Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 27 Aug 2002 07:59:43 -0700
From:      Nathan Kinkade <nkinkade@dsl-only.net>
To:        Andreas Wideroe Andersen <awand@pragma.no>
Cc:        freebsd-questions@FreeBSD.ORG
Subject:   Re: What's this? (ssh)
Message-ID:  <20020827075943.6adbc5ab.nkinkade@dsl-only.net>
In-Reply-To: <3D6B3BE2.4030807@pragma.no>
References:  <3D6B3BE2.4030807@pragma.no>

next in thread | previous in thread | raw e-mail | index | archive | help
On Tue, 27 Aug 2002 10:44:18 +0200
Andreas Wideroe Andersen <awand@pragma.no> wrote:

> A few weeks ago I upgraded the SSH daemon on my FreeBSD 4.6 STABLE 
> server from version 1 to OpenSSH version 2. I disabled version 1 by 
>   only referring to PROTOCOL 2 in the sshd_config file. Everything 
> works great, but there's one strange thing that I'd like to get an 
> explination to.
> 
> When I ssh from the server where I'm running SSH version 2 to 
> another FreeBSD server (4.5 STABLE) with SSHD version 1 I get 
> prompted with this 3 times before I can type my password:
> 
> S/Key Password:
> otp-md5 ...
> 
> What is this and can/should I remove it, and if so, how?
> 
> Thanks for any information!
> /Andreas

In your sshd_config file, change
ChallengeResponseAuthentication yes
to
ChallengeResponseAuthentication no
...then a `killall -HUP sshd` should cause sshd to re-read the
config file.

Nathan

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20020827075943.6adbc5ab.nkinkade>