From owner-freebsd-questions@FreeBSD.ORG Tue Feb 13 15:39:37 2007 Return-Path: X-Original-To: freebsd-questions@freebsd.org Delivered-To: freebsd-questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 3D90616A400 for ; Tue, 13 Feb 2007 15:39:37 +0000 (UTC) (envelope-from o.greve@axis.nl) Received: from yggdrasil.interstroom.nl (yggdrasil.interstroom.nl [80.85.129.11]) by mx1.freebsd.org (Postfix) with ESMTP id D2B1713C4AC for ; Tue, 13 Feb 2007 15:39:36 +0000 (UTC) (envelope-from o.greve@axis.nl) Received: from ip127-180.introweb.nl ([80.65.127.180] helo=[192.168.1.42]) by yggdrasil.interstroom.nl with asmtp (Exim 3.35 #1 (Debian)) id 1HGzkY-0002dK-00; Tue, 13 Feb 2007 16:39:22 +0100 Message-ID: <45D1DBA8.5040400@axis.nl> Date: Tue, 13 Feb 2007 16:39:20 +0100 From: Olaf Greve User-Agent: Thunderbird 1.5.0.9 (X11/20061222) MIME-Version: 1.0 To: Bill Moran References: <45D07D5A.2040307@axis.nl> <8930024.post@talk.nabble.com> <45D1BDCA.8050709@axis.nl> <20070213090410.c1aa29bc.wmoran@collaborativefusion.com> In-Reply-To: <20070213090410.c1aa29bc.wmoran@collaborativefusion.com> Content-Type: text/plain; charset=US-ASCII; format=flowed Content-Transfer-Encoding: 7bit X-MailScanner-Information: Interstroom virusscan, please e-mail helpdesk@interstroom.nl for more information X-MailScanner-SpamCheck: Cc: freebsd-questions@freebsd.org Subject: Re: [SOLVED] Help please: how to enable SSH password authentication under FreeBSD 6.2? Solved - but not in an expected way X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 13 Feb 2007 15:39:37 -0000 Hi Bill, > I'm not seeing this. I tried this with PuTTY 0.58 on a fresh FreeBSD 6.2p1 > system and had no problems. So I grabbed the latest PuTTY 0.59, and that > worked fine as well. [...] > I haven't been following this thread, so I don't have any ideas on what > your problem might be, but it's certainly not FreeBSD or puTTY's fault > or I'd be seeing the same problem. The issue is that PuTTY does not fall back from its SSH2 attempt to SSH1 (with password authentication), as is what I specified in my /etc/ssh/sshd_config Is this what you tried too, or did you use SSH2 (i.e. key authentication, instead of password authentication)? In my case, SSHD is running in debug mode and the debug log clearly indicates that PuTTY only tries SSH2 and does not fall back to SSH1, whereas on my live box (FreeBSD 5.4 release AMD64, custom kernel), PuTTY does fall back to SSH1. The 'lines' to the new server are about as short as they can be, as I'm currently setting the machine up over our local network, so the only thing in between the client and server is our router, which does not mess with the SSH traffic... In short: I see no reason why the PuTTY / FreeBSD 6.2 SSH combination would _not_ be at fault (especially as other SSH clients do work fine on this box, and as PuTTY also works when connecting to other boxes). :P Contrary to what I was thinking yesterday, I don't think my configuration is at fault... In case in such a situation the password authentication does work fine for you, I'd be curious to find out the reason why it doesn't work for me (perhaps you could then also post me your sshd_config settings). As mentioned, there is an easy work around by using a different SSH client, but PuTTY is handy for quick d/l-ing when abroad, and not having administrator's rights to the machine you're on at that time. Cheers! Olafo