openssh 4.0p1 under OSX

Ryan Robertson r3r2 at yahoo.com
Thu Apr 21 12:48:39 EST 2005


I'm having difficulty getting ssh to connect as any
local user under OSX 10.3.8.  The odd thing is ssh -l
root localhost works fine as a normal user, whereas
ssh -l themac localhost (or from any host for that
matter) does not.

Thanks

===============================

debug1: sshd version OpenSSH_4.0p1
debug1: private host key: #0 type 0 RSA1
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #2 type 2 DSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-d'
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
Generating 768 bit RSA key.
RSA key generation complete.
debug1: fd 5 clearing O_NONBLOCK
debug1: Server will not fork when running in debugging
mode.
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock
8
debug1: inetd sockets after dupping: 4, 4
Connection from ::1 port 55838
debug1: Client protocol version 2.0; client software
version OpenSSH_4.0
debug1: match: OpenSSH_4.0 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-1.99-OpenSSH_4.0
debug1: permanently_set_uid: 75/75
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user themac service
ssh-connection method none
debug1: attempt 0 failures 0
Failed none for themac from ::1 port 55838 ssh2
Failed none for themac from ::1 port 55838 ssh2
debug1: userauth-request for user themac service
ssh-connection method publickeydebug1: attempt 1
failures 1
debug1: test whether pkalg/pkblob are acceptable
debug1: trying public key file
/Users/themac/.ssh/authorized_keys
debug1: trying public key file
/Users/themac/.ssh/authorized_keys2
Failed publickey for themac from ::1 port 55838 ssh2
debug1: userauth-request for user themac service
ssh-connection method keyboard-interactive
debug1: attempt 2 failures 2
debug1: keyboard-interactive devs 
debug1: auth2_challenge: user=themac devs=
debug1: kbdint_alloc: devices ''
Failed keyboard-interactive for themac from ::1 port
55838 ssh2
debug1: userauth-request for user themac service
ssh-connection method password
debug1: attempt 3 failures 3
Failed password for themac from ::1 port 55838 ssh2
Failed password for themac from ::1 port 55838 ssh2
debug1: userauth-request for user themac service
ssh-connection method password
debug1: attempt 4 failures 4
Failed password for themac from ::1 port 55838 ssh2
Failed password for themac from ::1 port 55838 ssh2
Connection closed by ::1

=======================
Now w/auth keys

debug1: sshd version OpenSSH_4.0p1
debug1: private host key: #0 type 0 RSA1
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #2 type 2 DSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-d'
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
Generating 768 bit RSA key.
RSA key generation complete.
debug1: fd 5 clearing O_NONBLOCK
debug1: Server will not fork when running in debugging
mode.
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock
8
debug1: inetd sockets after dupping: 4, 4
Connection from ::1 port 55922
debug1: Client protocol version 2.0; client software
version OpenSSH_4.0
debug1: match: OpenSSH_4.0 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-1.99-OpenSSH_4.0
debug1: permanently_set_uid: 75/75
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user root service
ssh-connection method none
debug1: attempt 0 failures 0
Failed none for root from ::1 port 55922 ssh2
Failed none for root from ::1 port 55922 ssh2
debug1: userauth-request for user root service
ssh-connection method publickey
debug1: attempt 1 failures 1
debug1: test whether pkalg/pkblob are acceptable
debug1: trying public key file
/var/root/.ssh/authorized_keys
debug1: matching key found: file
/var/root/.ssh/authorized_keys, line 1
Found matching RSA key:
c7:61:62:ed:2c:e4:f7:b3:c9:66:f2:84:78:27:9d:f3
Postponed publickey for root from ::1 port 55922 ssh2
debug1: userauth-request for user root service
ssh-connection method publickey
debug1: attempt 2 failures 1
debug1: trying public key file
/var/root/.ssh/authorized_keys
debug1: matching key found: file
/var/root/.ssh/authorized_keys, line 1
Found matching RSA key:
c7:61:62:ed:2c:e4:f7:b3:c9:66:f2:84:78:27:9d:f3
debug1: ssh_rsa_verify: signature correct
Accepted publickey for root from ::1 port 55922 ssh2
debug1: monitor_child_preauth: root has been
authenticated by privileged processAccepted publickey
for root from ::1 port 55922 ssh2
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan
0 win 65536 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 0 request
pty-req reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req
pty-req
debug1: Allocating pty.
debug1: session_pty_req: session 0 alloc /dev/ttyp6
debug1: server_input_channel_req: channel 0 request
shell reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
debug1: Setting controlling tty using TIOCSCTTY.
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 2537
debug1: session_exit_message: session 0 channel 0 pid
2537
debug1: session_exit_message: release channel 0
debug1: session_close: session 0 pid 2537
debug1: session_pty_cleanup: session 0 release
/dev/ttyp6
debug1: channel 0: free: server-session, nchannels 1
Connection closed by ::1
debug1: do_cleanup
Closing connection to ::1

====================

__________________________________________________
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 




More information about the openssh-unix-dev mailing list