Re: SSH cannot long here is the -v

2003-02-03 Thread Daniel Bye
On Sun, Feb 02, 2003 at 08:50:46PM -0700, Mike wrote:
 Sorry but I am stuck on this one last thing to complte my rebuild. 
 
 I have removed and tried openssh ssh ssh2 making sure each is completely
 removed before trying the next. The port is open and the logins are
 working on the other programs. FreeBSD Diary had some good help but no
 luck there either. ...
 
 ..
 
 tictoc# cd /usr/local/sbin
 
 tictoc# ./pure-ftpd 
 
 [1] 293
 
 tictoc# ssh tictoc -v
 
 OpenSSH_3.4p1 FreeBSD-20020702, SSH protocols 1.5/2.0, OpenSSL
 0x0090607f

[---snip---]

 debug1: authentications that can continue:
 publickey,password,keyboard-interactive
 
 debug1: next auth method to try is publickey
 
 debug1: try privkey: /root/.ssh/identity
 
 debug1: try privkey: /root/.ssh/id_rsa
 
 debug1: try privkey: /root/.ssh/id_dsa
 
 debug1: next auth method to try is keyboard-interactive
 
 Password:
 
 debug1: authentications that can continue:
 publickey,password,keyboard-interactive

This password prompt is for the keyboard-interactive (aka Challenge
Response) auth method, and won't authenticate you with your UNIX 
password.  Try to log in again, and this time just hit Enter when you
see the prompt.  You should then get a standard user@host's password: 
prompt, where you _can_ use your UNIX password.  In order to stop this
from happening, you need to put this in /etc/ssh/sshd_config:

ChellengeResponseAuthentication no

and restart sshd.

Dan

-- 
Daniel Bye

PGP Key: ftp://ftp.slightlystrange.org/pgpkey/dan.asc
PGP Key fingerprint: 3D73 AF47 D448 C5CA 88B4 0DCF 849C 1C33 3C48 2CDC
 _
  ASCII ribbon campaign ( )
 - against HTML, vCards and  X
- proprietary attachments in e-mail / \

To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-questions in the body of the message



SSH cannot long here is the -v

2003-02-02 Thread Mike
Sorry but I am stuck on this one last thing to complte my rebuild. 

I have removed and tried openssh ssh ssh2 making sure each is completely
removed before trying the next. The port is open and the logins are
working on the other programs. FreeBSD Diary had some good help but no
luck there either. ...

..

tictoc# cd /usr/local/sbin

tictoc# ./pure-ftpd 

[1] 293

tictoc# ssh tictoc -v

OpenSSH_3.4p1 FreeBSD-20020702, SSH protocols 1.5/2.0, OpenSSL
0x0090607f

debug1: Reading configuration data /etc/ssh/ssh_config

debug1: Rhosts Authentication disabled, originating port will not be
trusted.

debug1: ssh_connect: needpriv 0

debug1: Connecting to tictoc.tictoc.us [192.168.0.2] port 22.

debug1: Connection established.

debug1: identity file /root/.ssh/identity type -1

debug1: identity file /root/.ssh/id_rsa type -1

debug1: identity file /root/.ssh/id_dsa type -1

debug1: Remote protocol version 1.99, remote software version
OpenSSH_3.4p1 FreeBSD-20020702

debug1: match: OpenSSH_3.4p1 FreeBSD-20020702 pat OpenSSH*

Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_3.4p1 FreeBSD-20020702

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: server-client aes128-cbc hmac-md5 none

debug1: kex: client-server aes128-cbc hmac-md5 none

debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP

debug1: dh_gen_key: priv key bits set: 122/256

debug1: bits set: 1570/3191

debug1: SSH2_MSG_KEX_DH_GEX_INIT sent

debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY

debug1: Host 'tictoc.tictoc.us' is known and matches the DSA host key.

debug1: Found key in /root/.ssh/known_hosts:1

debug1: bits set: 1574/3191

debug1: ssh_dss_verify: signature correct

debug1: kex_derive_keys

debug1: newkeys: mode 1

debug1: SSH2_MSG_NEWKEYS sent

debug1: waiting for SSH2_MSG_NEWKEYS

debug1: newkeys: mode 0

debug1: SSH2_MSG_NEWKEYS received

debug1: done: ssh_kex2.

debug1: send SSH2_MSG_SERVICE_REQUEST

debug1: service_accept: ssh-userauth

debug1: got SSH2_MSG_SERVICE_ACCEPT

debug1: authentications that can continue:
publickey,password,keyboard-interactive

debug1: next auth method to try is publickey

debug1: try privkey: /root/.ssh/identity

debug1: try privkey: /root/.ssh/id_rsa

debug1: try privkey: /root/.ssh/id_dsa

debug1: next auth method to try is keyboard-interactive

Password:

debug1: authentications that can continue:
publickey,password,keyboard-interactive

Password:

debug1: authentications that can continue:
publickey,password,keyboard-interactive

Password:
 


To Unsubscribe: send mail to [EMAIL PROTECTED]
with unsubscribe freebsd-questions in the body of the message