From owner-freebsd-security Wed Feb 5 18: 0: 5 2003 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E0FB937B401 for ; Wed, 5 Feb 2003 18:00:02 -0800 (PST) Received: from mail.tinkerbox.org (adsl-64-168-139-138.dsl.snfc21.pacbell.net [64.168.139.138]) by mx1.FreeBSD.org (Postfix) with ESMTP id 45B4543FBF for ; Wed, 5 Feb 2003 17:59:57 -0800 (PST) (envelope-from bruno@tinkerbox.org) Received: from duron.bschwand.net (duron.bschwand.net [192.168.137.4]) by mail.tinkerbox.org (Postfix) with ESMTP id E941E19CE for ; Wed, 5 Feb 2003 18:14:41 -0800 (PST) Date: Wed, 5 Feb 2003 18:14:41 -0800 (PST) From: bruno schwander X-Sender: bruno@duron.bschwand.net To: freebsd-security@freebsd.org Subject: upgraded to 4.7, now can't ssh... (fwd) Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org I just cvsup's/build-install world/kernel and now I can not connect to my box through ssh anymore. ssh -v shows thing to go well then suddenly the host closes the connection as shown below. I found in my logs the following message: sshd[190]: pam_start: malloc failed for pam_conv why is that failing ? if I enable telnetd in inetd, then I can telnet in, no problem. Of course I want sshd to work !! Anyone seen this happen before ? bruno OpenSSH_2.9 FreeBSD localisations 20020307, SSH protocols 1.5/2.0, OpenSSL 0x009 0601f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: restore_uid debug1: ssh_connect: getuid 1001 geteuid 1001 anon 1 debug1: Connecting to mail.dvart.com [64.168.139.141] port 22. debug1: temporarily_use_uid: 1001/1001 (e=1001) debug1: restore_uid debug1: temporarily_use_uid: 1001/1001 (e=1001) debug1: restore_uid debug1: Connection established. debug1: identity file /home/bruno/.ssh/id_rsa type -1 debug1: identity file /home/bruno/.ssh/id_dsa type -1 debug1: Remote protocol version 1.99, remote software version OpenSSH_3.5p1 Free BSD-20030201 debug1: match: OpenSSH_3.5p1 FreeBSD-20030201 pat ^OpenSSH Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_2.9 FreeBSD localisations 20020307 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-cbc hmac-md5 none debug1: kex: client->server aes128-cbc hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug1: dh_gen_key: priv key bits set: 122/256 debug1: bits set: 1599/3191 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug1: Host 'mail.dvart.com' is known and matches the DSA host key. debug1: Found key in /home/bruno/.ssh/known_hosts2:1 debug1: bits set: 1555/3191 debug1: len 55 datafellows 0 debug1: ssh_dss_verify: signature correct debug1: kex_derive_keys debug1: newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: waiting for SSH2_MSG_NEWKEYS debug1: newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: done: ssh_kex2. debug1: send SSH2_MSG_SERVICE_REQUEST debug1: service_accept: ssh-userauth debug1: got SSH2_MSG_SERVICE_ACCEPT Connection closed by 64.168.139.141 debug1: Calling cleanup 0x805971c(0x0) To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message