search for: oom_adjust_setup

Displaying 16 results from an estimated 16 matches for "oom_adjust_setup".

2013 Sep 21
1
[PATCH] Fix oom_adj on Linux after sshd reload
Currently, on linux sshd attempts to remove itself from the influence of oom-killer by modifying the oom_adj parameter for itself in proc to -17. This is controlled via two functions; oom_adjust_setup() and oom_adjust_restore(). Setup saves the old score (typically zero on initialization) and sets sshd to -17 whilst oom_adjust_restore places the saved value from initialization back into the running sshd process. The principle here being that whilst we want the main sshd listener process never...
2013 Sep 21
2
[Bug 2156] New: Fix oom_adj on Linux after sshd reload
...gt; https://bugzilla.mindrot.org/attachment.cgi?id=2342&action=edit Make oom_adj reset before re-execing sshd Currently, on linux sshd attempts to remove itself from the influence of oom-killer by modifying the oom_adj parameter for itself in proc to -17. This is controlled via two functions; oom_adjust_setup() and oom_adjust_restore(). Setup saves the old score (typically zero on initialization) and sets sshd to -17 whilst oom_adjust_restore places the saved value from initialization back into the running sshd process. The principle here being that whilst we want the main sshd listener process never...
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
...v[0]='/Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd' debug1: rexec_argv[1]='-ddd' debug1: rexec_argv[2]='-p' debug1: rexec_argv[3]='222' debug1: rexec_argv[4]='-f' debug1: rexec_argv[5]='/Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config' debug3: oom_adjust_setup debug1: Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 222 on 0.0.0.0. Server listening on 0.0.0.0 port 222. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 222 on ::. Server listening on :: po...
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2011 Sep 25
0
sshd 5.6p1 does not accept connections in fips mode
...ype RSA debug1: private host key: #0 type 1 RSA debug3: Not a RSA1 key file /local/fips/etc/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #1 type 2 DSA debug1: rexec_argv[0]='/local/fips/sbin/sshd' debug1: rexec_argv[1]='-Dedddp2222' debug3: oom_adjust_setup Set /proc/self/oom_adj from 0 to -17 debug2: fd 3 setting O_NONBLOCK debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY debug1: Bind to port 2222 on ::. Server listening on :: port 2222. debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 2222 on 0.0.0.0. Server listening on 0.0.0.0 port 2222. debu...
2008 May 25
19
[Bug 1470] New: adjust Linux out-of-memory killer to stop sshd being killed
https://bugzilla.mindrot.org/show_bug.cgi?id=1470 Summary: adjust Linux out-of-memory killer to stop sshd being killed Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1 Platform: All URL: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=34176 7 OS/Version: Linux
2012 May 14
14
[Bug 2008] New: IPV6 Bind to port 22 failed
https://bugzilla.mindrot.org/show_bug.cgi?id=2008 Bug #: 2008 Summary: IPV6 Bind to port 22 failed Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo:
2010 Jun 02
1
openssh sftp fails to start a session
...key: #1 type 2 DSA debug1: rexec_argv[0]='/home/myuser/openssh/sbin/sshd' debug1: rexec_argv[1]='-d' debug1: rexec_argv[2]='-d' debug1: rexec_argv[3]='-d' debug1: rexec_argv[4]='-f' debug1: rexec_argv[5]='/home/myuser/openssh/ssh/sshd_config' debug3: oom_adjust_setup debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2022 on 0.0.0.0. Server listening on 0.0.0.0 port 2022. socket: Address family not supported by protocol debug3: fd 4 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 7 config...
2017 Jan 20
2
^C doesnt work on ssh session
...ublic key debug1: private host key: #0 type 1 RSA debug1: rexec_argv[0]='sshd' debug1: rexec_argv[1]='-ddd' debug1: rexec_argv[2]='-f' debug1: rexec_argv[3]='/etc/ssh/sshd_config' debug1: rexec_argv[4]='-h' debug1: rexec_argv[5]='/etc/ssh_key' debug3: oom_adjust_setup Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 22 on ::. Server listening on :: port 22....
2017 Feb 20
2
second ssh connection for the first ssh request
...9; debug1: rexec_argv[1]='-ddd' debug1: rexec_argv[2]='-f' debug1: rexec_argv[3]='/home/cliuser/sshd_config' debug1: rexec_argv[4]='-h' debug1: rexec_argv[5]='/f0/etc/ssh/ssh_key' debug1: rexec_argv[6]='-p' debug1: rexec_argv[7]='2025' debug3: oom_adjust_setup Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2025 on 0.0.0.0. Server listening on 0.0.0.0 port 2025. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 2025 on ::. Server listening on :: port 20...
2017 Jan 17
2
^C doesnt work on ssh session
Thanks Ben. i am checking in linux. I do have this command working: ssh localhost -o password=abc123 SSH started with password Could not create directory '/root/.ssh'. Permission denied, please try again. Permission denied, please try again. Permission denied (publickey,password,keyboard-interactive). will try to getback on openssh used. But is it possible to show some pointers for my
2023 Jun 30
1
Subsystem sftp invoked even though forced command created
On 30/06/2023 09:56, Damien Miller wrote: > It's very hard to figure out what is happening here without a debug log. > > You can get one by stopping the listening sshd and running it manually > in debug mode, e.g. "/usr/sbin/sshd -ddd" Or starting one in debug mode on a different port, e.g. "-p99 -ddd"
2017 Nov 01
2
Winbind, Kerberos, SSH and Single Sign On
.../AZTZcLAybma0tYTXNTStak01rfYk/r17XmQO1djso debug1: private host key #3: ssh-ed25519 SHA256:gpAG0xdH9KcJZS3/3p7516k+5sC6A5Y02/1K+PhZ2Fc debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-ddd' debug1: rexec_argv[2]='-p' debug1: rexec_argv[3]='2233' debug3: oom_adjust_setup debug1: Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2233 on 0.0.0.0. Server listening on 0.0.0.0 port 2233. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 2233 on ::. Server listening on ::...
2017 Nov 01
0
Winbind, Kerberos, SSH and Single Sign On
...QO1djso > debug1: private host key #3: ssh-ed25519 > SHA256:gpAG0xdH9KcJZS3/3p7516k+5sC6A5Y02/1K+PhZ2Fc > debug1: rexec_argv[0]='/usr/sbin/sshd' > debug1: rexec_argv[1]='-ddd' > debug1: rexec_argv[2]='-p' > debug1: rexec_argv[3]='2233' > debug3: oom_adjust_setup > debug1: Set /proc/self/oom_score_adj from 0 to -1000 > debug2: fd 3 setting O_NONBLOCK > debug1: Bind to port 2233 on 0.0.0.0. > Server listening on 0.0.0.0 port 2233. > debug2: fd 4 setting O_NONBLOCK > debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY > debug1: Bind to port...
2017 Nov 02
2
Winbind, Kerberos, SSH and Single Sign On
...ivate host key #3: ssh-ed25519 >> SHA256:gpAG0xdH9KcJZS3/3p7516k+5sC6A5Y02/1K+PhZ2Fc >> debug1: rexec_argv[0]='/usr/sbin/sshd' >> debug1: rexec_argv[1]='-ddd' >> debug1: rexec_argv[2]='-p' >> debug1: rexec_argv[3]='2233' >> debug3: oom_adjust_setup >> debug1: Set /proc/self/oom_score_adj from 0 to -1000 >> debug2: fd 3 setting O_NONBLOCK >> debug1: Bind to port 2233 on 0.0.0.0. >> Server listening on 0.0.0.0 port 2233. >> debug2: fd 4 setting O_NONBLOCK >> debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY &...
2019 Mar 27
26
Call for testing: OpenSSH 8.0
Hi, OpenSSH 8.0p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at