NetBSD Problem Report #50445

From www@NetBSD.org  Wed Nov 18 18:45:04 2015
Return-Path: <www@NetBSD.org>
Received: from mail.netbsd.org (mail.netbsd.org [149.20.53.66])
	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
	(Client CN "mail.netbsd.org", Issuer "Postmaster NetBSD.org" (verified OK))
	by mollari.NetBSD.org (Postfix) with ESMTPS id 5C2C6A65BC
	for <gnats-bugs@gnats.NetBSD.org>; Wed, 18 Nov 2015 18:45:04 +0000 (UTC)
Message-Id: <20151118184501.BC4B3A6638@mollari.NetBSD.org>
Date: Wed, 18 Nov 2015 18:45:01 +0000 (UTC)
From: bugfinding@live.it
Reply-To: bugfinding@live.it
To: gnats-bugs@NetBSD.org
Subject: Building world for evbarm earmv7hf with clang produces faulty libcrypto on odroid c1
X-Send-Pr-Version: www-1.0

>Number:         50445
>Category:       lib
>Synopsis:       Building world for evbarm earmv7hf with clang produces faulty libcrypto on odroid c1
>Confidential:   no
>Severity:       serious
>Priority:       medium
>Responsible:    lib-bug-people
>State:          closed
>Class:          sw-bug
>Submitter-Id:   net
>Arrival-Date:   Wed Nov 18 18:50:00 +0000 2015
>Closed-Date:    Sun Aug 08 20:52:37 +0000 2021
>Last-Modified:  Sun Aug 08 20:52:37 +0000 2021
>Originator:     JD
>Release:        current 2015/11/14
>Organization:
-
>Environment:
NetBSD Testhost 7.99.21 NetBSD 7.99.21 (TESTHOST) #0: Mon Nov 16 23:29:13 CET 2015  testuser@Buildsys:/home/testuser/build/netbsd-arm/build/src/sys/arch/evbarm/compile/obj/TESTHOST evbarm

>Description:
Building world with clang for evbarm earmv7hf produces a sshd that disconnects for most clients. Putty, JuiceSSH and an ssh 6.6.1 linux client fail to connect, a ssh 7.1 linux client can connect. I have added logs below.

Replacing libcrypto with the binary from the binary dristribution of 2015/11/16 fixes the issue, all clients can connect.

Failing server:
debug1: Config token is authorizedkeysfile
debug1: Config token is useprivilegeseparation
debug1: Config token is usepam
debug1: Config token is subsystem
debug1: HPN Buffer Size: 32768
debug1: sshd version OpenSSH_7.1 NetBSD_Secure_Shell-20150821, OpenSSL 1.0.1p 9 Jul 2015
debug1: private host key #0: ssh-rsa SHA256:5Z3DXhcLXWzaWL/ewW3qClNLwif2ZogYNWw44NOfb1g
debug1: private host key #1: ssh-dss SHA256:P0GWkszEpqeCwllP671Z8SyIT+UKabWSvKYa2G4xGF4
debug1: private host key #2: ecdsa-sha2-nistp521 SHA256:EvnxTmsZHeR3u/mgmk7xLj3abUVdC5tDVn3Jkx0tdaE
debug1: private host key #3: ssh-ed25519 SHA256:JY5Tzu/Z4ksl5KwVNxHLb6PcZCs9h3lpN0pa9jF5yYs
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-dDp22222'
debug1: Bind to port 22222 on ::.
debug1: Server TCP RWIN socket size: 32768
debug1: HPN Buffer Size: 32768
Server listening on :: port 22222.
debug1: Bind to port 22222 on 0.0.0.0.
debug1: Server TCP RWIN socket size: 32768
debug1: HPN Buffer Size: 32768
Server listening on 0.0.0.0 port 22222.
debug1: fd 7 clearing O_NONBLOCK
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 7 out 7 newsock 7 pipe -1 sock 10
debug1: inetd sockets after dupping: 3, 3
Connection from xxxx:xxxx:xxxx:xx::xxx port 51694 on xxxx:xxxx:xxxx:xx::xxx port 22222
debug1: HPN Disabled: 0, HPN Buffer Size: 32768
debug1: Client protocol version 2.0; client software version OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3
SSH: Server;Ltype: Version;Remote: xxxx:xxxx:xxxx:xx::xxx-51694;Protocol: 2.0;Client: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3
debug1: match: OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3 pat OpenSSH_6.6.1* compat 0x04000000
debug1: Remote is NON-HPN aware
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.1 NetBSD_Secure_Shell-20150821-hpn13v14-lpk
debug1: permanently_set_uid: 16/16 [preauth]
debug1: list_hostkey_types: ssh-rsa,ecdsa-sha2-nistp521,ssh-ed25519 [preauth]
debug1: mac 0x0, -1 -1 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug1: REQUESTED ENC.NAME is 'aes128-ctr' [preauth]
debug1: kex: client->server aes128-ctr hmac-sha1-etm@openssh.com none [preauth]
SSH: Server;Ltype: Kex;Remote: xxxx:xxxx:xxxx:xx::xxx-51694;Enc: aes128-ctr;MAC: hmac-sha1-etm@openssh.com;Comp: none [preauth]
debug1: REQUESTED ENC.NAME is 'aes128-ctr' [preauth]
debug1: kex: server->client aes128-ctr hmac-sha1-etm@openssh.com none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug1: mac 0x0, -1 -1 [preauth]
debug1: mac 0x0, -1 -1 [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: KEX done [preauth]
ssh_dispatch_run_fatal: Connection to xxxx:xxxx:xxxx:xx::xxx: incomplete message [preauth]
debug1: do_cleanup [preauth]
debug1: monitor_read_log: child log fd closed
debug1: do_cleanup
debug1: Killing privsep child 8558

Failing client:
OpenSSH_6.6.1, OpenSSL 1.0.1f 6 Jan 2014
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to targethost [xxxx:xxxx:xxxx:xx::xxx] port 22.
debug1: Connection established.
debug1: identity file /home/targetuser/.ssh/id_rsa type -1
debug1: identity file /home/targetuser/.ssh/id_rsa-cert type -1
debug1: identity file /home/targetuser/.ssh/id_dsa type -1
debug1: identity file /home/targetuser/.ssh/id_dsa-cert type -1
debug1: identity file /home/targetuser/.ssh/id_ecdsa type -1
debug1: identity file /home/targetuser/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/targetuser/.ssh/id_ed25519 type -1
debug1: identity file /home/targetuser/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1 Ubuntu-2ubuntu2.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.1 NetBSD_Secure_Shell-20150821-hpn13v14-lpk
debug1: match: OpenSSH_7.1 NetBSD_Secure_Shell-20150821-hpn13v14-lpk pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "targethost" from file "/home/targetuser/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/targetuser/.ssh/known_hosts:13
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp521,ssh-ed25519
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: mac_setup: setup hmac-sha1-etm@openssh.com
debug1: kex: server->client aes128-ctr hmac-sha1-etm@openssh.com none
debug2: mac_setup: setup hmac-sha1-etm@openssh.com
debug1: kex: client->server aes128-ctr hmac-sha1-etm@openssh.com none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA xx:xx:xx:xx:xx:xx:xx:xx
debug3: load_hostkeys: loading entries for host "targethost" from file "/home/targetuser/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/targetuser/.ssh/known_hosts:13
debug3: load_hostkeys: loaded 1 keys
debug3: load_hostkeys: loading entries for host "xxxx:xxxx:xxxx:xx::xxx" from file "/home/targetuser/.ssh/known_hosts"
debug3: load_hostkeys: found key type ECDSA in file /home/targetuser/.ssh/known_hosts:14
debug3: load_hostkeys: loaded 1 keys
debug1: Host 'targethost' is known and matches the ECDSA host key.
debug1: Found key in /home/targetuser/.ssh/known_hosts:13
debug1: ssh_ecdsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
buffer_consume_end: trying to get more bytes than in buffer


Working client
OpenSSH_7.1p1, OpenSSL 1.0.2d 9 Jul 2015
debug1: Reading configuration data /home/targetuser/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to targethost [xxxx:xxxx:xxxx:xx::xxx] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/targetuser/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/targetuser/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/targetuser/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/targetuser/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/targetuser/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/targetuser/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/targetuser/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/targetuser/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.1 NetBSD_Secure_Shell-20150821-hpn13v14-lpk
debug1: match: OpenSSH_7.1 NetBSD_Secure_Shell-20150821-hpn13v14-lpk pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to targethost:22 as 'targetuser'
debug3: hostkeys_foreach: reading file "/home/targetuser/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/targetuser/.ssh/known_hosts:7
debug3: load_hostkeys: loaded 1 keys from targethost
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1
debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp521,ssh-ed25519
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: 
debug2: kex_parse_kexinit: first_kex_follows 0 
debug2: kex_parse_kexinit: reserved 0 
debug1: kex: server->client chacha20-poly1305@openssh.com <implicit> none
debug1: kex: client->server chacha20-poly1305@openssh.com <implicit> none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp521 SHA256:xxx
debug3: hostkeys_foreach: reading file "/home/targetuser/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/targetuser/.ssh/known_hosts:7
debug3: load_hostkeys: loaded 1 keys from targethost
debug3: hostkeys_foreach: reading file "/home/targetuser/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/targetuser/.ssh/known_hosts:6
debug3: load_hostkeys: loaded 1 keys from xxxx:xxxx:xxxx:xx::xxx
debug1: Host 'targethost' is known and matches the ECDSA host key.
debug1: Found key in /home/targetuser/.ssh/known_hosts:7
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/targetuser/.ssh/id_rsa ((nil)),
debug2: key: /home/targetuser/.ssh/id_dsa ((nil)),
debug2: key: /home/targetuser/.ssh/id_ecdsa ((nil)),
debug2: key: /home/targetuser/.ssh/id_ed25519 ((nil)),
debug1: Authentications that can continue: publickey,password,keyboard-interactive
debug3: start over, passed a different list publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/targetuser/.ssh/id_rsa
debug3: no such identity: /home/targetuser/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/targetuser/.ssh/id_dsa
debug3: no such identity: /home/targetuser/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/targetuser/.ssh/id_ecdsa
debug3: no such identity: /home/targetuser/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/targetuser/.ssh/id_ed25519
debug3: no such identity: /home/targetuser/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug2: input_userauth_info_req
debug2: input_userauth_info_req: num_prompts 1
Password for targetuser@targethost:
>How-To-Repeat:
Build world with clang for evbarm, try to connect with mentioned clients
>Fix:

>Release-Note:

>Audit-Trail:
From: Joerg Sonnenberger <joerg@britannica.bec.de>
To: gnats-bugs@NetBSD.org
Cc: lib-bug-people@netbsd.org, gnats-admin@netbsd.org,
	netbsd-bugs@netbsd.org
Subject: Re: lib/50445: Building world for evbarm earmv7hf with clang
 produces faulty libcrypto on odroid c1
Date: Thu, 19 Nov 2015 13:02:32 +0100

 On Wed, Nov 18, 2015 at 06:50:01PM +0000, bugfinding@live.it wrote:
 > >Description:
 > Building world with clang for evbarm earmv7hf produces a sshd that disconnects
 > for most clients. Putty, JuiceSSH and an ssh 6.6.1 linux client fail
 > to connect, a ssh 7.1 linux client can connect. I have added logs below.

 Can you try adding AFLAGS+= -fno-integrated-as to libcrypto/Makefile and
 see if that produces a working libcrypto? We had one issue in the past
 with AES.

 Joerg

State-Changed-From-To: open->closed
State-Changed-By: dholland@NetBSD.org
State-Changed-When: Sun, 08 Aug 2021 20:52:37 +0000
State-Changed-Why:
a request for more information was never accompanied by a switch to feedback
state...

...but at this point I think it's safe to assume that a compiler issue from
almost six years ago is no longer relevant.

If you're still seeing a problem, write in and let us know.


>Unformatted:

NetBSD Home
NetBSD PR Database Search

(Contact us) $NetBSD: query-full-pr,v 1.46 2020/01/03 16:35:01 leot Exp $
$NetBSD: gnats_config.sh,v 1.9 2014/08/02 14:16:04 spz Exp $
Copyright © 1994-2020 The NetBSD Foundation, Inc. ALL RIGHTS RESERVED.