SSH2 PATH problem

Jean-Marc Beroud jean-marc.beroud at ubs.com
Sat Feb 17 02:05:52 EST 2001


djm at mindrot.org wrote:
> 
> On Fri, 16 Feb 2001, Jean-Marc Beroud wrote:
> 
> > > Can you try running a "sshd -d -d -p 2222" and logging into it with
> > > "ssh -p 2222"? I am interested in the output from the client.
> >
> > The client get this error:
> >
> > select: Bad file number
> >
> > BTW I use openssh on Solaris 7 (compiled with gcc 2.95.2)
> 
> Could you send _all_ the output?

Sorry. Here are the logs from the client and sshd

Greets,

Jean-Marc

# ssh -v -v -2 -p 2222 pkgme hostid
SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0.
Compiled with SSL (0x0090600f).
debug: Reading configuration data /etc/ssh/ssh_config
debug: ssh_connect: getuid 5006 geteuid 5006 anon 1
debug: Connecting to pkgme [192.168.66.31] port 2222.
debug: Connection established.
debug: Remote protocol version 1.99, remote software version
OpenSSH_2.3.0p1
debug: no match: OpenSSH_2.3.0p1
Enabling compatibility mode for protocol 2.0
debug: Local version string SSH-2.0-OpenSSH_2.3.0p1
debug: Command 'arp -a -n' timed out
debug: Seeded RNG with 38 bytes from programs
debug: Seeded RNG with 3 bytes from system calls
debug: send KEXINIT
debug: done
debug: wait KEXINIT
debug: got kexinit:
diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug: got kexinit: ssh-dss
debug: got kexinit:
3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc,aes192-cbc,aes256-cbc,rijndael128-cbc,rijndael192-cbc,rijndael256-cbc,rijndael-cbc at lysator.liu.se
debug: got kexinit:
3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc,aes192-cbc,aes256-cbc,rijndael128-cbc,rijndael192-cbc,rijndael256-cbc,rijndael-cbc at lysator.liu.se
debug: got kexinit: hmac-sha1,hmac-md5,hmac-ripemd160 at openssh.com
debug: got kexinit: hmac-sha1,hmac-md5,hmac-ripemd160 at openssh.com
debug: got kexinit: none,zlib
debug: got kexinit: none,zlib
debug: got kexinit:
debug: got kexinit:
debug: first kex follow: 0
debug: reserved: 0
debug: done
debug: kex: server->client 3des-cbc hmac-sha1 none
debug: kex: client->server 3des-cbc hmac-sha1 none
debug: Sending SSH2_MSG_KEX_DH_GEX_REQUEST.
debug: Wait SSH2_MSG_KEX_DH_GEX_GROUP.
debug: Got SSH2_MSG_KEX_DH_GEX_GROUP.
debug: bits set: 486/1024
debug: Sending SSH2_MSG_KEX_DH_GEX_INIT.
debug: Wait SSH2_MSG_KEX_DH_GEX_REPLY.
debug: Got SSH2_MSG_KEXDH_REPLY.
debug: Host 'pkgme' is known and matches the DSA host key.
debug: bits set: 495/1024
debug: len 55 datafellows 0
debug: dsa_verify: signature correct
debug: Wait SSH2_MSG_NEWKEYS.
debug: GOT SSH2_MSG_NEWKEYS.
debug: send SSH2_MSG_NEWKEYS.
debug: done: send SSH2_MSG_NEWKEYS.
debug: done: KEX2.
debug: send SSH2_MSG_SERVICE_REQUEST
debug: service_accept: ssh-userauth
debug: got SSH2_MSG_SERVICE_ACCEPT
debug: authentications that can continue: publickey
debug: next auth method to try is publickey
debug: try pubkey: /home/szhbjx/.ssh/id_dsa
debug: PEM_read_bio_DSAPrivateKey failed
debug: read DSA private key done
Enter passphrase for DSA key '/home/szhbjx/.ssh/id_dsa':
debug: read DSA private key done
debug: sig size 20 20
debug: we sent a publickey packet, wait for reply
debug: ssh-userauth2 successfull: method publickey
debug: channel 0: new [client-session]
debug: send channel open 0
debug: Entering interactive session.
debug: callback start
debug: client_init id 0 arg 0
debug: Requesting X11 forwarding with authentication spoofing.
debug: Sending command: hostid
debug: client_set_session_ident: id 0
debug: callback done
debug: channel 0: open confirm rwindow 0 rmax 16384
debug: channel 0: rcvd adjust 32768
debug: channel 0: rcvd ext data 476
debug: callback start
debug: client_input_channel_req: rtype exit-status reply 0
debug: callback done
debug: channel 0: rcvd eof
debug: channel 0: output open -> drain
debug: channel 0: rcvd close
debug: channel 0: input open -> closed
debug: channel 0: close_read
debug: channel 0: obuf empty
debug: channel 0: output drain -> closed
debug: channel 0: close_write
debug: channel 0: send close
debug: channel 0: full closed2
debug: channel_free: channel 0: status: The following connections are
open:
  #0 client-session (t4 r0 i8/0 o128/0 fd -1/-1)

select: Bad file number
debug: Transferred: stdin 0, stdout 0, stderr 25 bytes in 0.3 seconds
debug: Bytes per second: stdin 0.0, stdout 0.0, stderr 72.5
debug: Exit status 0
debug: writing PRNG seed to file /home/szhbjx/.ssh/prng_seed

# /opt/firewall/sbin/sshd -d -d -p 2222
debug1: sshd version OpenSSH_2.3.0p1
debug1: Seeded RNG with 33 bytes from programs
debug1: Seeded RNG with 3 bytes from system calls
debug1: read DSA private key done
debug1: Seeded RNG with 33 bytes from programs
debug1: Seeded RNG with 3 bytes from system calls
debug1: Bind to port 2222 on 0.0.0.0.
Server listening on 0.0.0.0 port 2222.
Generating 768 bit RSA key.
debug1: Seeded RNG with 33 bytes from programs
debug1: Seeded RNG with 3 bytes from system calls
debug1: Seeded RNG with 33 bytes from programs
debug1: Seeded RNG with 3 bytes from system calls
RSA key generation complete.
debug1: Server will not fork when running in debugging mode.
Connection from 192.168.66.94 port 34425
debug1: Client protocol version 2.0; client software version
OpenSSH_2.3.0p1
debug1: no match: OpenSSH_2.3.0p1
Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-1.99-OpenSSH_2.3.0p1
debug1: send KEXINIT
debug1: done
debug1: wait KEXINIT
debug1: got kexinit:
diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug1: got kexinit: ssh-dss
debug1: got kexinit:
3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc,aes192-cbc,aes256-cbc,rijndael128-cbc,rijndael192-cbc,rijndael256-cbc,rijndael-cbc at lysator.liu.se
debug1: got kexinit:
3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc,aes192-cbc,aes256-cbc,rijndael128-cbc,rijndael192-cbc,rijndael256-cbc,rijndael-cbc at lysator.liu.se
debug1: got kexinit: hmac-sha1,hmac-md5,hmac-ripemd160 at openssh.com
debug1: got kexinit: hmac-sha1,hmac-md5,hmac-ripemd160 at openssh.com
debug1: got kexinit: none
debug1: got kexinit: none
debug1: got kexinit:
debug1: got kexinit:
debug1: first kex follow: 0
debug1: reserved: 0
debug1: done
debug1: kex: client->server 3des-cbc hmac-sha1 none
debug1: kex: server->client 3des-cbc hmac-sha1 none
debug1: Wait SSH2_MSG_KEX_DH_GEX_REQUEST.
/etc/ssh/primes: No such file or directory
WARNING: /etc/ssh/primes does not exist, using old prime
debug1: bits set: 495/1024
debug1: Sending SSH2_MSG_KEX_DH_GEX_GROUP.
debug1: Wait SSH2_MSG_KEX_DH_GEX_INIT.
debug1: bits set: 486/1024
debug1: sig size 20 20
debug1: send SSH2_MSG_NEWKEYS.
debug1: done: send SSH2_MSG_NEWKEYS.
debug1: Wait SSH2_MSG_NEWKEYS.
debug1: GOT SSH2_MSG_NEWKEYS.
debug1: done: KEX2.
debug1: userauth-request for user szhbjx service ssh-connection method
none
debug1: attempt #1
debug2: input_userauth_request: setting up authctxt for szhbjx
debug1: Starting up PAM with username "szhbjx"
debug2: input_userauth_request: try method none
Failed none for szhbjx from 192.168.66.94 port 34425 ssh2
debug1: userauth-request for user szhbjx service ssh-connection method
publickey
debug1: attempt #2
debug2: input_userauth_request: try method publickey
debug1: matching key found: file /home/szhbjx/.ssh/authorized_keys2,
line 1
debug1: len 55 datafellows 0
debug1: dsa_verify: signature correct
debug1: PAM setting rhost to "bilbo.ubinet.ubs.com"
Accepted publickey for szhbjx from 192.168.66.94 port 34425 ssh2
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 65536 max
32768
debug1: open session
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: confirm session
debug2: callback start
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 channel 0 request x11-req
reply 0
debug1: Received request for X11 forwarding with auth spoofing.
debug1: fd 5 setting O_NONBLOCK
debug1: fd 5 IS O_NONBLOCK
debug1: channel 1: new [X11 inet listener]
debug2: callback done
debug2: callback start
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 channel 0 request exec
reply 0
debug1: PAM establishing creds
debug1: fd 10 setting O_NONBLOCK
debug1: fd 10 IS O_NONBLOCK
debug1: fd 12 setting O_NONBLOCK
debug2: callback done
debug2: channel 0: read 476 from efd 12
debug1: Received SIGCHLD.
debug1: tvp!=NULL kid 1 mili 100
debug1: session_by_pid: pid 1135
debug1: session_exit_message: session 0 channel 0 pid 1135
debug1: session_exit_message: release channel 0
debug1: channel 0: write failed
debug1: channel 0: output open -> closed
debug1: channel 0: close_write
debug1: channel 0: read failed
debug1: channel 0: input open -> drain
debug1: channel 0: close_read
debug1: channel 0: input: no drain shortcut
debug1: channel 0: ibuf empty
debug1: channel 0: input drain -> closed
debug1: channel 0: send eof
debug1: session_free: session 0 pid 1135
debug2: channel 0: read 26 from efd 12
debug1: channel 0: send close
debug2: channel 0: read 0 from efd 12
debug1: channel 0: closing efd 12
Connection closed by remote host.
debug1: Calling cleanup 0x30fc8(0xec9e8)
debug1: xauthfile_cleanup_proc called
debug1: Calling cleanup 0x37ca0(0x0)
debug1: channel_free: channel 1: status: The following connections are
open:
  #0 server-session (t4 r0 i8/9 o128/0 fd 10/10)

debug1: Calling cleanup 0x2ba28(0x0)
debug1: Cannot delete credentials[7]: Permission denied
debug1: Calling cleanup 0x3e3b4(0x0)
debug1: Calling cleanup 0x437d8(0x0)
debug1: writing PRNG seed to file /root/.ssh/prng_seed





More information about the openssh-unix-dev mailing list