Greetings,

Help. I'm stumped. On slackware 7.1, I installed openssh-2.5.1p2,
openssl-0.9.6, from source.

Symptom: when attempt to ssh to this box, sshd won't accept the user's
password.

Fails for both regular users and the superuser. Identical failures 
experienced on 2 different boxes. Also tried ssh 2.1.1p4, no better.
Configured with (and without) --with-tcp-wrappers, --with-ipv4-default,
but no joy.

Here's the output of a typical sshd session:

   pickwick # killall sshd 
   pickwick # sshd -d
   debug1: Seeding random number generator
   debug1: sshd version OpenSSH_2.5.2p2
   debug1: load_private_key_autodetect: type 0 RSA1
   debug1: read SSH2 private key done: name dsa w/o comment success 1
   debug1: load_private_key_autodetect: type 2 DSA
   debug1: Bind to port 22 on 0.0.0.0.
   Server listening on 0.0.0.0 port 22.
   Generating 768 bit RSA key.
   RSA key generation complete.
   debug1: Server will not fork when running in debugging mode.
   Connection from 127.0.0.1 port 1472
   debug1: Client protocol version 1.5; client software version
OpenSSH_2.5.2p2
   debug1: match: OpenSSH_2.5.2p2 pat ^OpenSSH
   debug1: Local version string SSH-1.99-OpenSSH_2.5.2p2
   debug1: Rhosts Authentication disabled, originating port not trusted.
   debug1: Sent 768 bit server key and 1024 bit host key.
   debug1: Encryption type: 3des
   debug1: Received session key; encryption turned on.
   debug1: Installing crc compensation attack detector.
   debug1: Attempting authentication for chuck.
** Failed password for chuck from 127.0.0.1 port 1472
   Connection closed by 127.0.0.1
   debug1: Calling cleanup 0x8061e90(0x0)
   pickwick # 


the ssh session looks like this:

   pickwick:chuck:~$ ssh localhost
   chuck@localhost's password:
   Permission denied, please try
again.                                                                                 
        

the ~/.ssh/ directory looks as expected:

   pickwick ~/.ssh$ ls -lF
   total 8
   -rw-------   1 chuck    users         529 Mar 23 12:10 identity
   -rw-r--r--   1 chuck    users         333 Mar 23 12:10 identity.pub   

my sshd_conf:

# ------------cut -------------------
#       $OpenBSD: sshd_config,v 1.32 2001/02/06 22:07:50 deraadt Exp $

# This is the sshd server system-wide configuration file.  See sshd(8)
# for more information.

Port 22
Protocol 2,1
ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /usr/local/etc/ssh_host_key
HostKey /usr/local/etc/ssh_host_dsa_key
#HostKey /usr/local/etc/ssh_host_rsa_key
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin yes
#
# Don't read ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# Uncomment if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
StrictModes yes
X11Forwarding no
X11DisplayOffset 10
PrintMotd yes
KeepAlive yes

# Logging
SyslogFacility AUTH
LogLevel INFO
#obsoletes QuietMode and FascistLogging

RhostsAuthentication no
#
# For this to work you will also need host keys in
/usr/local/etc/ssh_known_hosts
RhostsRSAAuthentication no
#
RSAAuthentication yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
PermitEmptyPasswords no

# Uncomment to disable s/key passwords
#ChallengeResponseAuthentication no

# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

#CheckMail yes
UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes

Subsystem       sftp    /usr/local/libexec/sftp-server   

# ------------cut -------------------

TIA,
Chuck

-- 
 [EMAIL PROTECTED]

Reply via email to