Coder Social home page Coder Social logo

droidsshd's Introduction

droidsshd's People

Contributors

augustobott avatar

Watchers

 avatar

droidsshd's Issues

Connections to droidsshd over WiFi hang in SYN_RECV

What steps will reproduce the problem?
1. Start droidsshd on any port
2. Try to connect from PC on WiFi network

The connection will hang in the SYN_RECV state on the phone (as shown by 
netstat) is never properly established.

What version of the product are you using? On what operating system?
0.6 on a Samsung Galaxy SII running 2.3.3

Original issue reported on code.google.com by [email protected] on 28 Dec 2011 at 10:52

Default to WiFi IP address not cell carrier data interface

What steps will reproduce the problem?
1. start the process
2. look at the IPv4 being used by the server
3.

What is the expected output? What do you see instead?


What version of the product are you using? On what operating system?
Android 4.2.2 running on a Samsung S4 from T-Mobile

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 14 Aug 2013 at 12:10

Attachments:

Publish the res/ folder

Hi there,

I'd like to enhance the project and work on better authorized_keys management 
and sftp-support. So please publish the res/-folder on github, so that I start 
(especially with authorized_keys management).

Regards,
Markus

Original issue reported on code.google.com by [email protected] on 25 May 2011 at 9:11

sshd doesn't stop after stopping

What steps will reproduce the problem?
1. start droidsshd v0.6 in android/root mode
2. connect with ssh-client
3. stop droidsshd on the phone
4. check on the client if you are still connected and can issue commands
5. kill droidsshd with a 'task manager'
6. try again on the client if you are still connected

What is the expected output? What do you see instead?
I would expect that after stopping the daemon manually that, guess it, the 
daemon is down. Instead it seems that it is still running and you can issue 
commands from your ssh-client.

What version of the product are you using? On what operating system?
droidsshd v0.6 on Android 2.1.1 on a Motorola Milestone/Droid. Instead of the 
standard Android shell (sh) I use bash (compiled from someone third, 
xda-developer).

Original issue reported on code.google.com by [email protected] on 20 Jan 2011 at 6:37

File permission correction

What steps will reproduce the problem?
1. Copying files from phone to linux

What is the expected output? What do you see instead?
If copying files from the phone to a Linux computer then the rights are copied 
1:1 from Android (---xrwxr-x or 0175) and because android uses for every 
program a different user the rights are correct like this on the phone. On the 
computer the rights are a bad idea, because the actual user can't read these 
files nor change to a directory without changing the permission. So please add 
an option to correct the rights while transfering for Linux user to 0775 for 
every directory and 0644 for every file.

What version of the product are you using? On what operating system?
0.6 with sftp-server binary added

Original issue reported on code.google.com by [email protected] on 18 Oct 2011 at 3:51

After successfull loginm I get no shell

What steps will reproduce the problem?

1. ssh -vvv -p 1234 [email protected]

__________________________________________________________

Result:

I expect a shell but will receive (from log started ssh with -vvv after login)
It does not differ even running as user or in root mode

debug3: packet_send2: adding 64 (len 56 padlen 8 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentication succeeded (password).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug1: Entering interactive session.
debug2: callback start
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug1: Sending environment.
debug3: Ignored env ORBIT_SOCKETDIR
debug3: Ignored env SSH_AGENT_PID
debug3: Ignored env TERM
debug3: Ignored env SHELL
debug3: Ignored env XDG_SESSION_COOKIE
debug3: Ignored env WINDOWID
debug3: Ignored env GNOME_KEYRING_CONTROL
debug3: Ignored env GTK_MODULES
debug3: Ignored env USER
debug3: Ignored env LS_COLORS
debug3: Ignored env SSH_AUTH_SOCK
debug3: Ignored env DEFAULTS_PATH
debug3: Ignored env SESSION_MANAGER
debug3: Ignored env USERNAME
debug3: Ignored env XDG_CONFIG_DIRS
debug3: Ignored env DESKTOP_SESSION
debug3: Ignored env PATH
debug3: Ignored env PWD
debug3: Ignored env GDM_KEYBOARD_LAYOUT
debug1: Sending env LANG = de_DE.UTF-8
debug2: channel 0: request env confirm 0
debug3: Ignored env GNOME_KEYRING_PID
debug3: Ignored env MANDATORY_PATH
debug3: Ignored env GDM_LANG
debug3: Ignored env PS1
debug3: Ignored env GDMSESSION
debug3: Ignored env SHLVL
debug3: Ignored env HOME
debug3: Ignored env GNOME_DESKTOP_SESSION_ID
debug3: Ignored env LOGNAME
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env DBUS_SESSION_BUS_ADDRESS
debug3: Ignored env LESSOPEN
debug3: Ignored env WINDOWPATH
debug3: Ignored env DISPLAY
debug3: Ignored env LESSCLOSE
debug3: Ignored env XAUTHORITY
debug3: Ignored env COLORTERM
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug2: fd 3 setting TCP_NODELAY
debug2: callback done
debug2: channel 0: open confirm rwindow 24576 rmax 32768
debug2: channel_input_status_confirm: type 99 id 0
debug2: PTY allocation request accepted on channel 0
debug2: channel_input_status_confirm: type 99 id 0
debug2: shell request accepted on channel 0
debug2: channel 0: rcvd eof
debug2: channel 0: output open -> drain
debug2: channel 0: obuf empty
debug2: channel 0: close_write
debug2: channel 0: output drain -> closed
debug1: client_input_channel_req: channel 0 rtype exit-signal reply 0
debug2: channel 0: rcvd close
debug2: channel 0: close_read
debug2: channel 0: input open -> closed
debug3: channel 0: will not send data after close
debug2: channel 0: almost dead
debug2: channel 0: gc: notify user
debug2: channel 0: gc: user detached
debug2: channel 0: send close
debug2: channel 0: is dead
debug2: channel 0: garbage collecting
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i3/0 o3/0 fd -1/-1 cc -1)

debug3: channel 0: close_fds r -1 w -1 e 6
Connection to 10.255.255.108 closed.
Transferred: sent 2080, received 1064 bytes, in 1.8 seconds
Bytes per second: sent 1126.1, received 576.1
debug1: Exit status -1

__________________________________________________________

What version of the product are you using? On what operating system?

Release DroidSSHd from 5.Dec.2010
running on LeeDroid 2.3d

Original issue reported on code.google.com by [email protected] on 16 Jan 2011 at 4:51

droidsshd doesn't work on 1.6 device

What steps will reproduce the problem?
1. Try to install DroidSSHdv06.apk on an Android 1.6 device.

What is the expected output? What do you see instead?

It says "could not be installed on this device". Instead, it should install and 
work perfectly.


What version of the product are you using? On what operating system?

DroidSSHd 0.6 on a cheap Chinese tablet with Android 1.6


Original issue reported on code.google.com by [email protected] on 25 Dec 2011 at 1:10

.pid file not readable when deamon runs as root (stopping the daemon thus fails)

What steps will reproduce the problem?
1. Try to stop Dropbear on Android 4.1.2 (where the process runs as root)
2.
3.

What is the expected output? What do you see instead?
It doesn't stop - it hangs.

What version of the product are you using? On what operating system?
Latest from SVN.

Please provide any additional information below.

It seems that on 4.1.2, when the daemon starts as root, the .pid file is 
actually created with rights 600 and uid/gid 0:0. When the application tries to 
read the .pid file so it can kill the server, it actually fails with error 
EACCESS (since the .pid file exists, but not readable by the UI application - 
its user has no rights).

-sh-4.2# ls -l /data/data/br.com.bott.droidsshd/files/run/dropbear.pid
-rw-------    1 0        0                6 Mar  4 21:52 
/data/data/br.com.bott.droidsshd/files/run/dropbear.pid

I've patched the code so that it also changes the owner to the UID of the 
application just before retrieving the .pid file.

                if (Base.runDaemonAsRoot()) {
                    int uid = android.os.Process.myUid();
                    Util.doRun("chown " + uid + " " + pidFile.getAbsolutePath(), Base.runDaemonAsRoot(), null);
                }


Original issue reported on code.google.com by [email protected] on 4 Mar 2013 at 10:30

SIGSEGV after successful login

On my HTC Desire, I cannot get a shell after log in using the droidsshd applet.

In the logcat output, I see this:


D/DroidSShd Util(  644): pidFile = 905 - 
/data/data/br.com.bott.droidsshd/files/run/dropbear.pid = 905
D/DroidSSHdService-daemon-stderr(  644): [906] Jan 30 16:57:36 Child connection 
from 10.0.10.2:64104
D/DroidSSHdService-daemon(  644): '[906] Jan 30 16:57:36 Child connection from 
10.0.10.2:64104'
D/DroidSSHdService-daemon-stderr(  644): [906] Jan 30 16:57:41 password auth 
succeeded for 'root' from 10.0.10.2:64104
D/DroidSSHdService-daemon(  644): '[906] Jan 30 16:57:41 password auth 
succeeded for 'root' from 10.0.10.2:64104'
I/DEBUG   (   64): *** *** *** *** *** *** *** *** *** *** *** *** *** *** *** 
***
I/DEBUG   (   64): Build fingerprint: 
'htc_wwe/htc_bravo/bravo/bravo:2.2/FRF91/226611:user/release-keys'
I/DEBUG   (   64): pid: 907, tid: 907  >>> -sh <<<
I/DEBUG   (   64): signal 11 (SIGSEGV), fault addr 40008280
I/DEBUG   (   64):  r0 00000000  r1 40008280  r2 0000000e  r3 00000000
I/DEBUG   (   64):  r4 afd386a0  r5 0000000e  r6 000003d4  r7 40008280
I/DEBUG   (   64):  r8 00000000  r9 00001600  10 afd43918  fp afd0cea1
I/DEBUG   (   64):  ip 00000064  sp bedf4ab8  lr afd25937  pc afd0eda4  cpsr 
60000010
I/DEBUG   (   64):  d0  6472656767756265  d1  0000000000000069
I/DEBUG   (   64):  d2  0000000000000062  d3  0000000000000063
I/DEBUG   (   64):  d4  0000000000000000  d5  0000000000000000
I/DEBUG   (   64):  d6  0000000000000000  d7  0000000000000000
I/DEBUG   (   64):  d8  0000000000000000  d9  0000000000000000
I/DEBUG   (   64):  d10 0000000000000000  d11 0000000000000000
I/DEBUG   (   64):  d12 0000000000000000  d13 0000000000000000
I/DEBUG   (   64):  d14 0000000000000000  d15 0000000000000000
I/DEBUG   (   64):  d16 0000000000000000  d17 0000000000000000
I/DEBUG   (   64):  d18 0000000000000000  d19 0000000000000000
I/DEBUG   (   64):  d20 0000000000000000  d21 0000000000000000
I/DEBUG   (   64):  d22 0000000000000000  d23 0000000000000000
I/DEBUG   (   64):  d24 0000000000000000  d25 0000000000000000
I/DEBUG   (   64):  d26 0000000000000000  d27 0000000000000000
I/DEBUG   (   64):  d28 0000000000000000  d29 0000000000000000
I/DEBUG   (   64):  d30 0000000000000000  d31 0000000000000000
I/DEBUG   (   64):  scr 00000000
I/DEBUG   (   64):
I/DEBUG   (   64):          #00  pc 0000eda4  /system/lib/libc.so
I/DEBUG   (   64):          #01  pc 00025934  /system/lib/libc.so
I/DEBUG   (   64):          #02  pc 00025958  /system/lib/libc.so
I/DEBUG   (   64):          #03  pc 0000ceba  /system/lib/libc.so
I/DEBUG   (   64):          #04  pc 000111d8  /system/lib/libc.so
I/DEBUG   (   64):          #05  pc 0000ce76  /system/lib/libc.so
I/DEBUG   (   64):          #06  pc 0000d448  /system/lib/libc.so
I/DEBUG   (   64):
I/DEBUG   (   64): code around pc:
I/DEBUG   (   64): afd0ed84 e4d1c001 e050000c 1a000039 e2533001
I/DEBUG   (   64): afd0ed94 1afffff9 e0240001 e2100003 1a000036
I/DEBUG   (   64): afd0eda4 e591c000 e2522024 4a00001c f5d4f040
I/DEBUG   (   64): afd0edb4 f5d1f040 e4940004 e5b1e004 e030000c
I/DEBUG   (   64): afd0edc4 04940004 05b1c004 0030000e 04940004
I/DEBUG   (   64):
I/DEBUG   (   64): code around lr:
I/DEBUG   (   64): afd25914 4605462b 599fe011 6f17ebb5 9902d10b
I/DEBUG   (   64): afd25924 407ff027 9301462a 9803180f f7e94639
I/DEBUG   (   64): afd25934 9b01ea06 3c01b120 2c003604 4627d1eb
I/DEBUG   (   64): afd25944 b0054638 bf00bdf0 0001ca2c 000000c4
I/DEBUG   (   64): afd25954 460cb510 ffccf7ff 2100b120 f7ff4622
I/DEBUG   (   64):
I/DEBUG   (   64): stack:
I/DEBUG   (   64):     bedf4a78  00000000
I/DEBUG   (   64):     bedf4a7c  00000000
I/DEBUG   (   64):     bedf4a80  00000000
I/DEBUG   (   64):     bedf4a84  00000000
I/DEBUG   (   64):     bedf4a88  00000000
I/DEBUG   (   64):     bedf4a8c  00000000
I/DEBUG   (   64):     bedf4a90  00000000
I/DEBUG   (   64):     bedf4a94  00000000
I/DEBUG   (   64):     bedf4a98  00000000
I/DEBUG   (   64):     bedf4a9c  00000000
I/DEBUG   (   64):     bedf4aa0  00000000
I/DEBUG   (   64):     bedf4aa4  00000000
I/DEBUG   (   64):     bedf4aa8  00000000
I/DEBUG   (   64):     bedf4aac  00000000
I/DEBUG   (   64):     bedf4ab0  df002777
I/DEBUG   (   64):     bedf4ab4  e3a070ad
I/DEBUG   (   64): #00 bedf4ab8  00000006
I/DEBUG   (   64):     bedf4abc  afd25937  /system/lib/libc.so
I/DEBUG   (   64): #01 bedf4ac0  00000000
I/DEBUG   (   64):     bedf4ac4  40000020  /dev/ashmem/system_properties 
(deleted)
I/DEBUG   (   64):     bedf4ac8  40000000  /dev/ashmem/system_properties 
(deleted)
I/DEBUG   (   64):     bedf4acc  afd386a0  /system/lib/libc.so
I/DEBUG   (   64):     bedf4ad0  00000000
I/DEBUG   (   64):     bedf4ad4  bedf4b68  [stack]
I/DEBUG   (   64):     bedf4ad8  bedf4b68  [stack]
I/DEBUG   (   64):     bedf4adc  afd42328  /system/lib/libc.so
I/DEBUG   (   64):     bedf4ae0  00000000
I/DEBUG   (   64):     bedf4ae4  afd2595d  /system/lib/libc.so
D/DroidSSHdService-daemon-stderr(  644): [906] Jan 30 16:57:41 exit after auth 
(root): Exited normally
D/DroidSSHdService-daemon(  644): '[906] Jan 30 16:57:41 exit after auth 
(root): Exited normally'
I/BootReceiver(   96): Copying /data/tombstones/tombstone_07 to DropBox 
(SYSTEM_TOMBSTONE)
D/DroidSShd Util(  644): getDropbearPid() line = 905
D/DroidSShd Util(  644): getDropbearPid() tmp = 905
D/DroidSShd Util(  644): pidFile = 905 - 
/data/data/br.com.bott.droidsshd/files/run/dropbear.pid = 905
V/DroidSSHd(  644): btnStartStop pressed: stopping


Interestingly, if I run the dropbear process with the exact same command line, 
but from a "ConnectBot" root shell, everything works fine.

Original issue reported on code.google.com by [email protected] on 30 Jan 2011 at 5:32

Please add sftp-server binary in app package

What steps will reproduce the problem?
1. Each time I reinstall this app I have to copy sftp-server to data dir
2. It's very inconvient
3. This app would be perfect if this problem fixed

What is the expected output? What do you see instead?
sftp-server was not included in droidsshd-0.6

What version of the product are you using? On what operating system?
DroidSSHd 0.6

Please provide any additional information below.
It's a good application!

Original issue reported on code.google.com by [email protected] on 11 Feb 2011 at 6:13

Allow Multiple PubKeys

What steps will reproduce the problem?
1. Install a public key.
2. Install another public key.
3. Try to connect using first public key.

What is the expected output? What do you see instead?
I would expect both public keys to have access granted (and another interface 
to be available to revoke keys).  Instead, only the last public key is 
accepted.  This prevents the phone from being accessible from multiple remote 
accounts.

What version of the product are you using? On what operating system?
2010-12-05 (sha1=7ed35d783085a09c04441c34706c2f703e03d795) on Cyanogen 6.1.  
Attempting to connect using OpenSSH on an OpenBSD machine, and on an Ubuntu 
10.10 machine.

Please provide any additional information below.

Original issue reported on code.google.com by [email protected] on 11 Jan 2011 at 4:18

can't run as root with superuser 2.3.6.1

I am using superuser 2.3.6.1, and it works fine with quicksshd and root 
explorer.

But it seems droidsshd does not support superuser. I hope it does. By the way, 
droidsshd is really a good app on design. Thank you!

Original issue reported on code.google.com by [email protected] on 31 Dec 2010 at 5:35

  • Merged into: #4

teach Emacs TRAMP how to do access through DroidSSHd

What steps will reproduce the problem?
1. installed DroidSSHd on Samsung Galaxy S (Android 2.2)
2. tried to access it with TRAMP in Emacs23
3.

What is the expected output? What do you see instead?

DroidSSHd doesn't include scp or sftp. I could transfer some files with ssh 
.... 'cat - > filename'.

I thought one could use Emacs TRAMP to access files on the Android via 
DroidSSHd, because it knows a lot about how to adapt to the environment on the 
machine we are connecting to.

But TRAMP failed due to absent "env" on the Android side IIUC -- 
https://bugs.launchpad.net/emacs/+bug/1041474 .

We should teach TRAMP to do access through DroidSSHd, provide the corresponding 
configuration for TRAMP. 

Original issue reported on code.google.com by [email protected] on 25 Aug 2012 at 7:25

SCP support

What steps will reproduce the problem?
1. SCPing to/from a device running DroidSSHd is expected/supposed to work
2. however, this haven't been thoroughly tested  

What is the expected output? What do you see instead?
Works fine on N1 running CM 6.x, but a user reported 'strange issues' on a 
Samsung Galaxy 5 (not a lot on information on that).


Original issue reported on code.google.com by [email protected] on 25 Dec 2010 at 5:08

No IPv4 shown when a IPv6 address is configured

What steps will reproduce the problem?
1. Connect to a network that provides IPv6 addresses
2. The IP field in the status screen shows the IPv6 

What is the expected output? What do you see instead?
It should show the IPv4 address, since they are easier to type and compatible 
with most operating systems.

What version of the product are you using? On what operating system?
0.6

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 21 Jun 2012 at 2:47

Custom path to SH ignored

What steps will reproduce the problem?
1. Remove SuperUser autorization
2. Set Path to SH : "Enter any value" (/system/xbin/sh)
3. Set Run daemon as root : true
4. Start daemon

What is the expected output? What do you see instead?
SuperUser requet say "command : /system/bin/sh"
I expected "my another value" or "/system/xbin/sh"

What version of the product are you using? On what operating system?
0.6

Original issue reported on code.google.com by [email protected] on 22 Mar 2011 at 1:59

Is it possible to start the droidsshd app and have it defualt to running mode

Hello,

I would like to start droidsshd off a timer...it opens, but it is in stopped 
mode

What is the expected output? What do you see instead?

I would like to see it start in running mode, instead of stopped mode.  

What version of the product are you using? On what operating system?

droidsshd version 0.6

Motorola Droid, Gingerbread with Cyanogen 7.0.3

Thank you for your time and consideration.

Fred


Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 18 Jun 2011 at 4:06

SSH Dynamic Port Forwarding not Working

What steps will reproduce the problem?

1. Use an SSH client (such as PuTTY for Windows) to configure an SSH connection 
to the Android device to perform dynamic port forwarding using any port (such 
as 1080).
2. Enable logging for the client used to establish the SSH connection.
3. Establish an SSH connection with the device (either via USB/adb with port 
forwarding, or via one of the Android device's network adapters).
4. Configure an Internet application (such as a web browser) to use the SOCKS 
port configured in step 1.
5. Attempt connecting to the Internet with the application (i.e. visit a 
webpage, if you're using a web browser).


What is the expected output? What do you see instead?

Expected output is for the application configured to use the SOCKS proxy to 
successfully make connection to the Internet.  In the case of a web browser, it 
is expected the browser would render the page.  

If you review the SSH client log, for each Internet connection attempt made via 
the dynamic SOCKS port, you will see the error "Forwarded connection refused by 
server"


What version of the product are you using? On what operating system?

v0.6 of the DroidSSH APK.  Successfully connected to the Android device with 
PuTTY for Windows, configured it to connect with dynamic port forwarding on 
port 1080, configured Google Chrome to use a SOCKS proxy on port 1080.  PuTTY 
Event Log shows the forwarding errors.  Host system is running Windows XP SP3.

Original issue reported on code.google.com by [email protected] on 18 Oct 2011 at 3:11

print the fingerprint of the server's key on the screen

What steps will reproduce the problem?
1. start the SSH server app

What is the expected output? What do you see instead?

The IP address and the port of the server are visible on the screen.

But it would be also nice to see the fingerprint of the server's key on the 
screen, so that one can check that the ssh client is connecting to your device 
indeed (expecially useful in foreign untrusted networks). The client asks:


The authenticity of host '[10.0.1.4]:2222 ([10.0.1.4]:2222)' can't be 
established.
RSA key fingerprint is 2c:ce:50:4e:18:6b:e6:19:89:85:c2:37:17:e2:32:eb.
Are you sure you want to continue connecting (yes/no)? yes


What version of the product are you using? On what operating system?

The last released apk -- v06.

Original issue reported on code.google.com by [email protected] on 18 Aug 2012 at 4:24

OpenSSH-based clients cannot connect to ANY dropbear-based SSH servers when the phone is running Ice Cream Sandwich OS (4.0.3)

What steps will reproduce the problem?
1. Start ANY dropbear-based SSH server (QuickSSHd, SSHDroidPro, or DroidSSHd
2. attempt to connect to phone
3.

What is the expected output? What do you see instead?

I expect to be able to connect to my LTE/CDMA Nexus Galaxy, instead, I get no 
connection.

What version of the product are you using? On what operating system?

DroidSSHd version 0.6 on Bugless Beast (Android 4.0.3), have also attempted on 
rooted, stock 4.0.2

Please provide any additional information below.

Using various OSes (OpenBSD, MAC OS X, and Windows 7), I have been unable to 
connect to the phone using OpenSSH. Curiously enough, PuTTY is the ONLY client 
I can get to connect to the Nexus Galaxy.  The only other way I have had 
success in connecting to the phone is by running wifi tether, and then 
connecting the laptop or tablet to the phone.  SSH is then possible.  This 
works for ANY OS (Mac, Win, OpenBSD).

Looking at an 'alogcat' output shows a number of things, the binary being 
called with my SSH PASSWORD IN PLAINTEXT (what the hell?), but on systems that 
use OpenSSH, there is no output... 

I installed 'firebind' to make sure the SSH port was open and available to 
connect, and did confirm that it is OPEN and available for connections.

Here is the output from DroidSSHd:

Status:  Running
IP:  fe80::2e44:1ff:fec2:577c%wlan0, 192.168.1.46, 2600:1 (output continues, 
but cannot see the rest due to space limitations)

Username: root

Port: 2222



Output from MAC OS X (and OpenBSD 5.0-current laptop):

$ ssh -vvv -P 2222 -l root 192.168.1.46
OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /etc/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.1.46 [192.168.1.46] port 2222.

*pauses about 45 seconds*

debug1: connect to address 192.168.1.46 port 2222: operation timed out
ssh: connect to address 192.168.1.46 port 2222: operation timed out

This is the same output on OpenBSD 5.0-current, except OpenSSH 6.0-beta is 
being used.

This is the same messages that comes up regardless of whatever OpenSSH server 
is used.  SSHDroidPro (bought it, used it on previous phones with no issues), 
QuickSSHd (bought, refunded, bought again, wouldn't let me refund), and now 
DroidSSHd.

Just for sh**ts and giggles, I will include the PuTTY output, which I have 
found out that PuTTY is based on SSH-2.0, and not OpenSSH, which may be why 
your dropbear implementation works and OpenSSH does not...  weird that it works 
on my OG droid, but not on the new Android 4.0.3. 


I would also say that SSHDroidPro works perfectly on my old Moto Droid, which 
was running Cyanogenmod 7, and later Liquid Smooth ROM.(Both Gingerbread 2.3.7 
ROMS)

output from PuTTY:  (sorry about the amount of text, you may have to resize the 
text area)

Event Log: Writing new session log (SSH raw data mode) to file: 
C:\Users\Dee\Desktop\putty.log
Event Log: Looking up host "192.168.1.46"
Event Log: Connecting to 192.168.1.46 port 2222
Event Log: We claim version: SSH-2.0-PuTTY_Snapshot_2011_04_02:r9125
Incoming raw data
  00000000  53 53 48 2d 32 2e 30 2d 64 72 6f 70 62 65 61 72  SSH-2.0-dropbear
  00000010  5f 30 2e 35 32 0d 0a                             _0.52..
Event Log: Server version: SSH-2.0-dropbear_0.52
Event Log: Using SSH protocol version 2
Outgoing packet #0x0, type 20 / 0x14 (SSH2_MSG_KEXINIT)
                            ......
Event Log: Using Diffie-Hellman with standard group "group1"
Event Log: Doing Diffie-Hellman key exchange with hash SHA-1
Outgoing packet #0x1, type 30 / 0x1e (SSH2_MSG_KEXDH_INIT)

Event Log: Host key fingerprint is:
Event Log: ssh-rsa 1040 c3:0c:64:a5:88:c5:1e:e4:b9:39:31:af:3f:e1:a4:06
Outgoing packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Outgoing raw data
  00000000  00 00 00 0c 0a 15 cc f8 31 f1 68 f6 96 26 20 94  ........1.h..& .
Event Log: Initialised AES-256 SDCTR client->server encryption
Event Log: Initialised HMAC-SHA1 client->server MAC algorithm
Outgoing raw data
Incoming raw data
  00000000  00 00 00 0c 0a 15 2f 6d c3 d6 20 b0 e9 dd a5 04  ....../m.. .....
Incoming packet #0x2, type 21 / 0x15 (SSH2_MSG_NEWKEYS)
Event Log: Initialised AES-256 SDCTR server->client encryption
Event Log: Initialised HMAC-SHA1 server->client MAC algorithm
Outgoing packet #0x3, type 5 / 0x05 (SSH2_MSG_SERVICE_REQUEST)
  00000000  00 00 00 0c 73 73 68 2d 75 73 65 72 61 75 74 68  ....ssh-userauth
Outgoing raw data
  00000000  ed 86 7e a3 11 24 85 10 26 37 04 7a 5e a4 28 c1  ..~..$..&7.z^.(.
  00000010  5e 3a 4c d8 64 09 d1 11 ce 76 a9 ca c2 08 85 4d  ^:L.d....v.....M
  00000020  40 36 32 2a 78 3b cc ba 52 1f d3 33 89 df 3b 1e  @62*x;..R..3..;.
  00000030  39 5c 49 bc                                      9\I.
Incoming raw data
  00000000  80 b3 b5 64 60 13 3c c2 3b 7f 6a cf c1 bd f5 6c  ...d`.<.;.j....l
  00000010  75 2a 33 e0 65 4f de 9f 82 cb e2 6c ff fb ed 98  u*3.eO.....l....
  00000020  cc 8d 27 96 b0 91 08 b1 a6 86 10 7f 04 76 e9 79  ..'..........v.y
  00000030  54 87 30 29                                      T.0)
Incoming packet #0x3, type 6 / 0x06 (SSH2_MSG_SERVICE_ACCEPT)
  00000000  00 00 00 0c 73 73 68 2d 75 73 65 72 61 75 74 68  ....ssh-userauth
Outgoing packet #0x4, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
  00000000  00 00 00 04 72 6f 6f 74 00 00 00 0e 73 73 68 2d  ....root....ssh-
  00000010  63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 04 6e 6f  connection....no
  00000020  6e 65                                            ne
Outgoing raw data
  00000000  8d f0 28 15 c5 d7 4f fa 52 a8 22 fd 52 47 52 2d  ..(...O.R.".RGR-
  00000010  64 54 2e 89 e0 9e 07 e5 16 1d 9c bc 14 89 60 71  dT............`q
  00000020  82 f9 e5 44 8b a0 d3 6d 56 2b cb 5d 8d ef 90 f4  ...D...mV+.]....
  00000030  cb 64 03 7b 34 50 ee b5 ce 1b 39 3a 53 eb 82 e0  .d.{4P....9:S...
  00000040  e4 72 ab d6                                      .r..
Incoming raw data
  00000000  2a 89 d4 3a d1 18 fc 06 d3 6d 11 44 ce f6 ec 2f  *..:.....m.D.../
  00000010  f5 00 91 7c b1 68 22 a7 e9 c1 1a 20 fd 55 b8 1a  ...|.h".... .U..
  00000020  66 89 5d f2 2a fc 01 5f 8d 98 e8 74 5b 6b 06 3f  f.].*.._...t[k.?
  00000030  38 8b 74 d9 2b 12 6b 6e 8c d8 79 9e 2d c0 1a 0f  8.t.+.kn..y.-...
  00000040  ed 93 d7 2c                                      ...,
Incoming packet #0x4, type 51 / 0x33 (SSH2_MSG_USERAUTH_FAILURE)
  00000000  00 00 00 12 70 75 62 6c 69 63 6b 65 79 2c 70 61  ....publickey,pa
  00000010  73 73 77 6f 72 64 00                             ssword.
Outgoing packet #0x5, type 50 / 0x32 (SSH2_MSG_USERAUTH_REQUEST)
  00000000  00 00 00 04 72 6f 6f 74 00 00 00 0e 73 73 68 2d  ....root....ssh-
  00000010  63 6f 6e 6e 65 63 74 69 6f 6e 00 00 00 08 70 61  connection....pa
  00000020  73 73 77 6f 72 64 00 XX XX XX XX XX XX XX XX XX  ssword.XXXXXXXXX
  00000030  XX XX XX                                         XXX
Outgoing packet #0x6, type 2 / 0x02 (SSH2_MSG_IGNORE)
  00000000  00 00 00 b0 36 f3 4d 7d 44 6a d5 73 7a 44 94 2b  ....6.M}Dj.szD.+
  00000010  10 14 11 15 dd 0d e3 79 7d b1 d4 7f 5d 28 6c 3e  .......y}...](l>
  00000020  3f a0 5f 20 37 d5 3e 02 da 2b a1 6b da 48 39 15  ?._ 7.>..+.k.H9.
  00000030  f3 7e f2 1a 25 81 3d fb 44 f0 fd 8b e6 31 4b 1b  .~..%.=.D....1K.
  00000040  5a b0 d1 b5 4a e6 76 37 ee 79 6c 74 4f 7a 7a b9  Z...J.v7.yltOzz.
  00000050  dd f7 b8 e2 0e b7 91 b7 cd 91 f1 b7 aa be 6d c4  ..............m.
  00000060  9b 8c c9 bd c4 1d 84 44 e7 57 1e 23 34 3c 34 e1  .......D.W.#4<4.
  00000070  cb 73 c8 f5 88 d5 06 1e e1 66 50 0a 39 1b b7 0b  .s.......fP.9...
  00000080  45 f4 04 62 8a 70 30 dd 55 55 4d e2 42 ae f6 04  E..b.p0.UUM.B...
  00000090  83 38 9d 96 6b 52 5a 08 73 db 16 48 1c 1d 9f 9c  .8..kRZ.s..H....
  000000a0  23 a5 30 e9 1e 65 59 2d cb 98 5a be ca 6b 41 74  #.0..eY-..Z..kAt
  000000b0  2f 22 6e ed                                      /"n.
Outgoing raw data
  00000000  31 0b 32 2e e1 61 83 96 a1 39 4f 81 46 f9 06 cd  1.2..a...9O.F...
  00000010  07 ec 43 24 01 85 19 16 a3 19 98 ce 4f c0 78 b2  ..C$........O.x.
  00000020  e6 dd 00 17 fc af 98 b8 37 eb be 89 1a 97 ab b7  ........7.......
  00000030  16 75 68 a6 f6 f1 55 c3 db 5b fd cb 41 a2 75 a0  .uh...U..[..A.u.
  00000040  75 27 d9 93 2c 8d 30 38 75 ba a1 cd 04 12 6d aa  u'..,.08u.....m.
  00000050  01 a8 9f 72 8b 81 5b 2d 0d a7 88 bb c8 09 0a b6  ...r..[-........
  00000060  28 8c 7f 09 cd 13 73 8f 45 7a 0e ec 27 f1 4e 35  (.....s.Ez..'.N5
  00000070  5a e6 09 8a 84 fc bc e6 4a bd 71 cb 0c 51 3c 48  Z.......J.q..Q<H
  00000080  c4 69 be ac b7 07 ab 87 24 f5 13 a7 37 56 37 3e  .i......$...7V7>
  00000090  45 79 eb 0b 6b be 3f 06 01 d8 95 67 53 09 9c 36  Ey..k.?....gS..6
  000000a0  23 9c b8 23 db 89 a0 0e 29 5a 76 85 a3 73 38 54  #..#....)Zv..s8T
  000000b0  02 f3 08 ff 8b 26 b9 77 69 90 e9 2c ed a9 10 00  .....&.wi..,....
  000000c0  8d 46 af 0a 42 93 f6 76 7c 82 3a 2b 12 0c 93 af  .F..B..v|.:+....
  000000d0  b0 b8 4e d4 03 91 f6 38 fa fa f6 a7 4b b8 25 75  ..N....8....K.%u
  000000e0  93 7e a5 02 91 81 f1 ad 6e 82 4c c7 46 8a 70 71  .~......n.L.F.pq
  000000f0  7b d1 bb e1 1d 52 b3 b8 3b c9 d9 6e 68 4a 85 56  {....R..;..nhJ.V
  00000100  4e cb a8 7c ab 64 04 21 0e 13 66 24 d2 71 8f 60  N..|.d.!..f$.q.`
  00000110  9f 05 7e 0e 38 4b 54 ab 38 a3 3e 93 08 1c 14 a9  ..~.8KT.8.>.....
  00000120  84 b9 9c a7 9c 0e f4 79                          .......y
Event Log: Sent password
Incoming raw data
  00000000  e9 4c 98 88 2b 4e 9f 5a 4c 08 bf 8d d3 ac bc de  .L..+N.ZL.......
  00000010  f9 6d e9 6e 08 3f 30 00 a4 67 88 85 9b 29 36 de  .m.n.?0..g...)6.
  00000020  da d7 31 4e                                      ..1N
Incoming packet #0x5, type 52 / 0x34 (SSH2_MSG_USERAUTH_SUCCESS)
Event Log: Access granted
Outgoing packet #0x7, type 90 / 0x5a (SSH2_MSG_CHANNEL_OPEN)
  00000000  00 00 00 07 73 65 73 73 69 6f 6e 00 00 01 00 00  ....session.....
  00000010  00 40 00 00 00 40 00                             .@...@.
Outgoing raw data
  00000000  af a4 77 cd 6c 3d 0c a6 b0 d1 cc 4a c4 ce 87 aa  ..w.l=.....J....
  00000010  64 e0 a0 66 b5 d3 38 2e 0a a5 6c ed 99 ac 0a 70  d..f..8...l....p
  00000020  a9 19 d0 db 71 48 44 41 98 21 16 89 38 16 ec f6  ....qHDA.!..8...
  00000030  ce a2 fd 84 a8 ab 97 56 7e 84 ad db 53 9d d6 d9  .......V~...S...
  00000040  9b 3c 43 4a                                      .<CJ
Incoming raw data
  00000000  b9 fc a5 7a d9 55 97 ea 04 1b dc ad a5 68 f8 93  ...z.U.......h..
  00000010  98 0c a5 0b fb b7 d4 07 19 e4 49 97 03 a3 1a 63  ..........I....c
  00000020  80 ee 3e be ae e7 12 bd 5a 7b c7 5c ec 31 10 11  ..>.....Z{.\.1..
  00000030  80 bd 8f cf                                      ....
Incoming packet #0x6, type 91 / 0x5b (SSH2_MSG_CHANNEL_OPEN_CONFIRMATION)
  00000000  00 00 01 00 00 00 00 00 00 00 60 00 00 00 80 00  ..........`.....
Event Log: Opened channel for session
Outgoing packet #0x8, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
  00000000  00 00 00 00 00 00 00 07 70 74 79 2d 72 65 71 01  ........pty-req.
  00000010  00 00 00 05 78 74 65 72 6d 00 00 00 50 00 00 00  ....xterm...P...
  00000020  18 00 00 00 00 00 00 00 00 00 00 00 10 03 00 00  ................
  00000030  00 7f 80 00 00 96 00 81 00 00 96 00 00           .............
Outgoing raw data
  00000000  2f 43 fd 58 30 cc ee 24 55 bd 12 93 a1 2b 3a 50  /C.X0..$U....+:P
  00000010  3c 13 a7 f5 9d df e0 e7 51 f5 77 96 7c c8 50 16  <.......Q.w.|.P.
  00000020  e1 ca 69 6f da c8 97 26 3f 7a 44 d7 2c 17 34 1c  ..io...&?zD.,.4.
  00000030  ad b0 4a 0a 98 5b 34 fc d7 33 46 ce 4e 38 64 f2  ..J..[4..3F.N8d.
  00000040  09 09 9b dd c9 a4 f7 06 a9 64 ab d3 c4 d9 10 b5  .........d......
  00000050  90 b7 46 ed c3 64 cf 4a 24 13 75 04 cf d7 fd 08  ..F..d.J$.u.....
  00000060  9b 0c 3e 53                                      ..>S
Incoming raw data
  00000000  c8 9d c2 69 da 86 71 01 bf a7 b5 9f d8 eb 0a 03  ...i..q.........
  00000010  d4 42 84 f5 9e cf b2 be d9 a0 fd d7 31 fc a0 cf  .B..........1...
  00000020  9b 4b 4e 12                                      .KN.
Incoming packet #0x7, type 99 / 0x63 (SSH2_MSG_CHANNEL_SUCCESS)
  00000000  00 00 01 00                                      ....
Event Log: Allocated pty (ospeed 38400bps, ispeed 38400bps)
Outgoing packet #0x9, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
  00000000  00 00 00 00 00 00 00 05 73 68 65 6c 6c 01        ........shell.
Outgoing raw data
  00000000  e8 d1 50 8b 80 64 74 39 9a 93 a4 ba 59 06 7d 2a  ..P..dt9....Y.}*
  00000010  be c6 e2 6c 18 0e 06 79 d8 a8 1a 48 f9 a3 ef ac  ...l...y...H....
  00000020  b2 17 8b 90 67 df 74 ce b4 91 56 3e 7b 8a bf f9  ....g.t...V>{...
  00000030  92 22 ef cf                                      ."..
Incoming raw data
  00000000  94 29 9e 57 d8 6a 19 35 4a e3 01 f2 80 e2 57 2d  .).W.j.5J.....W-
  00000010  18 45 22 69 27 bc e7 41 ef 36 1e 6c a4 4a a9 28  .E"i'..A.6.l.J.(
  00000020  a6 e9 58 bc                                      ..X.
Incoming packet #0x8, type 99 / 0x63 (SSH2_MSG_CHANNEL_SUCCESS)
  00000000  00 00 01 00                                      ....
Event Log: Started a shell/command
Incoming raw data
  00000000  67 17 ee d7 a7 66 94 f8 59 1f 40 e4 95 1f 0d 77  [email protected]
  00000010  00 ba 16 66 99 10 87 7b e5 18 71 b5 ec fa 06 78  ...f...{..q....x
  00000020  81 51 b8 50 60 5d 40 bf 56 ed 7e 85 1a f8 dc fc  .Q.P`]@.V.~.....
  00000030  bf 15 e4 39 b2 f9 ae 6f f7 54 03 12 ad 5c 93 66  ...9...o.T...\.f
  00000040  ce ac 07 75                                      ...u
Incoming packet #0x9, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 00 1b 72 6f 6f 74 40 61 6e 64  ........root@and
  00000010  72 6f 69 64 3a 2f 6d 6e 74 2f 73 64 63 61 72 64  roid:/mnt/sdcard
  00000020  20 23 20                                          # 
Outgoing packet #0xa, type 2 / 0x02 (SSH2_MSG_IGNORE)
  00000000  00 00 00 00                                      ....
Outgoing raw data
  00000000  be 3b 63 14 94 fa e1 c8 d4 6a 30 6e dd fe a1 ba  .;c......j0n....
  00000010  28 32 17 4a 8d 55 ae 7e ea 62 c4 07 07 eb fc e1  (2.J.U.~.b......
  00000020  7e bc a1 96                                      ~...
Outgoing packet #0xb, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 00 00 00 00 00 01 65                       ........e
Outgoing raw data
  00000000  9f 61 90 c7 e8 aa cf c8 3c d6 28 f2 e6 fc c5 d7  .a......<.(.....
  00000010  21 70 7e 61 3b b3 c7 26 22 fd 80 62 a0 27 f9 2b  !p~a;..&"..b.'.+
  00000020  8a c0 eb b9 25 b7 50 8d 49 39 77 bc b5 3d 10 f7  ....%.P.I9w..=..
  00000030  95 05 99 a9                                      ....
Outgoing packet #0xc, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 00 00 00 00 00 01 78                       ........x
Outgoing raw data
  00000000  29 59 40 2c 6e 6d 40 e5 0e fa e0 90 94 28 b6 8d  )Y@,nm@......(..
  00000010  85 79 84 8a b2 11 e2 35 59 98 ab 98 a4 b1 3b 4f  .y.....5Y.....;O
  00000020  52 02 6c 36 89 84 af 55 16 7b 7d ff f3 91 90 8e  R.l6...U.{}.....
  00000030  d9 9a bd df                                      ....
Incoming raw data
  00000000  4a 47 fb 92 ca 60 d3 7b 16 2d 3d 9c f0 75 4b ef  JG...`.{.-=..uK.
  00000010  da 78 2f 74 50 00 e7 2f 41 48 fb 64 a2 24 4a 1e  .x/tP../AH.d.$J.
  00000020  a3 ad c9 24 21 ca 90 3f 93 da 72 47 40 e9 93 93  ...$!..?..rG@...
  00000030  0c f6 e9 c8                                      ....
Incoming packet #0xa, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 00 02 65 78                    ........ex
Outgoing packet #0xd, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 00 00 00 00 00 01 69                       ........i
Outgoing raw data
  00000000  f3 95 a8 d0 5f 96 81 e5 87 98 ba 52 60 b8 fd 8e  ...._......R`...
  00000010  af cc 35 2a 3b a4 95 80 94 ed 5a 11 90 8e 37 07  ..5*;.....Z...7.
  00000020  68 9e 3b c4 04 6b 58 9a f3 1c 11 d6 1e e6 6a 1e  h.;..kX.......j.
  00000030  b8 b9 4c 5c                                      ..L\
Incoming raw data
  00000000  11 e9 3f 9a 53 19 f9 a1 8e 2d 82 07 89 ee 39 f3  ..?.S....-....9.
  00000010  86 89 77 9c d7 f2 4c d1 ea b9 f2 f5 fc 55 c9 33  ..w...L......U.3
  00000020  8f 58 9e 8f 30 81 18 34 7f 68 f3 dd 02 37 dc b3  .X..0..4.h...7..
  00000030  7c 88 4c a6                                      |.L.
Incoming packet #0xb, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 00 01 69                       ........i
Outgoing packet #0xe, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 00 00 00 00 00 01 74                       ........t
Outgoing raw data
  00000000  dc 7f df f4 e9 d5 47 a8 c8 b6 5a 6a 47 d6 a6 12  ......G...ZjG...
  00000010  1f 46 c0 2f 1b 08 72 06 1b 17 b3 12 af a2 dc 43  .F./..r........C
  00000020  23 11 bd 3b ba 19 65 b5 5b 27 75 1b 37 9c 29 ba  #..;..e.['u.7.).
  00000030  dc d8 c8 b6                                      ....
Incoming raw data
  00000000  b6 ac 87 82 81 6a e7 db d5 d4 17 09 d7 63 99 9a  .....j.......c..
  00000010  b5 92 4b da 8d 27 09 e9 5b e0 2d 20 c9 ec 1e f8  ..K..'..[.- ....
  00000020  69 aa 17 53 bf 83 af 92 ed 48 48 7c 03 35 85 dc  i..S.....HH|.5..
  00000030  39 1b 4e f6                                      9.N.
Incoming packet #0xc, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 00 01 74                       ........t
Outgoing packet #0xf, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 00 00 00 00 00 01 0d                       .........
Outgoing raw data
  00000000  da 74 40 1e 91 79 56 70 95 85 25 70 2d 42 fe bc  [email protected]..%p-B..
  00000010  e0 45 31 4c 60 80 47 c8 49 4b 4d ca 71 f7 44 fe  .E1L`.G.IKM.q.D.
  00000020  bf 66 9a 03 2d 99 51 49 52 56 1f 65 b7 dc 8f 10  .f..-.QIRV.e....
  00000030  d6 bb e9 82                                      ....
Incoming raw data
  00000000  71 b5 e8 d0 6a 88 4b 80 ad b3 23 86 94 19 99 c5  q...j.K...#.....
  00000010  8d 19 ea 65 c9 af 77 3e 9a 0a 3d 8c 29 1b 8b ee  ...e..w>..=.)...
  00000020  cd 36 97 76 87 73 71 af d0 5c 55 aa 82 61 5f be  .6.v.sq..\U..a_.
  00000030  ea 5a aa 86 67 6f 2c dc 35 0c fd ed 63 6c d2 25  .Z..go,.5...cl.%
  00000040  c3 c0 76 d4 f7 af 46 51 be 44 d1 f7 f2 17 91 f4  ..v...FQ.D......
  00000050  08 db ef 6d 31 1a 3b 5f                          ...m1.;_
Incoming packet #0xd, type 94 / 0x5e (SSH2_MSG_CHANNEL_DATA)
  00000000  00 00 01 00 00 00 00 03 0d 0d 0a                 ...........
Incoming packet #0xe, type 96 / 0x60 (SSH2_MSG_CHANNEL_EOF)
  00000000  00 00 01 00                                      ....
Incoming raw data
  00000000  3f ba 8a d7 e9 7e da 1e fc bd 32 9d e8 62 82 a3  ?....~....2..b..
  00000010  44 03 31 90 73 c1 3d 87 ba 99 a8 e4 6d 8d 81 e1  D.1.s.=.....m...
  00000020  a8 51 13 f6 a8 d0 f3 bb 01 5f 12 2e f5 a5 bf f5  .Q......._......
  00000030  25 18 36 94 88 d2 3e b2 14 9a d0 9b da 8d 05 6f  %.6...>........o
  00000040  af e1 81 fa                                      ....
Incoming packet #0xf, type 98 / 0x62 (SSH2_MSG_CHANNEL_REQUEST)
  00000000  00 00 01 00 00 00 00 0b 65 78 69 74 2d 73 74 61  ........exit-sta
  00000010  74 75 73 00 00 00 00 00                          tus.....
Event Log: Server sent command exit status 0
Incoming raw data
  00000000  86 79 80 33 10 b5 80 c5 1d 35 b6 b0 00 b6 47 06  .y.3.....5....G.
  00000010  b4 a9 56 99 e2 41 5f 87 1f 8c 73 9b 4f ad 22 ed  ..V..A_...s.O.".
  00000020  c1 db 81 79                                      ...y
Incoming packet #0x10, type 97 / 0x61 (SSH2_MSG_CHANNEL_CLOSE)
  00000000  00 00 01 00                                      ....
Outgoing packet #0x10, type 97 / 0x61 (SSH2_MSG_CHANNEL_CLOSE)
  00000000  00 00 00 00                                      ....
Outgoing raw data
  00000000  d4 ac fc f6 f1 3d b0 fb 43 96 00 28 25 a8 a1 23  .....=..C..(%..#
  00000010  c3 56 e1 96 52 eb 15 53 2b 9c bd 02 52 95 d4 33  .V..R..S+...R..3
  00000020  80 c8 09 68                                      ...h
Event Log: Disconnected: All channels closed




Original issue reported on code.google.com by [email protected] on 31 Dec 2011 at 1:00

DroidSSHd on CyanogenMod 7

What steps will reproduce the problem?
Installing

What is the expected output? What do you see instead?
On CyanogenMod 7.0 the dropbearmulti in /data/data/.../files/bin is not needed. 
It has dropbear, dropbearkey and scp already installed in /system/xbin/... 
Maybe you can check this while installing, set the three symlinks to 
/system/xbin/ and delete the dropbearmulti to save space.

What version of the product are you using? On what operating system?
DroidSSHd 0.6 and Cyanogen 7.0

Please provide any additional information below.
CyanogenMod 7.0 does not have the sftp-server binary as well as other ROMs. So 
when you maybe deliver this in future versions it cannot be replaced by a 
symlink.


Original issue reported on code.google.com by [email protected] on 15 Apr 2011 at 3:50

stopping the service should ask about closing existing connections

What steps will reproduce the problem?
1. start droidsshd service
2. log-in
3. stop droidsshd service
4. notice the connection from #2 is still active

What is the expected output? What do you see instead?
I would want droidsshd to warn that connections are still open and offer to 
close them.

What version of the product are you using?
it claims to be 0.5, but I downloaded it recently so I suspect it's really 0.6

On what operating system?
Android 2.2.2

Original issue reported on code.google.com by [email protected] on 24 Oct 2011 at 6:00

Keep device awake does not work

What steps will reproduce the problem?
Enabling 'Keep device awake'

What is the expected output? What do you see instead?
The device does not stay awake, instead it goes to standby.

What version of the product are you using? On what operating system?
DroidSSHd 0.6 and CyanogenMod 7.0 (Android 2.3.3) on a HTC Desire

Please provide any additional information below.
Maybe the 'Wifi lock' does not work too.  ;-)

Original issue reported on code.google.com by [email protected] on 15 Apr 2011 at 3:45

SFTP support

What steps will reproduce the problem?
1. currently, there's no SFTP support on DroidSSHd
2. however, SCP is expected to work 

What is the expected output? What do you see instead?
This is mostly about a reminder/TODO list.

Please use labels and text to provide additional information.
This would require having a sftpd binary available on the device. 

Original issue reported on code.google.com by [email protected] on 25 Dec 2010 at 5:01

Path to 'su' binary

GitHub to me
PatrickProy reported an issue:

Hi,

Thank you for this project, this was just what I was looking for some time now.

I have a problem thow when using it as root on my GalaxyS.
The path for su in your code  (/src/br/com/bott/droidsshd/system/Base.java) is 
"/system/xbin/su".
On my system (Galaxy S Froyo.BUJP8 kernel 2.6.32.9, rooted with z4root) it was 
set in "/system/bin/su".
I made a link so it works OK for me now, but you might want to correct this for 
other users (or provide multiple paths).

Regards,

Patrick

Original issue reported on code.google.com by [email protected] on 25 Dec 2010 at 5:12

Stopping immediately after pressing the start button

* Asus TF101G
* Android 3.2.1
* Kernel 2.6.36.3 (in case that matters)
* Device is not rooted
* DroidSSHdv06.apk (appears as 0.5 in control panel?!?)
* Press Start
* Returns immediately to stopped state
* A previous installation of 0.5 (from android market) did start. However, when 
logging in using a terminal window from Mac OS X Lion, an error message was 
printed since a logfile couldn't be created. After that, ssh worked fine. But 
this issue probably prevented both Cyberduck and MacFusion to connect to the 
device.
* I had no luck getting an error message using the command
  am start -a android.intent.action.MAIN -n br.com.bott.droidsshd/br.com.bott.droidsshd.DroidSSHd
* ssh connections work well using a Nokia N900

Was it possible to grab an error message in case something went wrong? Maybe a 
log file could be written to a user writable folder?

Thanks for sshd for Android BTW. I know from experience that open source coders 
usually only get user feedback in case something does not work :) .



Original issue reported on code.google.com by static.public.void on 21 Feb 2012 at 10:36

Allow Blank Password

What steps will reproduce the problem?
1. Enter Preferences -> Service and Authentication -> Password
2. Blank out password.
3. Save.
4. Start the server.
5. Attempt to connect.

What is the expected output? What do you see instead?

I would expect this to disable password login, and allow login via pubkey ONLY. 
 Instead, the server does not start correctly.

Reading the code, it looks like the process that generates the command line may 
not quote string parameters safely (and may not escape quotes within parameter 
values).  It looks like dropbear WOULD support no-password if '' is passed in 
as a password parameter, based on the Dropbear Android patch 
(http://jblomer.web.cern.ch/jblomer/dropbear0.52-android.patch).

What version of the product are you using? On what operating system?

DroidSSHd Version 2010-12-05 (sha1=7ed35d783085a09c04441c34706c2f703e03d795), 
running on HTC Dream (G1), Cyanogen 6.1.0-DS (Android 2.2.1), Kernel 
2.6.35.9-cyanogenmod shade@toxygene #2, Build FRG83.


Please provide any additional information below.

Original issue reported on code.google.com by [email protected] on 1 Feb 2011 at 4:12

Disable password login

It would be cool if password-login could be disabled completly when using 
pubkey authentication.

Original issue reported on code.google.com by [email protected] on 5 Jun 2011 at 2:33

won't start as root

I don't get it.  Starting the program in usermode works, but when connecting 
with ssh it says "Attempt to write login records by non-root user (aborting)"

Starting the program as root doesn't work, because it says "started" for a 
split second and then goes back to stopped.  My phone is rooted, but no message 
ever pops up notifying me that droidsshd requested root permission

Original issue reported on code.google.com by [email protected] on 31 Dec 2010 at 1:27

Tab autocomplete does not work in SSH session

What steps will reproduce the problem?
1. SSH to Android as standard user
2. CD to any directory that contains files
3. Type first few letters of file name, then use Tab to autocomplete

What is the expected output? What do you see instead?
I expect Tab to show complete file entry.  I see partial entry, blank spaces, 
and cursor.

What version of the product are you using? On what operating system?
CM7, Android 2.3.7

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 21 Dec 2011 at 1:45

Password on command line visible from /proc

What steps will reproduce the problem?
1. Install droidsshd
2. Set a password and start the server on boot
3. Look at the output of `ps`, weeks later, and realize the password has been 
available in plain text the whole time for any user who could read /proc

What is the expected output? What do you see instead?
The expected output is *nothing*, if it could be used maliciously.  Not even 
droidsshd should know its password.

What version of the product are you using? On what operating system?
droidsshd 0.5
Android 4.0.4

Please provide any additional information below.
Remember: This report will be publicly visible. So, don't include passwords or 
other confidential information.

The irony.

Original issue reported on code.google.com by [email protected] on 5 Dec 2012 at 3:26

why is it not work on my moto defy froyo?

What steps will reproduce the problem?
1.  rooted, running as root, password and public key configured.
2. connect from my mac osx, authentication passed, but connection closed 
immediately.
3. attached file is ssh -vvv output in client. I don't know where is the server 
side log file and config file.

-------
Thank you!


Original issue reported on code.google.com by [email protected] on 1 Mar 2011 at 10:02

Attachments:

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.