Re: Problem using ssh on N800
On 2/15/09, Martin Collins wrote: > > Unfortunately I'm travelling at the mo' but next time I come across an > open non-netgear AP I'll try connecting to something. Yup, I can connect across the internet to my machine at home with no problem at all. So looks like I just have a naff router. Thanks to everyone for your suggestions, especially Faheem for nailing the problem. Martin ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
On Saturday 14 February 2009 11:18:57 Faheem Pervez wrote: > I had the same problem, where ssh would hang on my old router with "debug2: > channel 0: open confirm rwindow 0 rmax 32768". I recompiled openssh with a > fix: http://qwerty12.maemobox.org/openssh_badrouter_fix/ and it worked for > me. 3 people (that I know of have tested it successfully): me, anders_gud & > tybor. I don't know about anders_gud but both me and tybor were using > netgear routers. I have since replaced my router with a thomson one and ssh > works fine without patching. Just FYI: In an off-list email, Faheem kindly pointed me to http://fixunix.com/openssh/180841-re-conectivity-problems-affecting-openssh-ssh-clients-but-not-other.html which explains the problem and mentions that an alternative workround is to install netcat and then use: ssh -o "ProxyCommand nc %h %p" yourserver This might be an alternative if you prefer not to install a non-standard ssh and only need the workround in some particular circumstances. Graham ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
I had the same problem, where ssh would hang on my old router with "debug2: channel 0: open confirm rwindow 0 rmax 32768". I recompiled openssh with a fix: http://qwerty12.maemobox.org/openssh_badrouter_fix/ and it worked for me. 3 people (that I know of have tested it successfully): me, anders_gud & tybor. I don't know about anders_gud but both me and tybor were using netgear routers. I have since replaced my router with a thomson one and ssh works fine without patching. P.S, if you don't trust me, the patched packet.c file is there. So you can rebuild your own openssh and diff the packet.c to see the change (it's a one line change) Regards, Faheem On Tue, Feb 10, 2009 at 12:56 PM, Martin Collins wrote: > When I try to connect to Debian or Kubuntu boxes from my N800 ssh > hangs after successful authentication and eventually times out. They > are running openssh 5.1p1. The N800 is running 4.7p1 and Diablo > 5.2008.43-7 > Never had any problem with my 770. Can anyone suggest a solution? > > Here's the debug output: > > $ ssh -v mar...@192.168.0.7 > OpenSSH_4.7p1 Debian-12.maemo2, OpenSSL 0.9.8e 23 Feb 2007 > debug1: Reading configuration data /etc/ssh/ssh_config > debug1: Applying options for * > debug1: Connecting to 192.168.0.7 [192.168.0.7] port 22. > debug1: Connection established. > debug1: identity file /home/user/.ssh/identity type -1 > debug1: identity file /home/user/.ssh/id_rsa type -1 > debug1: identity file /home/user/.ssh/id_dsa type -1 > debug1: Remote protocol version 2.0, remote software version OpenSS > H_4.7p1 Debian-8ubuntu1.2 > debug1: match: OpenSSH_4.7p1 Debian-8ubuntu1.2 pat OpenSSH* > debug1: Enabling compatibility mode for protocol 2.0 > debug1: Local version string SSH-2.0-OpenSSH_4.7p1 Debian-12.maemo 2 > debug1: SSH2_MSG_KEXINIT sent > debug1: SSH2_MSG_KEXINIT received > debug1: kex: server->client aes128-cbc hmac-md5 none > debug1: kex: client->server aes128-cbc hmac-md5 none > debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent > debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP > debug1: SSH2_MSG_KEX_DH_GEX_INIT sent > debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY > The authenticity of host '192.168.0.7 (192.168.0.7)' can't be estab lished. > RSA key fingerprint is 78:9e:57:93:13:a8:95:05:9e:05:cf:e0:63:4c:39 :5a. > Are you sure you want to continue connecting (yes/no)? yes > Warning: Permanently added '192.168.0.7' (RSA) to the list of known hosts. > debug1: ssh_rsa_verify: signature correct > debug1: SSH2_MSG_NEWKEYS sent > debug1: expecting SSH2_MSG_NEWKEYS > debug1: SSH2_MSG_NEWKEYS received > debug1: SSH2_MSG_SERVICE_REQUEST sent > debug1: SSH2_MSG_SERVICE_ACCEPT received > debug1: Authentications that can continue: publickey,password > debug1: Next authentication method: publickey > debug1: Trying private key: /home/user/.ssh/identity > debug1: Trying private key: /home/user/.ssh/id_rsa > debug1: Trying private key: /home/user/.ssh/id_dsa > debug1: Next authentication method: password > mar...@192.168.0.7's password: > debug1: Authentication succeeded (password). > debug1: channel 0: new [client-session] > debug1: Entering interactive session. > debug1: Sending environment. > debug1: Sending env LC_CTYPE = en_GB > debug1: Sending env LANG = en_GB > debug1: Sending env LC_MESSAGES = en_GB > > > > debug1: channel 0: free: client-session, nchannels 1 > Read from remote host 192.168.0.7: Connection timed out > Connection to 192.168.0.7 closed. > debug1: Transferred: stdin 0, stdout 0, stderr 92 bytes in 935.8 seconds > debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 0.1 > debug1: Exit status -1 > > I have AcceptEnv LANG LC* in sshd_config on the Kubuntu box, not on > Debian - same result. > > Martin > ___ > maemo-users mailing list > maemo-users@maemo.org > https://lists.maemo.org/mailman/listinfo/maemo-users > ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
On Fri, Feb 13, 2009 at 6:30 PM, Graham Cobb wrote: > > In an earlier email you showed logs (from both ends) of the failing > connection. How about getting logs (from both ends) of the successful > connection from the 770 and comparing them to see what **should** be the next > thing reported in the log (on each side). It might give a hint as to what is > stuck. > > You could also try strace on the sshd process (and even on the N800 if you > have strace installed there) -- see if there is a system call which is not > returning. select(): it's waiting for some file to be readable; see logs below. > My money is still on DNS. It feels like the host is doing something like a > reverse DNS lookup which is working for the connection from the 770 and not > working for the connection from the N800. Can you arrange for their IP > adresses to be swapped (e.g. by setting the access point to give give out > fixed addresses for them) and see if the problem is still there? debug3: Trying to reverse map address 192.168.0.7. This must fail in both cases, though. The AP's DNS does not collect hostnames for local machines. Also the IP addresses can change at each connection, I don't think there are any "lucky" addresses. > Have you tried specifying a command to execute instead of a shell? E.g. "ssh > ls". No joy. Here's the strace logs for both ITs. Just the clients, I've run out of time. N800 - strace ssh -v: write(2, "debug1: Sending env LC_MESSAGES ="..., 41debug1: Sending env LC_MESSAGES = en_GB) = 41 getsockopt(3, SOL_TCP, TCP_NODELAY, [0], [4]) = 0 setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0 getsockname(3, {sa_family=AF_INET, sin_port=htons(51823), sin_addr=inet_addr("192.168.0.7")}, [16]) = 0 setsockopt(3, SOL_IP, IP_TOS, [16], 4) = 0 select(7, [3], [3], NULL, NULL) = 1 (out [3]) write(3, "\f\330\225\203s\300\325_\362l\263\24G\347\275p}\327\\x\375\221\\\231A\352~c5R\"\3755"..., 576) = 576 select(7, [3], [], NULL, NULL 770 - strace ssh -v: write(2, "debug1: Authentication succeeded"..., 58debug1: Authentication succeeded (keyboard-interactive).) = 58 dup(0) = 4 dup(1) = 5 dup(2) = 6 ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(6, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 write(2, "debug1: channel 0: new [client-s"..., 41debug1: channel 0: new [client-session]) = 41 write(2, "debug1: Entering interactive ses"..., 39debug1: Entering interactive session.) = 39 gettimeofday({1234564405, 714429}, NULL) = 0 rt_sigaction(SIGINT, NULL, {SIG_DFL}, 8) = 0 rt_sigaction(SIGINT, {SIG_IGN}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {SIG_IGN}, 8) = 0 rt_sigaction(SIGINT, {0xee08, [], 0x400 /* SA_??? */}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {SIG_DFL}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {SIG_IGN}, 8) = 0 rt_sigaction(SIGQUIT, {0xee08, [], 0x400 /* SA_??? */}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {SIG_DFL}, 8) = 0 rt_sigaction(SIGTERM, {SIG_IGN}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {SIG_IGN}, 8) = 0 rt_sigaction(SIGTERM, {0xee08, [], 0x400 /* SA_??? */}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {SIG_DFL}, 8) = 0 rt_sigaction(SIGWINCH, {0xede8, [], 0x400 /* SA_??? */}, NULL, 8) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {B38400 -opost -isig -icanon -echo ...}) = 0 select(7, [3], [3], NULL, NULL) = 1 (out [3]) write(3, "\20\366x\374^e5n\37{\'\267\256H\336\221EvW9\313\331\377"..., 64) = 64 select(7, [3], [], NULL, NULL) = 1 (in [3]) read(3, "\0\216\332\2464\323E\202\344\33Mv\260\2706\205\257~\307"..., 8192) = 48 ioctl(0, TIOCGWINSZ, {ws_row=16, ws_col=76, ws_xpixel=0, ws_ypixel=0}) 0 getsockopt(3, SOL_TCP, TCP_NODELAY, [0], [4]) 0 setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) 0 getsockname(3, {sa_family=AF_INET, sin_port=htons(2873), sin_addr=inet_addr("192.168.0.3")}, [16]) 0 setsockopt(3, SOL_IP, IP_TOS, [16], 4) 0 select(7, [3], [3], NULL, NULL) 1 (out [3]) write(3, "|\313\316\323\315\277\10\25\324\27Q\202s\332\5\236Qx\374"..., 384) 384 select(7, [3], [], NULL, NULL) 1 (in [3]) read(3, "\204\274l(\370https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
On Friday 13 February 2009 17:13:43 Denis Dimick wrote: > Well I'm stumped, the only suggestion I have left is log int the Nokia from > an X-Windows locally and run: "apt-get update; apt-get upgrade; apt-get > dist-upgrade" and see if that helps. If not, you may have to re-flash and > see if that helps. If re-flashing helps, then load your apps back one or > two at a time and see which one breaks SSH. That seems excessive for this problem. In an earlier email you showed logs (from both ends) of the failing connection. How about getting logs (from both ends) of the successful connection from the 770 and comparing them to see what **should** be the next thing reported in the log (on each side). It might give a hint as to what is stuck. You could also try strace on the sshd process (and even on the N800 if you have strace installed there) -- see if there is a system call which is not returning. My money is still on DNS. It feels like the host is doing something like a reverse DNS lookup which is working for the connection from the 770 and not working for the connection from the N800. Can you arrange for their IP adresses to be swapped (e.g. by setting the access point to give give out fixed addresses for them) and see if the problem is still there? Have you tried specifying a command to execute instead of a shell? E.g. "ssh ls". Graham ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
Well I'm stumped, the only suggestion I have left is log int the Nokia from an X-Windows locally and run: "apt-get update; apt-get upgrade; apt-get dist-upgrade" and see if that helps. If not, you may have to re-flash and see if that helps. If re-flashing helps, then load your apps back one or two at a time and see which one breaks SSH. I hate to tell you to re-flash, but some apps I've found break the Nokia so bad it's the only real way to recover. Denis -- sik vis paw kem, para bellum -- oderint dum metuant -- "Our Country won't go on forever, if we stay soft as we are now. There won't be any AMERICA because some foreign soldiery will invade us and take our women and breed a hardier race!" -LT. GEN. LEWIS "CHESTY" PULLER, USMC On Fri, Feb 13, 2009 at 5:41 AM, Martin Collins wrote: > On Fri, Feb 13, 2009 at 4:53 AM, Denis Dimick wrote: > > Two things, and I'm betting I could be wrong: > > > > 1. Your listening on port 22 as well as ? > > Yes I listen on both, I added for connections from the internet. > > > 2. Try adding this to /etc/sshd_config > > > > ChallengeResponseAuthentication yes > > UsePAM yes > > Already had UsePAM yes, set the other explicitly but no change. > > > Have you been able to login to the server from any other host, or are you > > only trying with your Nokia? > > I can log in from another desktop and my 770 (which is running ssh 3.8p1). > > Martin > ___ > maemo-users mailing list > maemo-users@maemo.org > https://lists.maemo.org/mailman/listinfo/maemo-users > ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
On Fri, Feb 13, 2009 at 4:53 AM, Denis Dimick wrote: > Two things, and I'm betting I could be wrong: > > 1. Your listening on port 22 as well as ? Yes I listen on both, I added for connections from the internet. > 2. Try adding this to /etc/sshd_config > > ChallengeResponseAuthentication yes > UsePAM yes Already had UsePAM yes, set the other explicitly but no change. > Have you been able to login to the server from any other host, or are you > only trying with your Nokia? I can log in from another desktop and my 770 (which is running ssh 3.8p1). Martin ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
The only thing in /var/log/auth.log that stands out is "/etc/default/locale not found". I've fixed that but it hasn't improved anything. Thanks for all the suggestions, but I'm still stumped. I've repeated the operation with maximum debug levels and the results from the point of entering the password are below. Contents of /var/log/auth on server: Feb 12 15:17:25 aten sshd[26304]: debug3: recv_rexec_state: entering fd = 5 Feb 12 15:17:26 aten sshd[26304]: debug3: ssh_msg_recv entering Feb 12 15:17:26 aten sshd[26304]: debug3: recv_rexec_state: done Feb 12 15:17:26 aten sshd[26304]: debug2: parse_server_config: config rexec len 608 Feb 12 15:17:26 aten sshd[26304]: debug3: rexec:5 setting Port 22 Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:6 setting Port Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:10 setting Protocol 2 Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:12 setting HostKey /etc/ssh/ssh_host_rsa_key Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:13 setting HostKey /etc/ssh/ssh_host_dsa_key Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:15 setting KeyRegenerationInterval 3600 Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:16 setting ServerKeyBits 768 Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:19 setting SyslogFacility AUTH Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:20 setting LogLevel INFO Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:23 setting LoginGraceTime 600 Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:25 setting StrictModes yes Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:27 setting RSAAuthentication yes Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:28 setting PubkeyAuthentication yes Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:34 setting IgnoreRhosts yes Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:36 setting RhostsRSAAuthentication no Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:38 setting HostbasedAuthentication no Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:43 setting PermitEmptyPasswords no Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:49 setting PasswordAuthentication yes Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:64 setting X11Forwarding yes Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:65 setting X11DisplayOffset 10 Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:66 setting PrintMotd no Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:68 setting TCPKeepAlive yes Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:75 setting Subsystem sftp /usr/lib/openssh/sftp-server Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:77 setting UsePrivilegeSeparation no Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:79 setting UsePAM yes Feb 12 15:17:27 aten sshd[26304]: debug3: rexec:81 setting AllowUsers nx martin Feb 12 15:17:27 aten sshd[26304]: debug1: sshd version OpenSSH_5.1p1 Debian-3 Feb 12 15:17:27 aten sshd[26304]: debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. Feb 12 15:17:27 aten sshd[26304]: debug1: read PEM private key done: type RSA Feb 12 15:17:27 aten sshd[26304]: debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-1024 Feb 12 15:17:27 aten sshd[26304]: debug1: Checking blacklist file /etc/ssh/blacklist.RSA-1024 Feb 12 15:17:27 aten sshd[26304]: debug1: private host key: #0 type 1 RSA Feb 12 15:17:27 aten sshd[26304]: debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. Feb 12 15:17:27 aten sshd[26304]: debug1: read PEM private key done: type DSA Feb 12 15:17:27 aten sshd[26304]: debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024 Feb 12 15:17:27 aten sshd[26304]: debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024 Feb 12 15:17:27 aten sshd[26304]: debug1: private host key: #1 type 2 DSA Feb 12 15:18:05 aten sshd[26304]: pam_unix(sshd:session): session opened for user martin by (uid=0) Output of sshd -ddd: Accepted keyboard-interactive/pam for martin from 192.168.0.7 port 52704 ssh2 debug1: PAM: establishing credentials debug3: PAM: opening session debug3: PAM: sshpam_store_conv called with 1 messages debug3: PAM: sshpam_store_conv called with 1 messages debug1: Entering interactive session for SSH2. debug2: fd 5 setting O_NONBLOCK debug2: fd 6 setting O_NONBLOCK debug1: server_init_dispatch_20 debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug2: session_new: allocate (allocated 0 max 10) debug3: session_unused: session id 0 unused debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session Read error from remote host 192.168.0.7: Connection reset by peer debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: deleting credentials debug1: PAM: closing session debug3: PAM: sshpam_thread_cleanup entering Output of ssh on N800: Password: debug3: packet_send2: adding 32 (len 21 padlen 11 extra_pad 64) debug2: input_userauth_info_req debug2: input_userauth_info_req: num_prompts 0 deb
Re: Problem using ssh on N800
What do the server logs tell you? /var/log/auth It looks like you are getting into the remote server, but then it hangs on something. Denis -- sik vis paw kem, para bellum -- oderint dum metuant -- "Our Country won't go on forever, if we stay soft as we are now. There won't be any AMERICA because some foreign soldiery will invade us and take our women and breed a hardier race!" -LT. GEN. LEWIS "CHESTY" PULLER, USMC On Wed, Feb 11, 2009 at 4:41 PM, Martin Collins wrote: > I've purged and reinstalled openssh but no change. I had the same > problem with dropbear too. > > Here's the debug from the server, from the point I try to connect: > > Connection from 192.168.0.7 port 56747 > debug1: Client protocol version 2.0; client software version > OpenSSH_4.7p1 Debian-12.maemo2 > debug1: match: OpenSSH_4.7p1 Debian-12.maemo2 pat OpenSSH* > debug1: Enabling compatibility mode for protocol 2.0 > debug1: Local version string SSH-2.0-OpenSSH_5.1p1 Debian-3 > debug1: list_hostkey_types: ssh-rsa,ssh-dss > debug1: SSH2_MSG_KEXINIT sent > debug1: SSH2_MSG_KEXINIT received > debug1: kex: client->server aes128-cbc hmac-md5 none > debug1: kex: server->client aes128-cbc hmac-md5 none > debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received > debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent > debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT > debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent > debug1: SSH2_MSG_NEWKEYS sent > debug1: expecting SSH2_MSG_NEWKEYS > debug1: SSH2_MSG_NEWKEYS received > debug1: KEX done > debug1: userauth-request for user martin service ssh-connection method none > debug1: attempt 0 failures 0 > debug1: PAM: initializing for "martin" > debug1: PAM: setting PAM_RHOST to "192.168.0.7" > debug1: PAM: setting PAM_TTY to "ssh" > Failed none for martin from 192.168.0.7 port 56747 ssh2 > debug1: userauth-request for user martin service ssh-connection method > keyboard-interactive > debug1: attempt 1 failures 0 > debug1: keyboard-interactive devs > debug1: auth2_challenge: user=martin devs= > debug1: kbdint_alloc: devices 'pam' > debug1: auth2_challenge_start: trying authentication method 'pam' > Postponed keyboard-interactive for martin from 192.168.0.7 port 56747 ssh2 > debug1: do_pam_account: called > debug1: PAM: num PAM env strings 0 > Postponed keyboard-interactive/pam for martin from 192.168.0.7 port 56747 > ssh2 > debug1: do_pam_account: called > Accepted keyboard-interactive/pam for martin from 192.168.0.7 port 56747 > ssh2 > debug1: PAM: establishing credentials > debug1: Entering interactive session for SSH2. > debug1: server_init_dispatch_20 > debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max > 16384 > debug1: input_session_request > debug1: channel 0: new [server-session] > debug1: session_new: session 0 > debug1: session_open: channel 0 > debug1: session_open: session 0: link with channel 0 > debug1: server_input_channel_open: confirm session > > > > Read error from remote host 192.168.0.7: Connection timed out > debug1: do_cleanup > debug1: PAM: cleanup > debug1: PAM: deleting credentials > debug1: PAM: closing session > > No clues for me there. It's connecting and authenticating but then > it's like both machines are waiting for something from the other. > I can connect to all machines from all machines (including my 770) > except the N800 so I don't think signal strength can be the problem. > I'm using IP addresses so DNS is not involved. > > Can anyone point me to a newer version of ssh for maemo? Maybe using > the same version at both ends will help. > > Martin > ___ > maemo-users mailing list > maemo-users@maemo.org > https://lists.maemo.org/mailman/listinfo/maemo-users > ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
I've purged and reinstalled openssh but no change. I had the same problem with dropbear too. Here's the debug from the server, from the point I try to connect: Connection from 192.168.0.7 port 56747 debug1: Client protocol version 2.0; client software version OpenSSH_4.7p1 Debian-12.maemo2 debug1: match: OpenSSH_4.7p1 Debian-12.maemo2 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.1p1 Debian-3 debug1: list_hostkey_types: ssh-rsa,ssh-dss debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: client->server aes128-cbc hmac-md5 none debug1: kex: server->client aes128-cbc hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: KEX done debug1: userauth-request for user martin service ssh-connection method none debug1: attempt 0 failures 0 debug1: PAM: initializing for "martin" debug1: PAM: setting PAM_RHOST to "192.168.0.7" debug1: PAM: setting PAM_TTY to "ssh" Failed none for martin from 192.168.0.7 port 56747 ssh2 debug1: userauth-request for user martin service ssh-connection method keyboard-interactive debug1: attempt 1 failures 0 debug1: keyboard-interactive devs debug1: auth2_challenge: user=martin devs= debug1: kbdint_alloc: devices 'pam' debug1: auth2_challenge_start: trying authentication method 'pam' Postponed keyboard-interactive for martin from 192.168.0.7 port 56747 ssh2 debug1: do_pam_account: called debug1: PAM: num PAM env strings 0 Postponed keyboard-interactive/pam for martin from 192.168.0.7 port 56747 ssh2 debug1: do_pam_account: called Accepted keyboard-interactive/pam for martin from 192.168.0.7 port 56747 ssh2 debug1: PAM: establishing credentials debug1: Entering interactive session for SSH2. debug1: server_init_dispatch_20 debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384 debug1: input_session_request debug1: channel 0: new [server-session] debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session Read error from remote host 192.168.0.7: Connection timed out debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: deleting credentials debug1: PAM: closing session No clues for me there. It's connecting and authenticating but then it's like both machines are waiting for something from the other. I can connect to all machines from all machines (including my 770) except the N800 so I don't think signal strength can be the problem. I'm using IP addresses so DNS is not involved. Can anyone point me to a newer version of ssh for maemo? Maybe using the same version at both ends will help. Martin ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
It is normal for SSH to pause for some time if there are DNS issues but it will eventually connect. You might also try deleting the problematic systems from ~/.ssh/known_hosts. -Gary ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
On Wednesday 11 February 2009 10:00:03 maemo-users-requ...@maemo.org wrote: > When I try to connect to Debian or Kubuntu boxes from my N800 ssh > hangs after successful authentication and eventually times out. They > are running openssh 5.1p1. The N800 is running 4.7p1 and Diablo > 5.2008.43-7 > Never had any problem with my 770. Can anyone suggest a solution? Seems an odd one. I'd suggest getting some debug output on the target machine to see if that shows up anything helpful. kill the sshd daemon then run "sshd -d". then try again and see what comes out (don't forget it only runs once in debug mode, so you'll need to restart it normally afterwards). The only thing that stands out in your debug output is that you're having to type the password, so presumably you haven't copied your N800's public key to the target machine? -- Tony Green Ipswich, Suffolk, England http://www.beermad.org.uk/ http://www.suffolkcamra.co.uk/pubs/ * No Micro$oft products were used in the generation of this communication ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users
Re: Problem using ssh on N800
I got an N800 and dont have much issue with the openssh but I would recomend re-instaling openssh and see if the problem just goes away. Could have been that there is also connectivity problems which would make ssh extra hang. I recomend you to to get a Wifi app called Wifiinfo and check on the signal analisys. On 2/10/09, Martin Collins wrote: > When I try to connect to Debian or Kubuntu boxes from my N800 ssh > hangs after successful authentication and eventually times out. They > are running openssh 5.1p1. The N800 is running 4.7p1 and Diablo > 5.2008.43-7 > Never had any problem with my 770. Can anyone suggest a solution? > > Here's the debug output: > > $ ssh -v mar...@192.168.0.7 > OpenSSH_4.7p1 Debian-12.maemo2, OpenSSL 0.9.8e 23 Feb 2007 > debug1: Reading configuration data /etc/ssh/ssh_config > debug1: Applying options for * > debug1: Connecting to 192.168.0.7 [192.168.0.7] port 22. > debug1: Connection established. > debug1: identity file /home/user/.ssh/identity type -1 > debug1: identity file /home/user/.ssh/id_rsa type -1 > debug1: identity file /home/user/.ssh/id_dsa type -1 > debug1: Remote protocol version 2.0, remote software version OpenSS > H_4.7p1 Debian-8ubuntu1.2 > debug1: match: OpenSSH_4.7p1 Debian-8ubuntu1.2 pat OpenSSH* > debug1: Enabling compatibility mode for protocol 2.0 > debug1: Local version string SSH-2.0-OpenSSH_4.7p1 Debian-12.maemo 2 > debug1: SSH2_MSG_KEXINIT sent > debug1: SSH2_MSG_KEXINIT received > debug1: kex: server->client aes128-cbc hmac-md5 none > debug1: kex: client->server aes128-cbc hmac-md5 none > debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent > debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP > debug1: SSH2_MSG_KEX_DH_GEX_INIT sent > debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY > The authenticity of host '192.168.0.7 (192.168.0.7)' can't be estab lished. > RSA key fingerprint is 78:9e:57:93:13:a8:95:05:9e:05:cf:e0:63:4c:39 :5a. > Are you sure you want to continue connecting (yes/no)? yes > Warning: Permanently added '192.168.0.7' (RSA) to the list of known hosts. > debug1: ssh_rsa_verify: signature correct > debug1: SSH2_MSG_NEWKEYS sent > debug1: expecting SSH2_MSG_NEWKEYS > debug1: SSH2_MSG_NEWKEYS received > debug1: SSH2_MSG_SERVICE_REQUEST sent > debug1: SSH2_MSG_SERVICE_ACCEPT received > debug1: Authentications that can continue: publickey,password > debug1: Next authentication method: publickey > debug1: Trying private key: /home/user/.ssh/identity > debug1: Trying private key: /home/user/.ssh/id_rsa > debug1: Trying private key: /home/user/.ssh/id_dsa > debug1: Next authentication method: password > mar...@192.168.0.7's password: > debug1: Authentication succeeded (password). > debug1: channel 0: new [client-session] > debug1: Entering interactive session. > debug1: Sending environment. > debug1: Sending env LC_CTYPE = en_GB > debug1: Sending env LANG = en_GB > debug1: Sending env LC_MESSAGES = en_GB > > > > debug1: channel 0: free: client-session, nchannels 1 > Read from remote host 192.168.0.7: Connection timed out > Connection to 192.168.0.7 closed. > debug1: Transferred: stdin 0, stdout 0, stderr 92 bytes in 935.8 seconds > debug1: Bytes per second: stdin 0.0, stdout 0.0, stderr 0.1 > debug1: Exit status -1 > > I have AcceptEnv LANG LC* in sshd_config on the Kubuntu box, not on > Debian - same result. > > Martin > ___ > maemo-users mailing list > maemo-users@maemo.org > https://lists.maemo.org/mailman/listinfo/maemo-users > -- Kahlil Johnson "Ya tengo GMAIL!!" ___ maemo-users mailing list maemo-users@maemo.org https://lists.maemo.org/mailman/listinfo/maemo-users