Re: [Bug 208668] Re: sshd core dumps while trying to connect with a password

2008-03-29 Thread bnsmb
>>Can't reproduce in hardy.


And now? Do I have to wait for hardy or do you need more information?

regards

Bernd

Nicolas Valcárcel (nxvl) wrote:
> Can't reproduce in hardy.
>
>  [EMAIL PROTECTED]:~$ sudo /usr/sbin/sshd -p 1234 -d
> debug1: sshd version OpenSSH_4.7p1 Debian-5ubuntu1
> debug1: read PEM private key done: type RSA
> debug1: private host key: #0 type 1 RSA
> debug1: read PEM private key done: type DSA
> debug1: private host key: #1 type 2 DSA
> debug1: rexec_argv[0]='/usr/sbin/sshd'
> debug1: rexec_argv[1]='-p'
> debug1: rexec_argv[2]='1234'
> debug1: rexec_argv[3]='-d'
> debug1: Bind to port 1234 on ::.
> Server listening on :: port 1234.
> debug1: Bind to port 1234 on 0.0.0.0.
> Bind to port 1234 on 0.0.0.0 failed: Address already in use.
> debug1: Server will not fork when running in debugging mode.
> debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
> debug1: inetd sockets after dupping: 3, 3
> Connection from 127.0.0.1 port 52375
> debug1: Client protocol version 2.0; client software version OpenSSH_4.7p1 
> Debian-5ubuntu1
> debug1: match: OpenSSH_4.7p1 Debian-5ubuntu1 pat OpenSSH*
> debug1: Enabling compatibility mode for protocol 2.0
> debug1: Local version string SSH-2.0-OpenSSH_4.7p1 Debian-5ubuntu1
> debug1: permanently_set_uid: 114/65534
> debug1: list_hostkey_types: ssh-rsa,ssh-dss
> debug1: SSH2_MSG_KEXINIT sent
> debug1: SSH2_MSG_KEXINIT received
> debug1: kex: client->server aes128-cbc hmac-md5 none
> debug1: kex: server->client aes128-cbc hmac-md5 none
> debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
> debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
> debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
> debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
> debug1: SSH2_MSG_NEWKEYS sent
> debug1: expecting SSH2_MSG_NEWKEYS
> debug1: SSH2_MSG_NEWKEYS received
> debug1: KEX done
> debug1: userauth-request for user nxvl service ssh-connection method none
> debug1: attempt 0 failures 0
> debug1: PAM: initializing for "nxvl"
> debug1: PAM: setting PAM_RHOST to "localhost"
> debug1: PAM: setting PAM_TTY to "ssh"
> debug1: userauth-request for user nxvl service ssh-connection method publickey
> debug1: attempt 1 failures 1
> debug1: test whether pkalg/pkblob are acceptable
> Failed none for nxvl from 127.0.0.1 port 52375 ssh2
> debug1: temporarily_use_uid: 1000/1000 (e=0/0)
> debug1: trying public key file /home/nxvl/.ssh/authorized_keys
> debug1: restore_uid: 0/0
> debug1: temporarily_use_uid: 1000/1000 (e=0/0)
> debug1: trying public key file /home/nxvl/.ssh/authorized_keys2
> debug1: restore_uid: 0/0
> Failed publickey for nxvl from 127.0.0.1 port 52375 ssh2
> debug1: userauth-request for user nxvl service ssh-connection method password
> debug1: attempt 2 failures 2
> debug1: PAM: password authentication accepted for nxvl
> debug1: do_pam_account: called
> Accepted password for nxvl from 127.0.0.1 port 52375 ssh2
> debug1: monitor_child_preauth: nxvl has been authenticated by privileged 
> process
> debug1: PAM: establishing credentials
> debug1: permanently_set_uid: 1000/1000
> debug1: SELinux support disabled
> debug1: Entering interactive session for SSH2.
> debug1: server_init_dispatch_20
> debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
> debug1: input_session_request
> debug1: channel 0: new [server-session]
> debug1: session_new: init
> debug1: session_new: session 0
> debug1: session_open: channel 0
> debug1: session_open: session 0: link with channel 0
> debug1: server_input_channel_open: confirm session
> debug1: server_input_channel_req: channel 0 request pty-req reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req pty-req
> debug1: Allocating pty.
> debug1: session_new: init
> debug1: session_new: session 0
> debug1: SELinux support disabled
> debug1: session_pty_req: session 0 alloc /dev/pts/3
> debug1: server_input_channel_req: channel 0 request env reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req env
> debug1: server_input_channel_req: channel 0 request shell reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req shell
> debug1: PAM: setting PAM_TTY to "/dev/pts/3"
> debug1: Setting controlling tty using TIOCSCTTY.
> debug1: session_by_tty: session 0 tty /dev/pts/3
> debug1: registered uid=1000 on tty='/dev/pts/3' with ConsoleKit
> debug1: server_input_channel_req: channel 0 request window-change reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req window-change
> debug1: server_input_channel_req: channel 0 request window-change reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req window-change
> debug1: server_input_channel_req: channel 0 request window-change reply 0
> debug1: session_by_channel: session 0 channel 0
> debug1: session_input_channel_req: session 0 req window-change

[Bug 208668] Re: sshd core dumps while trying to connect with a password

2008-03-29 Thread nxvl
Can't reproduce in hardy.

 [EMAIL PROTECTED]:~$ sudo /usr/sbin/sshd -p 1234 -d
debug1: sshd version OpenSSH_4.7p1 Debian-5ubuntu1
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-p'
debug1: rexec_argv[2]='1234'
debug1: rexec_argv[3]='-d'
debug1: Bind to port 1234 on ::.
Server listening on :: port 1234.
debug1: Bind to port 1234 on 0.0.0.0.
Bind to port 1234 on 0.0.0.0 failed: Address already in use.
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: inetd sockets after dupping: 3, 3
Connection from 127.0.0.1 port 52375
debug1: Client protocol version 2.0; client software version OpenSSH_4.7p1 
Debian-5ubuntu1
debug1: match: OpenSSH_4.7p1 Debian-5ubuntu1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.7p1 Debian-5ubuntu1
debug1: permanently_set_uid: 114/65534
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user nxvl service ssh-connection method none
debug1: attempt 0 failures 0
debug1: PAM: initializing for "nxvl"
debug1: PAM: setting PAM_RHOST to "localhost"
debug1: PAM: setting PAM_TTY to "ssh"
debug1: userauth-request for user nxvl service ssh-connection method publickey
debug1: attempt 1 failures 1
debug1: test whether pkalg/pkblob are acceptable
Failed none for nxvl from 127.0.0.1 port 52375 ssh2
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/nxvl/.ssh/authorized_keys
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/1000 (e=0/0)
debug1: trying public key file /home/nxvl/.ssh/authorized_keys2
debug1: restore_uid: 0/0
Failed publickey for nxvl from 127.0.0.1 port 52375 ssh2
debug1: userauth-request for user nxvl service ssh-connection method password
debug1: attempt 2 failures 2
debug1: PAM: password authentication accepted for nxvl
debug1: do_pam_account: called
Accepted password for nxvl from 127.0.0.1 port 52375 ssh2
debug1: monitor_child_preauth: nxvl has been authenticated by privileged process
debug1: PAM: establishing credentials
debug1: permanently_set_uid: 1000/1000
debug1: SELinux support disabled
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 0 request pty-req reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_new: init
debug1: session_new: session 0
debug1: SELinux support disabled
debug1: session_pty_req: session 0 alloc /dev/pts/3
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug1: server_input_channel_req: channel 0 request shell reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
debug1: PAM: setting PAM_TTY to "/dev/pts/3"
debug1: Setting controlling tty using TIOCSCTTY.
debug1: session_by_tty: session 0 tty /dev/pts/3
debug1: registered uid=1000 on tty='/dev/pts/3' with ConsoleKit
debug1: server_input_channel_req: channel 0 request window-change reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req window-change
debug1: server_input_channel_req: channel 0 request window-change reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req window-change
debug1: server_input_channel_req: channel 0 request window-change reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req window-change
debug1: server_input_channel_req: channel 0 request window-change reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req window-change
debug1: server_input_channel_req: channel 0 request window-change reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0