From owner-freebsd-net Thu Mar 20 3:46: 5 2003 Delivered-To: freebsd-net@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 5084637B401; Thu, 20 Mar 2003 03:46:03 -0800 (PST) Received: from c81-48.cable.netissat.bg (border.sun-fish.com [62.176.74.114]) by mx1.FreeBSD.org (Postfix) with ESMTP id BDDCA43FCB; Thu, 20 Mar 2003 03:45:59 -0800 (PST) (envelope-from vladimir.terziev@sun-fish.com) Received: from sun-fish.com (postfix@fs.cmotd.com [192.168.33.253]) by c81-48.cable.netissat.bg (8.12.6/8.12.6) with ESMTP id h2KBShkj011981; Thu, 20 Mar 2003 12:28:44 +0100 (CET) Received: from 127.0.0.1 (localhost [127.0.0.1]) by antivirus.software (Postfix) with SMTP id F233314A07; Thu, 20 Mar 2003 12:28:41 +0100 (CET) Received: from daemon.cmotd.com (daemon.cmotd.com [192.168.33.170]) by sun-fish.com (Postfix) with SMTP id 021C714A05; Thu, 20 Mar 2003 12:28:41 +0100 (CET) Date: Thu, 20 Mar 2003 13:28:42 +0200 From: Vladimir Terziev To: security@FreeBSD.ORG Cc: freebsd-net@FreeBSD.ORG Subject: OpenSSH login problem Message-Id: <20030320132842.2d29639c.vlady@sun-fish.com> Organization: SunFish Ltd. X-Mailer: Sylpheed version 0.8.6claws (GTK+ 1.2.10; ) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-net@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Hi, I have a strange problem with sshd on one of my machines. The version of OpenSSH is OpenSSH_3.4p1. Up to yesterday it worked fine and I could login to the machine. Today I've fallen into the situation I could not login to the machine. The debug from login attempt is: > ssh -v my.machine OpenSSH_3.4p1 FreeBSD-20020702, SSH protocols 1.5/2.0, OpenSSL 0x0090607f debug1: Reading configuration data /home/xxx/.ssh/config debug1: Applying options for my.machine debug1: Reading configuration data /etc/ssh/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1: Connecting to my.machine [x.y.z.t] port 22. debug1: Connection established. debug1: identity file /home/xxx/.ssh/identity type 0 debug1: identity file /home/xxx/.ssh/id_rsa type 1 debug1: identity file /home/xxx/.ssh/id_dsa type 2 debug1: Remote protocol version 1.99, remote software version OpenSSH_3.4p1 debug1: match: OpenSSH_3.4p1 pat OpenSSH* Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_3.4p1 FreeBSD-20020702 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-cbc hmac-md5 none debug1: kex: client->server aes128-cbc hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug1: dh_gen_key: priv key bits set: 127/256 debug1: bits set: 1644/3191 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug1: Host 'my.machine' is known and matches the DSA host key. debug1: Found key in /home/xxx/.ssh/known_hosts:16 debug1: bits set: 1650/3191 debug1: ssh_dss_verify: signature correct debug1: kex_derive_keys debug1: newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: waiting for SSH2_MSG_NEWKEYS debug1: newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: done: ssh_kex2. debug1: send SSH2_MSG_SERVICE_REQUEST debug1: service_accept: ssh-userauth debug1: got SSH2_MSG_SERVICE_ACCEPT Connection closed by x.y.z.t debug1: Calling cleanup 0x804be80(0x0) In fact when I use existing account name to login to the machine, the result is above. When I use unexisting account name, I've got password prompt. Any ideas? Regards, Vladimir To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-net" in the body of the message