-validate seems fine with it (apart from the missing EOS flags in the final pages, but this is expected). Xine and Cortado are both making a mess of it though: http://www.firestorm.cx/files/followthedot.ogg It's a very boring moving green dot - it moves smoothly in mplayer, bounces
2017 Sep 12
2
how to troubleshoot ssh multiplexing hanging issues?
hello ssh list, long time user of openssh, but relatively new to the concept of ssh multiplexing. i'm experiencing some issues and i haven't figured out how to troubleshoot it just yet. would appreciate some help if possible. i'm using ssh as a communications mechanism to pass text file based messages between 2 hosts. There are programs on each side that send and receive these