similar to: fatal: ssh_dispatch_run_fatal: Connection reset by peer [preauth]

Displaying 20 results from an estimated 2000 matches similar to: "fatal: ssh_dispatch_run_fatal: Connection reset by peer [preauth]"

2017 Jun 06
10
[Bug 2727] New: ssh_dispatch_run_fatal: Connection to 127.0.0.1 port 8002: message authentication code incorrect
https://bugzilla.mindrot.org/show_bug.cgi?id=2727 Bug ID: 2727 Summary: ssh_dispatch_run_fatal: Connection to 127.0.0.1 port 8002: message authentication code incorrect Product: Portable OpenSSH Version: 7.5p1 Hardware: ix86 OS: Linux Status: NEW Severity: major Priority: P5
2014 Dec 13
5
[Bug 2327] New: sshd to log one unique string or prefix after connection failure, no matter why.
https://bugzilla.mindrot.org/show_bug.cgi?id=2327 Bug ID: 2327 Summary: sshd to log one unique string or prefix after connection failure, no matter why. Product: Portable OpenSSH Version: 6.7p1 Hardware: All OS: Linux Status: NEW Severity: enhancement Priority: P5
2019 Jan 05
2
IMAP preauth and stats-writer
I use IMAP preauth; I connect with Alpine over SSH which is very useful. The last few upgrades this has become more difficult to to. Last time (moving 2.2 -> 2.3, I think) I had to put in a workaround: stats_writer_socket_path = It prevented /usr/local/libexec/dovecot/imap attempting to connect to a central stats service. As of an upgrade today (2.3.2.1_1 -> 2.3.4_3 on FreeBSD) it
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
all but one lan host (gv)can ssh connect to host 2x Included windows 10, several linux. 2x is a solaris host. That problem host (gv) can connect to all others but 2x. 2x can connect to all other encluding the problem host (gv) So gv ssh to 2x throws this error: ssh_dispatch_run_fatal: Connection to 192.168.1.42 port 22: incorrect signature. 192.168.1.42 is 2x. So incoming ssh from gv to 2x
2019 Jan 06
2
IMAP preauth and stats-writer
On 06/01/2019 02:26, John Fawcett wrote: > On 05/01/2019 15:49, Mark Hills wrote: >> I use IMAP preauth; I connect with Alpine over SSH which is very useful. >> >> The last few upgrades this has become more difficult to to. Last time >> (moving 2.2 -> 2.3, I think) I had to put in a workaround: >> >> stats_writer_socket_path = >> >> It
2023 Jan 14
6
[Bug 3522] New: Crash with "free(): double free detected" with old clients
https://bugzilla.mindrot.org/show_bug.cgi?id=3522 Bug ID: 3522 Summary: Crash with "free(): double free detected" with old clients Product: Portable OpenSSH Version: 9.1p1 Hardware: amd64 OS: Linux Status: NEW Severity: minor Priority: P5 Component: sshd
2019 Jan 06
3
IMAP preauth and stats-writer
On 06/01/2019 11:37, Stephan Bosch wrote: > > Op 06/01/2019 om 03:35 schreef John Fawcett: >> On 06/01/2019 02:26, John Fawcett wrote: >> >>> Can't see anything in the Dovecot 2.3.4 code that would give this >>> problem, setting >>> >>> stats_writer_socket_path = >>> >>> will overwrite the default value and dovecot does
2019 Jan 06
2
IMAP preauth and stats-writer
I'm the FreeBSD port maintainer for dovecot and I just added this patch to the port in SVN. 489515. On Sun, Jan 6, 2019 at 11:39 AM Stephan Bosch <stephan at rename-it.nl> wrote: > > Op 06/01/2019 om 18:12 schreef John Fawcett: > > On 06/01/2019 11:37, Stephan Bosch wrote: > >> Op 06/01/2019 om 03:35 schreef John Fawcett: > >>> On 06/01/2019 02:26, John
2013 Jul 30
1
fatal: cipher_init: EVP_CipherInit: set key failed for aes128-cbc [preauth]
Am I the only person to be seeing this log message from sshd: fatal: cipher_init: EVP_CipherInit: set key failed for aes128-cbc [preauth] ? (security/openssh-portable, with HPN patches and MIT Kerberos, although Kerberos is not actually configured on this server.) A work-around is to disable aes128-cbc in sshd_config, but it would be nice not to have my logs spammed with this. Currently
2019 Jun 30
2
Possibly Missing Syscalls from Seccomp Filter
Hi! I'm investigating the seccomp filter in openssh and I wanted to know whether the following system calls should be added to the filter: 1. getgroups - do_authentication2->dispatch_run_fatal->sshpkt_fatal->logdie->cleanup_exit->do_cleanup->temporarily_use_uid->getgroups 2. setgroups -
2011 Jun 02
2
preauth privsep logging via monitor
Hi, This diff (for portable) makes the chrooted preauth privsep process log via the monitor using a shared socketpair. It removes the need for /dev/log inside /var/empty and makes mandatory sandboxing of the privsep child easier down the road (no more socket() syscall required). Please test. -d Index: log.c =================================================================== RCS file:
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
Darren Tucker <dtucker at zip.com.au> writes: > On Tue, Nov 8, 2016 at 1:02 PM, Harry Putnam <reader at newsguy.com> wrote: > [...] >> gv harry> ssh -vv 2x >> >> OpenSSH_7.3p1-hpn14v11, OpenSSL 1.0.2j 26 Sep 2016 > > this is a third-party modified version of OpenSSH. Can you reproduce > the problem with a stock OpenSSH from the source from
2012 Dec 06
1
During FTS reindexing, search commands unceremoniously exit
Is this intentional? Closing the connection without warning doesn't seem like the best response... --8<---------------cut here---------------start------------->8--- % printf "1 select \"INBOX\"\n2 search body quack\n3 logout\n" | /opt/local/libexec/dovecot/imap * PREAUTH [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY
2016 Nov 08
2
one host only: ssh_dispatch_run_fatal
Darren Tucker <dtucker at zip.com.au> writes: > On Tue, Nov 8, 2016 at 3:30 PM, Harry Putnam <reader at newsguy.com> wrote: > [...] >> After having 7.3p1 & 6.8p1 fail with same wording... I tried 6.7p1 and >> find it fails with what looks like the same problem but has slightly >> different wording. > > I set up the same versions (server:OpenSSH_6.6p1,
2019 Jan 06
0
IMAP preauth and stats-writer
On 05/01/2019 15:49, Mark Hills wrote: > I use IMAP preauth; I connect with Alpine over SSH which is very useful. > > The last few upgrades this has become more difficult to to. Last time > (moving 2.2 -> 2.3, I think) I had to put in a workaround: > > stats_writer_socket_path = > > It prevented /usr/local/libexec/dovecot/imap attempting to > connect to a central
2019 Jan 06
0
IMAP preauth and stats-writer
Op 06/01/2019 om 03:35 schreef John Fawcett: > On 06/01/2019 02:26, John Fawcett wrote: > >> Can't see anything in the Dovecot 2.3.4 code that would give this >> problem, setting >> >> stats_writer_socket_path = >> >> will overwrite the default value and dovecot does not attempt to open a socket in that case. >> >> Using your configuration
2019 Jan 06
0
IMAP preauth and stats-writer
Op 06/01/2019 om 18:12 schreef John Fawcett: > On 06/01/2019 11:37, Stephan Bosch wrote: >> Op 06/01/2019 om 03:35 schreef John Fawcett: >>> On 06/01/2019 02:26, John Fawcett wrote: >>> >>>> Can't see anything in the Dovecot 2.3.4 code that would give this >>>> problem, setting >>>> >>>> stats_writer_socket_path =
2017 Jan 24
2
Need information to bypass the preauth in openssh
Hi, I am Vishwanath, I got one requirement from our clients regarding remote authentication. In which all users info present in remote user database. Currently using openssh for SSH connections. To open a new remote session via SSH, the openssh will look into the /etc/passwd file. If user present then it will allow to login using password or key authentication. But in my case all user info is
2019 Jan 06
0
IMAP preauth and stats-writer
and stupid me missed a character, the full fix is in SVN r489516. On Sun, Jan 6, 2019 at 11:47 AM Larry Rosenman <larryrtx at gmail.com> wrote: > I'm the FreeBSD port maintainer for dovecot and I just added this patch to > the port in SVN. 489515. > > On Sun, Jan 6, 2019 at 11:39 AM Stephan Bosch <stephan at rename-it.nl> > wrote: > >> >> Op
2017 Jan 24
2
Need information to bypass the preauth in openssh
Hi, Thanks for the replay. This is the platform which we are using. Distributor ID: Debian Description: Debian GNU/Linux 8.2 (jessie) Release: 8.2 Codename: jessie Regards, Vishwanath KC +918892599848. On Tue, Jan 24, 2017 at 11:16 AM, Darren Tucker <dtucker at zip.com.au> wrote: > On Tue, Jan 24, 2017 at 4:17 PM, Vishwanath KC <vicchi.cit at gmail.com> >