You are not logged in.

#1 2004-08-25 07:26:51

enigma
Member
Registered: 2004-07-04
Posts: 14

sshd 3.9 error

I recently upgraded my openssh package with pacman (via sync) from 3.8 to 3.9 and when I try logging in remotely with putty, the program simply closes, no errors, but it doesn't work either. When I tried running sshd from the command line to see what the problem was, I got the error: sshd re-exec requires execution with an absolute path. I'm not sure what that means but I have tried it with my 3.8 config file and the fresh 3.9 one if that has anything to do with the problem.

Could this be some flaw in the pacman release of openssh-3.9 or is my system screwy? My friend (who also runs arch) had the same problem after upgrading.

Please help.

Offline

#2 2004-08-25 18:04:39

Xentac
Forum Fellow
From: Victoria, BC
Registered: 2003-01-17
Posts: 1,797
Website

Re: sshd 3.9 error

After upgrading, did you restart the sshd daemon with /etc/rc.d/sshd restart?


I have discovered that all of mans unhappiness derives from only one source, not being able to sit quietly in a room
- Blaise Pascal

Offline

#3 2004-08-25 18:56:50

enigma
Member
Registered: 2004-07-04
Posts: 14

Re: sshd 3.9 error

Yes. I'm not stupid.

Offline

#4 2004-08-25 19:08:52

sarah31
Member
From: Middle of Canada
Registered: 2002-08-20
Posts: 2,975
Website

Re: sshd 3.9 error

i will check when i get home regarding the version of my ssh but I had no problems in the last five days with it.  it sounds like there is some issue with one of your system config files. have you had any issues with other applications? is there anything about your system that we should know about (ie do you use  any testing or experimantal packages at the core level)?

perhaps it is a putty issue? have you tried rebuilding putty? maybe it needs to be built against the users current sshd to work?


AKA uknowme

I am not your friend

Offline

#5 2004-08-26 06:18:05

enigma
Member
Registered: 2004-07-04
Posts: 14

Re: sshd 3.9 error

The exact version I'm running is openssh-3.9p1-1. This is the lastest pacman release. I'm running apache, mysql, and proftp just fine, and my system as a whole is running normally. I only use stable releases, I don't mess with the kernal, basically all the regular stuff. So I know there's nothing wrong with that.

I tried connecting to my arch machine locally by running ssh from the command line. I got the error: ssh_exchange_identification: Connection closed by remote host. I got the same error while using my old config file from 3.8 and a fresh 3.9 config. I'm pretty sure there is some bug in the pacman release of openssh...

Offline

#6 2004-08-26 06:26:36

sarah31
Member
From: Middle of Canada
Registered: 2002-08-20
Posts: 2,975
Website

Re: sshd 3.9 error

ah! i think i know. you may have to add something like :

sshd: ALL

to your /etc/hosts.allow

if the file was populated before it may have been over written in a recent install. i had the same issue yesterday when i tried to connect to my arch box from my mac.


AKA uknowme

I am not your friend

Offline

#7 2004-08-27 20:42:38

enigma
Member
Registered: 2004-07-04
Posts: 14

Re: sshd 3.9 error

Sorry it took so long to reply. I hope people will still reply...

Anyway, thanks sarah, I can connect to my server with ssh now, but I still can't execute sshd. It gives me the same error. If I can't fix that I don't really mind though, at least I can connect now.

Offline

#8 2004-08-28 22:15:37

Xentac
Forum Fellow
From: Victoria, BC
Registered: 2003-01-17
Posts: 1,797
Website

Re: sshd 3.9 error

That's what I was saying.

The error message you're getting is that you're not typing /usr/sbin/sshd, but you shouldn't need to, because /etc/rc.d/sshd does that all for you.


I have discovered that all of mans unhappiness derives from only one source, not being able to sit quietly in a room
- Blaise Pascal

Offline

#9 2004-08-28 23:46:29

kpiche
Forum Fellow
From: Ottawa, ON, Canada
Registered: 2004-03-30
Posts: 246
Website

Re: sshd 3.9 error

Has your sshd actually bound to a port?  When I upgraded to 3.8 and 3.9 it replaced sshd_config.  If you don't set ListenAddress it doesn't seem to bind to anything (well I think it binds to IPv6 but I'm not sure).

# ps ax|grep sshd
 1817 ?        Ss     0:00 /usr/sbin/sshd
 1833 pts/0    S+     0:00 grep sshd

# netstat -nlp --inet
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address           Foreign Address         State PID/Program name
tcp        0      0 0.0.0.0:631             0.0.0.0:*               LISTEN 161/cupsd
udp        0      0 0.0.0.0:631             0.0.0.0:* 161/cupsd

# tail /var/log/auth
Aug 28 19:37:25 puffin sshd[1777]: Server listening on :: port 22.
Aug 28 19:37:25 puffin sshd[1777]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.

After I set my ListenAddres to my address (or use 0.0.0.0) and restart sshd works properly.

# netstat -nlp --inet
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address           Foreign Address         State PID/Program name
tcp        0      0 x.x.x.x:22            0.0.0.0:*               LISTEN 1817/sshd
tcp        0      0 0.0.0.0:631             0.0.0.0:*               LISTEN 161/cupsd
udp        0      0 0.0.0.0:631             0.0.0.0:* 161/cupsd

Offline

#10 2004-09-21 23:18:23

khazdar
Member
From: ohio
Registered: 2003-11-06
Posts: 123

Re: sshd 3.9 error

would you mind posting your sshd_config file? I am trying to setup ssh and am having a hard time finding decent documentation.

thanks,
-khaz

Offline

#11 2004-09-22 01:03:47

enigma
Member
Registered: 2004-07-04
Posts: 14

Re: sshd 3.9 error

The only changes I made from the default file were:

Protocol 2
PermitRootLogin no
PermitEmptyPasswords no

Offline

#12 2004-09-22 01:07:39

khazdar
Member
From: ohio
Registered: 2003-11-06
Posts: 123

Re: sshd 3.9 error

nevermind. i am just using user/password authentication. and its working great! thanks for the help.


Can you help me understand how the log-in process works? I thought with ssh you had to generate a public and private key?

p.s - the ssh client i will be using is putty.

Offline

#13 2004-09-25 01:32:33

kpiche
Forum Fellow
From: Ottawa, ON, Canada
Registered: 2004-03-30
Posts: 246
Website

Re: sshd 3.9 error

SSH supports keypairs and password auth.  To use keypairs set "PasswordAuthentication no".  Then generate the client keys with ssh-keygen, for example:  ssh-keygen -b 1024 -t dsa

That would create a DSA key with a size of 1024 bits.  For putty I would create the keys with putty.  Next you copy the public key on the server as ~/.ssh/authorized_keys2.  Try logging in and if it asks for a password and not the passphrase then something's wrong.  Usually the permissions of the .ssh dir and its files - try chmod 700 dir and mode 600 on the files.  Check /var/log/auth on the server side for errors.

Also, on the client you can try ssh -vv <server-name> to see what's happening.  Usually the client & server work out protocol details like compression, session keys, ciphers and digests to use.  Next it tries using keypairs to login and then user passwords if that fails.

Offline

Board footer

Powered by FluxBB