LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Software (https://www.linuxquestions.org/questions/linux-software-2/)
-   -   error: openpty: No such file or directory (https://www.linuxquestions.org/questions/linux-software-2/error-openpty-no-such-file-or-directory-778380/)

cccc 12-27-2009 08:11 PM

error: openpty: No such file or directory
 
hi

I cannot connect via ssh to a linux server (powerpc) and getting this message:
Code:

# tail -f /var/log/messages
Dec 28 03:10:43 sshd[9289]: error: openpty: No such file or directory
Dec 28 03:10:43 sshd[9289]: error: session_pty_req: session 0 alloc failed
Dec 28 03:11:27 sshd[9329]: error: openpty: No such file or directory
Dec 28 03:11:27 sshd[9329]: error: session_pty_req: session 0 alloc failed

/etc/ssh/sshd_config from this server:
Code:

#        $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile        .ssh/authorized_keys

#now ssh is only used by rsync ==> auth by passwd file of rsync server
#AuthPassFile /etc/rsyncd.secrets

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

#DenyUsers admin

# no default banner path
#Banner none

# override default of no subsystems
Subsystem        sftp        /usr/libexec/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#        X11Forwarding no
#        AllowTcpForwarding no
#        ForceCommand cvs server


jschiwal 12-28-2009 12:59 PM

Moved: This thread is more suitable in Linux - Software and has been moved accordingly to help your question get the exposure it deserves.

jschiwal 12-28-2009 01:10 PM

Check the server configuration for the no-pty option. This might be used if you use ssh to set up tunnels to the server but don't allow terminals.

Look through your sshd_config file. Also look at the running process to see if another config file is being used instead:
ps -C sshd -f

As root you can cat the /proc/<PID>/environ variable and check which environmental variables are used (such as no-pty):
sudo cat /proc/<PID>/environ | tr '\0' '\n'

Another thing to check is if you have the PPC locked down so that only a local terminal can be logged into. I think that the error message would be different however.

Also try "lsof -p <PID>" and see if you see lines such as
Code:

sshd    2048 root    3u  IPv4  10014      0t0    TCP *:ssh (LISTEN)
sshd    2048 root    4u  IPv6  10016      0t0    TCP *:ssh (LISTEN)


It would be a good idea to look at the logs in /var/log, such as /var/log/messages & /var/log/secure if it exists. There may be more information there. Look for a log message from a time you attempted to log in.


All times are GMT -5. The time now is 03:22 AM.