search for: rexec_argv

Displaying 20 results from an estimated 43 matches for "rexec_argv".

2005 Dec 13
1
sshd -p option vs ListenAddress
...`pwd`/sshd -D -d -p 4411 -f test_sshd_config2 debug1: sshd version OpenSSH_4.2p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: rexec_argv[0]='/path/to/sshd' debug1: rexec_argv[1]='-D' debug1: rexec_argv[2]='-d' debug1: rexec_argv[3]='-p' debug1: rexec_argv[4]='4411' debug1: rexec_argv[5]='-f' debug1: rexec_argv[6]='test_sshd_config2' debug1: Bind to port 2222 on 0.0.0.0. debug1:...
2014 May 16
2
? about portable version of sshd crashing
...pe 1 RSA debug3: Incorrect RSA1 identifier debug1: key_parse_private2: missing begin marker debug1: read PEM private key done: type DSA debug3: Incorrect RSA1 identifier debug3: Could not load "/etc/ssh/ssh_host_dsa_key" as a RSA1 public key debug1: private host key: #2 type 2 DSA debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-D' debug1: rexec_argv[2]='-ddd' debug1: rexec_argv[3]='-f' debug1: rexec_argv[4]='/etc/ssh/sshd_config' debug1: rexec_argv[5]='-p' debug1: rexec_argv[6]='65' debug2: fd 4 setting O_NONBLOCK debug1: B...
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
...ing Subsystem sftp /usr/local/libexec/sftp-server debug1: sshd version OpenSSH_7.3, OpenSSL 1.0.1e-fips 11 Feb 2013 debug1: private host key #0: ssh-rsa SHA256:M+fgpKVpb33odQBtZGgXR9XtxfTyrIdcPdget18GIcM debug1: private host key #1: ssh-dss SHA256:dXrUfLqLygAq+K1UZUgDJvcSTcUMdHgKJ2wGd0bbJp8 debug1: rexec_argv[0]='/Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd' debug1: rexec_argv[1]='-ddd' debug1: rexec_argv[2]='-p' debug1: rexec_argv[3]='222' debug1: rexec_argv[4]='-f' debug1: rexec_argv[5]='/Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config' debug3: o...
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2005 Jan 12
1
sshd runs with -R flag?
...is-configured something? I wonder if there is a problem with privilege seperation - I wasn't expecting to see so many processes running as root. There is this code in sshd.c - But I cannot guess at its purpose: "sshd.c" line 1195 of 2021: ... if (rexec_flag) { rexec_argv = xmalloc(sizeof(char *) * (rexec_argc + 2)); for (i = 0; i < rexec_argc; i++) { debug("rexec_argv[%d]='%s'", i, saved_argv[i]); rexec_argv[i] = saved_argv[i]; } rexec_argv[rexec_arg...
2010 Jul 23
0
[Bug 1197] Enhancement request to enable fips compatibility mode in OpenSSH
...ad PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /usr/local/etc/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: Forcing server key to 1152 bits to make it differ from host key. debug1: rexec_argv[0]='/root/kevin/openssh-5.3p1/sshd' debug1: rexec_argv[1]='-p' debug1: rexec_argv[2]='7878' debug1: rexec_argv[3]='-d' debug1: rexec_argv[4]='-d' debug1: rexec_argv[5]='-d' socket: Address family not supported by protocol debug2: fd 3 setting O_NONBLO...
2018 Jan 25
2
issue with openssh-server running in a libvirt based centos virtual machine
...26 Jan 2017 debug1: private host key #0: ssh-rsa SHA256:pEuFQsodwK+0PoRzbVRba1ahHLEpwp8DG2KGQmxOGJk debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:F6HrSNWZhYaU7LMweI+RBviqTCHcTYyMBGPDz5OjT4c debug1: private host key #2: ssh-ed25519 SHA256:aG3V6jjPHXUnNeavbxT/xozqrb5q3yWDkkAmXBCdnGk debug1: rexec_argv[0]='/sbin/sshd' debug1: rexec_argv[1]='-p' debug1: rexec_argv[2]='22' debug1: rexec_argv[3]='-D' debug1: rexec_argv[4]='-d' debug1: rexec_argv[5]='-e' debug1: Set /proc/self/oom_score_adj from 0 to -1000 debug1: Bind to port 22 on 0.0.0.0. Server list...
2012 May 14
14
[Bug 2008] New: IPV6 Bind to port 22 failed
https://bugzilla.mindrot.org/show_bug.cgi?id=2008 Bug #: 2008 Summary: IPV6 Bind to port 22 failed Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo:
2006 Feb 14
15
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 ------- Comment #5 from dtucker at zip.com.au 2006-02-14 22:17 ------- Also, what compiler did you use to compile OpenSSH? If you compile OpenSSH (and openssl and zlib if possible) with optimization disabled (-O0) does the error still occur? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are
2006 Jan 24
0
weird issues with DH Group1 key exchange
...rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /usr/local/etc/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA Disabling protocol version 1. Could not load host key debug1: rexec_argv[0]='/usr/local/sbin/sshd' debug1: rexec_argv[1]='-f' debug1: rexec_argv[2]='/usr/local/etc/sshd_config.private' debug1: rexec_argv[3]='-ddd' debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 22 on 10.8.54.105. Server listening on 10.8.54.105 port 22. debug1: fd 5...
2017 Jan 20
2
^C doesnt work on ssh session
...SSL 1.0.1h 5 Jun 2014 debug3: Incorrect RSA1 identifier debug1: key_parse_private2: missing begin marker debug1: read PEM private key done: type RSA debug3: Incorrect RSA1 identifier debug3: Could not load "/etc/ssh_key" as a RSA1 public key debug1: private host key: #0 type 1 RSA debug1: rexec_argv[0]='sshd' debug1: rexec_argv[1]='-ddd' debug1: rexec_argv[2]='-f' debug1: rexec_argv[3]='/etc/ssh/sshd_config' debug1: rexec_argv[4]='-h' debug1: rexec_argv[5]='/etc/ssh_key' debug3: oom_adjust_setup Set /proc/self/oom_score_adj from 0 to -1000 debug2...
2005 Apr 21
0
openssh 4.0p1 under OSX
...not. Thanks =============================== debug1: sshd version OpenSSH_4.0p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-d' debug1: Bind to port 22 on ::. Server listening on :: port 22. debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22. Generating 768 bit RSA key. RSA key generation complete. debug1: fd 5 clearing O_NONBLOCK debug1: Se...
2017 Feb 20
2
second ssh connection for the first ssh request
....1h 5 Jun 2014 debug3: Incorrect RSA1 identifier debug1: key_parse_private2: missing begin marker debug1: read PEM private key done: type RSA debug3: Incorrect RSA1 identifier debug3: Could not load "/f0/etc/ssh/ssh_key" as a RSA1 public key debug1: private host key: #0 type 1 RSA debug1: rexec_argv[0]='/f0/base/ins_links/current/bin/sshd' debug1: rexec_argv[1]='-ddd' debug1: rexec_argv[2]='-f' debug1: rexec_argv[3]='/home/cliuser/sshd_config' debug1: rexec_argv[4]='-h' debug1: rexec_argv[5]='/f0/etc/ssh/ssh_key' debug1: rexec_argv[6]='-p'...
2010 Jun 02
1
openssh sftp fails to start a session
...key file /home/myuser/openssh/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #0 type 1 RSA debug3: Not a RSA1 key file /home/myuser/openssh/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #1 type 2 DSA debug1: rexec_argv[0]='/home/myuser/openssh/sbin/sshd' debug1: rexec_argv[1]='-d' debug1: rexec_argv[2]='-d' debug1: rexec_argv[3]='-d' debug1: rexec_argv[4]='-f' debug1: rexec_argv[5]='/home/myuser/openssh/ssh/sshd_config' debug3: oom_adjust_setup debug2: fd 3 setting...
2005 Mar 28
17
[Bug 1004] X11 forwarding not working with ssh3.9p1 (Error: Can't open display)
http://bugzilla.mindrot.org/show_bug.cgi?id=1004 Summary: X11 forwarding not working with ssh3.9p1 (Error: Can't open display) Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: Miscellaneous
2006 Apr 21
4
Solaris 8 x86 rsa pubkey auth problem
...bug3: Not a RSA1 key file /usr/pkg/etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #0 type 1 RSA debug3: Not a RSA1 key file /usr/pkg/etc/ssh/ssh_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #1 type 2 DSA debug1: rexec_argv[0]='/usr/pkg/sbin/sshd' debug1: rexec_argv[1]='-D' debug1: rexec_argv[2]='-d' debug1: rexec_argv[3]='-d' debug1: rexec_argv[4]='-d' debug1: rexec_argv[5]='-e' debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 22 on 192.168.132.15. Server listening...
2016 Aug 24
3
kex protocol error: type 7 seq xxx error message
Hi, mancha and me debugged a problem with OpenSSH 7.3p1 that was reported on the #openssh freenode channel. Symptoms were that this message was popping on the console during a busy X11 session: kex protocol error: type 7 seq 1234 I managed to reproduce the problem, it is related to the SSH_EXT_INFO packet that is send by the server every time it is sending an SSH_NEWKEYS packet, hence after
2010 Jan 30
3
[Bug 1709] New: Connection refused occurs under OpenSolaris
...no PubkeyAuthentication yes HostbasedAuthentication yes results in Connection refused on trying to connect. server debug1: sshd version OpenSSH_5.3p1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #0 type 1 RSA debug1: rexec_argv[0]='/config/utilities/sshd/sshd' debug1: rexec_argv[1]='-ddd' debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 22 on ::. Server listening on :: port 22. client debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Rhosts Authentication di...
2005 Apr 28
1
ssh 4.0 under AIX 5.3 password expiration
...Any ideas? Thanks, Ryan # /usr/sbin/sshd -d debug1: sshd version OpenSSH_4.0p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: rexec_argv[0]='/usr/sbin/sshd' debug1: rexec_argv[1]='-d' debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22. debug1: Bind to port 22 on ::. Bind to port 22 on :: failed: Address already in use. Generating 768 bit RSA key. RSA key generation complete. debug1: fd 4 clearing...
2017 Jan 17
2
^C doesnt work on ssh session
Thanks Ben. i am checking in linux. I do have this command working: ssh localhost -o password=abc123 SSH started with password Could not create directory '/root/.ssh'. Permission denied, please try again. Permission denied, please try again. Permission denied (publickey,password,keyboard-interactive). will try to getback on openssh used. But is it possible to show some pointers for my