RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1187689 - ssh-keygen fails to generate key when the host name is 64 byte
Summary: ssh-keygen fails to generate key when the host name is 64 byte
Keywords:
Status: CLOSED DUPLICATE of bug 1097665
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: openssh
Version: 7.3
Hardware: Unspecified
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Petr Lautrbach
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-01-30 16:43 UTC by filirom1
Modified: 2015-01-31 19:27 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-01-31 19:27:16 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1051490 0 unspecified CLOSED ssh-keygen fails to generate key when the host name is 64 byte 2021-02-22 00:41:40 UTC

Description filirom1 2015-01-30 16:43:49 UTC
Description of problem:

sshd fails to start when the hostname is 64 byte.


Version-Release number of selected component (if applicable):
openssh-server-6.4p1-8.el7.x86_64, openssh-6.4p1-8.el7.x86_64, openssh-clients-6.4p1-8.el7.x86_64


How reproducible:
always

Steps to Reproduce:
1. hostname abcdeabcdeabcdeabcdeabcdeabcdeabcdeabcdeabcdeabcdeabcdeabcdeabcd
2. /usr/bin/ssh-keygen -q -t "ecdsa" -f /tmp/foo-$RANDOM  -C "" -N ""

Actual results:
$ /usr/bin/ssh-keygen -q -t "ecdsa" -f /tmp/foo-$RANDOM  -C "" -N ""
gethostname: File name too long

The above command called by:
$ sshd-keygen 
Generating SSH2 ECDSA host key:                            [FAILED]

$ service sshd restart
Redirecting to /bin/systemctl restart  sshd.service
Job for sshd.service failed. See 'systemctl status sshd.service' and 'journalctl -xn' for details.

From the journalctl -xn:
# sshd-keygen[17739]: Generating SSH2 ECDSA host key: [FAILED]
# systemd[1]: sshd.service: control process exited, code=exited status=1
# systemd[1]: Failed to start OpenSSH server daemon.

The ssh server does not able to start.

Expected results:
The key file can be generated, and the sshd starts up.

Additional info:
This patch looks good: 
https://lists.fedoraproject.org/pipermail/scm-commits/Week-of-Mon-20140714/1310037.html

Comment 2 Jakub Jelen 2015-01-31 19:27:16 UTC
The same problem with ssh-keygen as in bz1097665. Closing as duplicate.

*** This bug has been marked as a duplicate of bug 1097665 ***


Note You need to log in before you can comment on or make changes to this bug.