? about portable version of sshd crashing

Loganaden Velvindron loganaden at gmail.com
Sat May 17 15:39:01 EST 2014


I'm trying to reproduce the issue.


On Sat, May 17, 2014 at 2:11 AM, Brad Walker <bwalker at musings.com> wrote:
> I am porting over the portable version of openssh to our uCLinux
> implementation. Everything has worked with minimal effort and I appreciate
> all the work.
>
> But, I am having a problem whereby the sshd executable is crashing and I
> really could use some help on where to look at this in more details.
>
> Here is how I start up the sshd for testing.
>
> /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
>
> Then I connect to it with the folloiwng command
>
> sshd -vvv admin@<ip addr> -p 65
>
> It connects with no problem. But, when I hit the return key I get a big fat
> error..
>
> I've attached the debug output at the end of this email.
>
> Any advice on where to start debugging this is most appreciated.
>
> Thanks.
>
> -brad w.
>
> /bin # /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
> debug2: load_server_config: filename /etc/ssh/sshd_config
> debug2: load_server_config: done config len = 852
> debug2: parse_server_config: config /etc/ssh/sshd_config len 852
> debug3: /etc/ssh/sshd_config:18 setting AddressFamily inet
> debug3: /etc/ssh/sshd_config:21 setting ListenAddress 192.168.0.2
> debug3: /etc/ssh/sshd_config:27 setting HostKey /etc/ssh/ssh_host_key
> debug3: /etc/ssh/sshd_config:29 setting HostKey /etc/ssh/ssh_host_rsa_key
> debug3: /etc/ssh/sshd_config:30 setting HostKey /etc/ssh/ssh_host_dsa_key
> debug3: /etc/ssh/sshd_config:34 setting KeyRegenerationInterval 1h
> debug3: /etc/ssh/sshd_config:35 setting ServerKeyBits 1024
> debug3: /etc/ssh/sshd_config:43 setting SyslogFacility AUTHPRIV
> debug3: /etc/ssh/sshd_config:54 setting RSAAuthentication yes
> debug3: /etc/ssh/sshd_config:55 setting PubkeyAuthentication yes
> debug3: /etc/ssh/sshd_config:72 setting IgnoreUserKnownHosts yes
> debug3: /etc/ssh/sshd_config:74 setting IgnoreRhosts yes
> debug3: /etc/ssh/sshd_config:77 setting PasswordAuthentication yes
> debug3: /etc/ssh/sshd_config:78 setting PermitEmptyPasswords yes
> debug3: /etc/ssh/sshd_config:79 setting PasswordAuthentication yes
> debug3: /etc/ssh/sshd_config:83 setting ChallengeResponseAuthentication no
> debug3: /etc/ssh/sshd_config:111 setting UsePAM no
> /etc/ssh/sshd_config line 111: Unsupported option UsePAM
> debug3: /etc/ssh/sshd_config:116 setting X11Forwarding no
> debug3: /etc/ssh/sshd_config:129 setting UseDNS no
> debug3: /etc/ssh/sshd_config:140 setting AcceptEnv LANG LC_CTYPE LC_NUMERIC
> LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
> debug3: /etc/ssh/sshd_config:141 setting AcceptEnv LC_PAPER LC_NAME
> LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
> debug3: /etc/ssh/sshd_config:142 setting AcceptEnv LC_IDENTIFICATION LC_ALL
> LANGUAGE
> debug3: /etc/ssh/sshd_config:143 setting AcceptEnv XMODIFIERS
> debug3: /etc/ssh/sshd_config:146 setting Subsystem sftp
> /usr/local/libexec/sftp-server
> debug1: sshd version OpenSSH_6.7, OpenSSL 1.0.1g 7 Apr 2014
>
> debug1: private host key: #0 type 0 RSA1
> debug3: Incorrect RSA1 identifier
> debug1: key_parse_private2: missing begin marker
> debug1: read PEM private key done: type RSA
> debug3: Incorrect RSA1 identifier
> debug3: Could not load "/etc/ssh/ssh_host_rsa_key" as a RSA1 public key
> debug1: private host key: #1 type 1 RSA
> debug3: Incorrect RSA1 identifier
> debug1: key_parse_private2: missing begin marker
> debug1: read PEM private key done: type DSA
> debug3: Incorrect RSA1 identifier
> debug3: Could not load "/etc/ssh/ssh_host_dsa_key" as a RSA1 public key
> debug1: private host key: #2 type 2 DSA
> debug1: rexec_argv[0]='/usr/sbin/sshd'
> debug1: rexec_argv[1]='-D'
> debug1: rexec_argv[2]='-ddd'
> debug1: rexec_argv[3]='-f'
> debug1: rexec_argv[4]='/etc/ssh/sshd_config'
> debug1: rexec_argv[5]='-p'
> debug1: rexec_argv[6]='65'
> debug2: fd 4 setting O_NONBLOCK
> debug1: Bind to port 65 on 192.168.0.2.
> Server listening on 192.168.0.2 port 65.
> debug3: fd 5 is not O_NONBLOCK
> debug1: Server will not fork when running in debugging mode.
> debug3: send_rexec_state: entering fd = 8 config len 852
> debug3: ssh_msg_send: type 0
> debug3: send_rexec_state: done
> debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
> debug1: rexec_argv[0]: /usr/sbin/sshd
>
> debug1: inetd sockets after dupping: 4, 4
> Connection from 192.168.0.65 port 59719 on 192.168.0.2 port 65
> debug1: Client protocol version 2.0; client software version OpenSSH_6.4
> debug1: match: OpenSSH_6.4 pat OpenSSH* compat 0x04000000
> debug1: Enabling compatibility mode for protocol 2.0
> debug1: Local version string SSH-2.0-OpenSSH_6.7
> debug2: fd 4 setting O_NONBLOCK
> debug1: list_hostkey_types: ssh-rsa,ssh-dss
> debug1: SSH2_MSG_KEXINIT sent
> debug1: SSH2_MSG_KEXINIT received
> debug2: kex_parse_kexinit: curve25519-sha256 at libssh.org
> ,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
> debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
>
> ..
> <bunch of key exchange info deleted here>
> ..
>
> debug2: kex_parse_kexinit: none,zlib at openssh.com,zlib
> debug2: kex_parse_kexinit: none,zlib at openssh.com,zlib
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit: first_kex_follows 0
> debug2: kex_parse_kexinit: reserved 0
> debug2: mac_setup: setup umac-64-etm at openssh.com
> debug1: kex: client->server aes128-ctr umac-64-etm at openssh.com none
> debug2: mac_setup: setup umac-64-etm at openssh.com
> debug1: kex: server->client aes128-ctr umac-64-etm at openssh.com none
> debug1: expecting SSH2_MSG_KEX_ECDH_INIT
> debug2: kex_derive_keys
> debug2: set_newkeys: mode 1
> debug1: SSH2_MSG_NEWKEYS sent
> debug1: expecting SSH2_MSG_NEWKEYS
> debug2: set_newkeys: mode 0
> debug1: SSH2_MSG_NEWKEYS received
> debug1: KEX done
> debug1: userauth-request for user admin service ssh-connection method none
> debug1: attempt 0 failures 0
> debug2: parse_server_config: config reprocess config len 852
> debug3: auth_shadow_acctexpired: today 2 sp_expire -1 days left -3
> debug3: account expiration disabled
> debug2: input_userauth_request: setting up authctxt for admin
> debug2: input_userauth_request: try method none
> debug3: auth_shadow_pwexpired: today 2 sp_lstchg -1 sp_max 99999
> Failed none for admin from 192.168.0.65 port 59719 ssh2
> debug3: userauth_finish: failure partial=0 next methods="publickey,password"
> debug1: userauth-request for user admin service ssh-connection method
> password
> debug1: attempt 1 failures 0
> debug2: input_userauth_request: try method password
> Accepted password for admin from 192.168.0.65 port 59719 ssh2
> debug1: Entering interactive session for SSH2.
> debug2: fd 5 setting O_NONBLOCK
> debug2: fd 6 setting O_NONBLOCK
> debug1: server_init_dispatch_20
> debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max
> 16384
> debug1: input_session_request
> debug1: channel 0: new [server-session]
> debug2: session_new: allocate (allocated 0 max 10)
> debug3: session_unused: session id 0 unused
> debug1: session_new: session 0
> debug1: session_open: channel 0
> debug1: session_open: session 0: link with channel 0
> debug1: server_input_channel_open: confirm session
> debug1: server_input_global_request: rtype
> no-more-sessions at openssh.comwant_reply 0
> debug1: server_input_channel_req: channel 0 request pty-req reply 1
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req pty-req
> debug1: Allocating pty.
> debug1: session_pty_req: session 0 alloc /dev/pts/1
> debug1: server_input_channel_req: channel 0 request env reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req env
> debug2: Setting env 0: XMODIFIERS=@im=ibus
> debug1: server_input_channel_req: channel 0 request env reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req env
> debug2: Setting env 1: LANG=en_US.UTF-8
> debug1: server_input_channel_req: channel 0 request shell reply 1
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req shell
> Starting session: shell on pts/1 for admin from 192.168.0.65 port 59719
> debug1: Setting controlling tty using TIOCSCTTY.
> debug2: fd 4 setting TCP_NODELAY
> debug3: packet_set_tos: set IP_TOS 0x10
> debug2: channel 0: rfd 9 isatty
> debug2: fd 9 setting O_NONBLOCK
> fcntl(7, F_GETFL, 0): Bad file descriptor
> select: Bad file descriptor
> select: Bad file descriptor
> select: Bad file descriptor
>
> ....
>
> and it just continues..
> _______________________________________________
> openssh-unix-dev mailing list
> openssh-unix-dev at mindrot.org
> https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev



-- 
This message is strictly personal and the opinions expressed do not
represent those of my employers, either past or present.


More information about the openssh-unix-dev mailing list