SSH Authentication issue.


 
Thread Tools Search this Thread
Operating Systems HP-UX SSH Authentication issue.
# 1  
Old 05-22-2014
SSH Authentication issue.

When I am trying to connect to a sever using ssh, I happen to see the following statements in the server side logs:
Code:
none for user User rejected because it is unavailable
password for user User accepted

I am able to connect to the server, but I am getting that "rejected" message in logs.

What I want to do is to eliminate that message. So when I did some digging around I came to know that the "none" authentication method is used to determine the types of authentication methods available and only in rare cases is the "none" authentication method supported by the server.

So is there any way I can tell the ssh not to use the "none" authentication method?

I already tried specifying the preferred authentication method using:
Code:
-o PreferredAuthentications=password

but still I am getting that error message.

So is there any way I can tell ssh not to use the none authentication method/

Thanks.
# 2  
Old 05-22-2014
what is the output after your ssh tries ?
Code:
# ssh -o PreferredAuthentications=none serverIP

is the connection ok although logged to "rejected .. " message
# 3  
Old 05-22-2014
In that case it just displays the possibe authentication method and exits. But it i give the method as "password" first it is taking "none" and then taking "password". The connection is ok
# 4  
Old 05-22-2014
When connecting to a server with ssh if there is a public key/private key authentication token between server, the ssh will try to use that key. If for some reason the key does not work, then ssh will try asking for a password. Key based authentication won't work if the .ssh directory is world or group writable, readable or executable or the home directory is world writable. You may want to check the permissions on your home and .ssh directories.
# 5  
Old 05-22-2014
Look at your sshd_config file. Is PermitEmptyPasswords set to yes? If so, try turning it off.
# 6  
Old 05-22-2014
Quote:
Originally Posted by chacko193
In that case it just displays the possibe authentication method and exits. But it i give the method as "password" first it is taking "none"
and then taking "password". The connection is ok
Ok i understand the issue.This happened from ssh server and i guess the is mandatory.Maybe you are using the Vshell and
if there is an parameter called the name is like "NoneAuthentication" method and i m not sure , if this can be eliminated bt this but just u can try.
Code:
# ssh -o PreferredAuthentications=password -o NoneAuthentication=no serverIp


or you can use the ssh-1 but i think your server is not permitted this and this cannot be preferred.
and you can the look the more infos at the below links.

Inside SSH-2 (SSH, The Secure Shell: The Definitive Guide)
Code:
The SSH-2 protocol is more flexible: the server informs the client which authentication methods are usable at any point in the exchange, 
as opposed to just once at the beginning of the connection, as in SSH-1. 

Thus, an SSH-2 server can, for example, decide to disallow public-key authentication after two unsuccessful attempts 
but still continue allowing the password method only. 
One use of this feature is interesting to note. 

SSH-2 clients usually first make an authentication request using a special method, "none." 
It always fails and returns the real authentication methods permitted by the server. 
If you see puzzling references in the SSH logs indicating that the method "none" has "failed," now you know what's going on (and it's normal).

and like same your issue, you can get the some infos.
https://forums.vandyke.com/showthread.php?t=11413

regards
ygemici
# 7  
Old 05-23-2014
Thanks for the reply, but from that other issue that you posted, I got to know that this is a default behavior. But it does not says how to avoid using "none" authentication method.

I tried with the NoneAuthentication option and it says it is not supported.
Code:
command-line: line 0: Bad configuration option: NoneAuthentication
Connection closed

Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Ssh passwordless authentication

Hey team I have to enable password less authentication betweeen A to B server and A to C server and A to D server. For this I generated a ssh key on server A using ssh-keygen command and copied the key using ssh-copy-id command to B, C and D server. Everything is working fine as of now but... (5 Replies)
Discussion started by: Sandeep_sandy
5 Replies

2. UNIX for Advanced & Expert Users

Is SSH Key Authentication Disabled?

I setup passwordless authentication on a Ubuntu vm by ssh'ing into the localhost. I'm trying to do the same thing on another machine but it's not working. I believe I have the permissions setup properly and keygen'd. Is there a way to disable passwordless authentication? I have permission to... (4 Replies)
Discussion started by: MaindotC
4 Replies

3. UNIX for Dummies Questions & Answers

SSH Keys Authentication keeps asking for password

Hi! Im trying to set access from ServerA(SunOS) to ServerB(Some custom Linux with Keyboard Interactive login) with SSH Keys. As a proof of concept I was able to do it between 2 virtual machines. Now in my real life scenario it isnt working. I created the keys in ServerA, copied them to... (7 Replies)
Discussion started by: RedSpyder
7 Replies

4. Solaris

Solaris 8 ssh public key authentication issue - Server refused our key

Hi, I've used the following way to set ssh public key authentication and it is working fine on Solaris 10, RedHat Linux and SuSE Linux servers without any problem. But I got error 'Server refused our key' on Solaris 8 system. Solaris 8 uses SSH2 too. Why? Please help. Thanks. ... (1 Reply)
Discussion started by: aixlover
1 Replies

5. Shell Programming and Scripting

ssh into another machine without authentication

If another machine has the same account how to ssh into that machine as the same user without re-typing password? Thanks (2 Replies)
Discussion started by: stevensw
2 Replies

6. Red Hat

SSH Public key Authentication Issue

Hi All; I have an issue with password less authentication via ssh ( v2) I have two servers Server A and Server B, following are the server details Server A OS - HP UX B.11.11 U 9000/800 SSH - OpenSSH_4.3p2-hpn, OpenSSL 0.9.7i 14 Oct 2005 HP-UX Secure Shell-A.04.30.000, HP-UX... (3 Replies)
Discussion started by: maverick_here
3 Replies

7. AIX

Passwordless authentication via SSH

I am trying to implement passwordless authentication via ssh2. I have used the well documented technique of generating a key pair with a blank passphrase on my client machine, and installing the public key on the destination server (AIX 5.3) in the user's .ssh2 directory. I have used this technique... (1 Reply)
Discussion started by: RegX
1 Replies

8. UNIX for Advanced & Expert Users

ssh RSA authentication failure

I am using an ssh pub key on two remote servers to allow ssh session without authentication. Both servers have the same id_rsa.pub copied from the host into the remote servers ~user/.ssh/authorized_keys. There is no passphrase for this key either. The problem is that I am able to ssh into one... (2 Replies)
Discussion started by: prkfriryce
2 Replies

9. UNIX for Advanced & Expert Users

passphrase and ssh authentication

In which case could be better don't use a passphrase creating an authentication key for ssh comunications? Thanks in advance. (1 Reply)
Discussion started by: Minguccio75
1 Replies

10. UNIX for Dummies Questions & Answers

SSH key authentication

Hi all, I have got a Solaris machine and I have several user account setup up with the .ssh and authorized_keys file in their home directories. I have check all the permission and ownership and they are all indentical and belongs to the user ID and group respectively. However one of the... (3 Replies)
Discussion started by: stancwong
3 Replies
Login or Register to Ask a Question