sftp connection problem
#1

I can't connect my XBMC's box to my Linux Computer using sftp

Both are under Gentoo Linux

23:41:45 T:140277389981440 INFO: SFTPSession: Creating new session on host '176.x.x.x:22' with user 'ssh_user'
23:41:46 T:140277389981440 INFO: SFTPSession: Server unkown, we trust it for now
23:41:46 T:140277389981440 ERROR: SFTPSession: Not connected, can't list directory
23:41:46 T:140278087677760 ERROR: GetDirectory - Error getting sftp://ssh_user:[email protected]:22/
23:41:46 T:140278087677760 ERROR: CGUIDialogFileBrowser::GetDirectory(sftp://ssh_user:[email protected]:22/) failed

In my computer's log I got :

Sep 14 23:41:00 myhost sshd[28633]: SSH: Server;Ltype: Version;Remote: 109.x.x.x-57253;Protocol: 2.0;Client: libssh-0.5.2
Sep 14 23:41:00 myhost sshd[28633]: SSH: Server;Ltype: Kex;Remote: 109.x.x.x-57253;Enc: aes256-ctr;MAC: hmac-sha1;Comp: none [preauth]
Sep 14 23:41:00 myhost sshd[28633]: SSH: Server;Ltype: Authname;Remote: 109.x.x.x-57253;Name: ssh_user [preauth]
Sep 14 23:41:00 myhost sshd[28633]: Received disconnect from 109.x.x.x: 11: Bye Bye [preauth]

an if I connect from a shell, it work well :

Sep 14 23:41:45 myhost sshd[28678]: SSH: Server;Ltype: Version;Remote: 109.x.x.x-57254;Protocol: 2.0;Client: OpenSSH_6.0p1-hpn13v11
Sep 14 23:41:45 myhost sshd[28678]: SSH: Server;Ltype: Kex;Remote: 109.x.x.x-57254;Enc: aes128-ctr;MAC: hmac-md5;Comp: none [preauth]
Sep 14 23:41:45 myhost sshd[28678]: SSH: Server;Ltype: Authname;Remote: 109.x.x.x-57254;Name: ssh_user [preauth]
Sep 14 23:41:49 myhost sshd[28678]: Accepted keyboard-interactive/pam for jujubickoille from 109.x.x.x port 57254 ssh2
Sep 14 23:41:49 myhost sshd[28678]: pam_unix(sshdConfusedession): session opened for user ssh_user by (uid=0)

I know gentoo is using "hpn" patch, I'we try to recompil it without, it's same
I'we try to flush my known_hosts from my ~/.ssh/

Maybe encrytion problem ?

Thanks
Reply
#2
I've try to use public key and set only username 'ssh_user' ( with empty password )

I got same problem

thanks
Reply
#3
humm, it's been some time since I deserted gentoo ... did you compare the portage flags for libssh and openssh? At least thats the most prominent difference I can see in those logs.
Reply
#4
if you use public key auth: If you logged into the remote PC from shell before you enabled sftp in xbmc, it might not work.

remove the entry from known_hosts on the client PC, go to xbmc and configure the sftp source. It should create a new entry in know_hosts. From now on it should work with public key auth from both xbmc and shell.
Reply
#5
Thanks both for your answers

In french we says " Gentoo un jour, Gentoo toujours " ( Gentoo one day, Gentoo forever )
On the Server I got :

[ebuild R ] net-misc/openssh-5.9_p1-r4 USE="hpn pam -X -X509 -kerberos -ldap -libedit (-selinux) -skey -static -tcpd" 0 kB
I don't see what can break from here ( except hpn ) but i've try without

On my XBMC's :
I got 2 "libssh" : libssh and libssh2, it seem to be libssh used by XBMC, it put both

xbmc xbmc # emerge -vp libssh libssh2

These are the packages that would be merged, in order:

Calculating dependencies... done!
[ebuild R ] net-libs/libssh-0.5.2 USE="debug gcrypt pcap server sftp ssh1 zlib -doc -examples -static-libs {-test}" 0 kB
[ebuild R ] net-libs/libssh2-1.4.2 USE="zlib gcrypt -static-libs {-test}" 0 kB


wsnipex,

I've try to remove my ~/.ssh/known_hosts

I'll try tonight your method


I've tested with my RPi ( with OpenELEC ) and it's same, I think the problem is from my SSH Server but I don't see the problem
Reply
#6
I would like to add that I have the same problem.
I am curious if someone found a solution to this problem.

Tried with and without the known hosts file.
Both no connection possible. All the details for me are the same as above. If more info is needed let me know!
Reply
#7
This might be the same problem I had.

In /etc/ssh/sshd_config ,try the following change:
PasswordAuthentication yes


Don't know what it does(besides fix my problem).
Reply
#8
Just tested it and you are correct. Connecting within a sec.
However a quick search says it is not the preferred and safest way.
Since I can access my ssh also from external network (internet), I prefer to have this off.

Furthermore I saw a significant rise of CPU power if you connect through SSH (which is not in favor of an Atom).

For the future it would be nice if the authentication could be changed to be working without changing the setting.
Reply
#9
This method is not really clean but it work on my computer, but it don't with my Android devices : When I add network source, it freeze XBMC (on "browse for share" list )

here output in debug3 on my ssh server :

Jul 6 14:28:46 XBMC sshd[21249]: debug3: fd 4 is not O_NONBLOCK
Jul 6 14:28:46 XBMC sshd[21249]: debug1: Forked child 24314.
Jul 6 14:28:46 XBMC sshd[21249]: debug3: send_rexec_state: entering fd = 7 config len 323
Jul 6 14:28:46 XBMC sshd[21249]: debug3: ssh_msg_send: type 0
Jul 6 14:28:46 XBMC sshd[21249]: debug3: send_rexec_state: done
Jul 6 14:28:46 XBMC sshd[24314]: debug3: oom_adjust_restore
Jul 6 14:28:46 XBMC sshd[24314]: Set /proc/self/oom_score_adj to 0
Jul 6 14:28:46 XBMC sshd[24314]: debug1: rexec start in 4 out 4 newsock 4 pipe 6 sock 7
Jul 6 14:28:46 XBMC sshd[24314]: debug1: inetd sockets after dupping: 3, 3
Jul 6 14:28:46 XBMC sshd[24314]: Connection from 192.168.122.15 port 39029 on 192.168.101.2 port 22
Jul 6 14:28:46 XBMC sshd[24314]: debug1: HPN Disabled: 0, HPN Buffer Size: 87380
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Client protocol version 2.0; client software version libssh-0.5.0
Jul 6 14:28:46 XBMC sshd[24314]: SSH: Server;Ltype: Version;Remote: 192.168.122.15-39029;Protocol: 2.0;Client: libssh-0.5.0
Jul 6 14:28:46 XBMC sshd[24314]: debug1: no match: libssh-0.5.0
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Enabling compatibility mode for protocol 2.0
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Local version string SSH-2.0-OpenSSH_6.6.1p1-hpn14v4
Jul 6 14:28:46 XBMC sshd[24314]: debug2: fd 3 setting O_NONBLOCK
Jul 6 14:28:46 XBMC sshd[24314]: debug3: ssh_sandbox_init: preparing seccomp filter sandbox
Jul 6 14:28:46 XBMC sshd[24314]: debug2: Network child is on pid 24318
Jul 6 14:28:46 XBMC sshd[24314]: debug3: preauth child monitor started
Jul 6 14:28:46 XBMC sshd[24314]: debug3: privsep user:group 22:22 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: permanently_set_uid: 22/22 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: list_hostkey_types: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: SSH2_MSG_KEXINIT sent [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: SSH2_MSG_KEXINIT received [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: AUTH STATE IS 0 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: [email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,[email protected],[email protected],[email protected],aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,[email protected] [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: [email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],[email protected],hmac-md5,hmac-sha1,[email protected],[email protected],hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,[email protected],hmac-sha1-96,hmac-md5-96 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: none,[email protected] [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: none,[email protected] [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: reserved 0 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: diffie-hellman-group1-sha1 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: ssh-rsa [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: aes256-ctr [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: aes256-ctr [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: hmac-sha1 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: hmac-sha1 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: none [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: none [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_parse_kexinit: reserved 0 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: mac_setup: setup hmac-sha1 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: REQUESTED ENC.NAME is 'aes256-ctr' [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: kex: client->server aes256-ctr hmac-sha1 none [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: SSH: Server;Ltype: Kex;Remote: 192.168.122.15-39029;Enc: aes256-ctr;MAC: hmac-sha1;Comp: none [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: mac_setup: setup hmac-sha1 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: REQUESTED ENC.NAME is 'aes256-ctr' [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: kex: server->client aes256-ctr hmac-sha1 none [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: bits set: 519/1024 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: expecting SSH2_MSG_KEXDH_INIT [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: bits set: 490/1024 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_key_sign entering [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_send entering: type 6 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive_expect entering: type 7 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive entering [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive entering
Jul 6 14:28:46 XBMC sshd[24314]: debug3: monitor_read: checking request 6
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_answer_sign
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_answer_sign: signature 0x7f0ebdff8670(271)
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_send entering: type 7
Jul 6 14:28:46 XBMC sshd[24314]: debug2: monitor_read: 6 used once, disabling now
Jul 6 14:28:46 XBMC sshd[24314]: debug2: kex_derive_keys [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: set_newkeys: mode 1 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: SSH2_MSG_NEWKEYS sent [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: expecting SSH2_MSG_NEWKEYS [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: set_newkeys: mode 0 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: SSH2_MSG_NEWKEYS received [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: KEX done [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: userauth-request for user xbmc service ssh-connection method none [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: SSH: Server;Ltype: Authname;Remote: 192.168.122.15-39029;Name: xbmc [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: attempt 0 failures 0 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_getpwnamallow entering [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_send entering: type 8 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive_expect entering: type 9 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive entering [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive entering
Jul 6 14:28:46 XBMC sshd[24314]: debug3: monitor_read: checking request 8
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_answer_pwnamallow
Jul 6 14:28:46 XBMC sshd[24314]: debug3: Trying to reverse map address 192.168.122.15.
Jul 6 14:28:46 XBMC sshd[24314]: debug2: parse_server_config: config reprocess config len 323
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Config token is loglevel
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Config token is passwordauthentication
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Config token is usepam
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Config token is printmotd
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Config token is printlastlog
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Config token is useprivilegeseparation
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Config token is subsystem
Jul 6 14:28:46 XBMC sshd[24314]: debug1: Config token is acceptenv
Jul 6 14:28:46 XBMC sshd[24314]: debug3: auth_shadow_acctexpired: today 16257 sp_expire -1 days left -16258
Jul 6 14:28:46 XBMC sshd[24314]: debug3: account expiration disabled
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_send entering: type 9
Jul 6 14:28:46 XBMC sshd[24314]: debug2: monitor_read: 8 used once, disabling now
Jul 6 14:28:46 XBMC sshd[24314]: debug2: input_userauth_request: setting up authctxt for xbmc [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_inform_authserv entering [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_send entering: type 4 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: input_userauth_request: try method none [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive entering
Jul 6 14:28:46 XBMC sshd[24314]: debug3: monitor_read: checking request 4
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_answer_authserv: service=ssh-connection, style=
Jul 6 14:28:46 XBMC sshd[24314]: debug2: monitor_read: 4 used once, disabling now
Jul 6 14:28:46 XBMC sshd[24314]: debug1: userauth-request for user xbmc service ssh-connection method password [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: attempt 1 failures 0 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug2: input_userauth_request: try method password [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_auth_password entering [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_send entering: type 12 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive_expect entering: type 13 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive entering [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive entering
Jul 6 14:28:46 XBMC sshd[24314]: debug3: monitor_read: checking request 12
Jul 6 14:28:46 XBMC sshd[24314]: debug3: auth_shadow_pwexpired: today 16257 sp_lstchg 15835 sp_max 99999
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_answer_authpassword: sending result 1
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_send entering: type 13
Jul 6 14:28:46 XBMC sshd[24314]: Accepted password for xbmc from 192.168.122.15 port 39029 ssh2
Jul 6 14:28:46 XBMC sshd[24314]: debug1: monitor_child_preauth: xbmc has been authenticated by privileged process
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_get_keystate: Waiting for new keys
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive_expect entering: type 26
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_receive entering
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_newkeys_from_blob: 0x7f0ebe001150(143)
Jul 6 14:28:46 XBMC sshd[24314]: debug2: mac_setup: setup hmac-sha1
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_get_keystate: Waiting for second key
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_newkeys_from_blob: 0x7f0ebe001150(143)
Jul 6 14:28:46 XBMC sshd[24314]: debug2: mac_setup: setup hmac-sha1
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_get_keystate: Getting compression state
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_get_keystate: Getting Network I/O buffers
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_auth_password: user authenticated [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_send_keystate: Sending new keys: 0x7f0ebdff6d20 0x7f0ebdff6150 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_newkeys_to_blob: converting 0x7f0ebdff6d20 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_newkeys_to_blob: converting 0x7f0ebdff6150 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_send_keystate: New keys have been sent [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_send_keystate: Sending compression state [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_request_send entering: type 26 [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_send_keystate: Finished sending state [preauth]
Jul 6 14:28:46 XBMC sshd[24314]: debug1: monitor_read_log: child log fd closed
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_share_sync: Share sync
Jul 6 14:28:46 XBMC sshd[24314]: debug3: mm_share_sync: Share sync end
Jul 6 14:28:46 XBMC sshd[24314]: debug3: ssh_sandbox_parent_finish: finished
Jul 6 14:28:46 XBMC sshd[24314]: User child is on pid 24320
Jul 6 14:28:46 XBMC sshd[24320]: debug1: permanently_set_uid: 1000/1000
Jul 6 14:28:46 XBMC sshd[24320]: debug2: set_newkeys: mode 0
Jul 6 14:28:46 XBMC sshd[24320]: debug2: set_newkeys: mode 1
Jul 6 14:28:46 XBMC sshd[24320]: debug1: Single to Multithreaded CTR cipher swap - server request
Jul 6 14:28:46 XBMC sshd[24320]: debug1: Entering interactive session for SSH2.
Jul 6 14:28:46 XBMC sshd[24320]: debug2: fd 5 setting O_NONBLOCK
Jul 6 14:28:46 XBMC sshd[24320]: debug2: fd 6 setting O_NONBLOCK
Jul 6 14:28:46 XBMC sshd[24320]: debug1: server_init_dispatch_20
Jul 6 14:28:46 XBMC sshd[24320]: debug1: need rekeying
Jul 6 14:28:46 XBMC sshd[24320]: debug1: SSH2_MSG_KEXINIT sent
Jul 6 14:28:46 XBMC sshd[24320]: debug1: server_input_channel_open: ctype session rchan 43 win 64000 max 32000
Jul 6 14:28:46 XBMC sshd[24320]: debug1: input_session_request
Jul 6 14:28:46 XBMC sshd[24320]: debug1: channel 0: new [server-session]
Jul 6 14:28:46 XBMC sshd[24320]: debug2: session_new: allocate (allocated 0 max 10)
Jul 6 14:28:46 XBMC sshd[24320]: debug3: session_unused: session id 0 unused
Jul 6 14:28:46 XBMC sshd[24320]: debug1: session_new: session 0
Jul 6 14:28:46 XBMC sshd[24320]: debug1: session_open: channel 0
Jul 6 14:28:46 XBMC sshd[24320]: debug1: session_open: session 0: link with channel 0
Jul 6 14:28:46 XBMC sshd[24320]: debug1: server_input_channel_open: confirm session
Jul 6 14:28:46 XBMC sshd[24320]: debug1: enqueue packet: 91



after long wait, I must kill XBMC, and I got this when I do that :

Jul 6 14:35:23 XBMC sshd[24320]: Connection closed by 192.168.122.15
Jul 6 14:35:23 XBMC sshd[24320]: debug1: channel 0: free: server-session, nchannels 1
Jul 6 14:35:23 XBMC sshd[24320]: debug3: channel 0: status: The following connections are open:\r\n #0 server-session (t10 r43 i0/0 o0/0 fd -1/-1 cc -1)\r\n
Jul 6 14:35:23 XBMC sshd[24320]: debug1: session_close: session 0 pid 0
Jul 6 14:35:23 XBMC sshd[24320]: debug3: session_unused: session id 0 unused
Jul 6 14:35:23 XBMC sshd[24320]: SSH: Server;LType: Throughput;Remote: 192.168.122.15-39029;IN: 1668;OUT: 68;Duration: 397.2;tPut_in: 4.2;tPut_out: 0.2
Jul 6 14:35:23 XBMC sshd[24320]: debug1: do_cleanup
Jul 6 14:35:23 XBMC sshd[24320]: Transferred: sent 4128, received 504 bytes
Jul 6 14:35:23 XBMC sshd[24320]: Closing connection to 192.168.122.15 port 39029
Jul 6 14:35:23 XBMC sshd[24320]: debug3: mm_request_send entering: type 50
Jul 6 14:35:23 XBMC sshd[24314]: debug3: mm_request_receive entering
Jul 6 14:35:23 XBMC sshd[24314]: debug3: monitor_read: checking request 50
Jul 6 14:35:23 XBMC sshd[24314]: debug3: mm_answer_term: tearing down sessions

I'm looking how to get xbmc log from my android devices

Some pple says to disable PAM in sshd_config, I've try but it just do same

if you got idea Smile

thank you so much
Reply
#10
This is still a problem in 13.2 beta 1. I posted a bug report here:

http://trac.xbmc.org/ticket/15357

Can everyone else who has this issue post in there? (login with your forum username and password)
Reply

Logout Mark Read Team Forum Stats Members Help
sftp connection problem0