OpenSSH on Debian 3.0 and Kernel 2.4.19

Andrew Bates andrewb at litecode.net
Fri Aug 9 20:46:22 CDT 2002


[I'm resending this to the list, cause I forgot to move kclug at kclug.org 
into the To:... a lot of peopel have this problem, and there's not a lot 
out there about it.]

You have to make sure not to compile DES or something like that... it's
what redhat uses, it can't read your system's basic password encryption
type... I had the same problem.

mike neuliep wrote:

 >Hello, I've downloaded OpenSSL-engine-0.9.6e and OpenSSH-3.4p1 and 
compiled it
 >simply by doing a ./Configure linux-elf for openssl and a ./configure for
 >open ssh.  It compiles a-ok.  Now when I run sshd and try and connect 
to it
 >with its' own client I get this.  Here's a debug of the transaction. 
Has anyone
 >ever seen this before?  Thanks in advance!
 >
 >	
 >	Mike Neuliep
 >
 >gamemnon:/usr/src/openssh-3.4p1# ssh -v -l mike agamemnon
 >OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090605f
 >debug1: Reading configuration data /usr/local/etc/ssh_config
 >debug1: Rhosts Authentication disabled, originating port will not be 
trusted.
 >debug1: ssh_connect: needpriv 0
 >debug1: Connecting to agamemnon [65.204.100.197] port 22.
 >debug1: Connection established.
 >debug1: identity file /root/.ssh/identity type -1
 >debug1: identity file /root/.ssh/id_rsa type -1
 >debug1: identity file /root/.ssh/id_dsa type -1
 >debug1: Remote protocol version 1.99, remote software version 
OpenSSH_3.4p1
 >debug1: match: OpenSSH_3.4p1 pat OpenSSH*
 >Enabling compatibility mode for protocol 2.0
 >debug1: Local version string SSH-2.0-OpenSSH_3.4p1
 >debug1: SSH2_MSG_KEXINIT sent
 >debug1: SSH2_MSG_KEXINIT received
 >debug1: kex: server->client aes128-cbc hmac-md5 none
 >debug1: kex: client->server aes128-cbc hmac-md5 none
 >debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent
 >debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
 >debug1: dh_gen_key: priv key bits set: 126/256
 >debug1: bits set: 1609/3191
 >debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
 >debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
 >debug1: Host 'agamemnon' is known and matches the RSA host key.
 >debug1: Found key in /root/.ssh/known_hosts:4
 >debug1: bits set: 1586/3191
 >debug1: ssh_rsa_verify: signature correct
 >debug1: kex_derive_keys
 >debug1: newkeys: mode 1
 >debug1: SSH2_MSG_NEWKEYS sent
 >debug1: waiting for SSH2_MSG_NEWKEYS
 >debug1: newkeys: mode 0
 >debug1: SSH2_MSG_NEWKEYS received
 >debug1: done: ssh_kex2.
 >debug1: send SSH2_MSG_SERVICE_REQUEST
 >debug1: service_accept: ssh-userauth
 >debug1: got SSH2_MSG_SERVICE_ACCEPT
 >debug1: authentications that can continue: 
publickey,password,keyboard-interactive
 >debug1: next auth method to try is publickey
 >debug1: try privkey: /root/.ssh/identity
 >debug1: try privkey: /root/.ssh/id_rsa
 >debug1: try privkey: /root/.ssh/id_dsa
 >debug1: next auth method to try is keyboard-interactive
 >debug1: authentications that can continue: 
publickey,password,keyboard-interactive
 >debug1: next auth method to try is password
 >mike at agamemnon's password:
 >debug1: authentications that can continue: 
publickey,password,keyboard-interactive
 >Permission denied, please try again.
 >mike at agamemnon's password:
 >debug1: authentications that can continue: 
publickey,password,keyboard-interactive
 >Permission denied, please try again.
 >mike at agamemnon's password:
 >debug1: authentications that can continue: 
publickey,password,keyboard-interactive
 >debug1: no more auth methods to try
 >Permission denied (publickey,password,keyboard-interactive).
 >debug1: Calling cleanup 0x8062884(0x0)
 >
 >
 >
 >
 >
 >




More information about the Kclug mailing list