OpenSSH 8.3p1-3 Failed to create session: Input/output error

Problems with packages? Post here, using [tags] of the package name.

OpenSSH 8.3p1-3 Failed to create session: Input/output error

Postby marbi » Sun Aug 30, 2020 9:49 pm

I'm getting this error while trying to connect via SFTP using both sftp client or java sftp client.

$this->bbcode_second_pass_code('', 'Aug 30 23:37:58 raspberrypi2 sshd[684]: Accepted password for root from 192.168.xxx.xxx port 49377 ssh2
Aug 30 23:37:58 raspberrypi2 sshd[684]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0)
Aug 30 23:37:58 raspberrypi2 sshd[684]: pam_systemd(sshd:session): Failed to create session: Input/output error')

Any ideas ?

I'm running:
$this->bbcode_second_pass_code('', '
Linux raspberrypi2 5.4.51-2-ARCH #1 SMP PREEMPT Sat Aug 8 23:15:12 UTC 2020 armv7l GNU/Linux')

I've realized that the CPU goes to 100% of usage by the process that has been created by the failed session.
Last edited by marbi on Mon Sep 07, 2020 7:40 am, edited 2 times in total.
marbi
 
Posts: 15
Joined: Tue Feb 17, 2015 9:58 pm

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby mobrien » Tue Sep 01, 2020 3:16 pm

I have no idea but I can confirm the issue.

I'm on Linux 5.4.51-2-ARCH #1 SMP PREEMPT Sat Aug 8 23:15:12 UTC 2020 armv7l GNU/Linux

openssh : 8.3p1-4

I can also confirm that sshd goes to 100% CPU in `top`. I actually had 2 sshd processes @ 100%

$this->bbcode_second_pass_code('', 'systemctl restart sshd.service') had no effect.

I had to kill both processes before I could start sshd.service again. I could then login from remote again. The I/O error still occurs roughly once every five tries. Here comes some journalctl contents:

$this->bbcode_second_pass_code('', 'Sep 01 16:27:40 RPiBOX systemd[1]: Started OpenSSH Daemon.
Sep 01 16:27:40 RPiBOX kernel: kauditd_printk_skb: 2 callbacks suppressed
Sep 01 16:27:40 RPiBOX kernel: audit: type=1130 audit(1598970460.851:83): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:27:40 RPiBOX sshd[597]: Server listening on 0.0.0.0 port 22.
Sep 01 16:27:40 RPiBOX sshd[597]: Server listening on :: port 22.
Sep 01 16:28:06 RPiBOX audit[604]: USER_ACCT pid=604 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_permit,pam_time acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:06 RPiBOX sshd[604]: Accepted publickey for root from XXX.XXX.XXX.19 port 48618 ssh2: RSA SHA256:XXXxxxXXX
Sep 01 16:28:06 RPiBOX audit[604]: CRED_ACQ pid=604 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:06 RPiBOX sshd[604]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0)
Sep 01 16:28:06 RPiBOX kernel: audit: type=1101 audit(1598970486.441:84): pid=604 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_permit,pam_time acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:06 RPiBOX kernel: audit: type=1103 audit(1598970486.451:85): pid=604 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:06 RPiBOX kernel: audit: type=1006 audit(1598970486.451:86): pid=604 uid=0 old-auid=4294967295 auid=0 tty=(none) old-ses=4294967295 ses=9 res=1
Sep 01 16:28:06 RPiBOX sshd[604]: pam_systemd(sshd:session): Failed to create session: Input/output error
Sep 01 16:28:31 RPiBOX audit[604]: USER_START pid=604 uid=0 auid=0 ses=9 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_env acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:31 RPiBOX kernel: audit: type=1105 audit(1598970511.481:87): pid=604 uid=0 auid=0 ses=9 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_env acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:31 RPiBOX audit[606]: CRED_REFR pid=606 uid=0 auid=0 ses=9 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:31 RPiBOX kernel: audit: type=1110 audit(1598970511.541:88): pid=606 uid=0 auid=0 ses=9 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:35:40 RPiBOX systemd[1]: Starting Cleanup of Temporary Directories...
Sep 01 16:35:41 RPiBOX systemd[1]: systemd-tmpfiles-clean.service: Succeeded.
Sep 01 16:35:41 RPiBOX systemd[1]: Finished Cleanup of Temporary Directories.
Sep 01 16:35:41 RPiBOX audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:35:41 RPiBOX audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:35:41 RPiBOX kernel: audit: type=1130 audit(1598970941.017:89): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:35:41 RPiBOX kernel: audit: type=1131 audit(1598970941.017:90): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:37:00 RPiBOX audit[677]: USER_ACCT pid=677 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_permit,pam_time acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:00 RPiBOX sshd[677]: Accepted publickey for root from XXX.XXX.XXX.19 port 49090 ssh2: RSA SHA256:XXXxxxXXX
Sep 01 16:37:00 RPiBOX sshd[677]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0)
Sep 01 16:37:00 RPiBOX systemd-logind[287]: New session 10 of user root.
Sep 01 16:37:00 RPiBOX kernel: audit: type=1101 audit(1598971020.817:91): pid=677 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_permit,pam_time acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:00 RPiBOX kernel: audit: type=1103 audit(1598971020.837:92): pid=677 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:00 RPiBOX kernel: audit: type=1006 audit(1598971020.837:93): pid=677 uid=0 old-auid=4294967295 auid=0 tty=(none) old-ses=4294967295 ses=10 res=1
Sep 01 16:37:00 RPiBOX audit[677]: CRED_ACQ pid=677 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:00 RPiBOX systemd[1]: Started Session 10 of user root.
Sep 01 16:37:00 RPiBOX audit[677]: USER_START pid=677 uid=0 auid=0 ses=10 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:01 RPiBOX kernel: audit: type=1105 audit(1598971020.957:94): pid=677 uid=0 auid=0 ses=10 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:01 RPiBOX audit[679]: CRED_REFR pid=679 uid=0 auid=0 ses=10 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:01 RPiBOX kernel: audit: type=1110 audit(1598971021.017:95): pid=679 uid=0 auid=0 ses=10 msg='op=[code]Sep 01 16:27:40 RPiBOX systemd[1]: Started OpenSSH Daemon.
Sep 01 16:27:40 RPiBOX kernel: kauditd_printk_skb: 2 callbacks suppressed
Sep 01 16:27:40 RPiBOX kernel: audit: type=1130 audit(1598970460.851:83): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:27:40 RPiBOX sshd[597]: Server listening on 0.0.0.0 port 22.
Sep 01 16:27:40 RPiBOX sshd[597]: Server listening on :: port 22.
Sep 01 16:28:06 RPiBOX audit[604]: USER_ACCT pid=604 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_permit,pam_time acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:06 RPiBOX sshd[604]: Accepted publickey for root from XXX.XXX.XXX.19 port 48618 ssh2: RSA SHA256:XXXxxxXXX
Sep 01 16:28:06 RPiBOX audit[604]: CRED_ACQ pid=604 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:06 RPiBOX sshd[604]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0)
Sep 01 16:28:06 RPiBOX kernel: audit: type=1101 audit(1598970486.441:84): pid=604 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_permit,pam_time acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:06 RPiBOX kernel: audit: type=1103 audit(1598970486.451:85): pid=604 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:06 RPiBOX kernel: audit: type=1006 audit(1598970486.451:86): pid=604 uid=0 old-auid=4294967295 auid=0 tty=(none) old-ses=4294967295 ses=9 res=1
Sep 01 16:28:06 RPiBOX sshd[604]: pam_systemd(sshd:session): Failed to create session: Input/output error
Sep 01 16:28:31 RPiBOX audit[604]: USER_START pid=604 uid=0 auid=0 ses=9 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_env acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:31 RPiBOX kernel: audit: type=1105 audit(1598970511.481:87): pid=604 uid=0 auid=0 ses=9 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_env acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:31 RPiBOX audit[606]: CRED_REFR pid=606 uid=0 auid=0 ses=9 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:28:31 RPiBOX kernel: audit: type=1110 audit(1598970511.541:88): pid=606 uid=0 auid=0 ses=9 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:35:40 RPiBOX systemd[1]: Starting Cleanup of Temporary Directories...
Sep 01 16:35:41 RPiBOX systemd[1]: systemd-tmpfiles-clean.service: Succeeded.
Sep 01 16:35:41 RPiBOX systemd[1]: Finished Cleanup of Temporary Directories.
Sep 01 16:35:41 RPiBOX audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:35:41 RPiBOX audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:35:41 RPiBOX kernel: audit: type=1130 audit(1598970941.017:89): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:35:41 RPiBOX kernel: audit: type=1131 audit(1598970941.017:90): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Sep 01 16:37:00 RPiBOX audit[677]: USER_ACCT pid=677 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_permit,pam_time acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:00 RPiBOX sshd[677]: Accepted publickey for root from XXX.XXX.XXX.19 port 49090 ssh2: RSA SHA256:XXXxxxXXX
Sep 01 16:37:00 RPiBOX sshd[677]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0)
Sep 01 16:37:00 RPiBOX systemd-logind[287]: New session 10 of user root.
Sep 01 16:37:00 RPiBOX kernel: audit: type=1101 audit(1598971020.817:91): pid=677 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_permit,pam_time acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:00 RPiBOX kernel: audit: type=1103 audit(1598971020.837:92): pid=677 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:00 RPiBOX kernel: audit: type=1006 audit(1598971020.837:93): pid=677 uid=0 old-auid=4294967295 auid=0 tty=(none) old-ses=4294967295 ses=10 res=1
Sep 01 16:37:00 RPiBOX audit[677]: CRED_ACQ pid=677 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:00 RPiBOX systemd[1]: Started Session 10 of user root.
Sep 01 16:37:00 RPiBOX audit[677]: USER_START pid=677 uid=0 auid=0 ses=10 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:01 RPiBOX kernel: audit: type=1105 audit(1598971020.957:94): pid=677 uid=0 auid=0 ses=10 msg='op=PAM:session_open grantors=pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:01 RPiBOX audit[679]: CRED_REFR pid=679 uid=0 auid=0 ses=10 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:01 RPiBOX kernel: audit: type=1110 audit(1598971021.017:95): pid=679 uid=0 auid=0 ses=10 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:04 RPiBOX sshd[677]: Received disconnect from XXX.XXX.XXX.19 port 49090:11: disconnected by user
Sep 01 16:37:04 RPiBOX sshd[677]: Disconnected from user root XXX.XXX.XXX.19 port 49090
Sep 01 16:37:04 RPiBOX sshd[677]: pam_unix(sshd:session): session closed for user root[/code]PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sshd" hostname=XXX.XXX.XXX.19 addr=XXX.XXX.XXX.19 terminal=ssh res=success'
Sep 01 16:37:04 RPiBOX sshd[677]: Received disconnect from XXX.XXX.XXX.19 port 49090:11: disconnected by user
Sep 01 16:37:04 RPiBOX sshd[677]: Disconnected from user root XXX.XXX.XXX.19 port 49090
Sep 01 16:37:04 RPiBOX sshd[677]: pam_unix(sshd:session): session closed for user root')

After repeating the login / logoff process for 20 or 30 times sshd.service went up to 100% CPU again. Killing it only killed the session causing the I/O error the other working sessions were not affected.

I tried
$this->bbcode_second_pass_code('', 'ssh -vv root@RPiBOX')

which gave the following output before it stopped and the I/O showed up in the journal:


$this->bbcode_second_pass_code('', 'ssh -vv root@XXX.XXX.XXX.113
OpenSSH_8.3p1, OpenSSL 1.1.1g 21 Apr 2020
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: resolve_canonicalize: hostname XXX.XXX.XXX.113 is address
debug2: ssh_connect_direct
debug1: Connecting to XXX.XXX.XXX.113 [XXX.XXX.XXX.113] port 22.
debug1: Connection established.
debug1: identity file /home/user/.ssh/id_rsa type 0
debug1: identity file /home/user/.ssh/id_rsa-cert type -1
debug1: identity file /home/user/.ssh/id_dsa type -1
debug1: identity file /home/user/.ssh/id_dsa-cert type -1
debug1: identity file /home/user/.ssh/id_ecdsa type -1
debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/user/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/user/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/user/.ssh/id_ed25519 type -1
debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
debug1: identity file /home/user/.ssh/id_ed25519_sk type -1
debug1: identity file /home/user/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/user/.ssh/id_xmss type -1
debug1: identity file /home/user/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.3
debug1: match: OpenSSH_8.3 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to XXX.XXX.XXX.113:22 as 'root'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:XXXxxxXXX
debug1: Host 'XXX.XXX.XXX.113' is known and matches the ECDSA host key.
debug1: Found key in /home/user/.ssh/known_hosts:22
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/user/.ssh/id_rsa RSA SHA256:XXXxxxXXX
debug1: Will attempt key: /home/user/.ssh/id_dsa
debug1: Will attempt key: /home/user/.ssh/id_ecdsa
debug1: Will attempt key: /home/user/.ssh/id_ecdsa_sk
debug1: Will attempt key: /home/user/.ssh/id_ed25519
debug1: Will attempt key: /home/user/.ssh/id_ed25519_sk
debug1: Will attempt key: /home/user/.ssh/id_xmss
debug2: pubkey_prepare: done
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com>
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering public key: /home/user/.ssh/id_rsa RSA SHA256:XXXxxxXXX
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: /home/user/.ssh/id_rsa RSA SHA256:XXXxxxXXX
debug1: Authentication succeeded (publickey).
Authenticated to XXX.XXX.XXX.113 ([XXX.XXX.XXX.113]:22).
debug1: channel 0: new [client-session]
debug2: channel 0: send open
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: network')

I'm happy to provide whatever information neccessary.
mobrien
 
Posts: 4
Joined: Thu Jan 12, 2017 1:11 pm

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby gangely » Tue Sep 01, 2020 4:22 pm

It seems it is the same PAM problem reported in the post 'PAM 1.4 / Pambase 20200721 issue'
https://archlinuxarm.org/forum/viewtopic.php?f=15&t=14729

I got the same sshd 100% CPU problem with rsync; downgrading pam and pambase solved the problem
gangely
 
Posts: 7
Joined: Thu Jul 09, 2015 9:39 am

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby zaq » Mon Sep 07, 2020 2:57 am

My raspberrypi2 is fully updated and I don't have this issue.

$this->bbcode_second_pass_code('', '
openssh 8.3p1-4
pam 1.4.0-3
pambase 20200721.1-2
')
zaq
 
Posts: 1
Joined: Mon Sep 07, 2020 2:48 am

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby marbi » Mon Sep 07, 2020 7:38 am

I can confirm, in my case, downgrading pam and pambase solved my problem.

I'm running actually:
$this->bbcode_second_pass_code('', '
openssh 8.3p1-3
pam 1.3.1-2
pambase 20190105.1-2
')
marbi
 
Posts: 15
Joined: Tue Feb 17, 2015 9:58 pm

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby MartB » Tue Sep 15, 2020 3:26 pm

Same issue with the same fix, on my nano pi duo 2.
MartB
 
Posts: 1
Joined: Tue Sep 15, 2020 3:24 pm

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby sdrik » Sat Sep 19, 2020 3:12 pm

No need to downgrade pam and pambase.
The issue is caused by the new pam_systemd_home.so stuff (especially the "-account [success=1 default=ignore] pam_systemd_home.so" line in /etc/pam.d/system-auth).
You can either enable systemd-homed.service or disable pam_systemd_home.so related stuff in /etc/pam.d/system-auth:
$this->bbcode_second_pass_code('', '
#%PAM-1.0

auth required pam_faillock.so preauth
# Optionally use requisite above if you do not want to prompt for the password
# on locked accounts.
auth [success=1 default=ignore] pam_unix.so try_first_pass nullok
auth [default=die] pam_faillock.so authfail
auth optional pam_permit.so
auth required pam_env.so
auth required pam_faillock.so authsucc
# If you drop the above call to pam_faillock.so the lock will be done also
# on non-consecutive authentication failures.

account required pam_unix.so
account optional pam_permit.so
account required pam_time.so

password required pam_unix.so try_first_pass nullok shadow
password optional pam_permit.so

session required pam_limits.so
session required pam_unix.so
session optional pam_permit.so
')
sdrik
 
Posts: 4
Joined: Wed Jun 17, 2020 6:57 pm

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby marbi » Sun Sep 20, 2020 9:46 am

Since I don't use systemd-homed I decided to go ahead disabling pam_systemd_home.so like @sdrik commented and what I saw in this reddit thread about https://www.reddit.com/r/archlinux/comments/ie3cvj/pam_systemd_home_spamming_the_journal_everytime_i/

$this->bbcode_second_pass_code('', 'auth required pam_faillock.so preauth
# Optionally use requisite above if you do not want to prompt for the password
# on locked accounts.
#auth [success=2 default=ignore] pam_unix.so try_first_pass nullok
auth [success=1 default=ignore] pam_unix.so
#-auth [success=1 default=ignore] pam_systemd_home.so
auth [default=die] pam_faillock.so authfail
auth optional pam_permit.so
auth required pam_env.so
auth required pam_faillock.so authsucc
# If you drop the above call to pam_faillock.so the lock will be done also
# on non-consecutive authentication failures.

#-account [success=1 default=ignore] pam_systemd_home.so
account required pam_unix.so
account optional pam_permit.so
account required pam_time.so

#-password [success=1 default=ignore] pam_systemd_home.so
password required pam_unix.so try_first_pass nullok shadow
password optional pam_permit.so

session required pam_limits.so
session required pam_unix.so
session optional pam_permit.so')

Everything is working as expected right now with:

$this->bbcode_second_pass_code('', '
openssh 8.3p1-4
pam 1.4.0-3
pambase 20200721.1-2')
marbi
 
Posts: 15
Joined: Tue Feb 17, 2015 9:58 pm

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby asdil12 » Fri Oct 16, 2020 10:28 pm

Enabling systemd-homed didn't fix the issue for me,
but commenting out every line with pam_systemd_home.so in /etc/pam.d/system-auth fixed the issue for me.

Thanks!
asdil12
 
Posts: 12
Joined: Thu Jan 12, 2012 10:42 am

Re: OpenSSH 8.3p1-3 Failed to create session: Input/output e

Postby cj0 » Tue Dec 08, 2020 2:55 pm

Also with 32-bit
$this->bbcode_second_pass_code('', '
linux-raspberrypi4 5.4.80-1
pam 1.5.0-1
pambase 20200721.1-2
openssh 8.4p1-2 ')
I can confirm that the sshd at 100% CPU issue occurs frequently but not always.

Enabling systemd-homed.service and reboot doesn't improve 100% ssh CPU issue here.

Commenting out the 3 "pam_systemd_home.so" lines in /etc/pam.d/system-auth improves immediately.
cj0
 
Posts: 7
Joined: Fri Dec 04, 2020 10:57 am

Next

Return to Packages

Who is online

Users browsing this forum: No registered users and 8 guests