public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
* sshd: fork of unprivileged child failed
@ 2006-06-04 21:23 Robin Walker
  2006-06-04 21:44 ` René Berber
  2006-06-04 23:25 ` Larry Hall (Cygwin)
  0 siblings, 2 replies; 11+ messages in thread
From: Robin Walker @ 2006-06-04 21:23 UTC (permalink / raw)
  To: cygwin

I have a system with Cygwin sshd installed that refuses to accept 
connections.  sshd is running and listening on port 22.

In the Windows Application Log there are, for each failed connection 
attempt, entries of the form:

sshd: PID xxxx: fatal: fork of unprivileged child failed.

In sshd.log there are entries of the form:

   1893 [main] sshd 7720 C:\cygwin\usr\sbin\sshd.exe: *** fatal error - 
recreate_mmaps_after_fork_failed
      9 [main] sshd 6788 child_copy: stack write copy failed, 
0x23DDA0..0x240000, done 0, windows pid 2350292, Win32 error 5
      7 [main] sshd 6344 fhandler_dev_zero::fixup_mmap_after_fork: 
requested 0x3F0000 != 0x0 mem alloc base 0x3F0000, state 0x1000, size 4096, 
Win32 error 487
   2029 [main] sshd 6344 C:\cygwin\usr\sbin\sshd.exe: *** fatal error - 
recreate_mmaps_after_fork_failed
      8 [main] sshd 7868 child_copy: stack write copy failed, 
0x23DDA0..0x240000, done 0, windows pid 2350292, Win32 error 5
      6 [main] sshd 6872 fhandler_dev_zero::fixup_mmap_after_fork: 
requested 0x3F0000 != 0x0 mem alloc base 0x3F0000, state 0x1000, size 4096, 
Win32 error 487
   2487 [main] sshd 6872 C:\cygwin\usr\sbin\sshd.exe: *** fatal error - 
recreate_mmaps_after_fork_failed
     10 [main] sshd 6336 child_copy: stack write copy failed, 
0x23DDA0..0x240000, done 0, windows pid 2350292, Win32 error 5


Attempts by client ssh programs to connect are given:
Read from socket failed: Connection reset by peer

This happens even for ssh 127.0.0.1 on the server itself.

What do I need to do to get this sshd working?

The first time this fault ever occurred on this system, a "rebaseall" cured 
it.  But the fault has returned some months later, and a "rebaseall" no 
longer fixes it.

-- 
Robin Walker (Junior Bursar), Queens' College, Cambridge CB3 9ET, UK
rdhw@cam.ac.uk  http://www.queens.cam.ac.uk/  Tel:+44 1223 335528

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-04 21:23 sshd: fork of unprivileged child failed Robin Walker
@ 2006-06-04 21:44 ` René Berber
  2006-06-04 22:18   ` Robin Walker
  2006-06-04 23:25 ` Larry Hall (Cygwin)
  1 sibling, 1 reply; 11+ messages in thread
From: René Berber @ 2006-06-04 21:44 UTC (permalink / raw)
  To: cygwin

Robin Walker wrote:

> I have a system with Cygwin sshd installed that refuses to accept
> connections.  sshd is running and listening on port 22.
> 
> In the Windows Application Log there are, for each failed connection
> attempt, entries of the form:
> 
> sshd: PID xxxx: fatal: fork of unprivileged child failed.

What is you configuration in respect to privilege separation?

And a few more details could be useful, version of Windows, any special ssh
configuration? was sshd and users installed following the provided documentation?

[snip]
-- 
René Berber


--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-04 21:44 ` René Berber
@ 2006-06-04 22:18   ` Robin Walker
  2006-06-05  1:06     ` René Berber
  0 siblings, 1 reply; 11+ messages in thread
From: Robin Walker @ 2006-06-04 22:18 UTC (permalink / raw)
  To: René Berber, cygwin

--On 04 June 2006 16:27 -0500 René Berber <r.berber@computer.org> wrote:

> Robin Walker wrote:
>
>> I have a system with Cygwin sshd installed that refuses to accept
>> connections.  sshd is running and listening on port 22.
>>
>> In the Windows Application Log there are, for each failed connection
>> attempt, entries of the form:
>>
>> sshd: PID xxxx: fatal: fork of unprivileged child failed.
>
> What is you configuration in respect to privilege separation?

UsePrivilegeSeparation yes

> And a few more details could be useful, version of Windows,

XP Pro, fully up to date.

> any special ssh configuration?

I have not configured anything.  It used to work: now it doesn't.

> was sshd and users installed following the provided documentation?

To what provided documentation are you referring?

-- 
Robin Walker (Junior Bursar), Queens' College, Cambridge CB3 9ET, UK
rdhw@cam.ac.uk  http://www.queens.cam.ac.uk/  Tel:+44 1223 335528

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-04 21:23 sshd: fork of unprivileged child failed Robin Walker
  2006-06-04 21:44 ` René Berber
@ 2006-06-04 23:25 ` Larry Hall (Cygwin)
  2006-06-05 12:23   ` Robin Walker
  1 sibling, 1 reply; 11+ messages in thread
From: Larry Hall (Cygwin) @ 2006-06-04 23:25 UTC (permalink / raw)
  To: cygwin

Robin Walker wrote:
> I have a system with Cygwin sshd installed that refuses to accept 
> connections.  sshd is running and listening on port 22.
> 
> In the Windows Application Log there are, for each failed connection 
> attempt, entries of the form:
> 
> sshd: PID xxxx: fatal: fork of unprivileged child failed.
> 
> In sshd.log there are entries of the form:
> 
>   1893 [main] sshd 7720 C:\cygwin\usr\sbin\sshd.exe: *** fatal error - 
> recreate_mmaps_after_fork_failed
>      9 [main] sshd 6788 child_copy: stack write copy failed, 
> 0x23DDA0..0x240000, done 0, windows pid 2350292, Win32 error 5
>      7 [main] sshd 6344 fhandler_dev_zero::fixup_mmap_after_fork: 
> requested 0x3F0000 != 0x0 mem alloc base 0x3F0000, state 0x1000, size 
> 4096, Win32 error 487
>   2029 [main] sshd 6344 C:\cygwin\usr\sbin\sshd.exe: *** fatal error - 
> recreate_mmaps_after_fork_failed
>      8 [main] sshd 7868 child_copy: stack write copy failed, 
> 0x23DDA0..0x240000, done 0, windows pid 2350292, Win32 error 5
>      6 [main] sshd 6872 fhandler_dev_zero::fixup_mmap_after_fork: 
> requested 0x3F0000 != 0x0 mem alloc base 0x3F0000, state 0x1000, size 
> 4096, Win32 error 487
>   2487 [main] sshd 6872 C:\cygwin\usr\sbin\sshd.exe: *** fatal error - 
> recreate_mmaps_after_fork_failed
>     10 [main] sshd 6336 child_copy: stack write copy failed, 
> 0x23DDA0..0x240000, done 0, windows pid 2350292, Win32 error 5
> 
> 
> Attempts by client ssh programs to connect are given:
> Read from socket failed: Connection reset by peer
> 
> This happens even for ssh 127.0.0.1 on the server itself.
> 
> What do I need to do to get this sshd working?
> 
> The first time this fault ever occurred on this system, a "rebaseall" 
> cured it.  But the fault has returned some months later, and a 
> "rebaseall" no longer fixes it.
> 


Did you try a recent snapshot?  Otherwise, let's start back at the beginning.
Please read and follow the problem reporting guidelines found at:

<http://cygwin.com/problems.html>

Think about things that have changed about the time things stopped working
for you.  This includes things both a part of and external to Cygwin.

-- 
Larry Hall                              http://www.rfk.com
RFK Partners, Inc.                      (508) 893-9779 - RFK Office
838 Washington Street                   (508) 893-9889 - FAX
Holliston, MA 01746

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-04 22:18   ` Robin Walker
@ 2006-06-05  1:06     ` René Berber
  2006-06-05 11:10       ` Robin Walker
  0 siblings, 1 reply; 11+ messages in thread
From: René Berber @ 2006-06-05  1:06 UTC (permalink / raw)
  To: cygwin

Robin Walker wrote:
> --On 04 June 2006 16:27 -0500 René Berber <ARG!!> wrote:

Please sanitize the responses, we don't want our e-mail addresses in the open.

>> Robin Walker wrote:
>>
>>> I have a system with Cygwin sshd installed that refuses to accept
>>> connections.  sshd is running and listening on port 22.
>>>
>>> In the Windows Application Log there are, for each failed connection
>>> attempt, entries of the form:
>>>
>>> sshd: PID xxxx: fatal: fork of unprivileged child failed.
>>
>> What is you configuration in respect to privilege separation?
> 
> UsePrivilegeSeparation yes

Did you check if the rest of the configuration for using privilege separation
was done (i.e. the creation of the unprivileged user sshd, the creation of the
/var/empty directory with owner SYSTEM and all access).

The error message shows that the main sshd server is running but it cannot spawn
child processes, which it always does on a new connection (privilege or not) so
the second process failure is the interesting part.  The error message doesn't
show anything from that second process.

You could try changing that setting, sshd will spawn a second process but this
time under user SYSTEM... if that works then we can narrow the possibilities.

To be more precise, from /usr/share/doc/openssh/README.privsep: "On Cygwin...
only the pre-authentication part of privsep is supported."  So before auth there
is a process running under sshd and after the second process runs under SYSTEM.
 That is why I would check if that user exists in Windows, in /etc/passwd, and
the part about /var/empty.

>> And a few more details could be useful, version of Windows,
> 
> XP Pro, fully up to date.
> 
>> any special ssh configuration?
> 
> I have not configured anything.  It used to work: now it doesn't.
> 
>> was sshd and users installed following the provided documentation?
> 
> To what provided documentation are you referring?

/usr/share/doc/Cygwin/openssh.README and for WinXP the recommendation is only to
use ssh-host-config and ssh-user-config.
-- 
René Berber


--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-05  1:06     ` René Berber
@ 2006-06-05 11:10       ` Robin Walker
  0 siblings, 0 replies; 11+ messages in thread
From: Robin Walker @ 2006-06-05 11:10 UTC (permalink / raw)
  To: René Berber, cygwin

[-- Attachment #1: Type: text/plain, Size: 12123 bytes --]

--On 04 June 2006 19:06 -0500 René Berber wrote:

> Robin Walker wrote:
>> --On 04 June 2006 16:27 -0500 René Berber wrote:
>>> Robin Walker wrote:
>>>
>>>> In the Windows Application Log there are, for each failed connection
>>>> attempt, entries of the form:
>>>>
>>>> sshd: PID xxxx: fatal: fork of unprivileged child failed.
>>>
>>> What is you configuration in respect to privilege separation?
>>
>> UsePrivilegeSeparation yes
>
> Did you check if the rest of the configuration for using privilege
> separation was done (i.e. the creation of the unprivileged user sshd, the
> creation of the /var/empty directory with owner SYSTEM and all access).

Yes - all those features are correct, as made by ssh-host-config earlier 
the same day.

> The error message shows that the main sshd server is running but it
> cannot spawn child processes, which it always does on a new connection
> (privilege or not) so the second process failure is the interesting part.
> The error message doesn't show anything from that second process.

Surely, it won't show anything from the second process, because the second 
process never got created (fork failed)?

One of the frustrating things about this issue is that it is 
non-deterministic: sometimes it works, and sometimes it doesn't.  For 
instance, here is a verbose ssh client trace of three consecutive attempts, 
made within seconds of each other: the first fails (fork failure in 
Application Log), the second works, the third fails (fork failure).  Given 
that the second one worked, the basic settings in the system must be OK.

C:\Documents and Settings\rdhw>ssh -vvv 127.0.0.1
OpenSSH_4.3p2, OpenSSL 0.9.8a 11 Oct 2005
debug1: Reading configuration data /etc/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/rdhw/.ssh/identity type -1
debug1: identity file /home/rdhw/.ssh/id_rsa type -1
debug1: identity file /home/rdhw/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
Read from socket failed: Connection reset by peer

C:\Documents and Settings\rdhw>ssh -vvv 127.0.0.1
OpenSSH_4.3p2, OpenSSL 0.9.8a 11 Oct 2005
debug1: Reading configuration data /etc/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/rdhw/.ssh/identity type -1
debug1: identity file /home/rdhw/.ssh/id_rsa type -1
debug1: identity file /home/rdhw/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha1,diffie-hellman-gro
up14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour1
28,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-c
tr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour1
28,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-c
tr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@open
ssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@open
ssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha1,diffie-hellman-gro
up14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour1
28,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-c
tr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour1
28,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-c
tr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@open
ssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@open
ssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 139/256
debug2: bits set: 518/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /home/rdhw/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 8
debug1: Host '127.0.0.1' is known and matches the RSA host key.
debug1: Found key in /home/rdhw/.ssh/known_hosts:8
debug2: bits set: 523/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/rdhw/.ssh/identity (0x0)
debug2: key: /home/rdhw/.ssh/id_rsa (0x0)
debug2: key: /home/rdhw/.ssh/id_dsa (0x0)
debug1: Authentications that can continue: 
publickey,password,keyboard-interacti
ve
debug3: start over, passed a different list 
publickey,password,keyboard-interact
ive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/rdhw/.ssh/identity
debug3: no such identity: /home/rdhw/.ssh/identity
debug1: Trying private key: /home/rdhw/.ssh/id_rsa
debug3: no such identity: /home/rdhw/.ssh/id_rsa
debug1: Trying private key: /home/rdhw/.ssh/id_dsa
debug3: no such identity: /home/rdhw/.ssh/id_dsa
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug1: Authentications that can continue: 
publickey,password,keyboard-interacti
ve
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
rdhw@127.0.0.1's password:
debug3: packet_send2: adding 64 (len 56 padlen 8 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Entering interactive session.
debug2: callback start
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 0
debug2: channel 0: request shell confirm 0
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 131072
Last login: Mon Jun  5 09:45:06 2006 from localhost

rdhw@qjunbur ~
$ exit
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
logout
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug2: channel 0: rcvd close
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cfd -1)

debug3: channel 0: close_fds r -1 w -1 e 6 c -1
Connection to 127.0.0.1 closed.
debug1: Transferred: stdin 0, stdout 0, stderr 33 bytes in 149.2 seconds
debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 0.2

C:\Documents and Settings\rdhw>ssh -vvv 127.0.0.1
OpenSSH_4.3p2, OpenSSL 0.9.8a 11 Oct 2005
debug1: Reading configuration data /etc/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/rdhw/.ssh/identity type -1
debug1: identity file /home/rdhw/.ssh/id_rsa type -1
debug1: identity file /home/rdhw/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
Read from socket failed: Connection reset by peer
C:\Documents and Settings\rdhw>


... and then *sometimes* I get this, where the interactive session gets 
created, but then fails in the shell:

debug1: Entering interactive session.
debug2: callback start
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 0
debug2: channel 0: request shell confirm 0
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug2: channel 0: rcvd adjust 131072
Last login: Mon Jun  5 10:19:04 2006 from localhost
      8 [main] ? (2980) C:\cygwin\bin\bash.exe: *** fatal error - couldn't 
alloc
ate heap, Win32 error 487, base 0x4D0000, top 0x4E0000, reserve_size 61440, 
allo
csize 65536, page_const 4096
   2695 [main] -bash 4052 child_copy: stack write copy failed, 
0x22E340..0x23000
0, done 0, windows pid 2286196, Win32 error 5
-bash: fork: No error
-bash-3.1$

Why is bash unable to create heap?  Before you ask, this PC has 2GB of RAM, 
and these experiments were conducted with no significant other applications 
active.

> You could try changing that setting, sshd will spawn a second process but
> this time under user SYSTEM... if that works then we can narrow the
> possibilities.

Using "UsePrivilegeSeparation no" eliminates the initial fork failure in 
sshd, but then (most of the time) gives the errors in bash as shown above. 
It rarely results in a successful bash session.

> /usr/share/doc/Cygwin/openssh.README and for WinXP the recommendation is
> only to use ssh-host-config and ssh-user-config.

ssh-host-config has been done, but I am happy with the defaults for the 
time being and have not done ssh-user-config.

-- 
Robin Walker (Junior Bursar), Queens' College, Cambridge CB3 9ET, UK
rdhw@cam.ac.uk  http://www.queens.cam.ac.uk/  Tel:+44 1223 335528

[-- Attachment #2: cygcheck.out --]
[-- Type: text/plain, Size: 15764 bytes --]


Cygwin Configuration Diagnostics
Current System Time: Mon Jun 05 09:58:50 2006

Windows XP Professional Ver 5.1 Build 2600 Service Pack 2

Path:	C:\Program Files\Compaq\Compaq Management Agents\Dmi\Win32\Bin
	C:\Windows\system32
	C:\Windows
	C:\Windows\System32\Wbem
	C:\Program Files\Common Files\Adaptec Shared\System
	c:\cygwin\bin
	c:\local\bin
	C:\Program Files\Aladdin Systems\StuffIt Deluxe\
	C:\Program Files\Aladdin Systems\StuffIt Deluxe\OfficeReady StuffIt
	C:\Program Files\Support Tools\
	C:\Program Files\Common Files\Adobe\AGL
	C:\Program Files\QuickTime\QTSystem\

Output from C:\cygwin\bin\id.exe (nontsec)
UID: 1004(rdhw)     GID: 513(None)
0(root)             513(None)           544(Administrators) 545(Users)

Output from C:\cygwin\bin\id.exe (ntsec)
UID: 1004(rdhw)     GID: 513(None)
0(root)             513(None)           544(Administrators) 545(Users)

SysDir: C:\Windows\system32
WinDir: C:\Windows

CYGWIN = 'ntsec tty'
Path = 'C:\Program Files\Compaq\Compaq Management Agents\Dmi\Win32\Bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Program Files\Common Files\Adaptec Shared\System;c:\cygwin\bin;c:\local\bin;C:\Program Files\Aladdin Systems\StuffIt Deluxe\;C:\Program Files\Aladdin Systems\StuffIt Deluxe\OfficeReady StuffIt;C:\Program Files\Support Tools\;C:\Program Files\Common Files\Adobe\AGL;C:\Program Files\QuickTime\QTSystem\'

;Path = 'C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;c:\local\bin'
ALLUSERSPROFILE = 'C:\Documents and Settings\All Users'
APPDATA = 'C:\Documents and Settings\rdhw\Application Data'
AutoPatcherXP_Dir = 'C:\Documents and Settings\rdhw\My Documents\downloads\microsoft\AutoPatcher0311\AutoPatcher_XP_4.0_Final'
CLASSPATH = '.;C:\Program Files\Java\jre1.5.0_06\lib\ext\QTJava.zip'
CLIENTNAME = 'Console'
CommonProgramFiles = 'C:\Program Files\Common Files'
COMPUTERNAME = 'QJUNBUR'
ComSpec = 'C:\Windows\system32\cmd.exe'
FP_NO_HOST_CHECK = 'NO'
HOMEDRIVE = 'C:'
HOMEPATH = '\Documents and Settings\rdhw'
LOGONSERVER = '\\QJUNBUR'
NUMBER_OF_PROCESSORS = '1'
OS = 'Windows_NT'
PATHEXT = '.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH'
PROCESSOR_ARCHITECTURE = 'x86'
PROCESSOR_IDENTIFIER = 'x86 Family 15 Model 2 Stepping 4, GenuineIntel'
PROCESSOR_LEVEL = '15'
PROCESSOR_REVISION = '0204'
ProgramFiles = 'C:\Program Files'
PROMPT = '$P$G'
QTJAVA = 'C:\Program Files\Java\jre1.5.0_06\lib\ext\QTJava.zip'
SESSIONNAME = 'Console'
SystemDrive = 'C:'
SystemRoot = 'C:\Windows'
TEMP = 'C:\DOCUME~1\rdhw\LOCALS~1\Temp'
TMP = 'C:\DOCUME~1\rdhw\LOCALS~1\Temp'
USERDOMAIN = 'QJUNBUR'
USERNAME = 'rdhw'
USERPROFILE = 'C:\Documents and Settings\rdhw'
WIN32DMIPATH = 'C:\Program Files\Compaq\Compaq Management Agents\Dmi\Win32'
windir = 'C:\Windows'
POSIXLY_CORRECT = '1'

HKEY_CURRENT_USER\Software\Cygnus Solutions
HKEY_CURRENT_USER\Software\Cygnus Solutions\Cygwin
HKEY_CURRENT_USER\Software\Cygnus Solutions\Cygwin\mounts v2
HKEY_CURRENT_USER\Software\Cygnus Solutions\Cygwin\Program Options
HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions
HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\Cygwin
HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\Cygwin\mounts v2
  (default) = '/cygdrive'
  cygdrive flags = 0x00000022
HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\Cygwin\mounts v2\/
  (default) = 'C:\cygwin'
  flags = 0x0000000a
HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\Cygwin\mounts v2\/usr/bin
  (default) = 'C:\cygwin/bin'
  flags = 0x0000000a
HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\Cygwin\mounts v2\/usr/lib
  (default) = 'C:\cygwin/lib'
  flags = 0x0000000a
HKEY_LOCAL_MACHINE\SOFTWARE\Cygnus Solutions\Cygwin\Program Options

a:  fd             N/A    N/A                    
c:  hd  NTFS     38161Mb  90% CP CS UN PA FC     
d:  cd             N/A    N/A                    
h:  cd             N/A    N/A                    
z:  cd             N/A    N/A                    

C:\cygwin      /          system  binmode
C:\cygwin/bin  /usr/bin   system  binmode
C:\cygwin/lib  /usr/lib   system  binmode
.              /cygdrive  system  binmode,cygdrive

Found: c:\cygwin\bin\awk.exe
Found: c:\cygwin\bin\bash.exe
Found: c:\cygwin\bin\cat.exe
Found: c:\cygwin\bin\cp.exe
Not Found: cpp (good!)
Not Found: crontab
Found: c:\cygwin\bin\find.exe
Not Found: gcc
Not Found: gdb
Found: c:\cygwin\bin\grep.exe
Found: c:\cygwin\bin\kill.exe
Not Found: ld
Found: c:\cygwin\bin\ls.exe
Not Found: make
Found: c:\cygwin\bin\mv.exe
Not Found: patch
Not Found: perl
Found: c:\cygwin\bin\rm.exe
Found: c:\cygwin\bin\sed.exe
Found: c:\cygwin\bin\ssh.exe
Found: c:\cygwin\bin\sh.exe
Found: c:\cygwin\bin\tar.exe
Found: c:\cygwin\bin\test.exe
Not Found: vi
Not Found: vim

   56k 2005/07/09 c:\cygwin\bin\cygbz2-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygbz2-1.dll" v0.0 ts=2005/7/9 6:09
    7k 2005/11/20 c:\cygwin\bin\cygcharset-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygcharset-1.dll" v0.0 ts=2005/11/20 2:24
    7k 2003/10/19 c:\cygwin\bin\cygcrypt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypt-0.dll" v0.0 ts=2003/10/19 8:57
 1108k 2005/10/17 c:\cygwin\bin\cygcrypto-0.9.7.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypto-0.9.7.dll" v0.0 ts=2005/10/17 10:16
 1047k 2005/10/11 c:\cygwin\bin\cygcrypto-0.9.8.dll - os=4.0 img=1.0 sys=4.0
                  "cygcrypto-0.9.8.dll" v0.0 ts=2005/10/11 13:47
  895k 2004/04/28 c:\cygwin\bin\cygdb-4.2.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb-4.2.dll" v0.0 ts=2004/4/27 16:31
  965k 2005/05/14 c:\cygwin\bin\cygdb-4.3.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb-4.3.dll" v0.0 ts=2005/5/14 13:37
 1156k 2004/04/28 c:\cygwin\bin\cygdb_cxx-4.2.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb_cxx-4.2.dll" v0.0 ts=2004/4/27 16:35
 1240k 2005/05/14 c:\cygwin\bin\cygdb_cxx-4.3.dll - os=4.0 img=1.0 sys=4.0
                  "cygdb_cxx-4.3.dll" v0.0 ts=2005/5/14 13:41
   40k 2006/03/24 c:\cygwin\bin\cygform-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygform-8.dll" v0.0 ts=2006/3/24 7:16
   45k 2001/04/25 c:\cygwin\bin\cygform5.dll - os=4.0 img=1.0 sys=4.0
                  "cygform5.dll" v0.0 ts=2001/4/25 6:28
   35k 2002/01/09 c:\cygwin\bin\cygform6.dll - os=4.0 img=1.0 sys=4.0
                  "cygform6.dll" v0.0 ts=2002/1/9 6:03
   48k 2003/08/09 c:\cygwin\bin\cygform7.dll - os=4.0 img=1.0 sys=4.0
                  "cygform7.dll" v0.0 ts=2003/8/9 10:25
   28k 2003/07/20 c:\cygwin\bin\cyggdbm-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm-3.dll" v0.0 ts=2003/7/20 8:58
   30k 2003/08/11 c:\cygwin\bin\cyggdbm-4.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm-4.dll" v0.0 ts=2003/8/11 3:12
   19k 2003/03/22 c:\cygwin\bin\cyggdbm.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm.dll" v0.0 ts=2002/2/20 3:05
   15k 2003/07/20 c:\cygwin\bin\cyggdbm_compat-3.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm_compat-3.dll" v0.0 ts=2003/7/20 9:00
   15k 2003/08/11 c:\cygwin\bin\cyggdbm_compat-4.dll - os=4.0 img=1.0 sys=4.0
                  "cyggdbm_compat-4.dll" v0.0 ts=2003/8/11 3:13
   17k 2001/06/28 c:\cygwin\bin\cyghistory4.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory4.dll" v0.0 ts=2001/1/7 4:34
   29k 2003/08/10 c:\cygwin\bin\cyghistory5.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory5.dll" v0.0 ts=2003/8/11 0:16
   24k 2006/03/25 c:\cygwin\bin\cyghistory6.dll - os=4.0 img=1.0 sys=4.0
                  "cyghistory6.dll" v0.0 ts=2006/3/25 14:05
  947k 2005/11/20 c:\cygwin\bin\cygiconv-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygiconv-2.dll" v0.0 ts=2005/11/20 2:24
   22k 2001/12/13 c:\cygwin\bin\cygintl-1.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-1.dll" v0.0 ts=2001/12/13 9:28
   37k 2003/08/10 c:\cygwin\bin\cygintl-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-2.dll" v0.0 ts=2003/8/10 22:50
   31k 2005/11/20 c:\cygwin\bin\cygintl-3.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl-3.dll" v0.0 ts=2005/11/20 2:04
   21k 2001/06/20 c:\cygwin\bin\cygintl.dll - os=4.0 img=1.0 sys=4.0
                  "cygintl.dll" v0.0 ts=2001/6/20 18:09
   41k 2005/08/29 c:\cygwin\bin\cyglber-2-2-7.dll - os=4.0 img=1.0 sys=4.0
                  "cyglber-2-2-7.dll" v0.0 ts=2005/8/14 18:48
  176k 2005/08/29 c:\cygwin\bin\cygldap-2-2-7.dll - os=4.0 img=1.0 sys=4.0
                  "cygldap-2-2-7.dll" v0.0 ts=2005/8/29 12:14
  188k 2005/08/29 c:\cygwin\bin\cygldap_r-2-2-7.dll - os=4.0 img=1.0 sys=4.0
                  "cygldap_r-2-2-7.dll" v0.0 ts=2005/8/29 12:14
   21k 2006/03/24 c:\cygwin\bin\cygmenu-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu-8.dll" v0.0 ts=2006/3/24 7:16
   26k 2001/04/25 c:\cygwin\bin\cygmenu5.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu5.dll" v0.0 ts=2001/4/25 6:27
   20k 2002/01/09 c:\cygwin\bin\cygmenu6.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu6.dll" v0.0 ts=2002/1/9 6:03
   29k 2003/08/09 c:\cygwin\bin\cygmenu7.dll - os=4.0 img=1.0 sys=4.0
                  "cygmenu7.dll" v0.0 ts=2003/8/9 10:25
   21k 2004/10/22 c:\cygwin\bin\cygminires.dll - os=4.0 img=1.0 sys=4.0
                  "cygminires.dll" v0.0 ts=2004/10/22 21:28
   67k 2006/03/24 c:\cygwin\bin\cygncurses++-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++-8.dll" v0.0 ts=2006/3/24 7:17
  156k 2001/04/25 c:\cygwin\bin\cygncurses++5.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++5.dll" v0.0 ts=2001/4/25 6:29
  175k 2002/01/09 c:\cygwin\bin\cygncurses++6.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses++6.dll" v0.0 ts=2002/1/9 6:03
  227k 2006/03/24 c:\cygwin\bin\cygncurses-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses-8.dll" v0.0 ts=2006/3/24 4:51
  226k 2001/04/25 c:\cygwin\bin\cygncurses5.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses5.dll" v0.0 ts=2001/4/25 6:17
  202k 2002/01/09 c:\cygwin\bin\cygncurses6.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses6.dll" v0.0 ts=2002/1/9 6:03
  224k 2003/08/09 c:\cygwin\bin\cygncurses7.dll - os=4.0 img=1.0 sys=4.0
                  "cygncurses7.dll" v0.0 ts=2003/8/9 10:24
   12k 2006/03/24 c:\cygwin\bin\cygpanel-8.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel-8.dll" v0.0 ts=2006/3/24 7:16
   15k 2001/04/25 c:\cygwin\bin\cygpanel5.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel5.dll" v0.0 ts=2001/4/25 6:27
   12k 2002/01/09 c:\cygwin\bin\cygpanel6.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel6.dll" v0.0 ts=2002/1/9 6:03
   19k 2003/08/09 c:\cygwin\bin\cygpanel7.dll - os=4.0 img=1.0 sys=4.0
                  "cygpanel7.dll" v0.0 ts=2003/8/9 10:24
  176k 2005/09/06 c:\cygwin\bin\cygpcre-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcre-0.dll" v0.0 ts=2005/9/6 21:49
  299k 2005/09/06 c:\cygwin\bin\cygpcrecpp-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcrecpp-0.dll" v0.0 ts=2005/9/6 22:26
    6k 2005/09/06 c:\cygwin\bin\cygpcreposix-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpcreposix-0.dll" v0.0 ts=2005/9/6 22:26
   22k 2002/06/09 c:\cygwin\bin\cygpopt-0.dll - os=4.0 img=1.0 sys=4.0
                  "cygpopt-0.dll" v0.0 ts=2002/6/9 6:45
  108k 2001/06/28 c:\cygwin\bin\cygreadline4.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline4.dll" v0.0 ts=2001/1/7 4:34
  148k 2003/08/10 c:\cygwin\bin\cygreadline5.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline5.dll" v0.0 ts=2003/8/11 0:16
  152k 2006/03/25 c:\cygwin\bin\cygreadline6.dll - os=4.0 img=1.0 sys=4.0
                  "cygreadline6.dll" v0.0 ts=2006/3/25 14:05
   78k 2004/10/13 c:\cygwin\bin\cygsasl2-2.dll - os=4.0 img=1.0 sys=4.0
                  "cygsasl2-2.dll" v0.0 ts=2004/10/13 23:50
  231k 2005/10/17 c:\cygwin\bin\cygssl-0.9.7.dll - os=4.0 img=1.0 sys=4.0
                  "cygssl-0.9.7.dll" v0.0 ts=2005/10/17 10:16
  215k 2005/10/11 c:\cygwin\bin\cygssl-0.9.8.dll - os=4.0 img=1.0 sys=4.0
                  "cygssl-0.9.8.dll" v0.0 ts=2005/10/11 13:47
   65k 2005/08/23 c:\cygwin\bin\cygz.dll - os=4.0 img=1.0 sys=4.0
                  "cygz.dll" v0.0 ts=2005/8/23 3:03
 1763k 2006/01/20 c:\cygwin\bin\cygwin1.dll - os=4.0 img=1.0 sys=4.0
                  "cygwin1.dll" v0.0 ts=2006/1/20 18:28
    Cygwin DLL version info:
        DLL version: 1.5.19
        DLL epoch: 19
        DLL bad signal mask: 19005
        DLL old termios: 5
        DLL malloc env: 28
        API major: 0
        API minor: 150
        Shared data: 4
        DLL identifier: cygwin1
        Mount registry: 2
        Cygnus registry name: Cygnus Solutions
        Cygwin registry name: Cygwin
        Program options name: Program Options
        Cygwin mount registry name: mounts v2
        Cygdrive flags: cygdrive flags
        Cygdrive prefix: cygdrive prefix
        Cygdrive default prefix: 
        Build date: Fri Jan 20 13:28:43 EST 2006
        CVS tag: cr-0x5ef
        Shared id: cygwin1S4


Service             : sshd
Display name        : CYGWIN sshd
Current State       : Running
Controls Accepted   : Stop
Command             : /usr/sbin/sshd -D
stdin path          : /dev/null
stdout path         : /var/log/sshd.log
stderr path         : /var/log/sshd.log
Environment         : CYGWIN="ntsec tty" 
Process Type        : Own Process
Startup             : Automatic
Account             : LocalSystem


Cygwin Package Information
Last downloaded files to: C:\Documents and Settings\rdhw\My Documents\downloads\cygwin
Last downloaded files from: ftp://ftp.mirror.ac.uk/sites/sources.redhat.com/ftp/cygwin

Package              Version
_update-info-dir     00392-1
alternatives         1.3.20a-2
ash                  20040127-3
base-files           3.7-1
base-passwd          2.2-1
bash                 3.1-6
bzip2                1.0.3-1
coreutils            5.94-1
crypt                1.1-1
cygrunsrv            1.16-1
cygutils             1.3.0-1
cygwin               1.5.19-4
cygwin-doc           1.4-3
diffutils            2.8.7-1
editrights           1.01-1
findutils            4.2.27-1
gawk                 3.1.5-4
gdbm                 1.8.3-7
grep                 2.5.1a-2
groff                1.18.1-2
gzip                 1.3.5-1
less                 381-1
libbz2_1             1.0.3-1
libcharset1          1.9.2-2
libdb4.2             4.2.52-1
libdb4.3             4.3.28-1
libgdbm              1.8.0-5
libgdbm-devel        1.8.3-7
libgdbm3             1.8.3-3
libgdbm4             1.8.3-7
libiconv             1.9.2-2
libiconv2            1.9.2-2
libintl              0.10.38-3
libintl1             0.10.40-1
libintl2             0.12.1-3
libintl3             0.14.5-1
libncurses5          5.2-1
libncurses6          5.2-8
libncurses7          5.3-4
libncurses8          5.5-2
libopenldap2_2_7     2.2.26-2
libpcre              4.1-2
libpcre0             6.3-1
libpopt0             1.6.4-4
libreadline4         4.1-2
libreadline5         4.3-5
libreadline6         5.1-5
libsasl2             2.1.19-3
login                1.9-7
man                  1.5p-1
minires              1.00-1
mktemp               1.5-3
ncurses              5.5-2
openldap             2.2.26-2
openssh              4.3p2-4
openssl              0.9.8a-1
openssl097           0.9.7i-1
rebase               2.4.2-1
run                  1.1.9-1
sed                  4.1.5-1
tar                  1.15.1-4
termcap              20050421-1
terminfo             5.5_20060323-1
texinfo              4.8-2
which                1.7-1
zlib                 1.2.3-1
Use -h to see help about each section


[-- Attachment #3: Type: text/plain, Size: 218 bytes --]

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-04 23:25 ` Larry Hall (Cygwin)
@ 2006-06-05 12:23   ` Robin Walker
  2006-06-05 12:31     ` Larry Hall (Cygwin)
  0 siblings, 1 reply; 11+ messages in thread
From: Robin Walker @ 2006-06-05 12:23 UTC (permalink / raw)
  To: cygwin

--On 04 June 2006 18:18 -0400 "Larry Hall (Cygwin)" wrote:

> Robin Walker wrote:
>> In the Windows Application Log there are, for each failed connection
>> attempt, entries of the form:
>>
>> sshd: PID xxxx: fatal: fork of unprivileged child failed.
>
> Did you try a recent snapshot?

If, by "snapshot", you mean System Restore Point, then the problems began 
too long ago for a restore point still to exist.  I have been searching for 
solutions for some months already.

> Please read and follow the problem reporting guidelines found at:
> <http://cygwin.com/problems.html>

I couldn't see anything there that addresses this problem.  I included a 
cygcheck output in a previous post in this thread.  I have already spent 
some months struggling with this before coming to this list, and Googled 
every likely search term.  The searches show some other users had a similar 
problem, but cured it with a rebaseall.  That worked once for me, but no 
longer.

> Think about things that have changed about the time things stopped working
> for you.  This includes things both a part of and external to Cygwin.

Most likely, it was a Cygwin update.  sshd worked OK during most of 2005, 
but has not worked since I updated Cygwin early in 2006.  I don't use ssh 
on a daily basis, and it took some time to notice that connections were 
failing.

Is there any way I can get a previous version of cygwin1.dll to check 
against?

-- 
Robin Walker (Junior Bursar), Queens' College, Cambridge CB3 9ET, UK
rdhw@cam.ac.uk  http://www.queens.cam.ac.uk/  Tel:+44 1223 335528

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-05 12:23   ` Robin Walker
@ 2006-06-05 12:31     ` Larry Hall (Cygwin)
  2006-06-05 13:35       ` Robin Walker
  0 siblings, 1 reply; 11+ messages in thread
From: Larry Hall (Cygwin) @ 2006-06-05 12:31 UTC (permalink / raw)
  To: cygwin

Robin Walker wrote:
> --On 04 June 2006 18:18 -0400 "Larry Hall (Cygwin)" wrote:
> 
>> Robin Walker wrote:
>>> In the Windows Application Log there are, for each failed connection
>>> attempt, entries of the form:
>>>
>>> sshd: PID xxxx: fatal: fork of unprivileged child failed.
>>
>> Did you try a recent snapshot?
> 
> If, by "snapshot", you mean System Restore Point, then the problems 
> began too long ago for a restore point still to exist.  I have been 
> searching for solutions for some months already.


No, I mean a recent Cygwin snapshot of the pending 1.5.20 release.  See
<http://cygwin.com/snapshots/>


>> Think about things that have changed about the time things stopped 
>> working
>> for you.  This includes things both a part of and external to Cygwin.
> 
> Most likely, it was a Cygwin update.  sshd worked OK during most of 
> 2005, but has not worked since I updated Cygwin early in 2006.  I don't 
> use ssh on a daily basis, and it took some time to notice that 
> connections were failing.
> 
> Is there any way I can get a previous version of cygwin1.dll to check 
> against?
> 


Use setup.exe.  But backing up may not be very easy if you have other
upgraded apps that depend on new functionality in 1.5.19.


-- 
Larry Hall                              http://www.rfk.com
RFK Partners, Inc.                      (508) 893-9779 - RFK Office
838 Washington Street                   (508) 893-9889 - FAX
Holliston, MA 01746

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-05 12:31     ` Larry Hall (Cygwin)
@ 2006-06-05 13:35       ` Robin Walker
  2006-06-05 17:02         ` Larry Hall (Cygwin)
  2006-06-05 18:10         ` Robin Walker
  0 siblings, 2 replies; 11+ messages in thread
From: Robin Walker @ 2006-06-05 13:35 UTC (permalink / raw)
  To: cygwin

--On 05 June 2006 08:23 -0400 "Larry Hall (Cygwin)" wrote:

> Robin Walker wrote:
>> --On 04 June 2006 18:18 -0400 "Larry Hall (Cygwin)" wrote:
>>
>>> Robin Walker wrote:
>>>> In the Windows Application Log there are, for each failed connection
>>>> attempt, entries of the form:
>>>>
>>>> sshd: PID xxxx: fatal: fork of unprivileged child failed.
>>>
>>> Did you try a recent snapshot?
>
> I mean a recent Cygwin snapshot of the pending 1.5.20 release.  See
> <http://cygwin.com/snapshots/>

Instant success with 20060604 version of cygwin1.dll

Thank you!!

-- 
Robin Walker (Junior Bursar), Queens' College, Cambridge CB3 9ET, UK
rdhw@cam.ac.uk  http://www.queens.cam.ac.uk/  Tel:+44 1223 335528

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-05 13:35       ` Robin Walker
@ 2006-06-05 17:02         ` Larry Hall (Cygwin)
  2006-06-05 18:10         ` Robin Walker
  1 sibling, 0 replies; 11+ messages in thread
From: Larry Hall (Cygwin) @ 2006-06-05 17:02 UTC (permalink / raw)
  To: cygwin

Robin Walker wrote:
> --On 05 June 2006 08:23 -0400 "Larry Hall (Cygwin)" wrote:
> 
>> Robin Walker wrote:
>>> --On 04 June 2006 18:18 -0400 "Larry Hall (Cygwin)" wrote:
>>>
>>>> Robin Walker wrote:
>>>>> In the Windows Application Log there are, for each failed connection
>>>>> attempt, entries of the form:
>>>>>
>>>>> sshd: PID xxxx: fatal: fork of unprivileged child failed.
>>>>
>>>> Did you try a recent snapshot?
>>
>> I mean a recent Cygwin snapshot of the pending 1.5.20 release.  See
>> <http://cygwin.com/snapshots/>
> 
> Instant success with 20060604 version of cygwin1.dll
> 
> Thank you!!
> 

I'm glad I could help.

-- 
Larry Hall                              http://www.rfk.com
RFK Partners, Inc.                      (508) 893-9779 - RFK Office
838 Washington Street                   (508) 893-9889 - FAX
Holliston, MA 01746

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: sshd: fork of unprivileged child failed
  2006-06-05 13:35       ` Robin Walker
  2006-06-05 17:02         ` Larry Hall (Cygwin)
@ 2006-06-05 18:10         ` Robin Walker
  1 sibling, 0 replies; 11+ messages in thread
From: Robin Walker @ 2006-06-05 18:10 UTC (permalink / raw)
  To: cygwin

--On 05 June 2006 14:23 +0100 Robin Walker wrote:

> Instant success with 20060604 version of cygwin1.dll

I spoke too soon.  When I restored "UsePrivilegeSeparation yes" and 
restarted Windows, ssh connections failed again.  This time the client log 
was:

C:\Documents and Settings\rdhw>ssh -vv 127.0.0.1
OpenSSH_4.3p2, OpenSSL 0.9.8a 11 Oct 2005
debug1: Reading configuration data /etc/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/rdhw/.ssh/identity type -1
debug1: identity file /home/rdhw/.ssh/id_rsa type -1
debug1: identity file /home/rdhw/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent

... and there it hung, for ever.  There were three sshd processes also 
doing nothing.  No errors appeared in the Application Event Log.

-- 
Robin Walker (Junior Bursar), Queens' College, Cambridge CB3 9ET, UK
rdhw@cam.ac.uk  http://www.queens.cam.ac.uk/  Tel:+44 1223 335528

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

^ permalink raw reply	[flat|nested] 11+ messages in thread

end of thread, other threads:[~2006-06-05 17:29 UTC | newest]

Thread overview: 11+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2006-06-04 21:23 sshd: fork of unprivileged child failed Robin Walker
2006-06-04 21:44 ` René Berber
2006-06-04 22:18   ` Robin Walker
2006-06-05  1:06     ` René Berber
2006-06-05 11:10       ` Robin Walker
2006-06-04 23:25 ` Larry Hall (Cygwin)
2006-06-05 12:23   ` Robin Walker
2006-06-05 12:31     ` Larry Hall (Cygwin)
2006-06-05 13:35       ` Robin Walker
2006-06-05 17:02         ` Larry Hall (Cygwin)
2006-06-05 18:10         ` Robin Walker

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).