Hi Dima

Thanks for the suggestion, but those commands do absolutely nothing -
there is no response and killing the terminal window is the only option.
Do you have any particular link for this problem? as all the ones I
found on Google point to Logout freezing or freezing after some time, in
my case the freezing is immediately after the logon.

Also, if I execute ssh client using the following command:
"ssh 192.168.211.10 /bin/bash"
then, although there is no usual prompt, the terminal is not frozen and
I could type commands like "ls" which will output a list of files in my
home directory. This makes me think that for some reason a shell is not
executed correctly during SSH logon but I cannot find any reasons why,
as everything is correct in passwd and /bin/bash is specified for all
users.

Regards,
David

-----Original Message-----
From: x x [mailto:[EMAIL PROTECTED] 
Sent: 31 May 2005 22:33
To: David Surkov
Subject: Re: Unable to get shell prompt after logon

Hi,

This is a well known feature of ssh. Just press enter, followed by "`",
folowed by ".". You can simply find by googling "ssh freeze" :)

BR
Dima

On 5/31/05, David Surkov <[EMAIL PROTECTED]> wrote:
> Hi All
> 
> Does anyone know any reasons why I could not get a shell prompt after 
> logon via ssh?
> I am running kernel 2.6.9 supplied by LTSP.org and OpenSSH-3.7p1 
> daemon
> 
> this is the log that I get on the client:
> 
> ssh -v 192.168.211.10
> OpenSSH_3.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f
> debug1: Reading configuration data /etc/ssh/ssh_config
> debug1: Applying options for *
> debug1: Rhosts Authentication disabled, originating port will not be 
> trusted.
> debug1: restore_uid
> debug1: ssh_connect: getuid 501 geteuid 0 anon 1
> debug1: Connecting to 192.168.211.10 [192.168.211.10] port 22.
> debug1: temporarily_use_uid: 501/501 (e=0)
> debug1: restore_uid
> debug1: temporarily_use_uid: 501/501 (e=0)
> debug1: restore_uid
> debug1: Connection established.
> debug1: read PEM private key done: type DSA
> debug1: read PEM private key done: type RSA
> debug1: identity file /home/davids/.ssh/identity type -1
> debug1: identity file /home/davids/.ssh/id_rsa type -1
> debug1: identity file /home/davids/.ssh/id_dsa type -1
> debug1: Remote protocol version 1.99, remote software version
> OpenSSH_3.7.1p2
> debug1: match: OpenSSH_3.7.1p2 pat OpenSSH* Enabling compatibility 
> mode for protocol 2.0
> debug1: Local version string SSH-2.0-OpenSSH_3.1p1
> debug1: SSH2_MSG_KEXINIT sent
> debug1: SSH2_MSG_KEXINIT received
> debug1: kex: server->client aes128-cbc hmac-md5 none
> debug1: kex: client->server aes128-cbc hmac-md5 none
> debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
> debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
> debug1: dh_gen_key: priv key bits set: 130/256
> debug1: bits set: 1645/3191
> debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
> debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY The authenticity of host 
> '192.168.211.10 (192.168.211.10)' can't be established.
> RSA key fingerprint is
9d:05:34:d9:a5:40:05:0d:29:dc:53:c2:8c:4c:0c:9d.
> Are you sure you want to continue connecting (yes/no)? yes
> Warning: Permanently added '192.168.211.10' (RSA) to the list of known

> hosts.
> debug1: bits set: 1563/3191
> debug1: ssh_rsa_verify: signature correct
> debug1: kex_derive_keys
> debug1: newkeys: mode 1
> debug1: SSH2_MSG_NEWKEYS sent
> debug1: waiting for SSH2_MSG_NEWKEYS
> debug1: newkeys: mode 0
> debug1: SSH2_MSG_NEWKEYS received
> debug1: done: ssh_kex2.
> debug1: send SSH2_MSG_SERVICE_REQUEST
> debug1: service_accept: ssh-userauth
> debug1: got SSH2_MSG_SERVICE_ACCEPT
> debug1: authentications that can continue:
> publickey,password,keyboard-interactive
> debug1: next auth method to try is publickey
> debug1: try privkey: /home/davids/.ssh/identity
> debug1: try privkey: /home/davids/.ssh/id_rsa
> debug1: try privkey: /home/davids/.ssh/id_dsa
> debug1: next auth method to try is keyboard-interactive
> debug1: authentications that can continue:
> publickey,password,keyboard-interactive
> debug1: next auth method to try is password [EMAIL PROTECTED]'s 
> password:
> debug1: packet_send2: adding 64 (len 60 padlen 4 extra_pad 64)
> debug1: ssh-userauth2 successful: method password
> debug1: channel 0: new [client-session]
> debug1: send channel open 0
> debug1: Entering interactive session.
> debug1: ssh_session2_setup: id 0
> debug1: channel request 0: pty-req
> debug1: Requesting X11 forwarding with authentication spoofing.
> debug1: channel request 0: x11-req
> debug1: channel request 0: shell
> debug1: fd 3 setting TCP_NODELAY
> debug1: channel 0: open confirm rwindow 0 rmax 32768
> Environment:
>               USER=davids
>                            LOGNAME=davids
>                                            HOME=/home/davids
> 
> PATH=/usr/bin:/bin:/usr/sbin:/sbin://bin
> 
> MAIL=/var/mail/davids
> 
> SHELL=/bin/bash
>             SSH_CLIENT=192.168.211.1 33211 22
> 
> SSH_CONNECTION=192.168.211.1 33211 192.168.211.10 22
> 
> and then nothing and terminal window appears to be hung, Ctrl-C and 
> Ctrl-D do not work.
> 
> this is the log from the sshd itself, any help to resolve this problen

> would be appreciated:
> 
> Starting sshd:debug3: RNG is ready, skipping seeding
> debug2: read_server_config: filename /etc/ssh/sshd_config
> debug1: sshd version OpenSSH_3.7.1p2
> debug1: private host key: #0 type 0 RSA1
> debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
> debug1: read PEM private key done: type RSA
> debug1: private host key: #1 type 1 RSA
> debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
> debug1: read PEM private key done: type DSA
> debug1: private host key: #2 type 2 DSA
> socket: Address family not supported by protocol
> debug1: Bind to port 22 on 0.0.0.0.
> Server listening on 0.0.0.0 port 22.
> Generating 768 bit RSA key.
> RSA key generation complete.
> debug1: Server will not fork when running in debugging mode.
> Connection from 192.168.211.1 port 33211
> debug1: Client protocol version 2.0; client software version
> OpenSSH_3.1p1
> debug1: match: OpenSSH_3.1p1 pat OpenSSH_2.*,OpenSSH_3.0*,OpenSSH_3.1*
> debug1: Enabling compatibility mode for protocol 2.0
> debug1: Local version string SSH-1.99-OpenSSH_3.7.1p2
> debug2: Network child is on pid 950
> debug3: preauth child monitor started
> debug3: mm_request_receive entering
> debug3: privsep user:group 74:74
> debug1: permanently_set_uid: 74/74
> debug1: list_hostkey_types: ssh-rsa,ssh-dss
> debug1: SSH2_MSG_KEXINIT sent
> debug1: SSH2_MSG_KEXINIT received
> debug2: kex_parse_kexinit:
> diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
> debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
> debug2: kex_parse_kexinit:
> aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256
> -c bc,[EMAIL PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
> debug2: kex_parse_kexinit:
> aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256
> -c bc,[EMAIL PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
> debug2: kex_parse_kexinit:
> hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL PROTECTED],hmac-sha1
> -9
> 6,hmac-md5-96
> debug2: kex_parse_kexinit:
> hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL PROTECTED],hmac-sha1
> -9
> 6,hmac-md5-96
> debug2: kex_parse_kexinit: none,zlib
> debug2: kex_parse_kexinit: none,zlib
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit: first_kex_follows 0
> debug2: kex_parse_kexinit: reserved 0
> debug2: kex_parse_kexinit:
> diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
> debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
> debug2: kex_parse_kexinit:
> aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256
> -c
> bc
> debug2: kex_parse_kexinit:
> aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256
> -c
> bc
> debug2: kex_parse_kexinit:
> hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL PROTECTED],hmac-sha1
> -9
> 6,hmac-md5-96
> debug2: kex_parse_kexinit:
> hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL PROTECTED],hmac-sha1
> -9
> 6,hmac-md5-96
> debug2: kex_parse_kexinit: none
> debug2: kex_parse_kexinit: none
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit:
> debug2: kex_parse_kexinit: first_kex_follows 0
> debug2: kex_parse_kexinit: reserved 0
> debug2: mac_init: found hmac-md5
> debug1: kex: client->server aes128-cbc hmac-md5 none
> debug2: mac_init: found hmac-md5
> debug1: kex: server->client aes128-cbc hmac-md5 none
> debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
> debug3: mm_request_send entering: type 0
> debug3: monitor_read: checking request 0
> debug3: mm_answer_moduli: got parameters: 1024 2048 8192
> debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
> debug3: mm_request_receive_expect entering: type 1
> debug3: mm_request_receive entering
> debug3: mm_request_send entering: type 1
> debug2: monitor_read: 0 used once, disabling now
> debug3: mm_request_receive entering
> debug3: mm_choose_dh: remaining 0
> debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
> debug2: dh_gen_key: priv key bits set: 120/256
> debug2: bits set: 1563/3191
> debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
> debug2: bits set: 1645/3191
> debug3: mm_key_sign entering
> debug3: mm_request_send entering: type 4
> debug3: monitor_read: checking request 4
> debug3: mm_answer_sign
> debug3: mm_answer_sign: signature 0x811b4b0(143)
> debug3: mm_request_send entering: type 5
> debug2: monitor_read: 4 used once, disabling now
> debug3: mm_request_receive entering
> debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
> debug3: mm_request_receive_expect entering: type 5
> debug3: mm_request_receive entering
> debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
> debug2: kex_derive_keys
> debug2: set_newkeys: mode 1
> debug1: SSH2_MSG_NEWKEYS sent
> debug1: expecting SSH2_MSG_NEWKEYS
> debug2: set_newkeys: mode 0
> debug1: SSH2_MSG_NEWKEYS received
> debug1: KEX done
> debug1: userauth-request for user davids service ssh-connection method

> none
> debug1: attempt 0 failures 0
> debug3: mm_getpwnamallow entering
> debug3: mm_request_send entering: type 6
> debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
> debug3: mm_request_receive_expect entering: type 7
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 6
> debug3: mm_answer_pwnamallow
> debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
> debug3: mm_request_send entering: type 7
> debug2: input_userauth_request: setting up authctxt for davids
> debug3: mm_inform_authserv entering
> debug3: mm_request_send entering: type 3
> debug2: input_userauth_request: try method none
> debug3: mm_auth_password entering
> debug3: mm_request_send entering: type 10
> debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
> debug3: mm_request_receive_expect entering: type 11
> debug3: mm_request_receive entering
> debug2: monitor_read: 6 used once, disabling now
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 3
> debug3: mm_answer_authserv: service=ssh-connection, style=
> debug2: monitor_read: 3 used once, disabling now
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 10
> debug3: mm_answer_authpassword: sending result 0
> debug3: mm_request_send entering: type 11
> debug3: mm_auth_password: user not authenticated Failed none for 
> davids from 192.168.211.1 port 33211 ssh2 Failed none for davids from 
> 192.168.211.1 port 33211 ssh2
> debug3: mm_request_receive entering
> debug1: userauth-request for user davids service ssh-connection method

> keyboard-interactive
> debug1: attempt 1 failures 1
> debug2: input_userauth_request: try method keyboard-interactive
> debug1: keyboard-interactive devs
> debug1: auth2_challenge: user=davids devs=
> debug1: kbdint_alloc: devices ''
> debug2: auth2_challenge_start: devices Failed keyboard-interactive for

> davids from 192.168.211.1 port 33211
> ssh2
> debug1: userauth-request for user davids service ssh-connection method

> password
> debug1: attempt 2 failures 2
> debug2: input_userauth_request: try method password
> debug3: mm_auth_password entering
> debug3: mm_request_send entering: type 10
> debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
> debug3: mm_request_receive_expect entering: type 11
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 10
> debug3: mm_answer_authpassword: sending result 1
> debug3: mm_request_send entering: type 11 Accepted password for davids

> from 192.168.211.1 port 33211 ssh2
> debug1: monitor_child_preauth: davids has been authenticated by 
> privileged process
> debug3: mm_get_keystate: Waiting for new keys
> debug3: mm_request_receive_expect entering: type 24
> debug3: mm_request_receive entering
> debug3: mm_auth_password: user authenticated Accepted password for 
> davids from 192.168.211.1 port 33211 ssh2
> debug3: mm_send_keystate: Sending new keys: 0x8114770 0x8114658
> debug3: mm_newkeys_to_blob: converting 0x8114770
> debug3: mm_newkeys_to_blob: converting 0x8114658
> debug3: mm_send_keystate: New keys have been sent
> debug3: mm_send_keystate: Sending compression state
> debug3: mm_request_send entering: type 24
> debug3: mm_send_keystate: Finished sending state
> debug3: mm_newkeys_from_blob: 0x811b010(118)
> debug2: mac_init: found hmac-md5
> debug3: mm_get_keystate: Waiting for second key
> debug3: mm_newkeys_from_blob: 0x811b010(118)
> debug2: mac_init: found hmac-md5
> debug3: mm_get_keystate: Getting compression state
> debug3: mm_get_keystate: Getting Network I/O buffers
> debug3: mm_share_sync: Share sync
> debug3: mm_share_sync: Share sync end
> debug2: User child is on pid 951
> debug3: mm_request_receive entering
> debug1: permanently_set_uid: 501/501
> debug2: set_newkeys: mode 0
> debug2: set_newkeys: mode 1
> debug1: Entering interactive session for SSH2.
> debug2: fd 7 setting O_NONBLOCK
> debug2: fd 8 setting O_NONBLOCK
> debug1: server_init_dispatch_20
> debug1: server_input_channel_open: ctype session rchan 0 win 65536 max
> 16384
> debug1: input_session_request
> debug1: channel 0: new [server-session]
> debug1: session_new: init
> debug1: session_new: session 0
> debug1: session_open: channel 0
> debug1: session_open: session 0: link with channel 0
> debug1: server_input_channel_open: confirm session
> debug1: server_input_channel_req: channel 0 request pty-req reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req pty-req
> lastlog_perform_login: Couldn't stat /var/log/lastlog: No such file or

> directory
> lastlog_openseek: /var/log/lastlog is not a file or directory!
> debug1: Allocating pty.
> debug3: mm_request_send entering: type 25
> debug3: mm_pty_allocate: waiting for MONITOR_ANS_PTY
> debug3: mm_request_receive_expect entering: type 26
> debug3: mm_request_receive entering
> debug3: monitor_read: checking request 25
> debug3: mm_answer_pty entering
> debug1: session_new: init
> debug1: session_new: session 0
> openpty: No such file or directory
> debug3: mm_session_close: session 0 pid 951
> debug3: mm_request_send entering: type 26
> debug3: mm_request_receive entering
> debug3: mm_pty_allocate: pty alloc failed
> session_pty_req: session 0 alloc failed
> debug1: server_input_channel_req: channel 0 request x11-req reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req x11-req
> debug1: X11 forwarding disabled in server configuration file.
> debug1: server_input_channel_req: channel 0 request shell reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req shell
> debug2: fd 10 setting O_NONBLOCK
> debug2: fd 10 is O_NONBLOCK
> debug2: fd 12 setting O_NONBLOCK
> debug2: channel 0: read 13 from efd 12
> debug2: channel 0: rwin 65536 elen 13 euse 1
> debug2: channel 0: sent ext data 13
> debug2: channel 0: read 14 from efd 12
> debug2: channel 0: rwin 65523 elen 14 euse 1
> debug2: channel 0: sent ext data 14
> debug2: channel 0: read 17 from efd 12
> debug2: channel 0: rwin 65509 elen 17 euse 1
> debug2: channel 0: sent ext data 17
> debug2: channel 0: read 20 from efd 12
> debug2: channel 0: rwin 65492 elen 20 euse 1
> debug2: channel 0: sent ext data 20
> debug2: channel 0: read 43 from efd 12
> debug2: channel 0: rwin 65472 elen 43 euse 1
> debug2: channel 0: sent ext data 43
> debug2: channel 0: read 24 from efd 12
> debug2: channel 0: rwin 65429 elen 24 euse 1
> debug2: channel 0: sent ext data 24
> debug2: channel 0: read 18 from efd 12
> debug2: channel 0: rwin 65405 elen 18 euse 1
> debug2: channel 0: sent ext data 18
> debug2: channel 0: read 36 from efd 12
> debug2: channel 0: rwin 65387 elen 36 euse 1
> debug2: channel 0: sent ext data 36
> debug2: channel 0: read 55 from efd 12
> debug2: channel 0: rwin 65351 elen 55 euse 1
> debug2: channel 0: sent ext data 55
> debug2: channel 0: read 45 from efd 12
> debug2: channel 0: rwin 65296 elen 45 euse 1
> debug2: channel 0: sent ext data 45
> 
>


-------------------------------------------------------
This SF.Net email is sponsored by Yahoo.
Introducing Yahoo! Search Developer Network - Create apps using Yahoo!
Search APIs Find out how you can build Yahoo! directly into your own
Applications - visit http://developer.yahoo.net/?fr=offad-ysdn-ostg-q22005
_____________________________________________________________________
Ltsp-discuss mailing list.   To un-subscribe, or change prefs, goto:
      https://lists.sourceforge.net/lists/listinfo/ltsp-discuss
For additional LTSP help,   try #ltsp channel on irc.freenode.net

Reply via email to