LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 04-10-2008, 04:42 PM   #1
tilman1
Member
 
Registered: Mar 2007
Location: Stuttgart, Germany
Distribution: gentoo
Posts: 72

Rep: Reputation: 15
sshd hangs up


Hello

Objective
=========
Getting sshd to run on an embedded computer.

Behavior
========
sshd hangs up right away if trying to connect:

tilman # ssh -l root 192.168.1.49
Connection closed by 192.168.1.49

Questions:
=========
a) What do I need to do to get it running ? I suspect it is related to the key generation which I ran on the host -- and not on the target system (embedded box).
b) Is there documentation available to (cross-)compile it and install it manually from scratch ? I guess I would need to compile libc as well which I remember as being pretty nasty -- I don't recall whether I succeeded or gave up :-)

Setup on the embedded computer
==============================
a) Kernel 2.6.24 (booted via tftp)
b) RootFS via nfs
c) Applications (on nfs:
1) Busybox
2) sshd
3) nothing else (no other applications)

sshd details:
=============
a) I manually compied sshd, needed libraries, and config files from my gentoo host (kernel 2.6.18-gentoo)to the nfs share later on mounted by the embedded box as rootfs. That avoided recompilation.
lib:
ld-2.4.so
libc-2.4.so
libcrypt-2.4.so
libdl-2.4.so
libm-2.4.so
libnsl-2.4.so
libpam.so.0.78
libresolv-2.4.so
libutil-2.4.so
libwrap.so.0.7.6
libz.so.1.2.3

usr/sbin:
sshd

usr/lib:
sftp-server
libcrypto.so.0.9.7
liblber-2.3.so.0.2.12
libldap-2.3.so.0.2.12
libssl.so.0.9.7

b) I generated the keys with ssh-keygen on the host and copied them
into etc/ssh
ssh-keygen -t rsa1 -b 1024 -f ssh_host_key
ssh-keygen -t rsa -b1024 -f ssh_host_rsa_key
ssh-keygen -t dsa -f ssh_host_dsa_key

c) I copied config file from the etc directory and modified them as needed:
1) nsswitch.conf
passwd: compat
shadow: compat
group: compat

# passwd: db files nis
# shadow: db files nis
# group: db files nis

hosts: files dns
networks: files dns

services: db files
protocols: db files
rpc: db files
ethers: db files
netmasks: files
netgroup: files
bootparams: files

automount: files
aliases: files

2) sshd_config
#Port 22
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no

# no default banner path
#Banner /some/path

# here are the new patched ldap related tokens
# entries in your LDAP must have posixAccount & ldapPublicKey objectclass
#UseLPK yes
#LpkLdapConf /etc/ldap.conf
#LpkServers ldap://10.1.7.1 ldap://10.1.7.2
#LpkUserDN ou=users,dc=phear,dc=org
#LpkGroupDN ou=groups,dc=phear,dc=org
#LpkBindDN cn=Manager,dc=phear,dc=org
#LpkBindPw secret
#LpkServerGroup mail
#LpkForceTLS no
#LpkSearchTimelimit 3
#LpkBindTimelimit 3

# override default of no subsystems
Subsystem sftp /usr/lib/sftp-server


Thanks

Tilman
 
Old 04-10-2008, 06:40 PM   #2
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
Quote:
#ChallengeResponseAuthentication yes
Don't you want to change this line to:
Code:
ChallengeResponseAuthentication no
Did you add the public key information from your local hosts to authorized_keys on the embedded device? Does the embedded device keep logs? The logs may indicate more clearly what the problem is. Also try "ssh -l -v root 192.168.1.49" to get more information on why the connection was dropped.
 
Old 04-11-2008, 04:57 AM   #3
tilman1
Member
 
Registered: Mar 2007
Location: Stuttgart, Germany
Distribution: gentoo
Posts: 72

Original Poster
Rep: Reputation: 15
Re: sshd hangs up

Code:
ChallengeResponseAuthentication no
Did that:
Code:
ChallengeResponseAuthentication=no
>Did you add the public key information from your local hosts to >authorized_keys on the embedded device?
No, I did not -- I thought this is exchange when loggin in for the first time.

>Does the embedded device keep logs?
No, it does not -- noe syslogd installed (yet)

> Also try "ssh -l -v root 192.168.1.49" to get more information on why > the connection was dropped.

ssh -vvv 192.168.1.49
OpenSSH_4.3p2, OpenSSL 0.9.7j 04 May 2006
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.1.49 [192.168.1.49] port 22.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/identity type -1
debug1: identity file /root/.ssh/id_rsa type -1
debug1: identity file /root/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 127/256
debug2: bits set: 1030/2048
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /root/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 12
debug1: Host '192.168.1.49' is known and matches the RSA host key.
debug1: Found key in /root/.ssh/known_hosts:12
debug2: bits set: 1023/2048
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /root/.ssh/identity ((nil))
debug2: key: /root/.ssh/id_rsa ((nil))
debug2: key: /root/.ssh/id_dsa ((nil))
Connection closed by 192.168.1.49
 
Old 04-11-2008, 01:38 PM   #4
bpence
LQ Newbie
 
Registered: Feb 2008
Posts: 6

Rep: Reputation: 0
Run the server in verbose mode and post the logfile from there as well. The problem should be obvious then.

Brian Pence
Celestial Software
AbsoluteTelnet (for ssh and telnet on Windows )
 
Old 04-11-2008, 03:08 PM   #5
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
You need to add the public key of the user logging in (root) to the embedded devices authorized_keys file. The known_hosts file is added at the client side when making a new connection. One possible problem might be if you su'ed to root without "su -" and you have the wrong $HOME environment. Would it be possible to create a regular user on the embedded device that matches your regular users name.

If you use PAM authentication to log in, you would be able to log in as "user@system" and supply the password to log in. This would allow you to log in from anywhere, not only your own system. If however you use key exchange, then your key needs to exist, so if you log in as a different user, then the user's key you are logging in as "-l user" doesn't exist if your environment ( $HOME value ) is different.

Code:
debug2: key: /root/.ssh/identity ((nil))
debug2: key: /root/.ssh/id_rsa ((nil))
debug2: key: /root/.ssh/id_dsa ((nil))
Also check if the /root/.ssh/id_rsa key exists and that the permissions are disabled for group and others. Also check the permissions of the /root/ directory. If it is globally readable, then ssh will balk.
 
Old 04-12-2008, 04:46 AM   #6
tilman1
Member
 
Registered: Mar 2007
Location: Stuttgart, Germany
Distribution: gentoo
Posts: 72

Original Poster
Rep: Reputation: 15
Re: sshd hangs up: sshd debug output

I linked up the embedded box via a serial link to the host, and ran sshd with debug options from the console:

# /usr/sbin/sshd -ddd

debug2: load_server_config: filename /etc/ssh/sshd_config
debug2: load_server_config: done config len = 299
debug2: parse_server_config: config /etc/ssh/sshd_config len 299
debug1: sshd version OpenSSH_4.3p2
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-ddd'
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
socket: Address family not supported by protocol
<now, I am starting the ssh command: ssh -l root -vvv 192.168.1.49>
debug3: fd 4 is not O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug3: send_rexec_state: entering fd = 7 config len 299
debug3: ssh_msg_send: type 0
debug3: send_rexec_state: done
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: inetd sockets after dupping: 3, 3
Connection from 192.168.1.1 port 2046
debug1: Client protocol version 2.0; client software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug2: fd 3 setting O_NONBLOCK
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-grou
p14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour12
8,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr
,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour12
8,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr
,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@opens
sh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@opens
sh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-grou
p14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour12
8,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr
,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour12
8,arcfour256,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr
,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@opens
sh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@opens
sh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
WARNING: /etc/ssh/moduli does not exist, using fixed modulus
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug2: dh_gen_key: priv key bits set: 114/256
debug2: bits set: 1068/2048
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 1026/2048
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user root service ssh-connection method none
debug1: attempt 0 failures 0
Invalid user root from 192.168.1.1
debug3: Trying to reverse map address 192.168.1.1.
input_userauth_request: invalid user root
debug1: PAM: initializing for "root"
PAM: initialisation failed
debug1: do_cleanup
debug1: PAM: cleanup
debug3: PAM: sshpam_thread_cleanup entering
 
Old 04-12-2008, 05:37 AM   #7
tilman1
Member
 
Registered: Mar 2007
Location: Stuttgart, Germany
Distribution: gentoo
Posts: 72

Original Poster
Rep: Reputation: 15
>if you use PAM authentication to log in, you would be able to log in as "user@system" and supply the password to log in. This would allow >you to log in from anywhere, not only your own system.
I would like to use PAM to login, and I guess PAM is not working:
debug1: PAM: initializing for "root"
PAM: initialisation failed
debug1: do_cleanup
debug1: PAM: cleanup
debug3: PAM: sshpam_thread_cleanup entering

What am i doing wrong ? Is libpam not found ? Or is this related to the configfile nsswitch.conf ?

Thanks
Tilman
 
Old 04-12-2008, 05:40 AM   #8
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
The interesting items seem to be at the end:
Code:
debug1: attempt 0 failures 0
Invalid user root from 192.168.1.1
debug3: Trying to reverse map address 192.168.1.1.
input_userauth_request: invalid user root
debug1: PAM: initializing for "root"
PAM: initialisation failed
debug1: do_cleanup
debug1: PAM: cleanup
debug3: PAM: sshpam_thread_cleanup entering
Are you certain that you still have "AllowRootLogin yes" in sshd_config? Also look at the /etc/securetty file and the files in /etc/security. As well check the /etc/passwd file. Is the root account disabled? Are root logins disabled in securetty?

Could you create a regular user account on the embedded device. I don't like the idea of root logins. Plus logging in as a regular user would test if that works.

Could you post your current sshd_config file. It's been edited since the first post. Also, please enclose it in [ code ] blocks to make it easier to read.

If you have a regular user in "AllowUsers" that may deny any other user including root from logging on.

Another thing to try is to go back to using pam for authentication as well. I'm wondering if root would still be an invalid user.
 
Old 04-12-2008, 07:37 AM   #9
tilman1
Member
 
Registered: Mar 2007
Location: Stuttgart, Germany
Distribution: gentoo
Posts: 72

Original Poster
Rep: Reputation: 15
I figured out that i did not copy all pam releated libraries (and I am still not sure if they are complete now).
The box still refuses a root login -- but it does not hang up right away now. I think this is now related to
configuration of PAM.

> Are you certain that you still have "AllowRootLogin yes" in sshd_config?
In the config file sample I have the option is called "PermitRootLogin" and it is set to yes. I posted the config
file below

>Could you create a regular user account on the embedded device.
> I don't like the idea of root logins.
That I understand -- the embedded box will however reside in my network behind the firewall.
I will need to frequently login as root -- hence I would to prefer to login as root until everything runs
properly

>Plus logging in as a regular user >would test if that works.
tried that -- does not work either.
sshd log message is identical as for root:

Code:
Postponed keyboard-interactive for invalid user tilman from 192.168.2.10 port 29532
Copied files related to PAM:
============================
a) /lib:
lib/libpam.so.0.78
lib/libpam_misc.so.0.78
lib/libpamc.so.0.78

b) I copied all libraries in /lib/security

c) I copied files in etc:
etc/pam.d/sshd
etc/pam.d/system-auth
etc/shells


Pam Config Files:
=================
a) etc/pam.d/sshd
Code:
#%PAM-1.0

auth       include      system-auth
auth       required     pam_shells.so
auth       required     pam_nologin.so
account    include      system-auth
password   include      system-auth
session    include      system-auth
b) etc/pam.d/system-auth
Code:
#%PAM-1.0

auth       required     pam_env.so
auth       sufficient   pam_unix.so likeauth nullok
auth       required     pam_deny.so

account    required     pam_unix.so

password   required     pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2 retry=3
password   sufficient   pam_unix.so nullok md5 shadow use_authtok
password   required     pam_deny.so

session    required     pam_limits.so
session    required     pam_unix.so
sshd_config:
============
Code:
#       $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768
# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no

# no default banner path
#Banner /some/path

# here are the new patched ldap related tokens
# entries in your LDAP must have posixAccount & ldapPublicKey objectclass
#UseLPK yes
#LpkLdapConf /etc/ldap.conf
#LpkServers  ldap://10.1.7.1 ldap://10.1.7.2
#LpkUserDN   ou=users,dc=phear,dc=org
#LpkGroupDN  ou=groups,dc=phear,dc=org
#LpkBindDN cn=Manager,dc=phear,dc=org
#LpkBindPw secret
#LpkServerGroup mail
#LpkForceTLS no
#LpkSearchTimelimit 3
#LpkBindTimelimit 3

# override default of no subsystems
Subsystem       sftp    /usr/lib/sftp-server
Some Output from the sshd
=========================
Code:
...
debug1: userauth-request for user root service ssh-connection method none
debug1: attempt 0 failures 0
Invalid user root from 192.168.2.10
debug3: Trying to reverse map address 192.168.2.10.
input_userauth_request: invalid user root
debug1: PAM: initializing for "root"
debug1: PAM: setting PAM_RHOST to "192.168.2.10"
debug1: PAM: setting PAM_TTY to "ssh"
debug2: input_userauth_request: try method none
Failed none for invalid user root from 192.168.2.10 port 4940 ssh2
debug1: userauth-request for user root service ssh-connection method keyboard-inte
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method keyboard-interactive
debug1: keyboard-interactive devs
debug1: auth2_challenge: user=root devs=
debug1: kbdint_alloc: devices 'pam'
debug2: auth2_challenge_start: devices pam
debug2: kbdint_next_device: devices <empty>
debug1: auth2_challenge_start: trying authentication method 'pam'
debug3: PAM: sshpam_init_ctx entering
debug3: PAM: sshpam_thread_conv entering, 1 messages
debug3: ssh_msg_send: type 1
debug3: ssh_msg_recv entering
debug3: PAM: sshpam_query entering
debug3: ssh_msg_recv entering
Postponed keyboard-interactive for invalid user root from 192.168.2.10 port 4940 ssh2
 
Old 04-13-2008, 06:45 PM   #10
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
I extracted the sshd_conf file from my original openssh rpm and compared it with yours.
Code:
diff sshd_config ../../../testsshd_conf
1c1
< #     $OpenBSD: sshd_config,v 1.74 2006/07/19 13:07:10 dtucker Exp $
---
> #       $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $
28d27
<
37c36
< #PermitRootLogin yes
---
> PermitRootLogin yes
43c42
< #AuthorizedKeysFile   .ssh/authorized_keys
---
> #AuthorizedKeysFile     .ssh/authorized_keys
56c55
< PasswordAuthentication no
---
> #PasswordAuthentication yes
72,87c71,78
< # Set this to 'yes' to enable support for the deprecated 'gssapi' authentication
< # mechanism to OpenSSH 3.8p1. The newer 'gssapi-with-mic' mechanism is included
< # in this release. The use of 'gssapi' is deprecated due to the presence of
< # potential man-in-the-middle attacks, which 'gssapi-with-mic' is not susceptible to.
< #GSSAPIEnableMITMAttack no
<
<
< # Set this to 'yes' to enable PAM authentication, account processing,
< # and session processing. If this is enabled, PAM authentication will
< # be allowed through the ChallengeResponseAuthentication and
< # PasswordAuthentication.  Depending on your PAM configuration,
< # PAM authentication via ChallengeResponseAuthentication may bypass
< # the setting of "PermitRootLogin without-password".
< # If you just want the PAM account and session checks to run without
< # PAM authentication, then enable this but set PasswordAuthentication
< # and ChallengeResponseAuthentication to 'no'.
---
> # Set this to 'yes' to enable PAM authentication, account processing,
> # and session processing. If this is enabled, PAM authentication will
> # be allowed through the ChallengeResponseAuthentication mechanism.
> # Depending on your PAM configuration, this may bypass the setting of
> # PasswordAuthentication, PermitEmptyPasswords, and
> # "PermitRootLogin without-password". If you just want the PAM account and
> # session checks to run without PAM authentication, then enable this but set
> # ChallengeResponseAuthentication=no
92c83
< X11Forwarding yes
---
> #X11Forwarding no
99c90
< #UsePrivilegeSeparation yes
---
> UsePrivilegeSeparation no
112,113c103,115
< # override default of no subsystems
< Subsystem     sftp    /usr/lib64/ssh/sftp-server
---
> # here are the new patched ldap related tokens
> # entries in your LDAP must have posixAccount & ldapPublicKey objectclass
> #UseLPK yes
> #LpkLdapConf /etc/ldap.conf
> #LpkServers  ldap://10.1.7.1 ldap://10.1.7.2
> #LpkUserDN   ou=users,dc=phear,dc=org
> #LpkGroupDN  ou=groups,dc=phear,dc=org
> #LpkBindDN cn=Manager,dc=phear,dc=org
> #LpkBindPw secret
> #LpkServerGroup mail
> #LpkForceTLS no
> #LpkSearchTimelimit 3
> #LpkBindTimelimit 3
115,124c117,118
< # This enables accepting locale enviroment variables LC_* LANG, see sshd_config(5).
< AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
< AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
< AcceptEnv LC_IDENTIFICATION LC_ALL
<
< # Example of overriding settings on a per-user basis
< #Match User anoncvs
< #     X11Forwarding no
< #     AllowTcpForwarding no
< #     ForceCommand cvs server
---
> # override default of no subsystems
> Subsystem       sftp    /usr/lib/sftp-server
Here are the files supplied by my openssh package:
Code:
rpm -ql openssh
/etc/init.d/sshd
/etc/pam.d/sshd
/etc/slp.reg.d
/etc/slp.reg.d/ssh.reg
/etc/ssh
/etc/ssh/moduli
/etc/ssh/ssh_config
/etc/ssh/sshd_config
/etc/sysconfig/SuSEfirewall2.d/services/sshd
/usr/bin/scp
/usr/bin/sftp
/usr/bin/slogin
/usr/bin/ssh
/usr/bin/ssh-add
/usr/bin/ssh-agent
/usr/bin/ssh-copy-id
/usr/bin/ssh-keyconverter
/usr/bin/ssh-keygen
/usr/bin/ssh-keyscan
/usr/lib64/ssh
/usr/lib64/ssh/sftp-server
/usr/lib64/ssh/ssh-keysign
/usr/sbin/rcsshd
/usr/sbin/sshd
/usr/share/doc/packages/openssh
/usr/share/doc/packages/openssh/CREDITS
/usr/share/doc/packages/openssh/ChangeLog
/usr/share/doc/packages/openssh/LICENCE
/usr/share/doc/packages/openssh/OVERVIEW
/usr/share/doc/packages/openssh/README
/usr/share/doc/packages/openssh/README.SuSE
/usr/share/doc/packages/openssh/README.kerberos
/usr/share/doc/packages/openssh/RFC.nroff
/usr/share/doc/packages/openssh/TODO
/usr/share/man/man1/scp.1.gz
/usr/share/man/man1/sftp.1.gz
/usr/share/man/man1/slogin.1.gz
/usr/share/man/man1/ssh-add.1.gz
/usr/share/man/man1/ssh-agent.1.gz
/usr/share/man/man1/ssh-copy-id.1.gz
/usr/share/man/man1/ssh-keyconverter.1.gz
/usr/share/man/man1/ssh-keygen.1.gz
/usr/share/man/man1/ssh-keyscan.1.gz
/usr/share/man/man1/ssh.1.gz
/usr/share/man/man5/ssh_config.5.gz
/usr/share/man/man5/sshd_config.5.gz
/usr/share/man/man8/sftp-server.8.gz
/usr/share/man/man8/ssh-keysign.8.gz
/usr/share/man/man8/sshd.8.gz
/var/adm/fillup-templates/sysconfig.ssh
/var/lib/sshd
Here are the files supplied by my pam package:
Code:
rpm -ql pam
/etc/environment
/etc/pam.d
/etc/pam.d/common-account
/etc/pam.d/common-auth
/etc/pam.d/common-password
/etc/pam.d/common-session
/etc/pam.d/other
/etc/securetty
/etc/security
/etc/security/access.conf
/etc/security/group.conf
/etc/security/limits.conf
/etc/security/namespace.conf
/etc/security/namespace.init
/etc/security/pam_env.conf
/etc/security/time.conf
/lib64/libpam.so.0
/lib64/libpam.so.0.81.8
/lib64/libpam_misc.so.0
/lib64/libpam_misc.so.0.81.2
/lib64/libpamc.so.0
/lib64/libpamc.so.0.81.0
/lib64/security
/lib64/security/pam_access.so
/lib64/security/pam_cracklib.so
/lib64/security/pam_debug.so
/lib64/security/pam_deny.so
/lib64/security/pam_echo.so
/lib64/security/pam_env.so
/lib64/security/pam_exec.so
/lib64/security/pam_faildelay.so
/lib64/security/pam_filter
/lib64/security/pam_filter.so
/lib64/security/pam_filter/upperLOWER
/lib64/security/pam_ftp.so
/lib64/security/pam_group.so
/lib64/security/pam_issue.so
/lib64/security/pam_keyinit.so
/lib64/security/pam_lastlog.so
/lib64/security/pam_limits.so
/lib64/security/pam_listfile.so
/lib64/security/pam_localuser.so
/lib64/security/pam_loginuid.so
/lib64/security/pam_mail.so
/lib64/security/pam_mkhomedir.so
/lib64/security/pam_motd.so
/lib64/security/pam_namespace.so
/lib64/security/pam_nologin.so
/lib64/security/pam_permit.so
/lib64/security/pam_rhosts.so
/lib64/security/pam_rhosts_auth.so
/lib64/security/pam_rootok.so
/lib64/security/pam_securetty.so
/lib64/security/pam_shells.so
/lib64/security/pam_stress.so
/lib64/security/pam_succeed_if.so
/lib64/security/pam_tally.so
/lib64/security/pam_time.so
/lib64/security/pam_umask.so
/lib64/security/pam_unix.so
/lib64/security/pam_unix_acct.so
/lib64/security/pam_unix_auth.so
/lib64/security/pam_unix_passwd.so
/lib64/security/pam_unix_session.so
/lib64/security/pam_userdb.so
/lib64/security/pam_warn.so
/lib64/security/pam_wheel.so
/lib64/security/pam_xauth.so
/sbin/pam_tally
/sbin/unix_chkpwd
/usr/share/doc/packages/pam/CHANGELOG
/usr/share/doc/packages/pam/Copyright
/usr/share/doc/packages/pam/README
/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo
/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo
/usr/share/man/man5/access.conf.5.gz
/usr/share/man/man5/group.conf.5.gz
/usr/share/man/man5/limits.conf.5.gz
/usr/share/man/man5/namespace.conf.5.gz
/usr/share/man/man5/pam.conf.5.gz
/usr/share/man/man5/pam.d.5.gz
/usr/share/man/man5/pam_env.conf.5.gz
/usr/share/man/man5/time.conf.5.gz
/usr/share/man/man8/PAM.8.gz
/usr/share/man/man8/pam.8.gz
/usr/share/man/man8/pam_access.8.gz
/usr/share/man/man8/pam_cracklib.8.gz
/usr/share/man/man8/pam_debug.8.gz
/usr/share/man/man8/pam_deny.8.gz
/usr/share/man/man8/pam_echo.8.gz
/usr/share/man/man8/pam_env.8.gz
/usr/share/man/man8/pam_exec.8.gz
/usr/share/man/man8/pam_faildelay.8.gz
/usr/share/man/man8/pam_filter.8.gz
/usr/share/man/man8/pam_ftp.8.gz
/usr/share/man/man8/pam_group.8.gz
/usr/share/man/man8/pam_issue.8.gz
/usr/share/man/man8/pam_keyinit.8.gz
/usr/share/man/man8/pam_lastlog.8.gz
/usr/share/man/man8/pam_limits.8.gz
/usr/share/man/man8/pam_listfile.8.gz
/usr/share/man/man8/pam_localuser.8.gz
/usr/share/man/man8/pam_loginuid.8.gz
/usr/share/man/man8/pam_mail.8.gz
/usr/share/man/man8/pam_mkhomedir.8.gz
/usr/share/man/man8/pam_motd.8.gz
/usr/share/man/man8/pam_namespace.8.gz
/usr/share/man/man8/pam_nologin.8.gz
/usr/share/man/man8/pam_permit.8.gz
/usr/share/man/man8/pam_rhosts.8.gz
/usr/share/man/man8/pam_rootok.8.gz
/usr/share/man/man8/pam_securetty.8.gz
/usr/share/man/man8/pam_shells.8.gz
/usr/share/man/man8/pam_succeed_if.8.gz
/usr/share/man/man8/pam_tally.8.gz
/usr/share/man/man8/pam_time.8.gz
/usr/share/man/man8/pam_umask.8.gz
/usr/share/man/man8/pam_unix.8.gz
/usr/share/man/man8/pam_userdb.8.gz
/usr/share/man/man8/pam_warn.8.gz
/usr/share/man/man8/pam_wheel.8.gz
/usr/share/man/man8/pam_xauth.8.gz
/usr/share/man/man8/unix_chkpwd.8.gz
Maybe the comparisons may help. One line I did notice was about UsePrivilegeSeparation. Even if that isn't the cause of the problem, not using the default "UsePrivilegeSeparation yes" is a bad idea.

Last edited by jschiwal; 04-13-2008 at 08:14 PM.
 
Old 04-14-2008, 05:28 PM   #11
tilman1
Member
 
Registered: Mar 2007
Location: Stuttgart, Germany
Distribution: gentoo
Posts: 72

Original Poster
Rep: Reputation: 15
More trial and error
====================
I reconfigured the host to collect syslog message via udp.
And I am using busybox's syslogd to send log message to the host.

Seeing the log,
Code:
Apr 15 00:49:57 192.168.1.49 sshd[850]: PAM unable to dlopen(/lib/security/pam_cracklib.so)
Apr 15 00:49:57 192.168.1.49 sshd[850]: PAM [dlerror: libcrack.so.2: cannot open shared object file: No such file or directory]
Apr 15 00:49:57 192.168.1.49 sshd[850]: PAM adding faulty module: /lib/security/pam_cracklib.so
Apr 15 00:49:57 192.168.1.49 sshd[850]: PAM _pam_init_handlers: no default config /etc/pam.d/other
I figured out that
/lib/libcrack.so
/etc/pam.d/other
needed to be copied as well.

Using find, I identified some files that are potentially needed as well
usr/share/dict/cracklib-small
/usr/lib/cracklib_dict.hwm
/usr/lib/cracklib_dict.pwd
/usr/lib/cracklib_dict.pwi
/usr/lib/libcrack.a
/usr/lib/libcrack.la
/usr/lib/libcrack.so


Question
========
I am stuck again -- what is now missing? What could pam_unix require ?

LogFile:
=========
I issued:
ssh -l root 192.168.1.49
Password:


Apr 15 02:22:37 192.168.1.49 sshd[953]: debug1: sshd version OpenSSH_4.3p2
Apr 15 02:22:37 192.168.1.49 sshd[953]: debug1: read PEM private key done: type
RSA
Apr 15 02:22:37 192.168.1.49 sshd[953]: debug1: private host key: #0 type 1 RSA
Apr 15 02:22:37 192.168.1.49 sshd[953]: debug1: read PEM private key done: type
DSA
Apr 15 02:22:37 192.168.1.49 sshd[953]: debug1: private host key: #1 type 2 DSA
Password entered
Apr 15 02:22:59 192.168.1.49 sshd(pam_unix)[960]: check pass; user unknown
Apr 15 02:22:59 192.168.1.49 sshd(pam_unix)[960]: authentication failure; logname= uid=0
euid=0 tty=ssh ruser= rhost=192.168.1.1
~
 
Old 04-15-2008, 06:39 AM   #12
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
Code:
ldd /lib64/security/pam_unix2.so
        libpam.so.0 => /lib64/libpam.so.0 (0x00002b3b6cb21000)
        libnsl.so.1 => /lib64/libnsl.so.1 (0x00002b3b6cd2d000)
        libdl.so.2 => /lib64/libdl.so.2 (0x00002b3b6cf44000)
        libxcrypt.so.1 => /lib64/libxcrypt.so.1 (0x00002b3b6d149000)
        libc.so.6 => /lib64/libc.so.6 (0x00002b3b6d384000)
        libaudit.so.0 => /lib64/libaudit.so.0 (0x00002b3b6d6c9000)
        /lib64/ld-linux-x86-64.so.2 (0x0000555555554000)
Use ldd to examine the libraries that pam_unix loads. How did you install ssh and pam? Why are you missing dependencies? It seems you are experiencing an installation problem rather than an ssh specific problem.
 
Old 04-15-2008, 01:10 PM   #13
tilman1
Member
 
Registered: Mar 2007
Location: Stuttgart, Germany
Distribution: gentoo
Posts: 72

Original Poster
Rep: Reputation: 15
Tried ldd already. I just reconfirmed -- the dependecies on my machine are met.

>How did you install ssh and pam? Why are you missing dependencies? It seems you are experiencing an installation problem rather than an ssh >specific problem.
That is not really surprising -- I am manually copying the needed binaries and config file of ssh from the host system (gentoo kernel version 2.6.18) to the embedded system (I wrote that in my first post). The idea is to avoid recompilation of libc which I remember as
rather nasty. And I want to copy only those binaries to the embedded box that I really need. I am open to suggestion for better approaches.

Thanks

Tilman
 
Old 04-15-2008, 08:43 PM   #14
jschiwal
LQ Guru
 
Registered: Aug 2001
Location: Fargo, ND
Distribution: SuSE AMD64
Posts: 15,733

Rep: Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682Reputation: 682
As far as I know, cross compiling on a host system is usually used. If the embedded system has a regular distribution, then you could simply install packages, or at least list the contents of packages on the host system and study the package scripts to make sure nothing is missed.
 
Old 04-23-2008, 08:10 AM   #15
tilman1
Member
 
Registered: Mar 2007
Location: Stuttgart, Germany
Distribution: gentoo
Posts: 72

Original Poster
Rep: Reputation: 15
There seems to be no library missing -- I think this is now a configuration issue.
I will however try to recompile ssh from scratch.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Starting sshd: /etc/init.d/sshd: line 113: /usr/sbin/sshd: Permission denied sumanc Linux - Server 5 03-28-2008 04:59 AM
sshd hangs on logout mpapet Debian 2 03-29-2006 03:46 PM
pc-bsd hangs at Starting sshd. detpenguin *BSD 4 12-22-2005 07:44 AM
Fedora Core 3 hangs, freezes on "Starting sshd" ayrton Fedora 2 12-09-2004 09:11 PM
Bootup hangs during 'Starting sshd:' Arodef Fedora 3 09-24-2004 11:48 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 05:03 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration