Gentoo Archives: gentoo-user

From: Kevin O'Gorman <kogorman@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] SSH hosed, only rubble remains
Date: Sat, 27 May 2006 05:24:42
Message-Id: 9acccfe50605262217n6bfc8304obb5ff66ff150786f@mail.gmail.com
In Reply to: Re: [gentoo-user] SSH hosed, only rubble remains by Kevin O'Gorman
1 On 5/26/06, Kevin O'Gorman <kogorman@×××××.com> wrote:
2 >
3 > On 5/25/06, John Jolet <john@×××××.net> wrote:
4 >
5 > >
6 > > On May 25, 2006, at 1:07 PM, Kevin O'Gorman wrote:
7 > >
8 > > > Somewhere along the line, ssh and ssh2 have gotten conflated,
9 > > > confused or just
10 > > > downright broken. I have been running ssh daemon(s) for so long I
11 > > > don't even
12 > > > remember how I set them up. They Just Ran (TM).
13 > > >
14 > > > For a short while, ssh connections to here (home) from work have
15 > > > taken an
16 > > > unusually long time to establish. I thought it was something to do
17 > > > with my
18 > > > domain registration, which was changing at the same time, but that
19 > > > has settled
20 > > > down (I think). And I've been too busy surviving a car crash and
21 > > > attendant
22 > > > medical problems to be exactly on top of the situation.
23 > > >
24 > > > Now I cannot seem to make a connection at all, and I can't make
25 > > > much sense
26 > > > out of the setup I have.
27 > > >
28 > > > First, I have both an
29 > > > /etc/init.d/sshd
30 > > >
31 > > > --
32 > > > Kevin O'Gorman, PhD
33 > >
34 > > hmmm, i imagine you meant there to be more there. if you have
35 > > console access to the box, tail -f on the messages log while
36 > > attempting to do an ssh -v -v -v ip_address from another client.
37 > > that might tell you something.
38 >
39 >
40 > Yeh. Fumblefingers sent it on its way before it was ready. You got
41 > the gist though, it seems.
42 >
43 > Anyway, I tried what you asked (fortunately I have multiple hosts here).
44 > The ssh -v -v -v brokenhost command produces a raft of info. Below I
45 > included
46 > just what's after entering the password, but I doubt it will help. I need
47 > to get the daemon to be similarly prolix. This host fails to complete
48 > ssh requests from all comers -- Windows running SSH Secure Shell
49 > or Linux or Solaris running whatever ssh they have, so I need the
50 > info from this gentoo server.
51 >
52 > So how do I get that?
53 >
54 > Password:
55 > debug1: packet_send2: adding 32 (len 25 padlen 7 extra_pad 64)
56 > debug2: input_userauth_info_req
57 > debug2: input_userauth_info_req: num_prompts 0
58 > debug1: packet_send2: adding 48 (len 10 padlen 6 extra_pad 64)
59 > debug1: ssh-userauth2 successful: method keyboard-interactive
60 > debug3: clear hostkey 0
61 > debug3: clear hostkey 1
62 > debug3: clear hostkey 2
63 > debug1: fd 4 setting O_NONBLOCK
64 > debug1: fd 5 setting O_NONBLOCK
65 > debug1: channel 0: new [client-session]
66 > debug3: ssh_session2_open: channel_new: 0
67 > debug1: send channel open 0
68 > debug1: Entering interactive session.
69 > debug2: callback start
70 > debug1: ssh_session2_setup: id 0
71 > debug1: Sending command: scp -v -t .
72 > debug1: channel request 0: exec
73 > debug2: callback done
74 > debug1: channel 0: open confirm rwindow 0 rmax 32768
75 > debug2: channel 0: rcvd adjust 131072
76 >
77 > ++ kevin
78 >
79
80 I should also have clarified: the contents of /var/log/messages is the same
81 as for an ssh
82 login: just two lines of basic information that the client has been
83 accepted. So what I
84 need is the magic incantation to put in sshd_config. I don't know what it
85 is for sure, but
86 the following appear to be prime suspects, I just don't know what to change
87 them to:
88
89 # Logging
90 # obsoletes QuietMode and FascistLogging
91 #SyslogFacility AUTH
92 #LogLevel INFO
93
94
95 --
96 Kevin O'Gorman, PhD