OpenSSH-3.5p1: sshd fails at run-time

Ben Lindstrom mouring at etoh.eviladmin.org
Thu Dec 12 13:55:15 EST 2002


It is Either Compression or PrivSep.  You don't need to turn off both.

Hmm.. LynxOS mmap() looks incomplete.. You can always take and uncomment
HAVE_MMAP in your config.h  and recompile.  That should resolve to the
last method of handling compression/privsep communications.

It would be nice if we could get someone who knows something about LynxOS
(Hey, Anyone from LynxOS developers group here?!) to give us a suggestion
on the best fix.

- Ben

On Wed, 11 Dec 2002, David M. Williams wrote:

> turn off Compression and PrivSeperation in your sshd_config file and try
> again.  From what the the threads in June mention it looks like your
> flavor of LynxOS has a broken mmap.
>
> Can you send the build and system info from the config.log file created
> in your build directory?  It will help to improve the configure tests
> for mmap.
>
> Dave
>
> Jacob Schroeder wrote:
>
> >Dave,
> >
> >Thanks for your quick reply!
> >
> >I did do this build locally.  The directory /var/empty is there already.
> >
> >I created the /var/run directory just now and tried again, here's the latest
> >output...
> >
> >bash-2.02# mkdir /var/run
> >bash-2.02# cd /usr/local/sbin
> >bash-2.02# sshd -ddd -p 1234
> >debug3: Seeding PRNG from /usr/local/libexec/ssh-rand-helper
> >debug1: sshd version OpenSSH_3.5p1
> >debug1: private host key: #0 type 0 RSA1
> >debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
> >debug1: read PEM private key done: type RSA
> >debug1: private host key: #1 type 1 RSA
> >debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
> >debug1: read PEM private key done: type DSA
> >debug1: private host key: #2 type 2 DSA
> >debug1: Bind to port 1234 on 0.0.0.0.
> >Server listening on 0.0.0.0 port 1234.
> >Generating 768 bit RSA key.
> >RSA key generation complete.
> >debug1: Server will not fork when running in debugging mode.
> >Connection from 172.20.1.13 port 1186
> >debug1: Client protocol version 2.0; client software version OpenSSH_3.5p1
> >debug1: match: OpenSSH_3.5p1 pat OpenSSH*
> >debug1: Enabling compatibility mode for protocol 2.0
> >debug1: Local version string SSH-1.99-OpenSSH_3.5p1
> >mmap(65536): Device doesn't exist
> >debug1: Calling cleanup 0x1a78c(0x0)
> >bash-2.02#
> >
> >Looks like it's that mmap thing, I did see a few posts (arguments) about
> >that function in the archives, but I didn't see a solution mentioned.  Any
> >ideas?
> >
> >Thanks
> >
> >Jacob
> >
> >
> >
> >
> >>-----Original Message-----
> >>From: David M. Williams [mailto:d_wllms at lanl.gov]
> >>Sent: Wednesday, December 11, 2002 3:51 PM
> >>To: Jacob Schroeder
> >>Cc: 'openssh-unix-dev at mindrot.org'
> >>Subject: Re: OpenSSH-3.5p1: sshd fails at run-time
> >>
> >>
> >>Jacob,
> >>   It looks like you didn't build this version of OpenSSH
> >>locally.  Did
> >>you get it as a tarball?  If so, you are missing a few
> >>directories like
> >>/var/run and I would expect /var/empty.  Create the two directories,
> >>/var/empty should be 0600, and try to start sshd again.
> >>
> >>Dave
> >>
> >>Jacob Schroeder wrote:
> >>
> >>
> >>
> >>>Here's what I get:
> >>>
> >>>bash-2.02# sshd -ddd -p 1234
> >>>debug3: Seeding PRNG from /usr/local/libexec/ssh-rand-helper
> >>>debug1: sshd version OpenSSH_3.5p1
> >>>debug1: private host key: #0 type 0 RSA1
> >>>debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
> >>>debug1: read PEM private key done: type RSA
> >>>debug1: private host key: #1 type 1 RSA
> >>>debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
> >>>debug1: read PEM private key done: type DSA
> >>>debug1: private host key: #2 type 2 DSA
> >>>debug1: Bind to port 1234 on 0.0.0.0.
> >>>Server listening on 0.0.0.0 port 1234.
> >>>Generating 768 bit RSA key.
> >>>RSA key generation complete.
> >>>debug1: Server will not fork when running in debugging mode.
> >>>Connection from 172.20.1.13 port 1181
> >>>debug1: Client protocol version 2.0; client software version
> >>>
> >>>
> >>OpenSSH_3.5p1
> >>
> >>
> >>>debug1: match: OpenSSH_3.5p1 pat OpenSSH*
> >>>debug1: Enabling compatibility mode for protocol 2.0
> >>>debug1: Local version string SSH-1.99-OpenSSH_3.5p1
> >>>mkstemp("/var/run/sshd.mm.XXXXXXXX"): File or directory doesn't exist
> >>>debug1: Calling cleanup 0x1a78c(0x0)
> >>>bash-2.02#
> >>>
> >>>I have a few questions, first off, what is it that causes the
> >>>
> >>>
> >>following line
> >>
> >>
> >>>and is it serious?
> >>>debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
> >>>
> >>>also, what is this one about (where it ultimately fails):
> >>>mkstemp("/var/run/sshd.mm.XXXXXXXX"): File or directory doesn't exist
> >>>I know that I don't have a /var/run directory on LynxOS, so
> >>>
> >>>
> >>what can I do to
> >>
> >>
> >>>fix this?
> >>>
> >>>Just so you know, I am using OpenSSH-3.5p1, with
> >>>
> >>>
> >>OpenSSL-0.9.6h.  My OS is
> >>
> >>
> >>>LynxOS 3.1.0a.  Thanks in advance, I have already learned a
> >>>
> >>>
> >>lot about SSH
> >>>from just lurking on the archives of this list for some time.
> >>
> >>
> >>>Jacob
> >>>_______________________________________________
> >>>openssh-unix-dev at mindrot.org mailing list
> >>>http://www.mindrot.org/mailman/listinfo/openssh-unix-dev
> >>>
> >>>
> >>>
> >>>
> >>>
> >>>
> >>--
> >>David M. Williams, CISSP		Phone: 505-665-8062
> >>Systems Engineer, CCN-2			Fax:   505-667-7428
> >>Los Alamos National Laboratory		Email: d_wllms at lanl.gov
> >>
> >>
> >>
> >>
> >>
> >
> >
> >
> >
>
> --
> David M. Williams, CISSP		Phone: 505-665-8062
> Systems Engineer, CCN-2			Fax:   505-667-7428
> Los Alamos National Laboratory		Email: d_wllms at lanl.gov
>
>
> _______________________________________________
> openssh-unix-dev at mindrot.org mailing list
> http://www.mindrot.org/mailman/listinfo/openssh-unix-dev
>




More information about the openssh-unix-dev mailing list