[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#738693: marked as done (ssh -W causes "getsockname failed: Bad file descriptor" errors)



Your message dated Sat, 15 Feb 2014 03:21:20 +0000
with message-id <E1WEVoe-0000fp-4k@franck.debian.org>
and subject line Bug#738693: fixed in openssh 1:6.5p1-4
has caused the Debian Bug report #738693,
regarding ssh -W causes "getsockname failed: Bad file descriptor" errors
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
738693: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=738693
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-client
Version: 1:6.5p1-2
Severity: normal

Client and server use the same version.

md@bongo:~$ ssh -vvv -a -x -W server2.example.net:22 localhost
OpenSSH_6.5, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /home/md/.ssh/config
debug3: cipher ok: arcfour128 [arcfour128]
debug3: ciphers ok: [arcfour128]
debug1: /home/md/.ssh/config line 8: Applying options for *
debug1: /home/md/.ssh/config line 106: Applying options for *
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: auto-mux: Trying existing master
debug1: Control socket "/home/md/.ssh/.control_localhost_22_md" does not exist
debug2: ssh_connect: needpriv 0
debug1: Connecting to localhost [::1] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/home/md/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /home/md/.ssh/id_rsa type 1
debug1: identity file /home/md/.ssh/id_rsa-cert type -1
debug1: identity file /home/md/.ssh/id_dsa type -1
debug1: identity file /home/md/.ssh/id_dsa-cert type -1
debug3: Incorrect RSA1 identifier
debug3: Could not load "/home/md/.ssh/id_ecdsa" as a RSA1 public key
debug1: identity file /home/md/.ssh/id_ecdsa type 3
debug1: identity file /home/md/.ssh/id_ecdsa-cert type -1
debug3: Incorrect RSA1 identifier
debug3: Could not load "/home/md/.ssh/id_ed25519" as a RSA1 public key
debug1: identity file /home/md/.ssh/id_ed25519 type 4
debug1: identity file /home/md/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.5p1 Debian-2
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.5p1 Debian-2
debug1: match: OpenSSH_6.5p1 Debian-2 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "localhost" from file "/home/md/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/md/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-rsa
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
[...]
debug2: mac_setup: found hmac-md5-etm@openssh.com
debug1: kex: server->client aes128-ctr hmac-md5-etm@openssh.com none
debug2: mac_setup: found hmac-md5-etm@openssh.com
debug1: kex: client->server aes128-ctr hmac-md5-etm@openssh.com none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: RSA (elided)
debug3: load_hostkeys: loading entries for host "localhost" from file "/home/md/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /home/md/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'localhost' is known and matches the RSA host key.
debug1: Found key in /home/md/.ssh/known_hosts:4
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/md/.ssh/id_rsa (0xf8d02680),
debug2: key: /home/md/.ssh/id_rsa-xxx (0xf8d08dc8),
debug2: key: /home/md/.ssh/id_dsa ((nil)),
debug2: key: /home/md/.ssh/id_ecdsa (0xf8d06b48),
debug2: key: /home/md/.ssh/id_ed25519 (0xf8d08868),
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/md/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-rsa blen 149
debug2: input_userauth_pk_ok: fp (elided)
debug3: sign_and_send_pubkey: RSA (elided)
debug1: Authentication succeeded (publickey).
Authenticated to localhost ([::1]:22).
debug3: ssh_init_stdio_forwarding: server2.example.net:22
debug1: channel_connect_stdio_fwd server2.example.net:22
debug1: channel 0: new [stdio-forward]
debug2: fd 4 setting O_NONBLOCK
debug3: fd 5 is O_NONBLOCK
getsockname failed: Bad file descriptor
debug1: getpeername failed: Bad file descriptor
debug1: setting up multiplex master socket
debug3: muxserver_listen: temporary control path /home/md/.ssh/.control_localhost_22_md.TEl3AzgzLahGgDZd
debug2: fd 6 setting O_NONBLOCK
debug3: fd 6 is O_NONBLOCK
debug3: fd 6 is O_NONBLOCK
debug1: channel 1: new [/home/md/.ssh/.control_localhost_22_md]
debug3: muxserver_listen: mux listener channel 1 fd 6
debug2: fd 3 setting TCP_NODELAY
debug3: packet_set_tos: set IPV6_TCLASS 0x08
debug1: Entering interactive session.
debug2: channel 0: open confirm rwindow 2097152 rmax 32768
SSH-2.0-OpenSSH_6.0p1 Debian-4
md@bongo:~$


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (x86_64)

Kernel: Linux 3.12-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=it_IT.utf8, LC_CTYPE=it_IT.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openssh-client depends on:
ii  adduser           3.113+nmu3
ii  dpkg              1.17.6
ii  libc6             2.17-97
ii  libedit2          3.1-20130712-2
ii  libgssapi-krb5-2  1.12+dfsg-2
ii  libselinux1       2.2.2-1
ii  libssl1.0.0       1.0.1f-1
ii  passwd            1:4.1.5.1-1
ii  zlib1g            1:1.2.8.dfsg-1

Versions of packages openssh-client recommends:
ii  xauth  1:1.0.7-1

Versions of packages openssh-client suggests:
pn  keychain      <none>
pn  libpam-ssh    <none>
pn  monkeysphere  <none>
pn  ssh-askpass   <none>

-- no debconf information

-- 
ciao,
Marco

Attachment: signature.asc
Description: Digital signature


--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:6.5p1-4

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 738693@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 15 Feb 2014 02:19:36 +0000
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source i386 all
Version: 1:6.5p1-4
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 738693 738798
Changes: 
 openssh (1:6.5p1-4) unstable; urgency=medium
 .
   * Configure --without-hardening on hppa, to work around
     http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
   * Amend "Running sshd from inittab" instructions in README.Debian to
     recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
     symlinks that won't work with dependency-based sysv-rc.
   * Remove code related to non-dependency-based sysv-rc ordering, since that
     is no longer supported.
   * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
     fix getsockname errors when using "ssh -W" (closes: #738693).
Checksums-Sha1: 
 813aaa1e1841182d707f5c08ec0650ad187ea6a5 2578 openssh_6.5p1-4.dsc
 99b8a8b8ff3650e2ee3b389df50bb0e1d4b3225c 135500 openssh_6.5p1-4.debian.tar.xz
 dc9ec145fa0b525e8970f4da23f1bc4f7775ae36 661780 openssh-client_6.5p1-4_i386.deb
 f677bca6753f7f50071a4a0f2b22068230330207 328388 openssh-server_6.5p1-4_i386.deb
 4aa09b1ae855afffb733388025b5cabff0ddbbfe 1116 ssh_6.5p1-4_all.deb
 9bb35e7d520366d7aaf31f93f7b1cfdd505ddd5a 101298 ssh-krb5_6.5p1-4_all.deb
 f0d7abd19da79f8585ab79f3dcd9fb2067dda0c8 109058 ssh-askpass-gnome_6.5p1-4_i386.deb
 f3e7ac72657d59c5dcabedd402492a67b0309aca 251936 openssh-client-udeb_6.5p1-4_i386.udeb
 86c9fb6ea6276d5a0c5abc1a211dddfa1d6b2786 280320 openssh-server-udeb_6.5p1-4_i386.udeb
Checksums-Sha256: 
 238fed18080781c2e9918b688581dbed4f585d5e30ec1daed8a0c1b2e4a5e9b9 2578 openssh_6.5p1-4.dsc
 7382d31b10104e8f5aa6188034c9dcbe944e8f36246f6304a32ee59620b8bee5 135500 openssh_6.5p1-4.debian.tar.xz
 6c3add86401c72c42f037f82b713bafcb76a3cef6c64c460849f62a34cbb91b5 661780 openssh-client_6.5p1-4_i386.deb
 c161da4f8e3826e22eb3531e6686459c1a3cdeb2401e5d96407bec6a775c2152 328388 openssh-server_6.5p1-4_i386.deb
 06f27b5b01ebb7f38bef7a5177fe863403959c98fb38eda8168f9b360bbc150f 1116 ssh_6.5p1-4_all.deb
 096af3a0b12231cc9e7bb68861fe00159e45b5aba7a2a9e4297e21a26367463b 101298 ssh-krb5_6.5p1-4_all.deb
 f661d11c7029de52430a598c4c5ce58165f28822019ad6f93784677a49e2a24e 109058 ssh-askpass-gnome_6.5p1-4_i386.deb
 f1f75d89d821f970c35862542ca7b88d958360459f7c40ffc9eddd359437debe 251936 openssh-client-udeb_6.5p1-4_i386.udeb
 4b74a9b1ea34d19015093171a4c4dfb80998bc5a6754b8a76d5f55447c6bb364 280320 openssh-server-udeb_6.5p1-4_i386.udeb
Files: 
 ef9f5b7ec3df2542cc6fd27a4433eca2 2578 net standard openssh_6.5p1-4.dsc
 3e08808b72ac56437c1d263cc0f4150d 135500 net standard openssh_6.5p1-4.debian.tar.xz
 928caf63079251f15670f6c392e6e31e 661780 net standard openssh-client_6.5p1-4_i386.deb
 0f9606193e9b8e7337a3f338d5699cc5 328388 net optional openssh-server_6.5p1-4_i386.deb
 601cbca245ef5e60b0f15d173d621b00 1116 net extra ssh_6.5p1-4_all.deb
 eecc2765c1eb9c0febe1e23286d9581f 101298 oldlibs extra ssh-krb5_6.5p1-4_all.deb
 4fd8683888092c0c228d660841ae870c 109058 gnome optional ssh-askpass-gnome_6.5p1-4_i386.deb
 60e42936cc2994de99e7efc1c110ff39 251936 debian-installer optional openssh-client-udeb_6.5p1-4_i386.udeb
 45ea2bc2b370a561da0e7baa1032678b 280320 debian-installer optional openssh-server-udeb_6.5p1-4_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=P9OQ
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: