Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 25 Jul 2002 14:58:13 -0400
From:      "sagacious" <sagacious@unixhideout.com>
To:        <freebsd-questions@freebsd.org>
Subject:   RE: My SSH broke
Message-ID:  <000201c2340d$3a72b390$0a01a8c0@MIKESBOX>
In-Reply-To: <B9659102.16EA%cchu@aagl.org>

next in thread | previous in thread | raw e-mail | index | archive | help
Are you trying to tell me you were running 4.3 for a year and you never
updated sshd? Try removing it, getting the latest ports and reinstalling
it. 

sagacious (Mike)
Network administrator
The unixhideout network
http://www.unixhideout.com

-----Original Message-----
From: owner-freebsd-questions@FreeBSD.ORG
[mailto:owner-freebsd-questions@FreeBSD.ORG] On Behalf Of Clifford Chu
Sent: Thursday, July 25, 2002 2:27 PM
To: freebsd-questions@FreeBSD.ORG
Subject: My SSH broke

I'm a novice unix guy so please bear with me. I'd been running 4.3 for
about
a year and everything ran great including SSH. I decided to update the
box
to 4.6 by booting from the CD and choosing update existing installation
from
the system installer.

Now my SSH is broken. At first when connecting from a client, I got a
server
console message that said --no modules loaded for sshd service; fatal:
PAM
session setup failed(6); permission denied. So I
looked into pam.conf and added:
sshd  auth  required  pam_ssh.so  try_first_pass
which silenced the console error messages.

However, client connections still get denied. I've changed passwd just
to be
sure I'm inputting the password correctly. Here is part of the verbose
output from the client:

<snip>
DSA key fingerprint is
f8:02:db:14:c9:fa:c7:84:53:fb:d9:ad:c3:89:b0:5f.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '192.168.1.53' (DSA) to the
list of known hosts.
debug1: bits set: 508/1024
debug1: ssh_dss_verify: signature correct
debug1: kex_derive_keys
debug1: newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: waiting for SSH2_MSG_NEWKEYS
debug1: newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: done: ssh_kex2.
debug1: send SSH2_MSG_SERVICE_REQUEST
debug1: service_accept: ssh-userauth
debug1: got SSH2_MSG_SERVICE_ACCEPT
debug1: authentications that can continue:
publickey,password,keyboard-interactive
debug1: next auth method to try is publickey
debug1: try privkey: /Users/user/.ssh/id_rsa
debug1: try privkey: /Users/user/.ssh/id_dsa
debug1: next auth method to try is keyboard-interactive
debug1: authentications that can continue:
publickey,password,keyboard-interactive
debug1: next auth method to try is password
user@192.168.1.53's password:
debug1: authentications that can continue:
publickey,password,keyboard-interactive
Permission denied, please try again.
user@192.168.1.53's password:
debug1: authentications that can continue:
publickey,password,keyboard-interactive
Permission denied, please try again.
user@192.168.1.53's password:
debug1: authentications that can continue:
publickey,password,keyboard-interactive
debug1: no more auth methods to try
Permission denied 
(publickey,password,keyboard-interactive).
debug1: Calling cleanup 0x18188(0x0)
[localhost:~] user%

So it appears that authentication is the hangup. Server logs show
nothing
after my change to pam.conf. But it had worked fine before. I've
searched
the maillist archives but didn't find anything. Where did I go wrong?
Thanks
for your help.

Cliff


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?000201c2340d$3a72b390$0a01a8c0>