[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#245854: marked as done (ssh not connecting to server if not root)



Your message dated Tue, 27 Apr 2004 11:41:23 +0100
with message-id <20040427104123.GJ28772@riva.ucam.org>
and subject line fixed makedev now in unstable
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 25 Apr 2004 19:34:48 +0000
>From tomsimnett@yahoo.co.uk Sun Apr 25 12:34:48 2004
Return-path: <tomsimnett@yahoo.co.uk>
Received: from smtp016.mail.yahoo.com [216.136.174.113] 
	by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
	id 1BHpOq-0007hU-00; Sun, 25 Apr 2004 12:34:48 -0700
Received: from unknown (HELO ?192.168.1.154?) (tomsimnett@213.218.239.101 with plain)
  by smtp016.mail.yahoo.com with SMTP; 25 Apr 2004 19:34:47 -0000
From: Tom Simnett <tomsimnett@yahoo.co.uk>
To: submit@bugs.debian.org
Subject: ssh not connecting to server if not root
Date: Sun, 25 Apr 2004 20:35:37 +0100
User-Agent: KMail/1.6.2
MIME-Version: 1.0
Content-Disposition: inline
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <[🔎] 200404252035.37392.tomsimnett@yahoo.co.uk>
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-7.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
	autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 
X-CrossAssassin-Score: 1

Package: ssh
Version: 1:3.8p1-3
Severity: important

*** Please type your report below this line ***

on running `ssh <server.domain>', the following error occurs:

ssh_askpass: exec(/usr/bin/ssh-askpass): No such file or directory
Permission denied, please try again.
ssh_askpass: exec(/usr/bin/ssh-askpass): No such file or directory
Permission denied, please try again.
ssh_askpass: exec(/usr/bin/ssh-askpass): No such file or directory
Permission denied (publickey,password,keyboard-interactive).

on running `ssh localhost', this error occurs:
ssh_askpass: exec(/usr/bin/ssh-askpass): No such file or directory
Host key verification failed.

If i run either as root, it connects without fault.

Following is the output from `ssh -vvv <server.domain>':

simmerz@clara:~$ ssh -vvv <server.domain>
OpenSSH_3.8p1 Debian 1:3.8p1-3, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 
2004
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to <server.domain> [Protected IP] port 22.
debug1: Connection established.
debug1: identity file /home/simmerz/.ssh/identity type -1
debug3: Not a RSA1 key file /home/simmerz/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: missing keytype
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug3: key_read: missing whitespace
debug2: key_type_from_name: unknown key type '-----END'
debug3: key_read: missing keytype
debug1: identity file /home/simmerz/.ssh/id_rsa type 1
debug1: identity file /home/simmerz/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_3.4p1 
Debian 1:3.4p1-1.woody.3
debug1: match: OpenSSH_3.4p1 Debian 1:3.4p1-1.woody.3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.8p1 Debian 1:3.8p1-3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se,aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 132/256
debug2: bits set: 545/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: filename /home/simmerz/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug3: check_host_in_hostfile: filename /home/simmerz/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug1: Host '<server.domain>' is known and matches the RSA host key.
debug1: Found key in /home/simmerz/.ssh/known_hosts:1
debug2: bits set: 516/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /home/simmerz/.ssh/identity ((nil))
debug2: key: /home/simmerz/.ssh/id_rsa (0x808ccf0)
debug2: key: /home/simmerz/.ssh/id_dsa ((nil))
debug1: Authentications that can continue: 
publickey,password,keyboard-interactive
debug3: start over, passed a different list 
publickey,password,keyboard-interactive
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/simmerz/.ssh/identity
debug3: no such identity: /home/simmerz/.ssh/identity
debug1: Offering public key: /home/simmerz/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: 
publickey,password,keyboard-interactive
debug1: Trying private key: /home/simmerz/.ssh/id_dsa
debug3: no such identity: /home/simmerz/.ssh/id_dsa
debug2: we did not send a packet, disable method
debug3: authmethod_lookup keyboard-interactive
debug3: remaining preferred: password
debug3: authmethod_is_enabled keyboard-interactive
debug1: Next authentication method: keyboard-interactive
debug2: userauth_kbdint
debug2: we sent a keyboard-interactive packet, wait for reply
debug1: Authentications that can continue: 
publickey,password,keyboard-interactive
debug3: userauth_kbdint: disable: no info_req_seen
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred:
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
ssh_askpass: exec(/usr/bin/ssh-askpass): No such file or directory
debug3: packet_send2: adding 64 (len 52 padlen 12 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: 
publickey,password,keyboard-interactive
Permission denied, please try again.
ssh_askpass: exec(/usr/bin/ssh-askpass): No such file or directory
debug3: packet_send2: adding 64 (len 52 padlen 12 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: 
publickey,password,keyboard-interactive
Permission denied, please try again.
ssh_askpass: exec(/usr/bin/ssh-askpass): No such file or directory
debug3: packet_send2: adding 64 (len 52 padlen 12 extra_pad 64)
debug2: we sent a password packet, wait for reply
debug1: Authentications that can continue: 
publickey,password,keyboard-interactive
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey,password,keyboard-interactive).


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-k7
Locale: LANG=en_GB, LC_CTYPE=en_GB

Versions of packages ssh depends on:
ii  adduser                     3.52         Add and remove users and groups
ii  debconf                     1.4.22       Debian configuration management 
sy
ii  dpkg                        1.10.20      Package maintenance system for 
Deb
ii  libc6                       2.3.2.ds1-12 GNU C Library: Shared libraries 
an
ii  libpam-modules              0.76-19      Pluggable Authentication Modules 
f
ii  libpam-runtime              0.76-19      Runtime support for the PAM 
librar
ii  libpam0g                    0.76-19      Pluggable Authentication Modules 
l
ii  libssl0.9.7                 0.9.7d-1     SSL shared libraries
ii  libwrap0                    7.6-ipv6.1-3 Wietse Venema's TCP wrappers 
libra
ii  zlib1g                      1:1.2.1-5    compression library - runtime

-- debconf information:
  ssh/insecure_rshd:
  ssh/ssh2_keys_merged:
  ssh/user_environment_tell:
* ssh/forward_warning:
  ssh/insecure_telnetd:
  ssh/new_config: true
* ssh/use_old_init_script: true
* ssh/protocol2_only: true
  ssh/encrypted_host_key_but_no_keygen:
* ssh/run_sshd: true
* ssh/SUID_client: true

---------------------------------------
Received: (at 245849-done) by bugs.debian.org; 27 Apr 2004 10:41:26 +0000
>From cjwatson@flatline.org.uk Tue Apr 27 03:41:26 2004
Return-path: <cjwatson@flatline.org.uk>
Received: from chiark.greenend.org.uk [193.201.200.170] (mail)
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1BIQ1m-0001bO-00; Tue, 27 Apr 2004 03:41:26 -0700
Received: from [192.168.124.112] (helo=riva.lab.dotat.at)
	by chiark.greenend.org.uk (Debian Exim 3.35 #1) with esmtp
	for 245849-done@bugs.debian.org
	id 1BIQ1k-0001yX-00; Tue, 27 Apr 2004 11:41:24 +0100
Received: from cjwatson by riva.lab.dotat.at with local (Exim 3.35 #1 (Debian))
	for 245849-done@bugs.debian.org
	id 1BIQ1j-0001T4-00; Tue, 27 Apr 2004 11:41:23 +0100
Date: Tue, 27 Apr 2004 11:41:23 +0100
From: Colin Watson <cjwatson@debian.org>
To: 245849-done@bugs.debian.org
Subject: fixed makedev now in unstable
Message-ID: <20040427104123.GJ28772@riva.ucam.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.3.28i
Delivered-To: 245849-done@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-2.0 required=4.0 tests=BAYES_00 autolearn=no 
	version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 
X-CrossAssassin-Score: 1

The fixed version of makedev (2.3.1-68) is now in unstable, so I'm
closing these bugs.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 25 Apr 2004 16:14:25 -0600
Source: makedev
Binary: makedev
Architecture: source all
Version: 2.3.1-68
Distribution: unstable
Urgency: medium
Maintainer: Bdale Garbee <bdale@gag.com>
Changed-By: Bdale Garbee <bdale@gag.com>
Description:
 makedev    - Creates device files in /dev
Closes: 244735 245718 245737 245739 245761 245777
Changes:
 makedev (2.3.1-68) unstable; urgency=medium
 .
   * oops, we need to leave 'tty' as 0666 as we tighten the permissions on
     other tty* devices, closes: #245761, #245737, #244735, #245718
   * mountpoint -q doesn't work in all cases to detect udev, try a different
     approach, closes: #245777, #245739
   * have the postinst do '/bin/chmod o= /dev/tty[0-9]*' to further address
     the console DOS potential raised in bug #244751
Files:
 8027fbea5754f942deee757f4a2b7d52 552 base required makedev_2.3.1-68.dsc
 ddaf18a7c322e7a8740efba6dfb11708 45312 base required makedev_2.3.1-68.diff.gz
 d493897720a4b76a5e89728ae599112b 39308 base required makedev_2.3.1-68_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAjDpeZKfAp/LPAagRAu6vAJoCuDjmjg87mhBYjHDOb7HAzUB/jwCeNWK7
OlCZj1S8AFBCGzgE/cdDeWA=
=ZGoG
-----END PGP SIGNATURE-----

Cheers,

-- 
Colin Watson                                  [cjwatson@flatline.org.uk]



Reply to: