From owner-freebsd-security Wed Nov 28 16:32:50 2001 Delivered-To: freebsd-security@freebsd.org Received: from elvis.mu.org (elvis.mu.org [216.33.66.196]) by hub.freebsd.org (Postfix) with ESMTP id 24DBE37B416 for ; Wed, 28 Nov 2001 16:32:48 -0800 (PST) Received: by elvis.mu.org (Postfix, from userid 1192) id B9F7181D04; Wed, 28 Nov 2001 18:32:42 -0600 (CST) Date: Wed, 28 Nov 2001 18:32:42 -0600 From: Alfred Perlstein To: George.Giles@mcmail.vanderbilt.edu Cc: freebsd-security@freebsd.org Subject: Re: SSH user authentication problem Message-ID: <20011128183242.O46769@elvis.mu.org> References: Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: ; from George.Giles@mcmail.vanderbilt.edu on Wed, Nov 28, 2001 at 06:27:40PM -0600 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org * George.Giles@mcmail.vanderbilt.edu [011128 18:29] wrote: > > I use password authentication for ssh. > > A single user account not authenticate when the correct password is given. > > It just prompts for the password again. > > Other accounts can successfuly login as expected. > > Configuration is protocol 2 only. > > This occurs on both FreeBSD 4.3 and 4.4 RELEASE. > > Any ideas ? Output from 'ssh -v host' and the exact command line given might help. -- -Alfred Perlstein [alfred@freebsd.org] 'Instead of asking why a piece of software is using "1970s technology," start asking why software is ignoring 30 years of accumulated wisdom.' http://www.morons.org/rants/gpl-harmful.php3 To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message