RE: [SLUG] SSH help please

From: Seth Hollen (seth@hollen.org)
Date: Fri May 10 2002 - 18:02:14 EDT


well I changed it to password authentication yes and it worked, I dont
know what strange voodoo I had but thanks for your help.

now I just hope the rsync script works tonight.
here is my working sshd_config:

-----------------------------------------------------------------------

# $OpenBSD: sshd_config,v 1.48 2002/02/19 02:50:59 deraadt Exp $

# This is the sshd server system-wide configuration file. See sshd(8)
# for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

Port 22
Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
SyslogFacility AUTH
LogLevel INFO

# Authentication:

#LoginGraceTime 600
#PermitRootLogin yes
#StrictModes yes

#RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# For this to work you will also need host keys in
/etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication yes
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no

# Set this to 'yes' to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of
'PasswordAuthentication'
#PAMAuthenticationViaKbdInt yes

#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no

#MaxStartups 10
# no default banner path
#Banner /some/path
#VerifyReverseMapping no

# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server
-------------------------------------------------------------

On Fri, 2002-05-10 at 11:10, Matt Miller wrote:
> On Thu, 2002-05-09 at 17:34, Seth Hollen wrote:
> > I thought the same thing, and that's how it works on my gentoo box.
> > I got the tip from the redhat forums here
> > http://www.redhat.com/WebX?13@212.hbGLbmuSlEs^0@.ee76138
> >
>
> Do you believe everything you read? ;-)
>
> > I wonder if redhat is using their own little patched version.
> > tonight I'll try changing it and seeing if it works, but If I remember
> > this AM it didn't
>
> Possibly, but I do believe OpenSSH defaults to pubkey first, password
> next, then keyboard-interactive last for authentication.
>
> --
> Matt Miller
> Systems Administrator
> MP TotalCare, INC
> gpg public key id:
> 08BC7B06

-- 
Take care,

Seth seth@hollen.org 727-919-1598



This archive was generated by hypermail 2.1.3 : Fri Aug 01 2014 - 18:12:57 EDT