Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 8 Jan 2006 23:10:13 -0600
From:      Derek Musselmann <phrac@disflux.com>
To:        Garrett Cooper <youshi10@u.washington.edu>
Cc:        FreeBSD Questions <freebsd-questions@freebsd.org>
Subject:   Re: Extremely slow authentication via SSH on FreeBSD 6.0
Message-ID:  <8C520B67-731D-4064-967F-BDD017FE3C28@disflux.com>
In-Reply-To: <4053413D-A3D3-4553-A1C9-49E92CD1D1F9@u.washington.edu>
References:  <4053413D-A3D3-4553-A1C9-49E92CD1D1F9@u.washington.edu>

next in thread | previous in thread | raw e-mail | index | archive | help
On Jan 8, 2006, at 7:21 PM, Garrett Cooper wrote:
> 	I'm having a hard time authenticating after upgrading the kernel  
> and some packages, and I was wondering if someone could help me out  
> with this issue. I marked the trouble points and included my  
> sshd_config.

I noticed in your sshd_config that you have:

# Change to yes to enable built-in password authentication.
PasswordAuthentication yes
PermitEmptyPasswords no

# Change to no to disable PAM authentication
ChallengeResponseAuthentication no


By default, ssh uses PAM for authentication.  By commenting those  
lines out, it doesn't mean that password checking won't be done, just  
that it will be handled with PAM.

And then later in the file you have:
UsePAM yes

Try commenting out the PasswordAuthentication, PermitEmptyPasswords,  
and ChallengeResponse lines.

-----
Derek Musselmann
http://www.disflux.com






Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?8C520B67-731D-4064-967F-BDD017FE3C28>