Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 16 Dec 2002 18:22:21 +0300
From:      "Sergey A. Osokin" <osa@freebsd.org.ru>
To:        Alexey Zelkin <phantom@FreeBSD.org.ua>
Cc:        Christopher Schulte <schulte+freebsd@nospam.schulte.org>, David Yeske <dyeske@yahoo.com>, current@FreeBSD.ORG, des@FreeBSD.ORG
Subject:   Re: fatal: ssh_msg_send: write
Message-ID:  <20021216152221.GA89719@freebsd.org.ru>
In-Reply-To: <20021216143548.A14811@phantom.cris.net>
References:  <20021216043158.66872.qmail@web13501.mail.yahoo.com> <5.2.0.9.2.20021215232437.04244778@127.0.0.1> <20021216143548.A14811@phantom.cris.net>

next in thread | previous in thread | raw e-mail | index | archive | help
On Mon, Dec 16, 2002 at 02:35:48PM +0200, Alexey Zelkin wrote:
> I not sure in recent commits, but I have same "error" after finishing
> each command which connects to my -CURRENT's sshd (mostly scp).
> My -CURRENT is about month old :-(
> 
> On Sun, Dec 15, 2002 at 11:26:41PM -0600, Christopher Schulte wrote:
> > At 08:31 PM 12/15/2002 -0800, David Yeske wrote:
> > >Anyone else having issues with sshd on current?
> > >
> > >Dec 15 23:23:24 stuff sshd[843]: fatal: ssh_msg_send: write
> > 
> > Yup, on a userland I built today..... I see a few sshd commits
> > yesterday, relating to pam.  Probably broke thereabouts... ?

Here is a full log of fresh -current's /usr/sbin/sshd -d -d -d
(I tried to login from 4.7-S to my -current box)
Any idea?

debug1: sshd version OpenSSH_3.5p1 FreeBSD-20021029
debug1: private host key: #0 type 0 RSA1
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
Generating 768 bit RSA key.
RSA key generation complete.
debug1: Server will not fork when running in debugging mode.
Connection from XXX.XXX.XX.2 port 4828
debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1 FreeBSD-20020702
debug1: match: OpenSSH_3.4p1 FreeBSD-20020702 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-1.99-OpenSSH_3.5p1 FreeBSD-20021029
debug3: privsep user:group 22:22
debug2: Network child is on pid 601
debug1: permanently_set_uid: 22/22
debug3: preauth child monitor started
debug1: list_hostkey_types: ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-dss,ssh-rsa
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none
debug2: kex_parse_kexinit: none
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: monitor_read: checking request 0
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: mm_answer_moduli: got parameters: 1024 2048 8192
debug3: mm_request_receive_expect entering: type 1
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 1
debug3: mm_choose_dh: remaining 0
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: dh_gen_key: priv key bits set: 118/256
debug1: bits set: 1629/3191
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: bits set: 1606/3191
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 4
debug3: monitor_read: checking request 4
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
debug3: mm_answer_sign
debug3: mm_request_receive_expect entering: type 5
debug3: mm_answer_sign: signature 0x80762c0(55)
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 5
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug2: monitor_read: 4 used once, disabling now
debug1: kex_derive_keys
debug3: mm_request_receive entering
debug1: newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: waiting for SSH2_MSG_NEWKEYS
debug1: newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug3: Trying to reverse map address XXX.XXX.XX.2.
debug1: userauth-request for user XXX service ssh-connection method none
debug1: attempt 0 failures 0
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 6
debug3: monitor_read: checking request 6
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_answer_pwnamallow
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 7
debug3: mm_request_receive entering
debug2: input_userauth_request: setting up authctxt for XXX
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 41
debug3: monitor_read: checking request 41
debug3: mm_inform_authserv entering
debug1: PAM: initializing for "XXX"
debug3: mm_request_send entering: type 3
debug2: input_userauth_request: try method none
debug3: Trying to reverse map address XXX.XXX.XX.2.
debug3: mm_auth_password entering
debug3: mm_request_send entering: type 10
debug1: PAM: setting PAM_RHOST to "XXXX.XXXXXX.XX"
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
debug2: monitor_read: 41 used once, disabling now
debug3: mm_request_receive_expect entering: type 11
debug3: mm_request_receive entering
debug3: mm_request_receive entering
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 10
debug3: mm_answer_authpassword: sending result 0
debug3: mm_request_send entering: type 11
debug3: mm_auth_password: user not authenticated
Failed none for XXX from XXX.XXX.XX.2 port 4828 ssh2
Failed none for XXX from XXX.XXX.XX.2 port 4828 ssh2
debug3: mm_request_receive entering
debug1: userauth-request for user XXX service ssh-connection method publickey
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method publickey
debug1: test whether pkalg/pkblob are acceptable
debug3: mm_key_allowed entering
debug3: mm_request_send entering: type 20
debug3: monitor_read: checking request 20
debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED
debug3: mm_answer_keyallowed entering
debug3: mm_request_receive_expect entering: type 21
debug3: mm_answer_keyallowed: key_from_blob: 0x80773d0
debug3: mm_request_receive entering
debug1: trying public key file /home/XXX/.ssh/authorized_keys
debug1: trying public key file /home/XXX/.ssh/authorized_keys2
debug3: mm_answer_keyallowed: key 0x80773d0 is disallowed
debug3: mm_request_send entering: type 21
debug2: userauth_pubkey: authenticated 0 pkalg ssh-dss
debug3: mm_request_receive entering
Failed publickey for XXX from XXX.XXX.XX.2 port 4828 ssh2
debug1: userauth-request for user XXX service ssh-connection method keyboard-interactive
debug1: attempt 2 failures 2
debug2: input_userauth_request: try method keyboard-interactive
debug1: keyboard-interactive devs 
debug1: auth2_challenge: user=XXX devs=
debug1: kbdint_alloc: devices 'pam'
debug2: auth2_challenge_start: devices pam
debug2: kbdint_next_device: devices <empty>
debug1: auth2_challenge_start: trying authentication method 'pam'
debug3: mm_pam_init_ctx
debug3: mm_request_send entering: type 42
debug3: monitor_read: checking request 42
debug3: mm_pam_init_ctx: waiting for MONITOR_ANS_PAM_INIT_CTX
debug3: mm_request_receive_expect entering: type 43
debug3: mm_request_receive entering
debug3: mm_answer_pam_init_ctx
debug3: mm_request_send entering: type 43
debug3: mm_pam_query
debug3: ssh_msg_send: type 1
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 44
ssh_msg_send: write
debug3: monitor_read: checking request 44
debug1: Calling cleanup 0x8061180(0x0)
debug3: mm_pam_query: waiting for MONITOR_ANS_PAM_QUERY
debug3: mm_request_receive_expect entering: type 45
debug3: mm_request_receive entering
debug3: mm_answer_pam_query
debug3: ssh_msg_recv entering
debug1: PAM: cleanup
-- 

Rgdz,                        /"\  ASCII RIBBON CAMPAIGN
Sergey Osokin aka oZZ,       \ /    AGAINST HTML MAIL
http://ozz.pp.ru/             X          AND NEWS
                             / \

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-current" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20021216152221.GA89719>