Subject: Re: How to enable s/key with sshd on NetBSD-3.0BETA?
To: ghen@telenet.be, Geert Hendrickx <geert.hendrickx@ua.ac.be>
From: Cheese Lottery <cheeselottery@gmail.com>
List: netbsd-users
Date: 10/04/2005 14:44:32
On 10/3/05, Geert Hendrickx <geert.hendrickx@ua.ac.be> wrote:
> If you also want to allow regular passwords, all you have to do is enable
> s/key (with skeyinit), without modifying any other files.  sshd will firs=
t
> prompt for your password, and if you just hit enter at that prompt, ask f=
or
> a one-time password.

I do not want to enable regular passwords. That said, after
re-enabling PasswordAuthentication in /etc/ssh/sshd_config and
commenting out the pam_skey line in /etc/pam.d/sshd, I am not prompted
for my one-time password. Or is the prompt for the one-time password
visually no different than the prompt for a normal password, now?

$ ssh -v localhost sh                                                =20
                                                                     =20
                      OpenSSH_3.9 NetBSD_Secure_Shell-20050213,
OpenSSL 0.9.7d 17 Mar 2004
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Connecting to localhost [::1] port 22.
socket: Protocol not supported
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/waaagh/.ssh/identity type -1
debug1: identity file /home/waaagh/.ssh/id_rsa type -1
debug1: identity file /home/waaagh/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version
OpenSSH_3.9 NetBSD_Secure_Shell-20050213
debug1: match: OpenSSH_3.9 NetBSD_Secure_Shell-20050213 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.9 NetBSD_Secure_Shell-200502=
13
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'localhost' is known and matches the RSA host key.
debug1: Found key in /home/waaagh/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Trying private key: /home/waaagh/.ssh/identity
debug1: Trying private key: /home/waaagh/.ssh/id_rsa
debug1: Trying private key: /home/waaagh/.ssh/id_dsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: Next authentication method: password
waaagh@localhost's password:
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
Permission denied, please try again.
waaagh@localhost's password:
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
Permission denied, please try again.
waaagh@localhost's password:
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: No more authentication methods to try.
Permission denied (publickey,password,keyboard-interactive).

The same happens if I leave the pam_skey line in /etc/pam.d/sshd