Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
After open sshd upgrade no users can authenticate
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index Other Things Gentoo
View previous topic :: View next topic  
Author Message
qosler
n00b
n00b


Joined: 30 Dec 2004
Posts: 5

PostPosted: Sat Mar 05, 2005 10:55 pm    Post subject: After open sshd upgrade no users can authenticate Reply with quote

I upgraded ssh and now no one ssh into the server.

error message: Using username "anyuser" No supported authentication metods left to try.

I am not sure wher to start with this error.

This is the sshd_config file:

# $OpenBSD$

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

#Port 22
Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Signarure for "x509v3-sign-rsa" keys: md5,sha1
#X509rsaSigType=md5

# The intended use for the X509 client certificate. Without this option
# no chain verification will be done. Currently accepted uses are case
# insensitive:
# - "sslclient", "SSL client", "SSL_client" or "client"
# - "any", "Any Purpose", "Any_Purpose" or "AnyPurpose"
# - "skip" or ""(empty): don`t check purpose.
#AllowedCertPurpose sslclient

# A file with multiple certificates of certificate signers
# in PEM format concatenated together.
#CACertificateFile /etc/ssh/ca/ca-bundle.crt

# A directory with certificates of certificate signers.
# The certificates should have name of the form: [HASH].[NUMBER]
# or have symbolic links to them of this form.
#CACertificatePath /etc/ssh/ca/crt

# A file with multiple CRL of certificate signers
# in PEM format concatenated together.
#CARevocationFile /etc/ssh/ca/ca-bundle.crl

# A directory with CRL of certificate signers.
# The CRL should have name of the form: [HASH].r[NUMBER]
# or have symbolic links to them of this form.
#CARevocationPath /etc/ssh/ca/crl

# SSH can use "Online Certificate Status Protocol"(OCSP)
# to validate certificate. Set VAType to
# - none : do not use OCSP to validate certificates;
# - ocspcert: validate only certificates that specify `OCSP
# Service Locator' URL;
# - ocspspec: use specified in the configuration 'OCSP Responder'
# to validate all certificates.
#VAType none

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
#UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem sftp /usr/lib/misc/sftp-server

# sftp-server logging
#LogSftp no
#SftpLogFacility AUTH
#SftpLogLevel INFO

# sftp-server umask control
#SftpUmask

#SftpPermitChmod yes
#SftpPermitChown yes
Back to top
View user's profile Send private message
polle
Veteran
Veteran


Joined: 28 Feb 2003
Posts: 1498
Location: Belgium

PostPosted: Sun Mar 06, 2005 5:07 am    Post subject: Reply with quote

as far as I can see, this is an example file ( everything is commented out), didn't you etc-update your config file after the upgrade and overwrote the existing file?
Back to top
View user's profile Send private message
sapphirecat
Guru
Guru


Joined: 15 Jan 2003
Posts: 376

PostPosted: Mon Mar 07, 2005 7:44 am    Post subject: Re: After open sshd upgrade no users can authenticate Reply with quote

qosler wrote:
I upgraded ssh and now no one ssh into the server.

error message: Using username "anyuser" No supported authentication metods left to try.

I am not sure wher to start with this error.

This is the sshd_config file:

[...]
# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no
[...]

That's probably the source of your problems. 'PasswordAuthentication no' is denying them the chance to use their password to log in, and apparently none of the other authentication methods available have been set up.
_________________
Former Gentoo user; switched to Kubuntu 7.04 when I got sick of waiting on gcc. Chance of thread necro if you reply now approaching 100%...
Back to top
View user's profile Send private message
rr
n00b
n00b


Joined: 22 Feb 2005
Posts: 35

PostPosted: Tue Mar 08, 2005 2:09 am    Post subject: Reply with quote

Ah-HA! That's why I couldn't remotely log in over ssh!

This is a bug in the script. I'll let someone who knows their way around report it.

Expect a lot of people to have trouble over this.
Back to top
View user's profile Send private message
cancech
Apprentice
Apprentice


Joined: 22 Dec 2004
Posts: 171

PostPosted: Mon Mar 21, 2005 3:57 am    Post subject: Reply with quote

rr wrote:
Ah-HA! That's why I couldn't remotely log in over ssh!

This is a bug in the script. I'll let someone who knows their way around report it.

Expect a lot of people to have trouble over this.



So password authentication with the new version is screwed up? I've been unable to use ssh over the past few days......ever since I updated really....
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Other Things Gentoo All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum