I cannot connect to any server. Conection hangs up at "channel 0: open confirm rwindow 0 rmax 32768"

Bug #237894 reported by Alejandro Díaz-Caro
56
This bug affects 4 people
Affects Status Importance Assigned to Milestone
linux-restricted-modules-2.6.24 (Ubuntu)
Won't Fix
Undecided
Unassigned
openssh (Ubuntu)
Invalid
Undecided
Unassigned

Bug Description

I can't connect to any server trough ssh.
Here is an example of what happens:

janus@ernestina:~$ ssh -vvv <email address hidden>
OpenSSH_4.7p1 Debian-8ubuntu1.2, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to eva.fceia.unr.edu.ar [200.3.123.187] port 22.
debug1: Connection established.
debug1: identity file /home/janus/.ssh/identity type -1
debug3: Not a RSA1 key file /home/janus/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-----END'
debug3: key_read: missing keytype
debug1: identity file /home/janus/.ssh/id_rsa type 1
debug1: identity file /home/janus/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3p2 Debian-9etch2
debug1: match: OpenSSH_4.3p2 Debian-9etch2 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.7p1 Debian-8ubuntu1.2
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,<email address hidden>,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,<email address hidden>,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,<email address hidden>,hmac-ripemd160,<email address hidden>,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,<email address hidden>,hmac-ripemd160,<email address hidden>,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,<email address hidden>,zlib
debug2: kex_parse_kexinit: none,<email address hidden>,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,<email address hidden>,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,<email address hidden>,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,<email address hidden>,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,<email address hidden>,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,<email address hidden>
debug2: kex_parse_kexinit: none,<email address hidden>
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 132/256
debug2: bits set: 522/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /home/janus/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 5
debug3: check_host_in_hostfile: filename /home/janus/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 6
debug1: Host 'eva.fceia.unr.edu.ar' is known and matches the RSA host key.
debug1: Found key in /home/janus/.ssh/known_hosts:5
debug2: bits set: 513/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/janus/.ssh/identity ((nil))
debug2: key: /home/janus/.ssh/id_rsa (0x7ffe48b7c2d0)
debug2: key: /home/janus/.ssh/id_dsa ((nil))
debug1: Authentications that can continue: publickey,keyboard-interactive
debug3: start over, passed a different list publickey,keyboard-interactive
debug3: preferred gssapi-keyex,gssapi-with-mic,gssapi,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/janus/.ssh/identity
debug3: no such identity: /home/janus/.ssh/identity
debug1: Offering public key: /home/janus/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-rsa blen 277
debug2: input_userauth_pk_ok: fp 5c:e1:31:aa:37:09:c4:1b:23:49:84:b9:84:92:8b:7c
debug3: sign_and_send_pubkey
debug1: read PEM private key done: type RSA
debug1: Authentication succeeded (publickey).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Entering interactive session.
debug2: callback start
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 0
debug3: tty_make_modes: ospeed 38400
debug3: tty_make_modes: ispeed 38400
debug3: tty_make_modes: 1 3
debug3: tty_make_modes: 2 28
debug3: tty_make_modes: 3 127
debug3: tty_make_modes: 4 21
debug3: tty_make_modes: 5 4
debug3: tty_make_modes: 6 0
debug3: tty_make_modes: 7 0
debug3: tty_make_modes: 8 17
debug3: tty_make_modes: 9 19
debug3: tty_make_modes: 10 26
debug3: tty_make_modes: 12 18
debug3: tty_make_modes: 13 23
debug3: tty_make_modes: 14 22
debug3: tty_make_modes: 18 15
debug3: tty_make_modes: 30 0
debug3: tty_make_modes: 31 0
debug3: tty_make_modes: 32 0
debug3: tty_make_modes: 33 0
debug3: tty_make_modes: 34 0
debug3: tty_make_modes: 35 0
debug3: tty_make_modes: 36 1
debug3: tty_make_modes: 37 0
debug3: tty_make_modes: 38 0
debug3: tty_make_modes: 39 0
debug3: tty_make_modes: 40 0
debug3: tty_make_modes: 41 0
debug3: tty_make_modes: 50 1
debug3: tty_make_modes: 51 1
debug3: tty_make_modes: 52 0
debug3: tty_make_modes: 53 1
debug3: tty_make_modes: 54 1
debug3: tty_make_modes: 55 1
debug3: tty_make_modes: 56 0
debug3: tty_make_modes: 57 0
debug3: tty_make_modes: 58 0
debug3: tty_make_modes: 59 1
debug3: tty_make_modes: 60 1
debug3: tty_make_modes: 61 1
debug3: tty_make_modes: 62 0
debug3: tty_make_modes: 70 1
debug3: tty_make_modes: 71 0
debug3: tty_make_modes: 72 1
debug3: tty_make_modes: 73 0
debug3: tty_make_modes: 74 0
debug3: tty_make_modes: 75 0
debug3: tty_make_modes: 90 1
debug3: tty_make_modes: 91 1
debug3: tty_make_modes: 92 0
debug3: tty_make_modes: 93 0
debug1: Sending environment.
debug3: Ignored env KDE_MULTIHEAD
debug3: Ignored env SSH_AGENT_PID
debug3: Ignored env DM_CONTROL
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env KDEWM
debug3: Ignored env XDG_SESSION_COOKIE
debug3: Ignored env XDM_MANAGED
debug3: Ignored env GTK2_RC_FILES
debug3: Ignored env GTK_RC_FILES
debug3: Ignored env GS_LIB
debug3: Ignored env WINDOWID
debug3: Ignored env KDE_FULL_SESSION
debug3: Ignored env USER
debug3: Ignored env LS_COLORS
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env DCOP_YAKUAKE_SESSION
debug3: Ignored env KONSOLE_DCOP
debug3: Ignored env PATH
debug3: Ignored env DESKTOP_SESSION
debug3: Ignored env KONSOLE_DCOP_SESSION
debug3: Ignored env PWD
debug3: Ignored env KDE_SESSION_UID
debug1: Sending env LANG = es_AR.UTF-8
debug2: channel 0: request env confirm 0
debug3: Ignored env HISTCONTROL
debug3: Ignored env HOME
debug3: Ignored env SHLVL
debug3: Ignored env LANGUAGE
debug3: Ignored env XCURSOR_THEME
debug3: Ignored env LOGNAME
debug3: Ignored env LESSOPEN
debug3: Ignored env DISPLAY
debug3: Ignored env LESSCLOSE
debug3: Ignored env COLORTERM
debug3: Ignored env DCOP_YAKUAKE_TERMINAL
debug3: Ignored env _
debug2: channel 0: request shell confirm 0
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768

And then, the terminal hangs up. It does not respond even to ctrl-c, I have to kill it.

Following is the policy for openssh-client in my Hardy 64bits:

janus@ernestina:~$ apt-cache policy openssh-client
openssh-client:
  Instalados: 1:4.7p1-8ubuntu1.2
  Candidato: 1:4.7p1-8ubuntu1.2
  Tabla de versión:
 *** 1:4.7p1-8ubuntu1.2 0
        500 http://ftp.usf.edu hardy-updates/main Packages
        500 http://ftp.usf.edu hardy-security/main Packages
        100 /var/lib/dpkg/status
     1:4.7p1-8ubuntu1 0
        500 http://ftp.usf.edu hardy/main Packages

Tags: kubuntu
Revision history for this message
Unicorn (naidenov-sv) wrote :

I have the same bug. It appeared after routine updating 8.04

Revision history for this message
Alejandro Díaz-Caro (janus) wrote :

This issue is no longer there for me, I don't know why, but it corrected itself, maybe it was a problem from server.

Revision history for this message
Unicorn (naidenov-sv) wrote :

Mine haven't disappeared yet :(

Revision history for this message
Unicorn (naidenov-sv) wrote :

The issue is the current version of ssh client in Hardy.
I tried to use ssh client from Hardy Live-CD -- it works fine.

Revision history for this message
BlueRayGuy (guy-harding) wrote :

I had the same issue. I built OpenSSH from source and still had the problem. I installed the latest updates and the problem is gone. I don't know which of the updates fixed it - none of them seemed obviously related to ssh. Here are the versions of OpenSSH & the updates that "fixed" the issue:

$ ssh -v
OpenSSH_5.0p1, OpenSSL 0.9.8g 19 Oct 2007

Commit Log for Mon Jun 9 08:25:35 2008

Upgraded the following packages:
apache2 (2.2.8-1ubuntu0.1) to 2.2.8-1ubuntu0.2
apache2-mpm-prefork (2.2.8-1ubuntu0.1) to 2.2.8-1ubuntu0.2
apache2-utils (2.2.8-1ubuntu0.1) to 2.2.8-1ubuntu0.2
apache2.2-common (2.2.8-1ubuntu0.1) to 2.2.8-1ubuntu0.2
gnome-about (1:2.22.2-0ubuntu2) to 1:2.22.2-0ubuntu3
gnome-desktop-data (1:2.22.2-0ubuntu2) to 1:2.22.2-0ubuntu3
initramfs-tools (0.85eubuntu36) to 0.85eubuntu39.1
libgksu2-0 (2.0.5-1ubuntu5) to 2.0.5-1ubuntu5.1
libgnome-desktop-2 (1:2.22.2-0ubuntu2) to 1:2.22.2-0ubuntu3
libsmbclient (3.0.28a-1ubuntu4) to 3.0.28a-1ubuntu4.1
python-launchpad-bugs (0.2.30) to 0.2.30.1
samba-common (3.0.28a-1ubuntu4) to 3.0.28a-1ubuntu4.1
smbclient (3.0.28a-1ubuntu4) to 3.0.28a-1ubuntu4.1
tzdata (2008b-1ubuntu1) to 2008c-1ubuntu0.8.04
tzdata-java (2008b-1ubuntu1) to 2008c-1ubuntu0.8.04
ufw (0.16.2) to 0.16.2.1
virtualbox-ose-modules-generic (24.0.1) to 24.0.3
xserver-xorg-video-cirrus (1:1.1.0-8) to 1:1.1.0-8ubuntu1

Installed the following packages:
virtualbox-ose-modules-2.6.24-18-generic (24.0.3)

Revision history for this message
Unicorn (naidenov-sv) wrote :

Nothing helps me so far. My Hardy is up-to-date.

sergo@dell:~$ ssh -V
OpenSSH_4.7p1 Debian-8ubuntu1.2, OpenSSL 0.9.8g 19 Oct 2007

Revision history for this message
BlueRayGuy (guy-harding) wrote :

My good luck went away after the next update, though it's not clear what the update had to do with it. Unfortunately, I don't have time to dig into it now. Hopefully, someone with more expertise in OpenSSH can help.

Revision history for this message
Alex Chan (r-launchpad-silverprogram-com) wrote :

I have the same problem. I've tried several different things and I'm hoping maybe someone else can relate or better yet, know of a solution. I'm not able to ssh to machines but I'm able to do so to local machine on my local network. Also, I've noticed that when I'm not using wireless and a direct wired connection instead, I can ssh just fine anywhere. I've tried uninstalling and reinstalling openssh but that didn't help. This is happening on my laptop which is running Kubuntu. I've upgraded a desktop machine using a wireless interface running Ubuntu and there aren't any problems with it.

Revision history for this message
Gabriel Petchesi (pghoratiu) wrote :

For me it works fine with wired connection but not with wireless. I tried also putty client + wireless and that also works fine.
So the problem is with the openssh-client and the wireless connection.
Not sure if a workaround is needed in the openssh package or the network level.
I did not try the original openssh-client package as shipped with Hardy to see if that is ok.

Environment:
ssh: OpenSSH_4.7p1 Debian-8ubuntu1.2, OpenSSL 0.9.8g 19 Oct 2007
putty: 0.60-2
Up to date version of Ubuntu Hardy as of June 15.
Wireless - Broadcom Corporation BCM4310 USB Controller (rev 01)

Revision history for this message
Unicorn (naidenov-sv) wrote :

It's exactly my case written above! SSH through wireless connection (AD-HOC) doesn't work.

Revision history for this message
Alejandro Díaz-Caro (janus) wrote : Re: [Bug 237894] Re: I cannot connect to any server. Conection hangs up at "channel 0: open confirm rwindow 0 rmax 32768"

On Sun, Jun 15, 2008 at 5:50 AM, Gabriel Petchesi wrote:
> For me it works fine with wired connection but not with wireless.

You are right! For me it is the same: the problem appears when I use a
wireless connection!

Revision history for this message
Alex Chan (r-launchpad-silverprogram-com) wrote :

Solution: (For me anyway)

Gabriel's post of his environment kind of struck me with the answer. I also have a BCM4310 USB Controller and was using NDISWrapper before upgrading to Hardy. I noticed after the upgrade that I was using the "wl" alternate driver and it was showing up as one of my "Restricted Drivers" and before it wasn't there. I followed the instructions here to restore my wireless to use the previous driver:

https://help.ubuntu.com/community/WifiDocs/Driver/bcm43xx/Feisty_No-Fluff#head-818e0ccb34dc3e6733f798494fb6ce95ea5548c6

and voila! I can now ssh and scp using my wireless interface. It might have been possible to simply uncheck the enabled box in the restricted drivers application and restart but I know for sure the above link fixed my problems. I hope this helps someone.

Revision history for this message
Alejandro Díaz-Caro (janus) wrote :

I confirm that the solution written by Alex solved the problem for me too. (I have the same BCM4310 USB). I just had to disable the driver "wl" from the restricted drivers application.
Many thanks.

Revision history for this message
BlueRayGuy (guy-harding) wrote :

I have the BCM4310 USB controller as well. Disabling the wl proprietary driver worked for me, too. Thanks Alex.

Revision history for this message
Gabriel Petchesi (pghoratiu) wrote :

I replace also the in-kernel driver with ndiswrapper and now everything looks fine.
I checked also the page regarding the kernel driver http://linuxwireless.org/en/users/Drivers/b43#supported and the model I have (BCM 4310 Rev 1) does not appear in the supported list. Strangely it worked (sort of).

Revision history for this message
H&W (highandwild) wrote :

The solution posted by Alex worked for me too !

I was going nuts trying to figure out if it was a problem with my Dlink wireless router, openssh-server, or openssh-client. Finally, I tried putty, which worked perfectly. That helped me google down the problem to this thread.

Thanks Alex !

Revision history for this message
SF (wohlfahrt) wrote :

I have the same problem. The system is up to date and I do not have any wireless connection.

Revision history for this message
Christian Holtje (docwhat) wrote :

This same problem (and the solution) is mentioned in this email thread: http://mail-index.netbsd.org/current-users/2008/04/21/msg001941.html

It looks like it was a bug in the ssh client. It's probably made worse by the unreliability of wifi (ie, I packet lost here or there).

Ciao!

Revision history for this message
KLEIN Stéphane (stephane-harobed) wrote :

I've same problem. To fix it I've add "blacklist wl" in "/etc/modprobe.d/blacklist" file.

Now all work perfectly.

I've this hardware : 02:00.0 Network controller: Broadcom Corporation BCM4328 802.11a/b/g/n (rev 03) on MacBook laptop.

Revision history for this message
Mario Limonciello (superm1) wrote :

reassigning package as this seems to be a bug caused by the 'wl' driver. Could some people provide feedback of which version of LRM and which kernel was being used at the time? There are two versions of 'wl' out there right now.

Changed in linux-restricted-modules-2.6.24:
status: New → Incomplete
Revision history for this message
xingguard (ryan-xingguard) wrote :

Linux (hostname) 2.6.24-19-generic #1 SMP Fri Jul 11 21:01:46 UTC 2008 x86_64 GNU/Linux

linux-restricted-modules-2.6.24-19-generic 2.6.24.13-19.45

Revision history for this message
Boyan Ivanov (tindor) wrote :

Also in the 32-bit kernel :
Linux (my hostname) 2.6.24-19-generic #1 SMP Fri Jul 11 23:41:49 UTC 2008 i686 GNU/Linux

linux-restricted-modules-2.6.24-19-generic

Revision history for this message
Boyan Ivanov (tindor) wrote :

The solution from this bug report (https://bugs.launchpad.net/ubuntu/+source/linux-restricted-modules/+bug/259816/) works for me :
Open a console and type : "sudo iwpriv eth1 set_vlanmode 0"

Revision history for this message
Milo Casagrande (milo) wrote :

I have the same problem with a Mini Dell 9. The solution in commet 23 just worked fine for me.

Kernel version is:

Linux [hostname] 2.6.24-19-lpia #1 SMP Tue Jul 29 14:02:05 UTC 2008 i686 GNU/Linux

Revision history for this message
Chris Jones (cmsj) wrote :

is this a duplicate of bug #259816 ?

Revision history for this message
Jack Nihil (jnihil) wrote :

My Dell mini9 also had the same problem. Procedure in comment 23 also fixed mine.

Revision history for this message
jetpeach (jetster) wrote :

yes, thank you boyan! typing in the colsole "sudo iwpriv eth1 set_vlanmode 0" fixed the problem for me on my Dell Mini 12 (using default installed hardy 8.04)

it seems this might be fixed in the regular ubuntu repositories, but the dell mini repositories still haven't been updated? the bug referred to by boyan states this to be the case... hope it gets updated in the dell mini repos soon!

Revision history for this message
Caspar Clemens Mierau (leitmedium) wrote :

Setting to invalid on package openssh as this seems to be a network driver problem.

Changed in openssh:
status: New → Invalid
Bryce Harrington (bryce)
Changed in linux-restricted-modules-2.6.24 (Ubuntu):
status: Incomplete → Confirmed
Bryce Harrington (bryce)
tags: added: kubuntu
Revision history for this message
bugbot (bugbot) wrote : linux-restricted-modules-2.6.24 is obsolete

Thank you for reporting this issue about a driver from the
linux-restricted-modules package. lrm-2.4.24 was shipped with Ubuntu
8.04 which reached end-of-life for desktop support on May 12th, 2011.

For that reason, this bug report is being closed at this time. I'm
marking it wontfix because what you describe is probably a valid issue,
but there are no plans to work on lrm 2.4.24 bugs further.

The issue may be resolved in a newer version. If not, aside from filing
a new bug report, another angle may be to file it directly with the
driver vendor.

Changed in linux-restricted-modules-2.6.24 (Ubuntu):
status: Confirmed → Won't Fix
Revision history for this message
Claude Petit (claude.petit) wrote :

Today, the same problem is appearing on all of our Amazon Cloud Servers. We are using 4 different client machines, wireless or not. It's not related to drivers. I know SSH does reverse lookup by default. Can it be the issue ?

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Duplicates of this bug

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.