[Bug 708493] Re: Can't login anymore: Read from socket failed: Connection reset by peer

2012-12-21 Thread Andrew Schulman
Multiple commenters (#19, #43) have posted the workaround.  In my
~/ssh/.config I now have

Host *
# Workaround for the dreaded 'connection reset by peer' bug, openssh =5.7:
Ciphers aes128-ctr,aes192-ctr,aes256-ctr

and I no longer see this problem.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/708493

Title:
  Can't login anymore: Read from socket failed: Connection reset by peer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/708493/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 658227] Re: upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7 error message)

2010-10-20 Thread Andrew Schulman
Yay!

Thanks guys, that was fast work.

-- 
upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so 
slapd aborts with Program version 4.8 doesn't match environment version 4.7 
error message)
https://bugs.launchpad.net/bugs/658227
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 658227] [NEW] won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Andrew Schulman
Public bug reported:

I just upgraded from Lucid to Maverick, and now slapd won't start.  From
syslog:

Oct 11 06:10:31 helium slapd[12130]: @(#) $OpenLDAP: slapd 2.4.23 (Aug  7 2010 
01:39:36) 
$#012#011bui...@yellow:/build/buildd/openldap-2.4.23/debian/build/servers/slapd
Oct 11 06:10:32 helium slapd[12131]: bdb(dc=5200-glenwood,dc=net): Program 
version 4.8 doesn't match environment version 4.7
Oct 11 06:10:32 helium slapd[12131]: hdb_db_open: database 
dc=5200-glenwood,dc=net cannot be opened, err -30971. Restore from backup!
Oct 11 06:10:32 helium slapd[12131]: bdb(dc=5200-glenwood,dc=net): 
txn_checkpoint interface requires an environment configured for the transaction 
subsystem
Oct 11 06:10:32 helium slapd[12131]: bdb_db_close: database 
dc=5200-glenwood,dc=net: txn_checkpoint failed: Invalid argument (22).
Oct 11 06:10:32 helium slapd[12131]: backend_startup_one (type=hdb, 
suffix=dc=5200-glenwood,dc=net): bi_db_open failed! (-30971)
Oct 11 06:10:32 helium slapd[12131]: bdb_db_close: database 
dc=5200-glenwood,dc=net: alock_close failed
Oct 11 06:10:32 helium slapd[12131]: slapd stopped.

Information on the web says that I need to run some kind of manual
database upgrade to BDB 4.8, but I have no familiarity with the BDB
tools, and the recipes that are suggested are varied and uncertain.

Please suggest a workaround or manual upgrade, as some of my network
services are at a dead stop due to this problem.

Thanks,
Andrew.

ProblemType: Bug
DistroRelease: Ubuntu 10.10
Package: slapd 2.4.23-0ubuntu3
ProcVersionSignature: Ubuntu 2.6.35-22.33-generic 2.6.35.4
Uname: Linux 2.6.35-22-generic x86_64
NonfreeKernelModules: nvidia
Architecture: amd64
Date: Mon Oct 11 06:07:49 2010
InstallationMedia: Ubuntu 9.10 Karmic Koala - Release amd64 (20091027)
ProcEnviron:
 PATH=(custom, user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: openldap

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug maverick

-- 
won't start after Maverick upgrade; bdb Program version 4.8 doesn't match 
environment version 4.7
https://bugs.launchpad.net/bugs/658227
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 658227] Re: won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Andrew Schulman

** Attachment added: Dependencies.txt
   
https://bugs.launchpad.net/bugs/658227/+attachment/1684127/+files/Dependencies.txt

-- 
won't start after Maverick upgrade; bdb Program version 4.8 doesn't match 
environment version 4.7
https://bugs.launchpad.net/bugs/658227
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 658227] Re: won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Andrew Schulman
This appears to be the same as http://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=595672 .  A fix appears to have been released to
that, but again I don't understand the cause or solution, or what I
should do to recover at this point.


** Bug watch added: Debian Bug tracker #595672
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=595672

-- 
won't start after Maverick upgrade; bdb Program version 4.8 doesn't match 
environment version 4.7
https://bugs.launchpad.net/bugs/658227
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 658227] Re: won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Andrew Schulman
OK, per https://bbs.archlinux.org/viewtopic.php?id=84077 and then
http://dbaspot.com/forums/berkeley-db/265933-how-upgrade-4-2-4-3-a.html,
I installed db4.7-utils and ran

cd /var/lib
cp -a ldap ldap.bak
cd ldap
db4.7_checkpoint -1
db4.7_recover

After that, slapd started normally.

-- 
won't start after Maverick upgrade; bdb Program version 4.8 doesn't match 
environment version 4.7
https://bugs.launchpad.net/bugs/658227
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 658227] Re: won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Andrew Schulman
Here are excerpts from apt/term.log.  Note that this is in a different
apt log because my dist-upgrade was a little unusual - interrupted, then
completed in a second session.  I'm attaching the complete apt log file
in case it's of interest.

Log started: 2010-10-11  03:59:04
snip
Restarting services possibly affected by the upgrade:
  slapd: restarting...done.
snip
Preparing to replace slapd 2.4.21-0ubuntu5.3 (using 
.../slapd_2.4.23-0ubuntu3_amd64.deb) ...
Stopping OpenLDAP: slapd.
Unpacking replacement slapd ...
snip
Setting up slapd (2.4.23-0ubuntu3) ...

Installing new version of config file /etc/ldap/schema/README ...

Installing new version of config file /etc/ldap/schema/cosine.ldif ...

Installing new version of config file
/etc/ldap/schema/inetorgperson.ldif ...

Installing new version of config file /etc/ldap/schema/nis.ldif ...

Installing new version of config file /etc/ldap/schema/openldap.ldif ...

Installing new version of config file /etc/ldap/schema/duaconf.schema
...

Installing new version of config file /etc/ldap/schema/dyngroup.schema
...

Installing new version of config file
/etc/ldap/schema/inetorgperson.schema ...

Installing new version of config file /etc/ldap/schema/misc.schema ...

Installing new version of config file /etc/ldap/schema/nis.schema ...

Installing new version of config file /etc/ldap/schema/openldap.schema
...

Installing new version of config file /etc/ldap/schema/pmi.schema ...

Installing new version of config file /etc/apparmor.d/usr.sbin.slapd ...

  Backing up /etc/ldap/slapd.d/ in
/var/backups/slapd-2.4.21-0ubuntu5.3... done.

Starting OpenLDAP: slapd.


** Attachment added: apt upgrade log
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/658227/+attachment/1685170/+files/term.log

-- 
won't start after Maverick upgrade; bdb Program version 4.8 doesn't match 
environment version 4.7
https://bugs.launchpad.net/bugs/658227
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 434799] Re: X11 forwarding via SSH does not work after upgrade to karmic

2010-05-20 Thread Andrew Schulman
yota, you're correct.  stop + start  restart.  So #20 does also work
for me now.  Thanks, Andrew.

-- 
X11 forwarding via SSH does not work after upgrade to karmic
https://bugs.launchpad.net/bugs/434799
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 434799] Re: X11 forwarding via SSH does not work after upgrade to karmic

2010-05-19 Thread Andrew Schulman
Can anyone else confirm that #20 does not work for them?  That is, if
you do the following:

* remove AddressFamily inet from sshd_config
* add -4 after exec /usr/sbin/sshd in /etc/init/ssh/conf
* run

initctl reload-configuration 
restart sshd

then do you still have this problem?  Does

pgrep -lf sshd

show just /usr/sbin/sshd, or /usr/sbin/sshd -4?

-- 
X11 forwarding via SSH does not work after upgrade to karmic
https://bugs.launchpad.net/bugs/434799
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 434799] Re: X11 forwarding via SSH does not work after upgrade to karmic

2010-05-03 Thread Andrew Schulman
Confirmed that this is broken again in Lucid, and I agree with yota:
the purpose of /etc/default/* is to provide supported ways for
administrators to modify services' behavior without having to modify
their startup scripts.  It's a regression to stop supporting
/etc/default/ssh.

-- 
X11 forwarding via SSH does not work after upgrade to karmic
https://bugs.launchpad.net/bugs/434799
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 434799] Re: X11 forwarding via SSH does not work after upgrade to karmic

2010-05-03 Thread Andrew Schulman
Setting

AddressFamily inet

in /etc/ssh/sshd_config and restarting sshd does work around this
problem.


** Description changed:

  I had a proper configuration on jaunty (sshd_config) so I could ssh into
  that machine and run X11 applications there with X11 forwarding, so I
  could use apps fromt here remotely. After upgrade to karmic (same
  sshd_config on the server, client is not changed) I got this (for
  example):
  
- xterm Xt error: Can't open display: 
+ xterm Xt error: Can't open display:
  xterm:  DISPLAY is not set
  
  I've tried ssh  -X, -Y and -X -Y too together with no success.
  
  So DISPLAY environment variable is not even set because of some reason,
  though I found this in /var/log/auth.log:
  
  Sep 22 19:56:02 vega sshd[11206]: error: Failed to allocate internet-
  domain X11 display socket.
  
  openssh-server:
-   Installed: 1:5.1p1-6ubuntu1
-   Candidate: 1:5.1p1-6ubuntu1
-   Version table:
-  *** 1:5.1p1-6ubuntu1 0
- 500 http://archive.ubuntu.com karmic/main Packages
- 100 /var/lib/dpkg/status
+   Installed: 1:5.1p1-6ubuntu1
+   Candidate: 1:5.1p1-6ubuntu1
+   Version table:
+  *** 1:5.1p1-6ubuntu1 0
+ 500 http://archive.ubuntu.com karmic/main Packages
+ 100 /var/lib/dpkg/status
  xauth:
-   Installed: 1:1.0.3-2
-   Candidate: 1:1.0.3-2
-   Version table:
-  *** 1:1.0.3-2 0
- 500 http://archive.ubuntu.com karmic/main Packages
- 100 /var/lib/dpkg/status
+   Installed: 1:1.0.3-2
+   Candidate: 1:1.0.3-2
+   Version table:
+  *** 1:1.0.3-2 0
+ 500 http://archive.ubuntu.com karmic/main Packages
+ 100 /var/lib/dpkg/status
  
  sshd_config file:
  
  Port 22
  ListenAddress 0.0.0.0
  Protocol 2
  HostKey /etc/ssh/ssh_host_rsa_key
  HostKey /etc/ssh/ssh_host_dsa_key
  UsePrivilegeSeparation yes
  KeyRegenerationInterval 3600
  ServerKeyBits 768
  SyslogFacility AUTH
  LogLevel INFO
  LoginGraceTime 600
  StrictModes yes
  RSAAuthentication yes
  PubkeyAuthentication yes
  IgnoreRhosts yes
  RhostsRSAAuthentication no
  HostbasedAuthentication no
  PermitEmptyPasswords no
  PasswordAuthentication no
  X11Forwarding yes
  X11DisplayOffset 10
  PrintMotd no
  PrintLastLog yes
  TCPKeepAlive yes
  Subsystem sftp /usr/lib/openssh/sftp-server
  UsePAM yes
  PermitTunnel yes
  PermitRootLogin forced-commands-only

-- 
X11 forwarding via SSH does not work after upgrade to karmic
https://bugs.launchpad.net/bugs/434799
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 358612] Re: X11 forwarding fails (Invalid MIT-MAGIC-COOKIE)

2009-06-09 Thread Andrew Schulman
OK.  Yes, AFAIK it's properly installed.  Still, I just ran 'apt-get
--reinstall install x11-common', and that recreated the symlink, which
will solve the problem.  Not sure why the symlink was missing in the
first place.

So this is a solution to this bug.  I guess the bug should be closed,
although it's still mysterious why it occurred in the first place.

Thanks,
Andrew.

-- 
X11 forwarding fails (Invalid MIT-MAGIC-COOKIE)
https://bugs.launchpad.net/bugs/358612
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 358612] Re: X11 forwarding fails (Invalid MIT-MAGIC-COOKIE)

2009-04-22 Thread Andrew Schulman
Bernie, thanks.  You are correct, XAuthLocation wasn't correctly set,
and this was the cause of the problem.

I didn't set XAuthLocation at all, so ssh used the default value, which
ssh_config(5) says is /usr/bin/X11/xauth.  But in Ubuntu xauth is
/usr/bin/xauth.  Setting XAuthLocation /usr/bin/xauth in my ssh config
solved the problem.

Since xauth is /usr/bin/xauth and not /usr/bin/X11/xauth in Ubuntu, it
seems that Ubuntu's openssh-client should change its default value of
XAuthLocation.  Debian solves this by making /usr/bin/X11 a symlink to .
, but that seems like an overbroad solution for just this problem.

Thanks,
Andrew.

-- 
X11 forwarding fails (Invalid MIT-MAGIC-COOKIE)
https://bugs.launchpad.net/bugs/358612
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 358612] [NEW] X11 forwarding fails (Invalid MIT-MAGIC-COOKIE)

2009-04-09 Thread Andrew Schulman
Public bug reported:

Binary package hint: openssh-client

ssh X11 forwarding to my intrepid client from my openssh server used to
work, but it always fails now, with Invalid MIT-MAGIC-COOKIE.  Please
see the example session log below.

Forwarding succeeds to a Windows client running PuTTY, so the problem
isn't with the server, so I conclude that it's with the client.  I'd be
glad to provide further information or troubleshooting.

Thanks, Andrew.

$ lsb_release -rd
Description:Ubuntu 8.10
Release:8.10

$ apt-cache policy openssh-client
openssh-client:
  Installed: 1:5.1p1-3ubuntu1
  Candidate: 1:5.1p1-3ubuntu1
  Version table:
 *** 1:5.1p1-3ubuntu1 0
500 http://us.archive.ubuntu.com intrepid/main Packages
100 /var/lib/dpkg/status

$ ssh -v -X -l andrex 5200-glenwood.net kate
OpenSSH_5.1p1 Debian-3ubuntu1, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to 5200-glenwood.net [68.55.218.17] port 22.
debug1: Connection established.
debug1: identity file /home/carey/.ssh/identity type -1
debug1: identity file /home/carey/.ssh/id_rsa type -1
debug1: identity file /home/carey/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.1p1 
Debian-5
debug1: match: OpenSSH_5.1p1 Debian-5 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.1p1 Debian-3ubuntu1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server-client aes128-cbc hmac-md5 none
debug1: kex: client-server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(102410248192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host '5200-glenwood.net' is known and matches the RSA host key.
debug1: Found key in /home/carey/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Public Key
debug1: Server accepts key: pkalg ssh-rsa blen 277
debug1: Authentication succeeded (publickey).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessi...@openssh.com
debug1: Entering interactive session.
debug1: No xauth program.
Warning: No xauth data; using fake authentication data for X11 forwarding.
debug1: Requesting X11 forwarding with authentication spoofing.
debug1: Sending environment.
debug1: Sending env LANG = en_US.UTF-8
debug1: Sending command: kate
debug1: client_input_channel_open: ctype x11 rchan 2 win 65536 max 16384
debug1: client_request_x11: request from 127.0.0.1 58398
debug1: channel 1: new [x11]
debug1: confirm x11
Invalid MIT-MAGIC-COOKIE-1 keykate: cannot connect to X server localhost:10.0
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: client_input_channel_req: channel 0 rtype e...@openssh.com reply 0
debug1: channel 0: free: client-session, nchannels 2
debug1: channel 1: free: x11, nchannels 1
Transferred: sent 2448, received 2544 bytes, in 0.4 seconds
Bytes per second: sent 6107.1, received 6346.5
debug1: Exit status 1

** Affects: openssh (Ubuntu)
 Importance: Undecided
 Status: New

-- 
X11 forwarding fails (Invalid MIT-MAGIC-COOKIE)
https://bugs.launchpad.net/bugs/358612
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs