similar to: Corrupted MAC on input errors on large SCP to a DomU

Displaying 20 results from an estimated 10000 matches similar to: "Corrupted MAC on input errors on large SCP to a DomU"

2005 Aug 29
2
Any update on Belkin F6H350 UNV support?
This model is available in AU/NZ and can work as USB or serial. It uses the cutdown Bulldog software that comes with the cheaper serial based belkin models, and they don't officially support the USB mode under Linux. Anyone managed to get this working with NUT using either serial or USB? I'd really like to get the extra functionality of the NUT tools vs the very simple setup of the
2011 May 03
0
[Bug 845] Received disconnect from ???: 2: Corrupted MAC on input.
https://bugzilla.mindrot.org/show_bug.cgi?id=845 Devin Reade <gdr at gno.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |gdr at gno.org --- Comment #12 from Devin Reade <gdr at gno.org> 2011-05-03 14:08:48 EST --- [More details for
2009 Mar 07
0
Disconnecting: Corrupted MAC on input.
Hi, I recently moved a couple of my DomU''s to a new Xen server and this messages started appearing when there was a lot of activity in a SSH session (this MAC has nothing to do with networking - it''s a SSH Message Authentication Code). I noticed it only because my rdiff-backup failed on this hosts because of it. The old Xen server was running OpenSuSE 10.2 x86-64 as Dom0,
2006 Feb 03
2
rsync Corrupted MAC on input.
I am doing a large and long transfer and twice now i have gotten this error killing the transfer, anyone know what/how i can fix this? root@denali [/etc/rsync]# Received disconnect from 66.160.191.130: 2: Corrupted MAC on input. rsync: writefd_unbuffered failed to write 4 bytes: phase "unknown" [sender]: Broken pipe (32) rsync: connection unexpectedly closed (1055144 bytes received so
2002 Jun 13
0
OpenSSH_3.0.1p1 disconnects due to bad packet length and corrupted MAC on input.
Hi I'm having huge problems with OpenSSH 3.0.1p1, compiled with OpenSSL 0.9.6b 9 Jul 2001 and running with prngd_0.9.23, it disconnects unexpectedly during client session due to bad packet length and corrupted MAC on input, according to debug anyway. What can cause this kinds of errors? I've verified that both se9104/server and switch runs in 100 Mbit full duplex and switch statstictics
2005 Apr 27
0
net4801, vpn1411 and "Corrupted MAC on input" with current OpenBSD sshd
I recently installed the April 21st snapshot on my Soekris net4801 (dmesg here[1]) that has a vpn1411 crypto-accelerator in it. For the first time, I'm getting a tremendous amount of "Corrupted MAC on input" errors while sshing into this machine. While there has been discussion -- going all the way back to 3.5 -- that it's a hardware problem with the net4801 and the
2008 Jan 20
1
OpenSSH + GeodeLX + Linux + Cryptodev = Corrupted MAC on input.
Hello, I just set up Debian Lenny on a PCEngines ALIX. This board have a GeodeLX processor with hardware crypto accelerator, so I patched my kernel to get cryptodev support. Everything is fine when playin with openssl, but openssh just crash when a large amount of data is transfered. A small example: alix:~# scp 100meg.test localhost:/dev/null root at localhost's password: 100meg.test
2004 Oct 25
2
[Bug 845] Received disconnect from ???: 2: Corrupted MAC on input.
http://bugzilla.mindrot.org/show_bug.cgi?id=845 ------- Additional Comments From admin at different-perspectives.com 2004-10-25 23:56 ------- My three haporth worth ... this appears to be a common problem, having searched the internet for this error message. I was also receiving this error, and believe I have fixed it ... The WinXP laptop I am using to connect to the Linux file server
2002 Jun 18
1
NEW: Urgent: OpenSSH_3.0.1p1 disconnects due to bad packet length and corrupted MAC on input.
NEW message w/ URL to zip archive containing debug output. Hi I'm having huge problems with OpenSSH 3.0.1p1, compiled with OpenSSL 0.9.6b 9 Jul 2001 and running with prngd_0.9.23, it disconnects unexpectedly during client session due to bad packet length and corruped MAC on input, according to debug anyway. What can cause this kinds of errors? I've verified that both se9104/server and
2006 Oct 23
1
Disconnecting: Corrupted MAC on input. - Solaris 8 64-bit SPARC OpenSSH 4.4p1
Hi everyone, I tried finding this using Google, but no joy. I have a massive (6GB uncompressed, 2.9GB compressed) file I'm attempting to transfer using SCP or SFTP. I get a random length into the transfer, and then it aborts with "Disconnecting: Corrupted MAC on input." Both hosts are Solaris 8, using OpenSSH4.4p1 compiled 64-bit by the Sun Forte C compiler. I've tried
2004 Apr 20
7
[Bug 845] Received disconnect from ???: 2: Corrupted MAC on input.
http://bugzilla.mindrot.org/show_bug.cgi?id=845 Summary: Received disconnect from ???: 2: Corrupted MAC on input. Product: Portable OpenSSH Version: 3.8p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2010 Nov 04
1
Is kvm-clock dependant on hardware of Physical Server?
I've got a three Centos 5.5 KVM severs, but only one of them is presenting guests with the kvm-clock source. The two servers I'm not seeing kvm-clock on have Athlon x2 64bit processors. The other server with kvm-clock has a Phenom II X6 1090T Processor. I've checked the system configuration and all the boxes have the same set of RPM packages. To confirm that the issue was
2015 May 02
10
[Bug 2392] New: unable to ssh with umac has algorithm. error:Disconnecting packet:corrupted MAC on input.
https://bugzilla.mindrot.org/show_bug.cgi?id=2392 Bug ID: 2392 Summary: unable to ssh with umac has algorithm. error:Disconnecting packet:corrupted MAC on input. Product: Portable OpenSSH Version: 5.0p1 Hardware: PPC OS: Linux Status: NEW Severity: critical Priority: P5
2003 Dec 13
13
[Bug 772] Corrupted MAC on input
http://bugzilla.mindrot.org/show_bug.cgi?id=772 Summary: Corrupted MAC on input Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy: jmackie at jmtech.ca I
2009 May 22
4
Does rsync detect file corruption?
Hello, Suppose that every day cron runs this: rsync -a --times --delete $HOME /my/backups/dir/latest In general, rsync will only update a file if it has been modified. Now, imagine that one of the files becomes corrupted in the backup directory, but the timestamp hasn't changed. Will rsync detect this? I am using rsync in a backup solution which could be summarized to: cd
2004 Apr 28
5
Corrupted MAC on input
I am experiencing similar issues as noted in this bug id: http://bugzilla.mindrot.org/show_bug.cgi?id=510 I am ssh'ing from a dchp'd address to a nat'd address (tried both hostname & ip). after a successful login, I launch an X app. Shortly thereafter I get: "Disconnecting: Corrupted MAC on input." I was not experiencing this problem w/3.7, but I cannot place full
2010 Oct 28
3
Xen on Centos 5.5 vs 5.3 and stability issues
I've recently upgraded a Centos 5.3 machine to Centos 5.5. The hardware isn't HVM capabile so I'm only running para-virt guests. Using a vanilla i386 kernel boots without, but the newer kernel-xen locks up the Dom0 after a couple of minute. I'm only booting into single user mode for these tests so no VMs are active. *kernel-xen-2.6.18-128.1.10.el5 - no issues
2009 Sep 07
4
Poor network performance on Win2k3 DomU
Hi everyone. I´m having this problem with Red Hat 5.4 running on a HP ProLiant BL460c G6. I have two windows 2k3 x64, but network performance is extremely bad without PV drivers, i mean, it takes a lot of time to access any location and if the path has many folders it can´t conect. Redhat provides some PV dirvers. I´ve installed them, but with no improvements. I tested another DomU, with the
2002 May 28
1
'Corrupted check bytes on input' when connecting to 1.2.30 server
Hello, I get this error when trying to connect to an ancient server from the 3.2.3p1 client on Linux 2.2 (OpenSSL 0.9.5): [root at XXX openssh-3.2.3p1]# /usr/local/bin/ssh -vv LOGIN_STRIPPED at decef.elf.stuba.sk OpenSSH_3.2.3p1, SSH protocols 1.5/2.0, OpenSSL 0x0090581f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Rhosts Authentication disabled,
2002 Mar 12
1
Disconnecting: Corrupted check bytes on input.
Hi, just "cvs update"'d to get the latest portable version, to start rebuilding our AIX systems to get zlib-1.1.4 and the channel-bug fix. SSH protocol 2 seems to work nicely, ssh protocol 1 doesn't work properly. Environment: AIX 4.3.3, openssl 0.9.6c, openssh as of today (Mar 12, 11:20 GMT). Client/blowfish, to openssh 3.0p1 or to 2.5.1p1: debug1: Encryption type: blowfish