I'm at a loss as to why Kerberos should affect this particular thing, at
least when there's no actual Kerberos authentication involved.  Silly
question, but you don't have a modified OpenSSL or anything related to
it, do you, and what exact package version of libssl1.0.0 do you have
installed?  Also, if you put --with-kerberos5=/usr back and remove
--with-ssl-engine, does that also cure the crash?

I'm not entirely convinced about your reported value for
EVP_Cipher_nid(cc->evp), since as far as I can see 0x480c0 isn't a valid
NID.  Something seems fishy there.  In general that's a very odd place
to see a socket being created, unless we're somehow hitting
RAND_query_egd_bytes - but in that case I think I'd expect to see an
attempt to open /dev/urandom between the getpid and the socket.

The next thing I can think of to try is to allow the network monitor to
use this system call and see what else happens around it.  Obviously do
this very cautiously, and do not run with the attached patch in
production (I'm pretty sure the socket syscall is deliberately forbidden
in this context), but it should be enough to get a more complete strace
and (probably more usefully) to try Seth's perf idea again: with this
patch, the socket syscall should actually make it as far as the
tracepoint, so we should be able to get a stack trace for it.

** Patch added: "sshd-enable-socket.patch"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4997957/+files/sshd-enable-socket.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to