similar to: [Bug 1578] New: Remote port forwarding with a listen port of '0' only works for root user bz #1003

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 1578] New: Remote port forwarding with a listen port of '0' only works for root user bz #1003"

2000 May 09
1
2.9: remote port forwarding doesn't work
Hello, I'm running OpenBSD 2.9 (-rOPENBSD_2_9) on i386. Remote port forwarding doesn't work. Attached are 2 logs of ssh -v -R2828:localhost:22 localhost and sshd -p 2222 -d Note that server tries to forward to Connection to port 2828 forwarding to 0.0.0.0 port 0 requested. instead of localhost port 22 as it should. what ssh, what sshd and /etc/sshd_config are also attached. Thanks
2001 Jul 03
2
2.9p?: connection hangs with agent forwarding
Hi! when using agent forwarding, the connection hangs on exit, if the agent has been accessed. Symptoms: - On the client side, when the agent is accessed, the following output is being logged: debug1: channel 1: new [authentication agent connection] debug1: confirm auth-agent at openssh.com debug1: channel 1: rcvd eof debug1: channel 1: output open -> drain debug1: channel 1: obuf empty
2000 Nov 08
1
internal error: we do not read, but chan_read_failed
Hello, The error message in the subject line occurs with the new 2.3.0 openssh version and appeared in the previous snapshots on our Solaris systems. As far as I remember it was reported, but have not seen any more about this. I have looked into it a little bit. First, the file session.c (line 1849 onwards): debug("session_exit_message: release channel %d", s->chanid);
2009 Feb 16
1
-R port forwarding and remote host:port info
After the previous small patch submitted to log info about X11 forwarding, I've moved on to trying to log information about remote port forwarding. The remote hostname is showing up as 'localhost'. That's not useful. sshd -ddd shows the following in the midst of an incoming "ssh -R 22220:faron:22 linus". Obviously I want to see the word 'faron' somewhere but
2002 Mar 27
0
[Bug 193] New: sshd: error: select: Bad file number
http://bugzilla.mindrot.org/show_bug.cgi?id=193 Summary: sshd: error: select: Bad file number Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: SunOS Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: f_mohr at
2009 Oct 21
1
Patch to fix dynamic -R forwarding when not root
Hi! Sorry if this has already been reported or even fixed, I didn't search very thoroughly. Here's a patch to make dynamic -R remote port allocation work even when not connecting as root. Without the patch I got that "Server has disabled port forwarding." message visible in the patch. OpenSSH version I'm using is openssh-5.2p1, compiled from official source package,
2009 Sep 17
3
[Bug 1651] New: Possible race condition using local port forwarding with short lived connections
https://bugzilla.mindrot.org/show_bug.cgi?id=1651 Summary: Possible race condition using local port forwarding with short lived connections Product: Portable OpenSSH Version: 5.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2001 Oct 23
2
PAM problem - sshd segfault on Solaris
I'm using OpenSSH-2.9.9p2 on Solaris 8 sparc64. 2.9p2 worked fine, but 2.9.9p2+ is giving me trouble with one thing - sshd segfaults if I try to connect and execute a command, such as "ssh machine ls". Otherwise it works great. sshd will fork, and the child process segfaults. CVS snapshot does the same thing. I've narrowed this down somewhat. It will only happen if you use
2001 Oct 10
7
OpenSSH solaris: bad return code after exec of remote command
Hi OpenSSH developers, I am using openSSH (now 2.9.9p2, but prob occurs in 2.9p2 also) to execute commands on a remote machine which outputs data to stdout then pipes it to another invocation of ssh which connects back to the first machine in the same way, where it starts a program to read and store the output from the command on the second machine. I am using the "command" option in
2014 Jun 19
0
[PATCH] permitremoteopen - to limit remote port forwarding per user
Hi, Here is a patch to limit reverse port forwarding(-R) per user/key on the server. For example add: permitremoteopen="8023" ssh-dss AAAAB3NzaC1kc3MAAACBAOUE.. in user's ~/.ssh/authorized_keys server will limit -R to port 8023 only. an example of violation. ssh -v -R 8022:127.0.0.1:22 -i.ssh/id_dsa foo at 10.0.0.1 debug1: Remote: Server denied remote port forward request.
2013 Aug 08
1
Issue with OpenSSH remote forwarding of dynamic ports
I recently ran across a problem with remote port forwarding in OpenSSH when trying to use dynamic ports. While it is possible to use OpenSSH to request a dynamic port and the OpenSSH sshd handles it just fine, the OpenSSH client gets confused when multiple ports are opened this way, due to the information passed in the "forwarded-tcpip" SSH_MSG_CHANNEL_OPEN message which is sent back to
2003 Feb 22
1
Patch for a port forwarding problem in serverloop.c
Hello all, I encountered a problem when trying to setup a remote portforward using OpenSSH 3.5p1. If the port that I was trying to listen to on the remote side was already in use, a message 'cannot bind to port: 5000' was written to the syslog, but the connection still persisted. I had no way on the client side to know that the listening wasn't taking place. that is, the
2003 Sep 15
1
SCO 3.2v4.2 and OpenSSH -current --> connection hangs and does no t close
Greetings, I have a problem with OpenSSH -current and SCO 3.2v4.2, when I execute a remote command or exit from a session, the connection hangs, ( line 326 of serverloop.c). This problem only exists when using ssh2. server side debug (-d -d -d ): debug1: Received SIGCHLD. debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0:
2009 Apr 09
4
if ssh port is not port 22
If Port is set to 422 in /etc/ssh/ssh_config, ssh client still tries to use port 22. ssh -p 422 localhost does work however becasue Port is set to 422 in sshd_config geronimo:/data/openssh-5.2p1 # ssh -vvv localhost OpenSSH_5.2p1, OpenSSL 0.9.8e 23 Feb 2007 debug1: Reading configuration data /etc//ssh_config debug3: RNG is ready, skipping seeding debug2: ssh_connect: needpriv 0 debug1: Connecting
2008 Feb 27
1
remote/reverse port forward, ssh client setting source IPs to what ssh server reports
Note: most but not all of this message is about OpenSSH When I do a remote forward (port on server listens for incoming traffic, traffic gets forwarded to port that is listening on client), the source IPs of all the incoming connections in the server app on the client machine are 127.0.0.1/localhost. Using "-v", I can see that sshd passes the IP addresses of what computers connected to
2013 Aug 31
11
[Bug 2147] New: OpenSSH remote forwarding of dynamic ports doesn't work when you create more than one
https://bugzilla.mindrot.org/show_bug.cgi?id=2147 Bug ID: 2147 Summary: OpenSSH remote forwarding of dynamic ports doesn't work when you create more than one Product: Portable OpenSSH Version: -current Hardware: All OS: All Status: NEW Severity: normal Priority: P5
2001 Feb 10
3
Protocol 2 remote forwarding patch
Hi all, I'm very new in this list, as looking for codes to plug up the lack of functionality of "Protocol 2 Remote Forwardig". Fortunately, I could find it in MARC's archive. Mr. Jarno Huuskonen posted the codes in Sept, last year, and I tried applying it to my FreeBSD box environment. I couldn't apply an original patch, of course, for incompatibility of virsion. The
2014 Jan 15
0
remote port forward failed because of failure resolving localhost to IP with error No such file or directory
Hi all, I'm using openssh 5.9p1 with the remote port forwarding "ssh -R 20000:localhost:22 xxx at x.x.x.x". The tunnel is set up. But when I write data to the tunnel, the ssh client failed to forward the data to the localhost. The debug is below: debug1: client_input_channel_open: ctype forwarded-tcpip rchan 2 win 131072 max 32768 debug1: client_request_forwarded_tcpip: listen
2000 Aug 13
1
Patches for openssh port forwarding
Hi ! I hacked together a couple of patches for Openssh 2.1.1p4 port forwarding. It is a one patch file that does the following two things: First: If the server is configured not to allow port forwardings it sends SSH_SMSG_FAILURE (protocol 1) while openssh client expects SSH_SMSG_SUCCESS. When the client gets the failure it exists with protocol error message. This patch will accept both failure
2003 Aug 12
2
[Bug 625] Local Port Forwarding does not work in AIX 5.1 or AIX 5.2
http://bugzilla.mindrot.org/show_bug.cgi?id=625 Summary: Local Port Forwarding does not work in AIX 5.1 or AIX 5.2 Product: Portable OpenSSH Version: 3.6.1p2 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at