[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#523250: marked as done (openssh-client: doesn't remove sockets from dead ssh clients)



Your message dated Thu, 27 Jan 2011 00:18:03 +0000
with message-id <E1PiFYp-0007Uf-HS@franck.debian.org>
and subject line Bug#523250: fixed in openssh 1:5.7p1-1
has caused the Debian Bug report #523250,
regarding openssh-client: doesn't remove sockets from dead ssh clients
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
523250: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=523250
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-client
Version: 1:5.1p1-5
Severity: normal

ssh doesn't remove sockets from dead ssh clients. When it gets a
connection refused message on a socket it should presume that ssh
process is dead, delete the socket and create a new one. This would
remove the need to manually clean up after a Linux crash or similar.

pabs@chianamo:~$ xterm -e ssh people.debian.org & sleep 10s ; killall -9 ssh ; ssh people.debian.org
[1] 8225
[1]+  Done                    xterm -e ssh people.debian.org
Control socket connect(/home/pabs/.ssh/control/chianamo->pabs@people.debian.org:22): Connection refused
Host key fingerprint is ac:b4:ac:8a:b5:a3:0a:72:76:a8:16:96:a2:c7:86:ba
+--[ RSA 2048]----+
|                 |
|                 |
|                 |
|       .         |
|  .   . S        |
|.+ . o o         |
|*o* . +          |
|=B=o .           |
|E=oo.            |
+-----------------+

ControlSocket /home/pabs/.ssh/control/chianamo->pabs@people.debian.org:22 already exists, disabling multiplexing
Linux ravel xxxxxxxxxxxxxxxxxxx Sun Apr 5 00:16:11 CEST 2009 x86_64

This is ravel.debian.org, aka people.debian.org.

Last login: Thu Apr  9 02:30:24 2009 from xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
pabs@ravel:~$ logout
Connection to people.debian.org closed.
pabs@chianamo:~$ ls -l '/home/pabs/.ssh/control/chianamo->pabs@people.debian.org:22'
srw------- 1 pabs pabs 0 2009-04-09 10:30 /home/pabs/.ssh/control/chianamo->pabs@people.debian.org:22=


-- System Information:
Debian Release: 5.0
  APT prefers stable
  APT policy: (800, 'stable'), (700, 'testing'), (600, 'unstable'), (550, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openssh-client depends on:
ii  adduser               3.110              add and remove users and groups
ii  debconf [debconf-2.0] 1.5.24             Debian configuration management sy
ii  dpkg                  1.14.25            Debian package management system
ii  libc6                 2.7-18             GNU C Library: Shared libraries
ii  libcomerr2            1.41.3-1           common error description library
ii  libedit2              2.11~20080614-1    BSD editline and history libraries
ii  libkrb53              1.6.dfsg.4~beta1-5 MIT Kerberos runtime libraries
ii  libncurses5           5.7+20081213-1     shared libraries for terminal hand
ii  libssl0.9.8           0.9.8g-15+lenny1   SSL shared libraries
ii  passwd                1:4.1.1-6          change and administer password and
ii  zlib1g                1:1.2.3.3.dfsg-12  compression library - runtime

Versions of packages openssh-client recommends:
ii  openssh-blacklist             0.4.1      list of default blacklisted OpenSS
ii  openssh-blacklist-extra       0.4.1      list of non-default blacklisted Op
ii  xauth                         1:1.0.3-2  X authentication utility

Versions of packages openssh-client suggests:
pn  keychain                      <none>     (no description available)
pn  libpam-ssh                    <none>     (no description available)
pn  ssh-askpass                   <none>     (no description available)

-- 
bye,
pabs

http://wiki.debian.org/PaulWise

Attachment: signature.asc
Description: This is a digitally signed message part


--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:5.7p1-1

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_5.7p1-1_i386.udeb
  to main/o/openssh/openssh-client-udeb_5.7p1-1_i386.udeb
openssh-client_5.7p1-1_i386.deb
  to main/o/openssh/openssh-client_5.7p1-1_i386.deb
openssh-server-udeb_5.7p1-1_i386.udeb
  to main/o/openssh/openssh-server-udeb_5.7p1-1_i386.udeb
openssh-server_5.7p1-1_i386.deb
  to main/o/openssh/openssh-server_5.7p1-1_i386.deb
openssh_5.7p1-1.debian.tar.gz
  to main/o/openssh/openssh_5.7p1-1.debian.tar.gz
openssh_5.7p1-1.dsc
  to main/o/openssh/openssh_5.7p1-1.dsc
openssh_5.7p1.orig.tar.gz
  to main/o/openssh/openssh_5.7p1.orig.tar.gz
ssh-askpass-gnome_5.7p1-1_i386.deb
  to main/o/openssh/ssh-askpass-gnome_5.7p1-1_i386.deb
ssh-krb5_5.7p1-1_all.deb
  to main/o/openssh/ssh-krb5_5.7p1-1_all.deb
ssh_5.7p1-1_all.deb
  to main/o/openssh/ssh_5.7p1-1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 523250@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 26 Jan 2011 23:48:02 +0000
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source i386 all
Version: 1:5.7p1-1
Distribution: experimental
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 357469 454784 508613 523250 594687
Changes: 
 openssh (1:5.7p1-1) experimental; urgency=low
 .
   * New upstream release (http://www.openssh.org/txt/release-5.7):
     - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
       and host/user keys (ECDSA) as specified by RFC5656.  ECDH and ECDSA
       offer better performance than plain DH and DSA at the same equivalent
       symmetric key length, as well as much shorter keys.
     - sftp(1)/sftp-server(8): add a protocol extension to support a hard
       link operation.  It is available through the "ln" command in the
       client.  The old "ln" behaviour of creating a symlink is available
       using its "-s" option or through the preexisting "symlink" command.
     - scp(1): Add a new -3 option to scp: Copies between two remote hosts
       are transferred through the local host (closes: #508613).
     - ssh(1): "atomically" create the listening mux socket by binding it on
       a temporary name and then linking it into position after listen() has
       succeeded.  This allows the mux clients to determine that the server
       socket is either ready or stale without races (closes: #454784).
       Stale server sockets are now automatically removed (closes: #523250).
     - ssh(1): install a SIGCHLD handler to reap expired child process
       (closes: #594687).
     - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
       temporary directories (closes: #357469, although only if you arrange
       for ssh-agent to actually see $TMPDIR since the setgid bit will cause
       it to be stripped off).
   * Update to current GSSAPI patch from
     http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
     - Add GSSAPIServerIdentity option.
   * Generate ECDSA host keys on fresh installations.  Upgraders who wish to
     add such host keys should manually add 'HostKey
     /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
     -q -f /etc/ssh/sshd_config -N "" -t ecdsa'.
   * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
   * Backport SELinux build fix from CVS.
   * Rearrange selinux-role.patch so that it links properly given this
     SELinux build fix.
Checksums-Sha1: 
 985b672e0fe4f2ab62b4a0ee9376e43895242967 2250 openssh_5.7p1-1.dsc
 423e27475f06e1055847dfff7f61e1ac632b5372 1113345 openssh_5.7p1.orig.tar.gz
 20f2683978309359f95866c78567bd8ff7c96545 239788 openssh_5.7p1-1.debian.tar.gz
 3f90824e71c0d8ddedf4d61eaff41b7cb26e3abe 941294 openssh-client_5.7p1-1_i386.deb
 688d974acd9be91b0310221fb9280107e7ca76b2 313430 openssh-server_5.7p1-1_i386.deb
 0e99ff18fd23cbca8d4e81b83c7440eaaddd698f 1246 ssh_5.7p1-1_all.deb
 9a6096f8c6b9c9d60f6598472f93ff9c42e79b7e 74344 ssh-krb5_5.7p1-1_all.deb
 ec809a7406ad52cfadb0153c3b8dfc7c78728433 82796 ssh-askpass-gnome_5.7p1-1_i386.deb
 a51d8614cd7926f1d785335555fe065eb6d3d60c 211570 openssh-client-udeb_5.7p1-1_i386.udeb
 2edd9e4f8c3f5cdfe0307d000540abb48c6fee98 238916 openssh-server-udeb_5.7p1-1_i386.udeb
Checksums-Sha256: 
 704db9f5398e9cc37c2345b4e3fbc7547fcd3e35ac2f000013e5a0c3813eb44c 2250 openssh_5.7p1-1.dsc
 59057d727d902d8b04b2ce0ba8f288c6e02cb65aca183cc8d559a4a66426581b 1113345 openssh_5.7p1.orig.tar.gz
 e701611e52db263b55a950b03055c9514bf0dc51e9f8f90be46d038ce3116e6b 239788 openssh_5.7p1-1.debian.tar.gz
 b9a5f71503f680818a3413340bdb230aaf5040f2371345589883ac4feec7066a 941294 openssh-client_5.7p1-1_i386.deb
 dbf6254463a323a4d2699ad314288a62850af451e60d07fc404bb01aa091559b 313430 openssh-server_5.7p1-1_i386.deb
 0e0f8a03a987a2f270cf0cd981d713e027f3dd00f1f073330763716a62d449d3 1246 ssh_5.7p1-1_all.deb
 b21f6a4c9cc1520a4227dd8b1c82bb3b7e95af7d71a144f75470d4ccfea0d1ce 74344 ssh-krb5_5.7p1-1_all.deb
 2ccc0c7db7718276950c5a000e3e6605f0d3a23bfed5662e5d53a49d71ebf9e6 82796 ssh-askpass-gnome_5.7p1-1_i386.deb
 f6994036ae783c013ccb39f4816c243a050365c9093eb3ab773477db9115c317 211570 openssh-client-udeb_5.7p1-1_i386.udeb
 8e1c5edece04f26dbdb2cea848154646504f10d245e582a05e353b548fc7e6fb 238916 openssh-server-udeb_5.7p1-1_i386.udeb
Files: 
 1f70943351ecc39ad1658e983d3cca26 2250 net standard openssh_5.7p1-1.dsc
 50231fa257219791fa41b84a16c9df04 1113345 net standard openssh_5.7p1.orig.tar.gz
 698ea3c4e83b7455f35417ee327bf2c8 239788 net standard openssh_5.7p1-1.debian.tar.gz
 4670e3f4c56f0537be0f8c7b0a823abf 941294 net standard openssh-client_5.7p1-1_i386.deb
 ceeb0e879ca091a2db6e6775e84749ef 313430 net optional openssh-server_5.7p1-1_i386.deb
 21552635aac3b57480ad28b8944e5d24 1246 net extra ssh_5.7p1-1_all.deb
 e66dd5d9f4a5864ad5e154fbf59732d2 74344 net extra ssh-krb5_5.7p1-1_all.deb
 f9930921fc8dd82a80b2441ca7c7a7a2 82796 gnome optional ssh-askpass-gnome_5.7p1-1_i386.deb
 3e5f711d11dcac0dc7cd8e8548c8ad14 211570 debian-installer optional openssh-client-udeb_5.7p1-1_i386.udeb
 c258ba77928b3a2871048b96f27ff3ab 238916 debian-installer optional openssh-server-udeb_5.7p1-1_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=t26O
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: