Can't Connect to OS X Installation via SSH

I’ve been attempting to add an OS X “SSH Connection” for about a month now. Do you know of any reason that I wouldn’t be able to do so?

I’m able to SSH into my Mac using PuTTY and mRemoteNG with the same credentials. When I try to connect via Octopus, I get:

Task status:   Failed
Task queued:   Thursday, October 15, 2015 9:39 AM
Task started:  Thursday, October 15, 2015 9:39 AM
Task duration: 1 second

                    | == Running: Check Brandons-Mac health ==
09:39:43   Info     |   Starting health check for a limited set of deployment targets
09:39:44   Error    |   The health check failed. One or more deployment targets were not available.
                    | 
                    |   == Success: Check deployment target: Brandons-Mac ==
09:39:43   Verbose  |     Requesting upload...
09:39:43   Verbose  |     Establishing SSH connection...
09:39:43   Error    |     Could not connect to SSH endpoint
                    |   
                    |   == Success: Summary ==
09:39:44   Info     |     OFFLINE:
09:39:44   Info     |     - Brandons-Mac at ssh://Brandons-Mac/, error: Could not connect to SSH endpoint
09:39:44   Error    |     One or more deployment targets were not online. Please see the output log for details.

Any help would be appreciated!

Hi Brandon,
Could i get you to check the logs at /var/log/auth.log on your Mac straight after a connection attempt to see if the server even managed to try initiate the connection. If there is nothing there, could you ensure that if you remote into the Octopus server and try ping the mac that it responds. Also confirm that the ports on the mac are open based on what was configured for the target.
Let me know what you find.
Cheers,
Robert

This is what I found in my system.log. auth.log didn’t exist on my Mac. 10.0.1.27 is my deployment server.

I can successfully ping the Mac from my deployment server and SSH in to it via PuTTY.

Oct 15 21:09:50 Brandons-Mac com.apple.xpc.launchd[1] (com.openssh.sshd.C34E2BA5-D898-4F84-A188-930F4113C89B): Service instances do not support events yet.
Oct 15 21:09:51 Brandons-Mac.local sshd[65806]: Connection closed by 10.0.1.27 [preauth]
Oct 15 21:09:51 Brandons-Mac com.apple.xpc.launchd[1] (com.openssh.sshd.C34E2BA5-D898-4F84-A188-930F4113C89B[65806]): Service exited with abnormal code: 255

Hi Brandon,
After testing out the ssh connectivity to OS X my colleague has found that it all boils down to having the right configuration in the sshd_config file. Check out the documentation here for more details. Since under the hood we’re using the SSH.Net library that performs SSH connections in a certain way, you are required to have

PasswordAuthentication yes
UsePAM yes

set in the sshd_config file.
Could you take a look at the configuration and test with this settings and let me know how your connection then goes.
Cheers,
Rob

Robert

Robert,

That didn’t seem to work. I get the same error and the same logs. Here is what I have in my config file:

#       $OpenBSD: sshd_config,v2.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

# See sshd_config(5) for details on setting the Port and Listen values on Mac OS X
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile      .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords both PasswordAuthentication and
# ChallengeResponseAuthentication must be set to "no".
PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# Also, PAM will deny null passwords by default.  If you need to allow
# null passwords, add the "     nullok" option to the end of the
# securityserver.so line in /etc/pam.d/sshd.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#XauthLocation xauth # Default is to search $PATH (set by launchd(8)).  It is recommended that a full path be provided.
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox          # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# pass locale information
AcceptEnv LANG LC_*

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    /usr/libexec/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       ForceCommand cvs server

And here are the logs (which are the same):

Oct 19 08:36:51 Brandon's-Mac com.apple.xpc.launchd[1] (com.openssh.sshd.7CFA8034-EA71-4CED-9ACB-99006CD2541D): Service instances do not support events yet.
Oct 19 08:36:52 Brandon's-Mac.local sshd[446]: Connection closed by 10.0.1.27 [preauth]
Oct 19 08:36:52 Brandon's-Mac com.apple.xpc.launchd[1] (com.openssh.sshd.7CFA8034-EA71-4CED-9ACB-99006CD2541D[446]): Service exited with abnormal code: 255

Hi Brandon,
The below is a copy of a sshd_config file for a machine that allowed connections. Take a look and compare with yours to see if anything is different. This sounds like a config issue on your mac that might take a little exploration and fiddling on your side to test. I can confirm that it has been tested and can work :slight_smile:
Cheers,
Rob

#	$OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

# See sshd_config(5) for details on setting the Port and Listen values on Mac OS X
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
SyslogFacility AUTHPRIV
LogLevel DEBUG3

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords both PasswordAuthentication and
# ChallengeResponseAuthentication must be set to "no".
PasswordAuthentication yes
#kbdinteractiveauthentication no
challengeresponseauthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# Also, PAM will deny null passwords by default.  If you need to allow
# null passwords, add the "	nullok" option to the end of the
# securityserver.so line in /etc/pam.d/sshd.
#UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#XauthLocation xauth # Default is to search $PATH (set by launchd(8)).  It is recommended that a full path be provided.
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox		# Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# pass locale information
AcceptEnv LANG LC_*

# no default banner path
#Banner none

# override default of no subsystems
Subsystem	sftp	/usr/libexec/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	ForceCommand cvs server

Hey Robert,

I finally got this working. In your config, you didn’t have UsePam yes, and you had ChallengeResponseAuthentication no. When I set both of these options, it started working for me! Thanks for the help!

Tanks Brandon,

that helped me out !!!