openssh and kerb 1.4.1 not so happy together

Phil Dibowitz phil at usc.edu
Fri Jul 8 06:02:05 EST 2005


On Thu, Jul 07, 2005 at 10:20:29AM +0100, sxw at inf.ed.ac.uk wrote:
> On Wed, 6 Jul 2005, Phil Dibowitz wrote:
> 
> > Turns out that makes the error clear:
> > 
> > ld.so.1: /usr/lsd/openssh/default/sbin/sshd: fatal: relocation error: file
> > /usr/lsd/openssh/default/sbin/sshd: symbol krb5_init_ets: referenced symbol
> > not found
> > Killed
> > 
> > Of course, that's not the recompiled version.... but the recompiled version
> > has the same external symptoms. Hmmm.
> 
> You need to do a make distclean, and then re-run ./configure. I would 
> imagine that the soname didn't change because krb5_init_ets isn't part of 
> MIT's officially exported API.
> 
> We should probably just pull the call to krb5_init_ets - its been years 
> since any version of Kerberos required it.

Tried that, same symptom, different problem. the sshd -ddd gives:

Assertion failed: i->did_run != 0, file
../../../../src/lib/krb5/../../include/k5-pla
tform.h, line 232

Or more specifically:

[root at ain etc]# /usr/lsd/openssh/default/sbin/sshd -d -d -d -p 1022
debug2: load_server_config: filename /etc/ssh/sshd_config
debug2: load_server_config: done config len = 367
debug2: parse_server_config: config /etc/ssh/sshd_config len 367
debug1: sshd version OpenSSH_3.9p1
debug1: private host key: #0 type 0 RSA1
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #2 type 2 DSA
debug1: rexec_argv[0]='/usr/lsd/openssh/default/sbin/sshd'
debug1: rexec_argv[1]='-d'
debug1: rexec_argv[2]='-d'
debug1: rexec_argv[3]='-d'
debug1: rexec_argv[4]='-p'
debug1: rexec_argv[5]='1022'
debug2: fd 4 setting O_NONBLOCK
debug1: Bind to port 1022 on 0.0.0.0.
Server listening on 0.0.0.0 port 1022.
Generating 768 bit RSA key.
RSA key generation complete.
debug1: fd 5 clearing O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 10 config len 367
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 10
Assertion failed: i->did_run != 0, file
../../../../src/lib/krb5/../../include/k5-platform.h, line 232
Abort
[root at ain etc]# 

For reference the area around line 232 in k5-platform.h in krb5 1.4.1 is:

static inline int k5_call_init_function(k5_init_t *i)
{
    int err;
    err = k5_once(&i->once, i->fn);
    if (err)
        return err;
    assert (i->did_run != 0);
    return i->error;
}


-- 
Phil Dibowitz
Systems Architect and Administrator
Enterprise Infrastructure / ISD / USC
UCC 180 - 213-821-5427

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20050707/ef919f6a/attachment.bin 


More information about the openssh-unix-dev mailing list