search for: send_rexec_st

Displaying 20 results from an estimated 41 matches for "send_rexec_st".

2020 Feb 07
2
Call for testing: OpenSSH 8.2
On Fri, 7 Feb 2020 at 15:09, Hisashi T Fujinaka <htodd at twofifty.com> wrote: > > On Fri, 7 Feb 2020, Damien Miller wrote: > > > On Thu, 6 Feb 2020, Hisashi T Fujinaka wrote: > > > >> Built and passed tests on NetBSD-9_RC2 on amd64 and on NetBSD-current on > >> amd64. Issues with MacOS Catalina: > >> configure: error: *** working libcrypto not
2010 May 13
1
sshd dies if passed host key with relative path on command line
...at openssh5.5 finally revised this bug, pls check the bugzilla https://bugzilla.mindrot.org/show_bug.cgi?id=1290 but when i test it both on linux and hp-ux, it will still fails: In hp-ux, server side: root at sshia2# /opt/ssh/sbin/sshd -p 1234 -D -h ssh_host_dsa_key -ddd .......... debug3: send_rexec_state: entering fd = 9 config len 322 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 6 out 6 newsock 6 pipe -1 sock 9 client side: $ ssh sshia2 -p 1234 -vvv OpenSSH_5.5p1+sftpfilecontrol-v1.3-hpn13v7, OpenSSL 0.9.8n 24 Mar 2010 HP-UX Secure Shell-A.05.50.002.L...
2005 Nov 17
3
4.2 and the 'last' command
We've run into an interesting dilemma regarding last log information and ssh 4.2p1. In 3.8, we didn't see this problem, but now has cropped up in 4.2. When a user logs in, sshd seems to call 'last' to get the last log information. 'last' then opens the /var/log/wtmp file and processes the information. On some systems, this file can be quite large, and we're seeing
2023 Feb 13
3
[Bug 3539] New: sshbuf memory leak in recv_rexec_state()
...g Created attachment 3671 --> https://bugzilla.mindrot.org/attachment.cgi?id=3671&action=edit fix sshbuf memory leak in recv_rexec_state() In recv_rexec_state() the sshbuf 'inc' is not free'd before returning. The attached trivial patch fixes this, and matches the behavior of send_rexec_state() which does free a similarly allocated buffer of the same name. -- You are receiving this mail because: You are watching the assignee of the bug.
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
OK, with this additional information I can now reproduce it. Based on some quick experiments it seems to be triggered when sshd is built --with-ssh1 and the config does not *load* a Protocol 1 host key. Works: Protocol=1,2 + Hostkey not specified Protocol=1,2 + Hostkeys for both protocols specified. Doesn't work: Protocol=2 + Hostkey not specified. Protocol=1,2 + Hostkeys specified only for
2011 Sep 25
0
sshd 5.6p1 does not accept connections in fips mode
...et socket 3 IPV6_V6ONLY debug1: Bind to port 2222 on ::. Server listening on :: port 2222. debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 2222 on 0.0.0.0. Server listening on 0.0.0.0 port 2222. debug3: fd 5 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 164 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 debug3: recv_rexec_state: entering fd = 5 debug3: ssh_msg_recv entering debug3: recv_rexec_state: done debug2: parse_server_config: config rexec len...
2014 May 16
2
? about portable version of sshd crashing
...sshd_config' debug1: rexec_argv[5]='-p' debug1: rexec_argv[6]='65' debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 65 on 192.168.0.2. Server listening on 192.168.0.2 port 65. debug3: fd 5 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 852 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 debug1: rexec_argv[0]: /usr/sbin/sshd debug1: inetd sockets after dupping: 4, 4 Connection from 192.168.0.65 port 59719 on 192.168.0.2 port 65 debu...
2012 Jan 28
1
PATCH: Support for encrypted host keys
...0 100644 --- a/sshd.c +++ b/sshd.c @@ -175,6 +175,7 @@ int rexeced_flag = 0; int rexec_flag = 1; int rexec_argc = 0; char **rexec_argv; +int num_rexec_recvd_host_keys = 0; /* * The sockets that the server is listening; this is used in the SIGHUP @@ -898,6 +899,7 @@ usage(void) static void send_rexec_state(int fd, Buffer *conf) { + int i, num_host_keys; Buffer m; debug3("%s: entering fd = %d config len %d", __func__, fd, @@ -914,6 +916,8 @@ send_rexec_state(int fd, Buffer *conf) * bignum p " * bignum q " * string rngseed (only if OpenSSL is not self-seeded)...
2013 Dec 20
13
[Bug 2190] New: Nagios command check_ssh
https://bugzilla.mindrot.org/show_bug.cgi?id=2190 Bug ID: 2190 Summary: Nagios command check_ssh Product: Portable OpenSSH Version: 6.2p1 Hardware: ix86 OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2006 Feb 14
15
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 ------- Comment #5 from dtucker at zip.com.au 2006-02-14 22:17 ------- Also, what compiler did you use to compile OpenSSH? If you compile OpenSSH (and openssl and zlib if possible) with optimization disabled (-O0) does the error still occur? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are
2010 Jul 23
0
[Bug 1197] Enhancement request to enable fips compatibility mode in OpenSSH
...family not supported by protocol debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 7878 on 0.0.0.0. Server listening on 0.0.0.0 port 7878. Generating 1152 bit RSA key. RSA key generation complete. debug3: fd 4 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 7 config len 121 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7 ***IN FIPS MODE*** debug1: inetd sockets after dupping: 3, 3 Connection from 152.67.138.63 port 1418 debug1: Client protocol version 2.0; client sof...
2006 Jan 24
0
weird issues with DH Group1 key exchange
...2]='/usr/local/etc/sshd_config.private' debug1: rexec_argv[3]='-ddd' debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 22 on 10.8.54.105. Server listening on 10.8.54.105 port 22. debug1: fd 5 clearing O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 10 config len 439 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 10 debug1: inetd sockets after dupping: 4, 4 Connection from 10.8.6.80 port 57334 debug1: Client protocol version 2.0; client software version 1.23 d...
2023 Dec 02
33
[Bug 3639] New: server thread aborts during client login after receiving SSH2_MSG_KEXINIT
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 Bug ID: 3639 Summary: server thread aborts during client login after receiving SSH2_MSG_KEXINIT Product: Portable OpenSSH Version: 9.2p1 Hardware: ARM OS: Linux Status: NEW Severity: critical Priority: P5 Component:
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
...22 on 0.0.0.0. Server listening on 0.0.0.0 port 222. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 222 on ::. Server listening on :: port 222. debug3: fd 5 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 285 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 -------------- next part -------------- Aug 3 03:31:56 host102 sshd[7449]: Received signal 15; terminating. Aug 3 04:03:19 host102 sshd[8897]: er...
2015 Dec 11
2
sshd "getpeername failed: Transport endpoint is not connected" error
Thanks for suggestion. That was, indeed, a problem on our network. Sorry for bothering you. BTW, "-r" option is not included in a man page, it doesn't seem to have any effect as well. 2015-12-11 5:47 GMT+03:00 Darren Tucker <dtucker at zip.com.au>: > On Wed, Dec 9, 2015 at 7:43 PM, Andrey Klimentev <andrei650816 at gmail.com> wrote: >> Hello, everybody.
2017 Jun 06
10
[Bug 2727] New: ssh_dispatch_run_fatal: Connection to 127.0.0.1 port 8002: message authentication code incorrect
https://bugzilla.mindrot.org/show_bug.cgi?id=2727 Bug ID: 2727 Summary: ssh_dispatch_run_fatal: Connection to 127.0.0.1 port 8002: message authentication code incorrect Product: Portable OpenSSH Version: 7.5p1 Hardware: ix86 OS: Linux Status: NEW Severity: major Priority: P5
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2008 Jul 01
3
Processes and mmap
Hello, For a key exchange algorithm I'm working on, I would like to keep a little bit of shared state between the main server process and the processes that clients connect to. So far, I'm considering mmap for the purpose. But I cannot figure out where I need to put the mmap initialization call, where it would be called at server startup (before any fork()s/exec()s), and never again.
2005 May 11
2
OpenSSH 4.0p1 ignoring password authentication
...3 setting O_NONBLOCK debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22. socket: Address family not supported by protocol Generating 768 bit RSA key. RSA key generation complete. debug3: fd 4 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 7 config len 160 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7 debug1: inetd sockets after dupping: 3, 3 Connection from 127.0.0.1 port 56693 debug1: Client protocol version 2.0; client software version OpenSSH_...
2010 Jun 02
1
openssh sftp fails to start a session
...sshd_config' debug3: oom_adjust_setup debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2022 on 0.0.0.0. Server listening on 0.0.0.0 port 2022. socket: Address family not supported by protocol debug3: fd 4 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 7 config len 300 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7 debug1: inetd sockets after dupping: 3, 3 Connection from 127.0.0.1 port 34117 debug1: Client protocol version 2.0; client software version OpenSSH_...