similar to: [Bug 3598] New: Dead lock of sshd and Defunct of sshd

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 3598] New: Dead lock of sshd and Defunct of sshd"

2020 Jun 04
7
[Bug 3177] New: sshd process had became <defunct> and could not accept requests any more after many count sftp accesses.
https://bugzilla.mindrot.org/show_bug.cgi?id=3177 Bug ID: 3177 Summary: sshd process had became <defunct> and could not accept requests any more after many count sftp accesses. Product: Portable OpenSSH Version: 8.2p1 Hardware: amd64 OS: Linux Status: NEW Severity: critical
2007 Sep 17
18
[Bug 1363] New: sshd gets stuck: select() in packet_read_seqnr waits indefinitely
http://bugzilla.mindrot.org/show_bug.cgi?id=1363 Summary: sshd gets stuck: select() in packet_read_seqnr waits indefinitely Product: Portable OpenSSH Version: 4.2p1 Platform: All URL: http://marc.info/?t=117394251600035 OS/Version: All Status: NEW Keywords: patch Severity: major
2005 May 10
7
SSHD creates defunct process
Hi, I am using on sshd version OpenSSH_3.6.1p2. I am facing some very vauge problem when i run sshd server and try to connect to it. When I run sshd in debug mode [ ./sshd -ddd] I am able to connect to it and every thing functions very well, but when i run it as [./sshd] and try to connect it the connection hangs creating defunct process. The entries in process table are 25571 ? S
2024 Mar 08
6
[Bug 3670] New: [ssh-agent] 100% CPU spin in cleanup_handler signal handler
https://bugzilla.mindrot.org/show_bug.cgi?id=3670 Bug ID: 3670 Summary: [ssh-agent] 100% CPU spin in cleanup_handler signal handler Product: Portable OpenSSH Version: 9.6p1 Hardware: amd64 OS: Mac OS X Status: NEW Severity: enhancement Priority: P5 Component:
2003 Dec 16
11
[Bug 774] banner is displaying twice (/etc/issue)
http://bugzilla.mindrot.org/show_bug.cgi?id=774 Summary: banner is displaying twice (/etc/issue) Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: Solaris Status: NEW Severity: security Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2006 Apr 08
1
[Bug 1180] Add finer-grained controls to sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=1180 Summary: Add finer-grained controls to sshd Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: dtucker at
2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618 Bug ID: 2618 Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon Product: Portable OpenSSH Version: 7.2p2 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd
2013 Dec 20
13
[Bug 2190] New: Nagios command check_ssh
https://bugzilla.mindrot.org/show_bug.cgi?id=2190 Bug ID: 2190 Summary: Nagios command check_ssh Product: Portable OpenSSH Version: 6.2p1 Hardware: ix86 OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2004 Jan 27
3
OpenSSH - Connection problem when LoginGraceTime exceeds time
Hello, This problem is regarding the configuration directive called 'LoginGraceTime'. Problem Description: Tests were done with OpenSSH -3.6.1p2 and 3.7.1p2 on HP-UX. sshd is started with LoginGraceTime as 1 minute.Three windows were used to initiate the ssh client.After launching two clients wait for a sometime without issuing the password so it exceeds the grace period for login.when
2004 Jun 02
2
More than 10 open sessions
Hi, we use OpenSSH_3.8.1p1 and we would like to change the complete printer Spool communication from Unix r-Commands to ssh "OpenSSH". Sometimes, we have problems, because of very high connection set-ups in extremely short time intervals, more than 10 open sessions. The connection set-up is partly declined with the error message: ssh_exchange_identification: Connection closed by remote
2013 Feb 15
2
getpgrp
These days, sshd.c has: static void grace_alarm_handler(int sig) { ... if (getpgid(0) == getpid()) { signal(SIGTERM, SIG_IGN); killpg(0, SIGTERM); } sigdie(...); } however (really) old BSDs do not have getpgid(). They do have getpgrp(), which does what we want here. The question is what to do if we have neither: return the pid (and thus
2005 Feb 01
3
Feature request: FAIL_DELAY-support for sshd
Hello! My Linux-server is every day attacked with brute-force password cracking attacks. I use openssh-3.9p1 (SuSE Linux 9.2) with standard setup (PAM, LoginGraceTime 2m, MaxAuthTries 6). Unfortunately, I see cracking attempts with very short delays (1 second): Jan 31 00:46:53 XXX sshd[10774]: Invalid user backup from ::ffff:66.98.176.50 Jan 31 00:46:54 XXX sshd[10776]: Invalid user server
2004 Nov 08
6
[Bug 951] SSH2 protocol breaks pam chroot auth
http://bugzilla.mindrot.org/show_bug.cgi?id=951 Summary: SSH2 protocol breaks pam chroot auth Product: Portable OpenSSH Version: 3.9p1 Platform: Other URL: --- OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org
2005 Apr 06
4
Monitoring ssh logins/logouts
Hello, we are trying to monitor ssh logins on security-critical machines with a script that scans logfiles for the relevant entries. A problem ist that when the ssh connection is closed by a network interruption or by closing the window with the ssh client, we do not find a corresponding entry in the logs. "last" does not show this information either, at least on our systems which
2016 Sep 15
2
[Bug 2615] New: LoginGraceTime bypass (DoS)
https://bugzilla.mindrot.org/show_bug.cgi?id=2615 Bug ID: 2615 Summary: LoginGraceTime bypass (DoS) Product: Portable OpenSSH Version: 7.3p1 Hardware: Sparc OS: Solaris Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2004 Mar 16
1
ssh timeout
Hello, I am wondering if there is any way I can get ssh to timeout (return) if nothing is entered when prompted for a password? I understand there is a LoginGraceTime value that can be used in the sshd_config file, but that still doesn't make ssh return (exit) when no password is ever entered. The command just hangs until a <return> is pressed. Is there any way to make it return
2006 Dec 03
6
[Bug 1266] incompatibility between s/key and keys Autentification
http://bugzilla.mindrot.org/show_bug.cgi?id=1266 Summary: incompatibility between s/key and keys Autentification Product: Portable OpenSSH Version: 4.4p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: bitbucket at mindrot.org
2003 Nov 13
1
SSHD password authentication issue in 4.9-RELEASE and 5.1-RELEASE
Wonder if you guys could help me out...have a security problem with sshd wich enables a user to do a password login tough the sshd_config states PasswordAuthentication no My config works fine in both gentoo and openbsd 3.3 but users are able to login with tunneled clear text passwords in both 4.9 and 5.1 Im lost.tried everything I can think of. Here is the config:
2012 Jun 16
1
[Bug 2019] New: After a possible buffer overflow attack sshd does not accept connections any longer.
https://bugzilla.mindrot.org/show_bug.cgi?id=2019 Bug #: 2019 Summary: After a possible buffer overflow attack sshd does not accept connections any longer. Classification: Unclassified Product: Portable OpenSSH Version: 5.4p1 Platform: ix86 OS/Version: HP-UX Status: NEW Severity: normal
2008 Jul 23
10
[Bug 1490] New: sshd -T reports a string of UNKNOWNs
https://bugzilla.mindrot.org/show_bug.cgi?id=1490 Summary: sshd -T reports a string of UNKNOWNs Classification: Unclassified Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: unassigned-bugs at