[Bug 289] New: mmap error when trying to use 3.3p1 with privsep

bugzilla-daemon at mindrot.org bugzilla-daemon at mindrot.org
Tue Jun 25 16:45:22 EST 2002


http://bugzilla.mindrot.org/show_bug.cgi?id=289

           Summary: mmap error when trying to use 3.3p1 with privsep
           Product: Portable OpenSSH
           Version: 3.1p1
          Platform: ix86
        OS/Version: Linux
            Status: NEW
          Severity: major
          Priority: P2
         Component: sshd
        AssignedTo: openssh-unix-dev at mindrot.org
        ReportedBy: mark.hershenson at aresdirect.com


In order to play with 3.3p1 and privelege separation, I compiled and installed
the OpenSSH source into /usr/local/openssh-3.3p1. I also created the /var/empty
directory and assigned it its proper priveleges, and added the sshd user/group.

I then ran the sshd daemon using:

/usr/local/openssh-3.3p1/sbin/sshd

With the following config file:

================

#       $OpenBSD: sshd_config,v 1.56 2002/06/20 23:37:12 markus Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with
PATH=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/openssh-3.3p1/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

Port 2200
Protocol 2,1
ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
HostKey /usr/local/openssh-3.3p1/etc/ssh_host_key
# HostKeys for protocol version 2
HostKey /usr/local/openssh-3.3p1/etc/ssh_host_rsa_key
HostKey /usr/local/openssh-3.3p1/etc/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
SyslogFacility AUTH
LogLevel DEBUG

# Authentication:

#LoginGraceTime 600
PermitRootLogin yes
#StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# For this to work you will also need host keys in
/usr/local/openssh-3.3p1/etc/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

#AFSTokenPassing no

# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no

# Set this to 'yes' to enable PAM keyboard-interactive authentication 
# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
#PAMAuthenticationViaKbdInt yes

#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
PrintMotd yes
PrintLastLog yes
KeepAlive yes
#UseLogin no
UsePrivilegeSeparation yes
Compression yes

#MaxStartups 10
# no default banner path
#Banner /some/path
#VerifyReverseMapping no

# override default of no subsystems
Subsystem       sftp    /usr/local/openssh-3.3p1/libexec/sftp-server

================

I try to SSH to that port, and I see this in /var/log/messages:

Jun 24 23:39:31 mallard sshd[26833]: Server listening on 0.0.0.0 port 2200.
Jun 24 23:39:31 mallard sshd[26833]: Generating 768 bit RSA key.
Jun 24 23:39:31 mallard sshd[26833]: RSA key generation complete.
Jun 24 23:39:35 mallard sshd[26839]: Connection from 127.0.0.1 port 1193
Jun 24 23:39:35 mallard sshd[26839]: Enabling compatibility mode for protocol 2.0
Jun 24 23:39:35 mallard sshd[26839]: fatal: mmap(65536): Invalid argument

If it's on an mmap level, it wouldn't seem a source level bug, not a
misconfiguration, but if I'm wrong, I'd love to find that out. :)

The system is running RedHat 7.0, kernel 2.2.16-22, and runs OpenSSH 3.x just great!

Any help would be welcome, and any additional information required need only be
asked for.

Thanks!



------- You are receiving this mail because: -------
You are the assignee for the bug, or are watching the assignee.



More information about the openssh-unix-dev mailing list