From owner-freebsd-questions Sun Jul 7 4:36:20 2002 Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4F0B737B400 for ; Sun, 7 Jul 2002 04:36:10 -0700 (PDT) Received: from spork.pantherdragon.org (spork.pantherdragon.org [206.29.168.146]) by mx1.FreeBSD.org (Postfix) with ESMTP id B83F343E09 for ; Sun, 7 Jul 2002 04:36:09 -0700 (PDT) (envelope-from dmp@pantherdragon.org) Received: from spark.techno.pagans (spark.techno.pagans [4.61.202.145]) by spork.pantherdragon.org (Postfix) with ESMTP id 80F65471DA; Sun, 7 Jul 2002 04:36:08 -0700 (PDT) Received: from pantherdragon.org (speck.techno.pagans [172.21.42.2]) by spark.techno.pagans (Postfix) with ESMTP id 69846FDA0; Sun, 7 Jul 2002 04:36:07 -0700 (PDT) Message-ID: <3D2827A7.CC4FF662@pantherdragon.org> Date: Sun, 07 Jul 2002 04:36:07 -0700 From: Darren Pilgrim X-Mailer: Mozilla 4.76 [en] (Win98; U) X-Accept-Language: en MIME-Version: 1.0 To: Matthew Seaman Cc: freebsd-questions@FreeBSD.ORG Subject: Re: OpenSSH v3.4_p1 sshd exits on signal 11? References: <3D279634.EEBDBE6B@pantherdragon.org> <20020707101932.GA20900@happy-idiot-talk.infracaninophi> Content-Type: multipart/mixed; boundary="------------917981B2A5D73408CB767D32" Sender: owner-freebsd-questions@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.ORG This is a multi-part message in MIME format. --------------917981B2A5D73408CB767D32 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Matthew Seaman wrote: > On Sat, Jul 06, 2002 at 06:15:32PM -0700, Darren Pilgrim wrote: > > I'm running openssh v3.4_p1 without privelege seperation enabled, and > > I'm getting a strange problem. When I first start sshd, I can log in > > without problems, everything is fine. But then I log out, and after a > > time try to log back in and the connection fails giving me this error > > in /var/log/messages: > > Is that the openssh-portable port, or openssh from a recent -STABLE? > Privilege separation is disabled by default in -STABLE because it > interferes with certain authentication mechanisms like opie. If > you're not using those mechanisms then you should certainly turn > privsep on. openssh-portable with -DOPENSSH_OVERWRITE_BASE. Attached is my sshd_config. > i) What CFLAGS setting are you using in /etc/make.conf? If it's any > higher optimization than: > > CFLAGS= -O My CFLAGS= -O -pipe > ii) Do you possibly have a hardware problem --- bad memory stick or > the like? In that case, you'ld see SEGVs from all sorts of processes, > not just sshd. It's particularly noticable if you work your box hard, > by doing a buildworld, say. Try a few passes of memtest86 > (http://www.memtest86.org) to see if it can pick any problems up. Try > pulling out each memory stick in turn and running on reduced memory > for a few hours to see if that isolates the problem. memtest86.org doesn't resolve. I did, however, install memtest from ports, which coredumps with the invocation of "memtest all -log": 04:07:47 root@spark# memtest all -log memtest v. 2.93.1 (C) 2000 Charles Cazabon Original v.1 (C) 1999 Simon Kirby Current limits: RLIMIT_RSS 0xffffffff RLIMIT_VMEM 0xffffffff Raising limits... Segmentation fault (core dumped) This reminds me, when I did a buildworld, the make exited signal 11 and the machine panic'ed. Earlier today, doing making a kernel -j4 segfaulted the machine as well. I pulled the memory and ran it through a tester which showed it to be all fine and meeting the PC133 spec. It's a Crucial Tech part, so it wouldn't be hard to get it replaced. At this point, though, I want to investigate this. I already have a debug kernel in place because I'm testing kernel HFS support, but I need to rebuild memtest and openssh_portable with debug symbols. How do I do that? --------------917981B2A5D73408CB767D32 Content-Type: text/plain; charset=us-ascii; name="sshd_config" Content-Transfer-Encoding: 7bit Content-Disposition: inline; filename="sshd_config" # $OpenBSD: sshd_config,v 1.38 2001/04/15 21:41:29 deraadt Exp $ # $FreeBSD: src/crypto/openssh/sshd_config,v 1.4.2.6 2001/09/28 01:33:35 green Exp $ # This is the sshd server system-wide configuration file. See sshd(8) # for more information. Protocol 2,1 Port 22 ListenAddress 172.21.42.1 ListenAddress 4.61.202.145 MaxStartups 10:30:20 PidFile /var/run/sshd.pid UsePrivilegeSeparation no LogLevel INFO SyslogFacility AUTH Subsystem sftp /usr/libexec/sftp-server #AFSTokenPassing no AllowTcpForwarding yes ClientAliveInterval 900 ClientAliveCountMax 3 Compression yes KeepAlive no LoginGraceTime 60 VerifyReverseMapping no AllowGroups sshusers #AllowUsers #DenyGroups #DenyUsers HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_dsa_key KeyRegenerationInterval 1800 ServerKeyBits 768 #Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc #MACs hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 IgnoreRhosts yes IgnoreUserKnownHosts no #KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTgtPassing no #KerberosTicketCleanup yes ChallengeResponseAuthentication no HostbasedAuthentication no PAMAuthenticationViaKbdInt no PasswordAuthentication yes PubkeyAuthentication yes RhostsAuthentication no RhostsRSAAuthentication no RSAAuthentication yes PermitEmptyPasswords no PermitRootLogin no StrictModes yes UseLogin no PrintLastLog yes PrintMotd no X11DisplayOffset 10 X11Forwarding no X11UseLocalhost yes --------------917981B2A5D73408CB767D32-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-questions" in the body of the message