Subject: Re: [vserver] ssh problem after migration ("Read from socket failed")
From: Gilles Sadowski <gilles@harfang.homelinux.org>
Date: Sat, 22 Nov 2008 18:32:34 +0100

Hello.

> > Due to my machine having died unexpectedly, I copied the vservers files
> > over to another machine (together with the contents of /etc/vservers).
> > The vservers start but I have this problem:
> 
> how did you copy the directories over?
> did you ensure to preserve ownership and flags?

I did:

# cp -r -p -d -x old/vservers /var/lib
 
> On Sat, Nov 22, 2008 at 03:32:38PM +0100, Gilles wrote:
> > Hi.
> > 
> > > > 2008-11-22_12:49:20.17760 chroot("/var/run/sshd"): Operation not
> > > > permitted
> > > That looks like the crux of the issue.  Ensure that folder exists.
> > 
> > # cd /var/run/sshd
> > # ls -la
> > total 8
> > drwxr-xr-x  2 root root 4096 Oct  7  2005 .
> > drwxr-xr-x 13 root root 4096 Nov 22 12:54 ..
> > 
> > But when I do
> > 
> > # chroot /var/run/sshd
> > chroot: cannot change root directory to /var/run/sshd: Operation not
> > permitted
> 
> what is your barrier setup?

# showattr vservers
----Bui- vservers
----bui- vservers/secure
----bui- vservers/i386
----bui- vservers/web
----bui- vservers/mail
----bui- vservers/db
----bui- vservers/lost+found
----bui- vservers/logger

> what are the permissions on the guest's /?

mail:/# ls -la
total 72
drwxr-xr-x  20 root root  4096 Feb 16  2006 .
drwxr-xr-x  20 root root  4096 Feb 16  2006 ..
drwxr-xr-x   2 root root  4096 Apr  9  2008 bin
drwxr-xr-x   2 root root  4096 Dec 15  2004 boot
drwxr-xr-x   4 root root  4096 Nov 22 12:54 dev
drwxr-xr-x  48 root root  4096 Nov 22 13:47 etc
-rw-r--r--   1 root root     0 Nov 22 12:54 fastboot
drwxrwxr-x   2 root root  4096 Dec 15  2004 home
drwxr-xr-x   2 root root  4096 Dec 28  2005 initrd
drwxr-xr-x   8 root root  4096 Apr  9  2008 lib
drwxr-xr-x   2 root root  4096 Dec 28  2005 media
drwxr-xr-x   3 root root  4096 Feb 17  2006 mnt
drwxr-xr-x   2 root root  4096 Dec 28  2005 opt
dr-xr-xr-x 246 root root     0 Nov 22 13:53 proc
drwxr-xr-x   5 root root  4096 Jun 13 00:33 root
drwxr-xr-x   2 root root  4096 Apr  9  2008 sbin
drwxr-xr-x   2 root root  4096 Dec 28  2005 srv
drwxr-xr-x   2 root root  4096 May 10  2005 sys
drwxrwxrwt   2 root root    40 Nov 22 16:02 tmp
drwxr-xr-x  11 root root  4096 Feb 16  2006 usr
drwxr-xr-x  14 root root  4096 Dec 28  2005 var

Regards,
Gilles