Configure option '--with-ssh1' breaks openssh-7.3p1

rl rainer.laatsch at t-online.de
Wed Aug 3 12:34:38 AEST 2016



On 08/03/16 03:19, Darren Tucker wrote:
>
> Yes.  Debugging something on a system you can't interact with is hard
> enough without having information withheld.
>

I'll run again and add the relevant unedited texts as attachments.
There is nothing in /var/log/secure.
Also a diff between the config.h 's without and with --with-ssh1 is 
attached.
I have a centos-6.7 under VirtualBox. I could do the same there to check
if --with-ssh1 also breaks openssh-7.3p1, but not at once now
(my localtime is 04:30 in the morning ...)

I hope the attachments are sufficient; let me know if I could do better.
Darren: I am grateful for your quick responses

Best regards, Rainer
-------------- next part --------------
#	$OpenBSD: sshd_config,v 1.99 2016/07/11 03:19:44 tedu Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /usr/local/etc/ssh_host_key
# HostKeys for protocol version 2
#HostKey /usr/local/etc/ssh_host_rsa_key
#HostKey /usr/local/etc/ssh_host_dsa_key
#HostKey /usr/local/etc/ssh_host_ecdsa_key
#HostKey /usr/local/etc/ssh_host_ed25519_key
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /usr/local/etc/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem	sftp	/usr/local/libexec/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server
-------------- next part --------------
#	$OpenBSD: ssh_config,v 1.30 2016/02/20 23:06:23 sobrado Exp $

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

# Host *
#   ForwardAgent no
#   ForwardX11 no
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   IdentityFile ~/.ssh/id_ecdsa
#   IdentityFile ~/.ssh/id_ed25519
#   Port 22
#   Protocol 2
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64 at openssh.com,hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h
-------------- next part --------------
/Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -ddd -p 222 -f /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config
debug2: load_server_config: filename /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config
debug2: load_server_config: done config len = 285
debug2: parse_server_config: config /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config len 285
debug3: /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config:28 setting HostKey /etc/ssh/ssh_host_rsa_key
debug3: /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config:29 setting HostKey /etc/ssh/ssh_host_dsa_key
debug3: /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config:55 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config:127 setting Subsystem sftp	/usr/local/libexec/sftp-server
debug1: sshd version OpenSSH_7.3, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: private host key #0: ssh-rsa SHA256:M+fgpKVpb33odQBtZGgXR9XtxfTyrIdcPdget18GIcM
debug1: private host key #1: ssh-dss SHA256:dXrUfLqLygAq+K1UZUgDJvcSTcUMdHgKJ2wGd0bbJp8
debug1: rexec_argv[0]='/Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd'
debug1: rexec_argv[1]='-ddd'
debug1: rexec_argv[2]='-p'
debug1: rexec_argv[3]='222'
debug1: rexec_argv[4]='-f'
debug1: rexec_argv[5]='/Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config'
debug3: oom_adjust_setup
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 222 on 0.0.0.0.
Server listening on 0.0.0.0 port 222.
debug2: fd 4 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
debug1: Bind to port 222 on ::.
Server listening on :: port 222.


-------------- next part --------------
/Data/openssh-7.3p1/DESTDIR/usr/local/bin/ssh -vvv -p 222 -F /Data/openssh-7.3p1/DESTDIR/usr/local/etc/ssh_config host102
OpenSSH_7.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: Reading configuration data /Data/openssh-7.3p1/DESTDIR/usr/local/etc/ssh_config
debug2: resolving "host102" port 222
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to host102 [192.168.2.102] port 222.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /root/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3
ssh_exchange_identification: read: Connection reset by peer
root at host102 #  

-------------- next part --------------
/Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -ddd -p 222 -f /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config
debug2: load_server_config: filename /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config
debug2: load_server_config: done config len = 285
debug2: parse_server_config: config /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config len 285
debug3: /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config:28 setting HostKey /etc/ssh/ssh_host_rsa_key
debug3: /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config:29 setting HostKey /etc/ssh/ssh_host_dsa_key
debug3: /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config:55 setting AuthorizedKeysFile .ssh/authorized_keys
debug3: /Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config:127 setting Subsystem sftp	/usr/local/libexec/sftp-server
debug1: sshd version OpenSSH_7.3, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: private host key #0: ssh-rsa SHA256:M+fgpKVpb33odQBtZGgXR9XtxfTyrIdcPdget18GIcM
debug1: private host key #1: ssh-dss SHA256:dXrUfLqLygAq+K1UZUgDJvcSTcUMdHgKJ2wGd0bbJp8
debug1: rexec_argv[0]='/Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd'
debug1: rexec_argv[1]='-ddd'
debug1: rexec_argv[2]='-p'
debug1: rexec_argv[3]='222'
debug1: rexec_argv[4]='-f'
debug1: rexec_argv[5]='/Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config'
debug3: oom_adjust_setup
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 222 on 0.0.0.0.
Server listening on 0.0.0.0 port 222.
debug2: fd 4 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
debug1: Bind to port 222 on ::.
Server listening on :: port 222.
debug3: fd 5 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 8 config len 285
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8

-------------- next part --------------
Aug  3 03:31:56 host102 sshd[7449]: Received signal 15; terminating.
Aug  3 04:03:19 host102 sshd[8897]: error: buffer_get_bignum_ret: incomplete message
Aug  3 04:03:19 host102 sshd[8897]: fatal: buffer_get_bignum: buffer error

-------------- next part --------------
diff ../openssh-7.3p1.nossh1/config.h config.h
1722c1722
< /* #undef WITH_SSH1 */
---
> #define WITH_SSH1 1


More information about the openssh-unix-dev mailing list