briandfoy / net-ssh-perl

Development on the Net::SSH::Perl module to support latest ciphers, key exchange mechanisms, etc.
Other
4 stars 1 forks source link

Report a bug in Net-SSH-Perl---->Broken Pipe when login server using SSH2 protocol #23

Open briandfoy opened 1 year ago

briandfoy commented 1 year ago

This ticket was imported from rt.cpan.org 50352

Hello,

Broken pipe error occur when login in SSH2 server. And following information include: 1>software version 2>source code which is run in solaris 3>trace information 4>server configure file

could you debug this error ? Thanks!

1>software version: Net-SSH-Perl-1.34 http://search.cpan.org/%7Eturnstep/Net-SSH-Perl-1.34/ perl 5.8.6

2>run source code in solaris:

#!/tools/openbin/perl/5.8.6/sparc-sun-solaris8/bin/perl -w
#use strict;
use Net::SSH::Perl;
use Net::SSH::Perl::Constants qw( :msg );
my $ssh = Net::SSH::Perl->new("10.10.6.159", debug => 1,protocol =>2);
$ssh->login("root","root");
$ssh->cmd('ls');

3>trace information:

shws030: Reading configuration data /users/hzhou013/.ssh/config
shws030: Reading configuration data /etc/ssh_config
shws030: Connecting to 10.10.6.159, port 22.
shws030: Remote protocol version 2.0, remote software version
OpenSSH_5.0
Math::BigInt: couldn't load specified math lib(s), fallback to
Math::BigInt::Cal
c at
/tools/user_profile/sharedbin/sparc-sun-solaris8/lib/site_perl/5.8.6/Cry
pt/
DH.pm line 6
shws030: Net::SSH::Perl Version 1.34, protocol version 2.0.
shws030: No compat match: OpenSSH_5.0.
shws030: Connection established.
shws030: Sent key-exchange init (KEXINIT), wait response.
shws030: Algorithms, c->s: 3des-cbc hmac-sha1 none
shws030: Algorithms, s->c: 3des-cbc hmac-sha1 none
shws030: Entering Diffie-Hellman Group 1 key exchange.
shws030: Sent DH public key, waiting for reply.
shws030: Received host key, type 'ssh-rsa'.
shws030: Host '10.10.6.159' is known and matches the host key.
shws030: Computing shared secret key.
shws030: Verifying server signature.
shws030: Waiting for NEWKEYS message.
shws030: Send NEWKEYS.
shws030: Enabling encryption/MAC/compression.
shws030: Sending request for user-authentication service.
Broken Pipe

4>server configure file:

#       $OpenBSD: sshd_config,v 1.77 2008/02/08 23:24:07 djm Exp $
########################################
# sshd_config file for platform
########################################
# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# defaultasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFken no

# GSSAPI options
#GSSAPIAuthentication no

#GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes

#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY
LC_MESSAGES 
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT 
AcceptEnv LC_IDENTIFICATION LC_ALL
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no

UsePrivilegeSeparation no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       ForceCommand cvs server

B.R

Zhou Huimin

briandfoy commented 1 year ago

from guest


By the way, I had this same problem and installing

Math::BigInt::GMP

Corrected it.