[conspire] ssh problem: disabling "keyboard-interactive"

mark at weisler-saratoga-ca.us mark at weisler-saratoga-ca.us
Tue Aug 22 08:12:17 PDT 2006


Hi All,
I have a problem with "keyboard-interactive" in ssh and I would
appreciate any help if you have some time and knowledge.

Summary: I want to disable password authentication on my server running
Kanotix so I edited 'PasswordAuthentication' in /etc/ssh/sshd_config so
it reads 'PasswordAuthentication no' instead of 'PasswordAuthentication
yes' or simply leaving the PasswordAuthentication line commented out.

I can log in from another computer using the passphrase as expected. But
I tested to try to make sure that the password option could not be
invoked by putting in erroneous passphrases. Sure enough, after three
failed attempts at a passphrase, the server popped up and offered me a
password login which is what I did not want to happen.
Shown here, logging in from a client:

:/media/hda4/testing/Personal$ ssh -X -l mark DerAlte
Enter passphrase for key '/home/mark/.ssh/id_rsa':
Enter passphrase for key '/home/mark/.ssh/id_rsa':
Enter passphrase for key '/home/mark/.ssh/id_rsa':
Password:
Password:
Password:
Permission denied (publickey,keyboard-interactive).
mark at oreo:/media/hda4/testing/Personal$

Continuing...

It appears that the server is offering two authentication methods.
a. publickey and
b. keyboard-interactive
Password authentication is not offered and appears to have been
prevented by the 'PasswordAuthentication no'  line in sshd_config.


I have looked at sshd_config and not found a parameter I can set for
keyboard-interactive.
I tried the 'PAMAuthenticationViaKbdInt' set to no but it still offered
me the Password option after three intentionally failed attempts using
a faulty passphrase.

I presume there is more risk in allowing 'keyboard-interactive' than in
'publickey' and that I would do well to disable it. Is that correct?
There is not much on the Web on this topic of  'keyboard-interactive'.
How can I disable  'keyboard-interactive'?
Is anyone aware of resources describing how  'keyboard-interactive' 
works?


The server:
A Dell Inspiron PIII running Kanotix (Easter 2006).
root at DerAlte:/etc/ssh# ssh -v
OpenSSH_4.3p2 Debian-1, OpenSSL 0.9.8a 11 Oct 2005

Between the dashed lines is  listing of /etc/ssh/sshd_config on the
server.
__________
root at DerAlte:/etc/ssh# cat sshd_config
# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will
bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# ...but breaks Pam auth via kbdint, so we have to turn it off
# Use PAM authentication via keyboard-interactive so PAM modules can
# properly interface with the user (off due to PrivSep)
#PAMAuthenticationViaKbdInt no
# mw is changing the line above by removing the comment to activate it.
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 600
#PermitRootLogin yes
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for
RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no


# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
KeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net
#ReverseMappingCheck yes

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes
root at DerAlte:/etc/ssh#

__________

Thanks for reading this.
Mark






More information about the conspire mailing list