Call for testing: OpenSSH-5.9

Kevin Brott kevin.brott at gmail.com
Wed Aug 24 03:56:49 EST 2011


On Sun, Aug 21, 2011 at 19:22, Damien Miller <djm at mindrot.org> wrote:

> On Fri, 19 Aug 2011, Kevin Brott wrote:
>
> > using: openssh-SNAP-20110820.tar.gz
> >
> > HP-UX (11.11 -> 11.31) using both gcc and HP C/C++ still failing 'make
>
> so HP-UX, Solaris and a couple of other platforms seem broken with
> the sandbox turned on. Could people who are seeing failures in these
> tests please try to run a sshd manually in debug mode and setting
> -oUsePrivilegeSeparation=sendbox on the command-line. E.g.
>
> /path/to/sshd -dddp2222 -oUsePrivilegeSeparation=sendbox
>
> Please try to connect to it and see where it crashes :)
>
>
Fixing invalid 'sendbox' to 'sandbox' ... and running configure to match the
currently installed ssh location so I don't have to actually install the
snapshot to get the daemon up and running ...

---BEGIN---
debug2: load_server_config: filename /var/tmp/ssh/openssh/sshd_config
debug2: load_server_config: done config len = 200
debug2: parse_server_config: config /var/tmp/ssh/openssh/sshd_config len 200
debug3: /var/tmp/ssh/openssh/sshd_config:50 setting AuthorizedKeysFile
.ssh/authorized_keys
debug3: /var/tmp/ssh/openssh/sshd_config:115 setting Subsystem sftp
/usr/libexec/sftp-server
debug1: sshd version OpenSSH_5.9p2-snap20110824
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: could not open key file '/opt/ssh/etc/ssh_host_ecdsa_key': No such
file or directory
Could not load host key: /opt/ssh/etc/ssh_host_ecdsa_key
debug1: rexec_argv[0]='/var/tmp/ssh/openssh/sshd'
debug1: rexec_argv[1]='-f'
debug1: rexec_argv[2]='/var/tmp/ssh/openssh/sshd_config'
debug1: rexec_argv[3]='-dddp2222'
debug1: rexec_argv[4]='-oUsePrivilegeSeparation=sandbox'
debug2: fd 4 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
debug1: Bind to port 2222 on ::.
Server listening on :: port 2222.
debug2: fd 5 setting O_NONBLOCK
debug1: Bind to port 2222 on 0.0.0.0.
Server listening on 0.0.0.0 port 2222.
debug3: fd 6 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 9 config len 200
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 6 out 6 newsock 6 pipe -1 sock 9
debug1: inetd sockets after dupping: 4, 4
Connection from x.x.x.x port 64701
debug1: Client protocol version 2.0; client software version
OpenSSH_5.5p1+sftpfilecontrol-v1.3-hpn13v7
debug1: match: OpenSSH_5.5p1+sftpfilecontrol-v1.3-hpn13v7 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.9
debug2: fd 4 setting O_NONBLOCK
debug3: ssh_sandbox_init: preparing rlimit sandbox
debug2: Network child is on pid 1392
debug3: preauth child monitor started
debug3: privsep user:group 106:103 [preauth]
debug1: permanently_set_uid: 106/103 [preauth]
ssh_sandbox_child: setrlimit(RLIMIT_NOFILE, { 0, 0 }): Invalid argument
[preauth]
debug1: do_cleanup [preauth]
debug1: monitor_read_log: child log fd closed
debug3: mm_request_receive entering
debug1: do_cleanup
---END---



-- 
# include <stddisclaimer.h>
/* Kevin  Brott <Kevin.Brott at gmail.com> */


More information about the openssh-unix-dev mailing list