[NBLUG/talk] the debian way

Walter Hansen gandalf at sonic.net
Thu Feb 2 17:20:57 PST 2006


>> Feb  2 08:59:51 localhost sshd[8612]: Failed none for whansen from
>> ::ffff:192.168.33.1 port 2956 ssh2
>
> Unfortunately, I have no idea what that means. It's like it tried
> authentication mechanism "none" instead of any of the other
> authentication mechanisms.
>
> Another poster suggested ensuring that you allow password auth. Have you
> done so?

I'm sorry, I meant to reply to everyone in that message and forgot. Yes I
did have the password auth set to work. And I can login from the box
itself via ssh.

>>>    $ alias ll="ls -Altrh"
>>>
>>>Or whatever you like. You can put that command in your ~/.bashrc as
>>> well.
>>
>> Thanks, this seems to work where the other syntax did not. Probably
>> differences between deb and the other systems.
>
> What other syntax?

The other posters here suggested format where you use the command alias
and then enter the ll= string. Or perhaps I was mis reading it. Debian
didn't like those, but liked the way you did it. Probably just me
misreading.

> This is not a Debianism. This is a bashism, and all installations of
> bash I've ever used use the same syntax for creating aliases.

Yep, probably just me misreading their posts.


I think it has something to do with it not correctly using pam, but I'm
finding this in the logs now for a working login from local:


Feb  2 09:14:20 localhost sshd[8653]: Connection from
::ffff:192.168.33.225 port 32986
Feb  2 09:14:20 localhost sshd[8555]: debug1: Forked child 8653.
Feb  2 09:14:20 localhost sshd[8653]: debug1: Client protocol version 2.0;
client software version OpenSSH_3.8.1p1 Debian-8.sarge.4
Feb  2 09:14:20 localhost sshd[8653]: debug1: match: OpenSSH_3.8.1p1
Debian-8.sarge.4 pat OpenSSH*
Feb  2 09:14:20 localhost sshd[8653]: debug1: Enabling compatibility mode
for protocol 2.0
Feb  2 09:14:20 localhost sshd[8653]: debug1: Local version string
SSH-2.0-OpenSSH_3.8.1p1 Debian-8.sarge.4
Feb  2 09:14:20 localhost sshd[8653]: debug1: PAM: initializing for "root"
Feb  2 09:14:20 localhost sshd[8653]: debug1: PAM: setting PAM_RHOST to
"192.168.33.225"
Feb  2 09:14:20 localhost sshd[8653]: debug1: PAM: setting PAM_TTY to "ssh"
Feb  2 09:14:20 localhost sshd[8653]: Failed none for root from
::ffff:192.168.33.225 port 32986 ssh2
Feb  2 09:14:24 localhost sshd[8653]: Accepted keyboard-interactive/pam
for root from ::ffff:192.168.33.225 port 32986 ssh2
Feb  2 09:14:24 localhost sshd[8653]: debug1: monitor_child_preauth: root
has been authenticated by privileged process
Feb  2 09:14:24 localhost sshd[8653]: debug1: Entering interactive session
for SSH2.
Feb  2 09:14:24 localhost sshd[8653]: debug1: server_init_dispatch_20
Feb  2 09:14:24 localhost sshd[8653]: debug1: server_input_channel_open:
ctype session rchan 0 win 65536 max 16384
Feb  2 09:14:24 localhost sshd[8653]: debug1: input_session_request
Feb  2 09:14:24 localhost sshd[8653]: debug1: channel 0: new [server-session]
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_new: init
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_new: session 0
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_open: channel 0
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_open: session 0:
link with channel 0
Feb  2 09:14:24 localhost sshd[8653]: debug1: server_input_channel_open:
confirm session
Feb  2 09:14:24 localhost sshd[8653]: debug1: server_input_channel_req:
channel 0 request pty-req reply 0
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_by_channel: session
0 channel 0
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_input_channel_req:
session 0 req pty-req
Feb  2 09:14:24 localhost sshd[8653]: debug1: Allocating pty.
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_pty_req: session 0
alloc /dev/pts/4
Feb  2 09:14:24 localhost sshd[8653]: debug1: server_input_channel_req:
channel 0 request shell reply 0
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_by_channel: session
0 channel 0
Feb  2 09:14:24 localhost sshd[8653]: debug1: session_input_channel_req:
session 0 req shell
Feb  2 09:14:24 localhost sshd[8653]: debug1: PAM: setting PAM_TTY to
"/dev/pts/4"
Feb  2 09:14:24 localhost sshd[8653]: debug1: PAM: establishing credentials
Feb  2 09:14:24 localhost sshd[8656]: debug1: Setting controlling tty
using TIOCSCTTY.
Feb  2 09:14:24 localhost sshd[8656]: (pam_unix) session opened for user
root by root(uid=0)
Feb  2 09:14:24 localhost sshd[8656]: debug1: PAM: reinitializing credentials
Feb  2 09:14:24 localhost sshd[8656]: debug1: permanently_set_uid: 0/0
Feb  2 09:17:01 localhost CRON[8660]: (pam_unix) session opened for user
root by (uid=0)
Feb  2 09:17:01 localhost CRON[8660]: (pam_unix) session closed for user root
Feb  2 09:21:00 localhost sshd[8653]: debug1: Received SIGCHLD.
Feb  2 09:21:00 localhost sshd[8653]: debug1: session_by_pid: pid 8656
Feb  2 09:21:00 localhost sshd[8653]: debug1: session_exit_message:
session 0 channel 0 pid 8656
Feb  2 09:21:00 localhost sshd[8653]: debug1: session_exit_message:
release channel 0
Feb  2 09:21:00 localhost sshd[8653]: debug1: session_close: session 0 pid
8656
Feb  2 09:21:00 localhost sshd[8653]: debug1: session_pty_cleanup: session
0 release /dev/pts/4
Feb  2 09:21:00 localhost sshd[8653]: debug1: channel 0: free:
server-session, nchannels 1
Feb  2 09:21:00 localhost sshd[8653]: Connection closed by
::ffff:192.168.33.225
Feb  2 09:21:00 localhost sshd[8653]: debug1: do_cleanup
Feb  2 09:21:00 localhost sshd[8653]: debug1: PAM: cleanup
Feb  2 09:21:00 localhost sshd[8653]: Closing connection to
::ffff:192.168.33.225
Feb  2 09:21:00 localhost sshd[8653]: debug1: PAM: cleanup






More information about the talk mailing list