Testing wanted: OpenSSH 4.8

Jan-Frode Myklebust janfrode at tanso.net
Sat Mar 15 11:23:12 EST 2008


On 2008-03-14, Damien Miller <djm at mindrot.org> wrote:
>> 
>> It seems to require:
>> 
>> 	UsePrivilegeSeparation no
>
> No, it should not and does not on the platforms I have tested on. What
> errors do you see when privsep is enabled?
>

On RHEL3u2 using sftp client version OpenSSH_3.6.1p2:

# /usr/local/openssh-external/sbin/sshd -D -ddddd -f /usr/local/openssh-external/etc/sshd_config
debug2: load_server_config: filename /usr/local/openssh-external/etc/sshd_config
debug2: load_server_config: done config len = 710
debug2: parse_server_config: config /usr/local/openssh-external/etc/sshd_config len 710
debug3: /usr/local/openssh-external/etc/sshd_config:2 setting ListenAddress xxx.yyy.zz.68
debug3: /usr/local/openssh-external/etc/sshd_config:3 setting ListenAddress xxx.yyy.zz.69
debug3: /usr/local/openssh-external/etc/sshd_config:4 setting ListenAddress xxx.yyy.zz.70
debug3: /usr/local/openssh-external/etc/sshd_config:5 setting ListenAddress xxx.yyy.zz.78
debug3: /usr/local/openssh-external/etc/sshd_config:6 setting ListenAddress xxx.yyy.zz.81
debug3: /usr/local/openssh-external/etc/sshd_config:7 setting ListenAddress xxx.yyy.zz.82
debug3: /usr/local/openssh-external/etc/sshd_config:9 setting Protocol 2
debug3: /usr/local/openssh-external/etc/sshd_config:11 setting PermitRootLogin no
debug3: /usr/local/openssh-external/etc/sshd_config:12 setting StrictModes yes
debug3: /usr/local/openssh-external/etc/sshd_config:13 setting IgnoreRhosts yes
debug3: /usr/local/openssh-external/etc/sshd_config:15 setting PasswordAuthentication no
debug3: /usr/local/openssh-external/etc/sshd_config:16 setting PermitEmptyPasswords no
debug3: /usr/local/openssh-external/etc/sshd_config:17 setting ChallengeResponseAuthentication no
debug3: /usr/local/openssh-external/etc/sshd_config:19 setting AllowTcpForwarding no
debug3: /usr/local/openssh-external/etc/sshd_config:20 setting X11Forwarding no
debug3: /usr/local/openssh-external/etc/sshd_config:21 setting PrintMotd yes
debug3: /usr/local/openssh-external/etc/sshd_config:22 setting PrintLastLog yes
debug3: /usr/local/openssh-external/etc/sshd_config:23 setting UsePrivilegeSeparation yes
debug3: /usr/local/openssh-external/etc/sshd_config:24 setting PermitUserEnvironment no
debug3: /usr/local/openssh-external/etc/sshd_config:25 setting PidFile /var/run/sshd-external.pid
debug3: /usr/local/openssh-external/etc/sshd_config:26 setting PermitTunnel no
debug3: /usr/local/openssh-external/etc/sshd_config:27 setting Banner no
debug3: /usr/local/openssh-external/etc/sshd_config:28 setting Subsystem sftp   internal-sftp
debug3: /usr/local/openssh-external/etc/sshd_config:33 setting ChrootDirectory /var/empty/sshd-external-chroot/
debug3: /usr/local/openssh-external/etc/sshd_config:34 setting ForceCommand internal-sftp
debug3: /usr/local/openssh-external/etc/sshd_config:44 setting AllowUsers sftpuser
debug3: checking syntax for 'Match User sftpuser'
debug1: sshd version OpenSSH_4.8p1-snap20080313
debug3: Not a RSA1 key file /usr/local/openssh-external/etc/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Not a RSA1 key file /usr/local/openssh-external/etc/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: rexec_argv[0]='/usr/local/openssh-external/sbin/sshd'
debug1: rexec_argv[1]='-D'
debug1: rexec_argv[2]='-ddddd'
debug1: rexec_argv[3]='-f'
debug1: rexec_argv[4]='/usr/local/openssh-external/etc/sshd_config'
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 22 on xxx.yyy.zz.82.
Server listening on xxx.yyy.zz.82 port 22.
debug2: fd 4 setting O_NONBLOCK
debug1: Bind to port 22 on xxx.yyy.zz.81.
Server listening on xxx.yyy.zz.81 port 22.
debug2: fd 5 setting O_NONBLOCK
debug1: Bind to port 22 on xxx.yyy.zz.78.
Server listening on xxx.yyy.zz.78 port 22.
debug2: fd 6 setting O_NONBLOCK
debug1: Bind to port 22 on xxx.yyy.zz.70.
Server listening on xxx.yyy.zz.70 port 22.
debug2: fd 7 setting O_NONBLOCK
debug1: Bind to port 22 on xxx.yyy.zz.69.
Server listening on xxx.yyy.zz.69 port 22.
debug2: fd 8 setting O_NONBLOCK
debug1: Bind to port 22 on xxx.yyy.zz.68.
Server listening on xxx.yyy.zz.68 port 22.
debug3: fd 9 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 12 config len 710
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 9 out 9 newsock 9 pipe -1 sock 12
debug1: inetd sockets after dupping: 3, 3
Connection from xxx.yyy.zz.70 port 45031
debug1: Client protocol version 2.0; client software version OpenSSH_3.6.1p2
debug1: match: OpenSSH_3.6.1p2 pat OpenSSH_3.*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.8
debug2: fd 3 setting O_NONBLOCK
debug3: privsep user:group 74:74
debug1: permanently_set_uid: 74/74
debug2: Network child is on pid 26043
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug3: preauth child monitor started
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc at lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc at lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64 at openssh.com,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64 at openssh.com,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib at openssh.com
debug2: kex_parse_kexinit: none,zlib at openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc at lysator.liu.se
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc at lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: mm_request_receive_expect entering: type 1
debug3: mm_request_receive entering
debug3: monitor_read: checking request 0
debug3: mm_answer_moduli: got parameters: 1024 2048 8192
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_choose_dh: remaining 0
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug2: dh_gen_key: priv key bits set: 128/256
debug2: bits set: 998/2048
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 1038/2048
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 4
debug3: monitor_read: checking request 4
debug3: mm_answer_sign
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
debug3: mm_request_receive_expect entering: type 5
debug3: mm_request_receive entering
debug3: mm_answer_sign: signature 0x80975b0(271)
debug3: mm_request_send entering: type 5
debug2: monitor_read: 4 used once, disabling now
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user sftpuser service ssh-connection method none
debug1: attempt 0 failures 0
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 6
debug3: monitor_read: checking request 6
debug3: mm_answer_pwnamallow
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_request_receive_expect entering: type 7
debug3: Trying to reverse map address xxx.yyy.zz.70.
debug3: mm_request_receive entering
debug2: parse_server_config: config reprocess config len 710
debug3: checking match for 'User sftpuser' user sftpuser host xxx.yyy.zz.70 addr xxx.yyy.zz.70
debug1: user sftpuser matched 'User sftpuser' at line 48
debug3: match found
debug3: reprocess config:49 setting ChrootDirectory /var/ftp/sftpuser
debug3: auth_shadow_acctexpired: today 13953 sp_expire -1 days left -13954
debug3: account expiration disabled
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: mm_request_receive entering
debug2: input_userauth_request: setting up authctxt for sftpuser
debug3: mm_inform_authserv entering
debug3: mm_request_send entering: type 3
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug2: input_userauth_request: try method none
debug3: mm_auth2_read_banner entering
debug3: mm_request_send entering: type 8
debug3: monitor_read: checking request 8
debug3: mm_request_send entering: type 9
debug2: monitor_read: 8 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 9
debug3: mm_request_receive entering
debug1: userauth-request for user sftpuser service ssh-connection method publickey
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method publickey
debug1: test whether pkalg/pkblob are acceptable
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 20
debug3: monitor_read: checking request 20
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x8097788
debug1: temporarily_use_uid: 521/521 (e=0/0)
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
debug3: mm_request_receive_expect entering: type 21
debug3: mm_request_receive entering
debug1: trying public key file /home/sftpuser/.ssh/authorized_keys
debug3: secure_filename: checking '/home/sftpuser/.ssh'
debug3: secure_filename: checking '/home/sftpuser'
debug3: secure_filename: terminating check at '/home/sftpuser'
debug1: matching key found: file /home/sftpuser/.ssh/authorized_keys, line 1
Found matching RSA key: 35:5d:c5:9c:73:28:7c:eb:dc:d8:92:0c:32:6a:0e:f4
debug1: restore_uid: 0/0
debug3: mm_answer_keyallowed: key 0x8097788 is allowed
debug3: mm_request_send entering: type 21
debug3: mm_request_receive entering
debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa
Postponed publickey for sftpuser from xxx.yyy.zz.70 port 45031 ssh2
debug1: userauth-request for user sftpuser service ssh-connection method publickey
debug1: attempt 2 failures 1
debug2: input_userauth_request: try method publickey
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 20
debug3: monitor_read: checking request 20
debug3: mm_answer_keyallowed entering
debug3: mm_answer_keyallowed: key_from_blob: 0x80977a8
debug1: temporarily_use_uid: 521/521 (e=0/0)
debug1: trying public key file /home/sftpuser/.ssh/authorized_keys
debug3: secure_filename: checking '/home/sftpuser/.ssh'
debug3: secure_filename: checking '/home/sftpuser'
debug3: secure_filename: terminating check at '/home/sftpuser'
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
debug1: matching key found: file /home/sftpuser/.ssh/authorized_keys, line 1
Found matching RSA key: 35:5d:c5:9c:73:28:7c:eb:dc:d8:92:0c:32:6a:0e:f4
debug1: restore_uid: 0/0
debug3: mm_answer_keyallowed: key 0x80977a8 is allowed
debug3: mm_request_send entering: type 21
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 21
debug3: mm_request_receive entering
debug3: mm_key_verify entering
debug3: mm_request_send entering: type 22
debug3: monitor_read: checking request 22
debug3: mm_key_verify: waiting for MONITOR_ANS_KEYVERIFY
debug3: mm_request_receive_expect entering: type 23
debug3: mm_request_receive entering
debug1: ssh_rsa_verify: signature correct
debug3: mm_answer_keyverify: key 0x80977a8 signature verified
debug3: mm_request_send entering: type 23
Accepted publickey for sftpuser from xxx.yyy.zz.70 port 45031 ssh2
debug1: monitor_child_preauth: sftpuser has been authenticated by privileged process
debug3: mm_get_keystate: Waiting for new keys
debug3: mm_request_receive_expect entering: type 24
debug3: mm_request_receive entering
debug2: userauth_pubkey: authenticated 1 pkalg ssh-rsa
debug3: mm_send_keystate: Sending new keys: 0x8097398 0x8097bd0
debug3: mm_newkeys_to_blob: converting 0x8097398
debug3: mm_newkeys_to_blob: converting 0x8097bd0
debug3: mm_send_keystate: New keys have been sent
debug3: mm_send_keystate: Sending compression state
debug3: mm_request_send entering: type 24
debug3: mm_send_keystate: Finished sending state
debug3: mm_newkeys_from_blob: 0x80976c8(118)
debug2: mac_setup: found hmac-md5
debug3: mm_get_keystate: Waiting for second key
debug3: mm_newkeys_from_blob: 0x80976c8(118)
debug2: mac_setup: found hmac-md5
debug3: mm_get_keystate: Getting compression state
debug3: mm_get_keystate: Getting Network I/O buffers
debug3: mm_share_sync: Share sync
debug3: mm_share_sync: Share sync end
debug2: User child is on pid 26044
debug3: mm_request_receive entering
debug3: safely_chroot: checking '/'
debug3: safely_chroot: checking '/var/'
debug3: safely_chroot: checking '/var/ftp/'
debug3: safely_chroot: checking '/var/ftp/sftpuser'
debug1: do_cleanup
Changed root directory to "/var/ftp/sftpuser"
debug1: permanently_set_uid: 521/521
debug2: set_newkeys: mode 0
debug2: set_newkeys: mode 1
debug1: Entering interactive session for SSH2.
debug2: fd 3 setting O_NONBLOCK
debug2: fd 4 setting O_NONBLOCK
debug1: server_init_dispatch_20








$ sftp -vvvvvvv sftpuser at xxx.yyy.zz.70
Connecting to xxx.yyy.zz.70...
OpenSSH_3.6.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090701f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug2: ssh_connect: needpriv 0
debug1: Connecting to xxx.yyy.zz.70 [xxx.yyy.zz.70] port 22.
debug1: Connection established.
debug1: identity file /home/testuser/.ssh/id_rsa type -1
debug1: identity file /home/testuser/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.8
debug1: match: OpenSSH_4.8 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.6.1p2
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc at lysator.liu.se
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc at lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc at lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc at lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64 at openssh.com,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64 at openssh.com,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib at openssh.com
debug2: kex_parse_kexinit: none,zlib at openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 135/256
debug2: bits set: 1038/2048
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /home/testuser/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 8
debug1: Host 'xxx.yyy.zz.70' is known and matches the RSA host key.
debug1: Found key in /home/testuser/.ssh/known_hosts:8
debug2: bits set: 998/2048
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering agent key: /home/janfrode/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-rsa blen 149 lastkey 0x808dc38 hint -1
debug2: input_userauth_pk_ok: fp 35:5d:c5:9c:73:28:7c:eb:dc:d8:92:0c:32:6a:0e:f4
debug3: sign_and_send_pubkey
debug3: clear_auth_state: key_free 0x808dc38
debug1: Authentication succeeded (publickey).
debug1: fd 4 setting O_NONBLOCK
debug2: fd 5 is O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Entering interactive session.
debug1: channel_free: channel 0: client-session, nchannels 1
debug3: channel_free: status: The following connections are open:\015
  #0 client-session (t3 r-1 i0/0 o0/0 fd 4/5)\015

debug3: channel_close_fds: channel 0: r 4 w 5 e 6
debug1: fd 0 clearing O_NONBLOCK
debug2: fd 1 is not O_NONBLOCK
Read from remote host xxx.yyy.zz.70: Connection reset by peer
debug1: Transferred: stdin 0, stdout 0, stderr 63 bytes in 0.0 seconds
debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 32759.6
debug1: Exit status -1
Couldn't read packet: Connection reset by peer




More information about the openssh-unix-dev mailing list