Random SSHD crashes after connect

OpenVMS x86 Field Test questions, reports, and feedback.
Post Reply

Topic author
jhamby
Contributor
Posts: 22
Joined: Wed Oct 04, 2023 8:59 pm
Reputation: 0
Status: Offline

Random SSHD crashes after connect

Post by jhamby » Wed Nov 08, 2023 4:36 pm

Occasionally SSHD will crash immediately after I log in. I got around to checking the logs and found a few crashes:

Code: Select all

$ Set NoOn
$ VERIFY = F$VERIFY(F$TRNLNM("SYLOGIN_VERIFY"))
%SYSTEM-F-STKOVF, stack overflow, PC=0000000000AA3B5B, PS=0000001B
%TRACE-F-TRACEBACK, symbolic stack dump follows
image     module    routine               line      rel PC           abs PC
SSL3$LIBCRYPTO_SHR32                         0 00000000006B9B5B 0000000000AA3B5B
SSL3$LIBSSL_SHR32                            0 00000000000AA03E 00000000000F003E
SSH$SSHD  session.c;1  session_pty_req
                                        #64553 000000008004ACD0 000000008004ACD0
SSH$SSHD  session.c;1  session_input_channel_req
                                        #64842 00000000800451CB 00000000800451CB
SSH$SSHD  serverloop.c;1  server_input_channel_req
                                        #61823 00000000800325BB 00000000800325BB
SSH$SSHD  dispatch.c;1  ssh_dispatch_run
                                        #46326 00000000800D13A6 00000000800D13A6
SSH$SSHD  dispatch.c;1  ssh_dispatch_run_fatal
                                        #46346 00000000800D145F 00000000800D145F
SSH$SSHD  serverloop.c;1  process_buffered_input_packets
                                        #61232 000000008002F38C 000000008002F38C
SSH$SSHD  serverloop.c;1  server_loop2
                                        #61285 000000008002DA20 000000008002DA20
SSH$SSHD  session.c;1  do_authenticated2
                                        #65261 000000008004A646 000000008004A646
SSH$SSHD  session.c;1  do_authenticated
                                        #62800 00000000800447BC 00000000800447BC
SSH$SSHD  sshd.c;1  vms_main            #67775 000000008000F204 000000008000F204
SSH$SSHD  wrapper.c;1  main             #55390 000000008018DA6E 000000008018DA6E
SSH$SSHD  wrapper.c;1  __main           #55365 000000008018E767 000000008018E767
PTHREAD$RTL                                  0 000000008004122C FFFF83000950922C
PTHREAD$RTL                                  0 0000000080002316 FFFF8300094CA316
                                             0 FFFF8300081FC0A6 FFFF8300081FC0A6
DCL                                          0 000000008006778B 000000007ADEB78B
%TRACE-I-LINENUMBER, Leading '#' specifies a source file record number.
%TRACE-I-END, end of TRACE stack dump
  SSH$SSH      job terminated at  3-NOV-2023 13:46:16.31
This is with TCPIP V6.0-23, VMS921X_UPDATE V2.0, and SSL3 V3.0-11. All the latest packages. I can't swear to it, but I think this problem might have only started after I upgraded SSL3 from V3.0-10. It's been a while since I've seen a stack overflow!

BTW, I didn't realize that community members weren't supposed to use the support portal to file bugs. I was under the impression from watching a YouTube video that bugs would be accepted there but triaged at a low priority. Nope. :oops: The buttons are greyed out but it let me file a bug, so I figured it was okay.
Last edited by jhamby on Wed Nov 08, 2023 4:36 pm, edited 1 time in total.


debbee.west
VSI Expert
Contributor
Posts: 16
Joined: Mon Oct 07, 2019 11:10 am
Reputation: 0
Status: Offline

Re: Random SSHD crashes after connect

Post by debbee.west » Mon Nov 13, 2023 4:03 pm

Reviewing your case, we would like for you to update to SSH 8.9-1G before we dig into this.

Also, if you have these issues after the update, could you please post your sshd_config. file?

Thank you!

Debbee West


Topic author
jhamby
Contributor
Posts: 22
Joined: Wed Oct 04, 2023 8:59 pm
Reputation: 0
Status: Offline

Re: Random SSHD crashes after connect

Post by jhamby » Wed Nov 15, 2023 2:40 pm

Unfortunately, I don't have access to that version of SSH. The only version I see in the portal is 8.9-1F.

I haven't edited the sshd_config. file so it should still have default settings.

Code: Select all

#       $OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

HostKey /ssh$root/etc/ssh_host_rsa_key
HostKey /ssh$root/etc/ssh_host_ecdsa_key
HostKey /ssh$root/etc/ssh_host_ed25519_key

# Ciphers and keying
#Ciphers none
#MACs none

#RekeyLimit default none
KexAlgorithms +diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
HostKeyAlgorithms +ssh-rsa,ssh-dss
PubkeyAcceptedAlgorithms +ssh-rsa,ssh-dss

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
MaxSessions 10000

#PubkeyAuthentication yes

# The default is to check both ssh/authorized_keys and ssh/authorized_keys2
# but this is overridden so installations will only check ssh/authorized_keys
AuthorizedKeysFile      ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser ssh$sshd

# For this to work you will also need host keys in /ssh$root/etc/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust /sys$login/ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's /sys$login/.rhosts and /sys$login/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#KbdInteractiveAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
#UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    ssh$sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

#AllowUsers none
#DenyUsers none
#AllowGroups none
#DenyGroups none

# OpenVMS auditing and access control
#VmsIntrusionAuthentications publickey,password,hostbased
#VmsIntrusionIdentMethods publickey,password,hostbased
#VmsIntrusionIdentSsh publickey,password,hostbased
#VmsLogFailAuthentications publickey,password,hostbased
#VmsAccountingAuthentications publickey,password,hostbased
#VmsIntrusionAddServerAddress no

#VmsUserLoginLimit -1
#VmsNumberOfPasswordVerificationPrompts 3
#VmsAllowLoginWithExpiredPw yes
#VmsPrintSysAnnounce yes
#VmsPrintSysWelcome yes

#VmsDisallowSftpServer no
#VmsSftpDenyUsers none
#VmsSftpDenyGroups none


marty.stu
Site Admin
Valued Contributor
Posts: 96
Joined: Tue May 21, 2019 6:56 am
Reputation: 0
Status: Offline

Re: Random SSHD crashes after connect

Post by marty.stu » Wed Nov 15, 2023 3:57 pm

Jake,

We will check why it is unavailable from the portal. In the meantime, you can download it from the website page: https://vmssoftware.com/products/openssh/.
Run to the bedroom, In the suitcase on the left You'll find my favorite axe.


debbee.west
VSI Expert
Contributor
Posts: 16
Joined: Mon Oct 07, 2019 11:10 am
Reputation: 0
Status: Offline

Re: Random SSHD crashes after connect

Post by debbee.west » Sun Nov 19, 2023 5:45 pm

Opensource products, except those in field test are available via the website. At this point we are not posting "Open" products to the portal as a general rule. I apologize for any confusion this causes. However, the "Open" products need to be available to the general public.

Thank you!

Post Reply