ssh client no worky with 10.1.1

Posted:
in macOS edited January 2014
Ever since installing 10.1.1, the ssh client will not work. This happens no matter where I try to connect. This is the nornal 2.9p1 (I had been using 3.0 and it was working. Downgraded to test this.) Will keep tinkering.



Here's a capture:



[dogbert:~] gary% ssh -v blah.com

OpenSSH_3.0p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f

debug1: Reading configuration data /usr/local/etc/ssh_config

debug1: Seeding random number generator

debug1: Rhosts Authentication disabled, originating port will not be trusted.

debug1: restore_uid

debug1: ssh_connect: getuid 0 geteuid 0 anon 1

debug1: Connecting to blah.com [xxx.xxx.xxx.xxx] port 22.

debug1: restore_uid

debug1: restore_uid

debug1: Connection established.

debug1: read PEM private key done: type DSA

debug1: read PEM private key done: type RSA

debug1: identity file /Volumes/Spanky/Users/gary/.ssh/identity type -1

debug1: identity file /Volumes/Spanky/Users/gary/.ssh/id_rsa type -1

debug1: identity file /Volumes/Spanky/Users/gary/.ssh/id_dsa type -1

debug1: Remote protocol version 1.99, remote software version OpenSSH_2.9.9p2

debug1: match: OpenSSH_2.9.9p2 pat ^OpenSSH

Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_3.0p1

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: server->client aes128-cbc hmac-md5 none

debug1: kex: client->server aes128-cbc hmac-md5 none

debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP

debug1: dh_gen_key: priv key bits set: 115/256

debug1: bits set: 1597/3191

debug1: SSH2_MSG_KEX_DH_GEX_INIT sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY

Bus error

[dogbert:~] gary%

Comments

  • Reply 1 of 2
    I don't know what the problem is, but my ssh works perfectly well in 10.1.1. In fact, it's the last 10 or so commands in my terminal and there was no problem between upgrades.



    But it seems that my 10.1.1 is running an older version of ssh.. mine is 2.9p2 and yours is 3.0p1... hmmmm



    []code% ssh -v -l code blah.ca

    OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090602f

    debug1: Reading configuration data /etc/ssh_config

    debug1: Seeding random number generator

    debug1: Rhosts Authentication disabled, originating port will not be trusted.

    debug1: restore_uid

    debug1: ssh_connect: getuid 501 geteuid 501 anon 1

    debug1: Connecting to blah.ca [xxx.xxx.xxx.xxx] port 22.

    debug1: restore_uid

    debug1: restore_uid

    debug1: Connection established.

    debug1: identity file /Users/code/.ssh/identity type 0

    debug1: identity file /Users/code/.ssh/id_rsa type 1

    debug1: identity file /Users/code/.ssh/id_dsa type 2

    debug1: Remote protocol version 1.5, remote software version 1.2.26

    debug1: no match: 1.2.26

    debug1: Local version string SSH-1.5-OpenSSH_2.9p2

    debug1: Waiting for server public key.

    debug1: Received server public key (768 bits) and host key (1024 bits).

    debug1: Host 'blah.ca' is known and matches the RSA1 host key.

    debug1: Found key in /Users/code/.ssh/known_hosts:2

    debug1: Encryption type: 3des

    debug1: Sent encrypted session key.

    debug1: Installing crc compensation attack detector.

    debug1: Received encrypted confirmation.

    debug1: Trying RSA authentication with key 'big8'

    debug1: Server refused our key.

    debug1: Doing password authentication.

    [email protected]'s password:

    debug1: Requesting pty.

    debug1: Requesting shell.

    debug1: Entering interactive session.
  • Reply 2 of 2
    hekalhekal Posts: 117member
    Hmmm I also downgraded back to 2.9p1 which is in /usr/sbin and /usr/bin versus /usr/local, and I got the same problem.



    3.0p1 was working under 10.0.
Sign In or Register to comment.