incoming ssh broken after 6.6.1p1-12 update

General support questions
Post Reply
CyborgSam
Posts: 3
Joined: 2014/05/27 21:55:39

incoming ssh broken after 6.6.1p1-12 update

Post by CyborgSam » 2015/07/16 23:14:45

••••••••••••••••••••••••••••••••••••••••••••••••••
I've been using ssh to access my CentOS 7.1 server from my Macs. The update from openssh 6.6.1p1-11.el7 to openssh 6.6.1p1-12.el7 broke this. I now get this error:
Permission denied (publickey,gssapi-keyex,gssapi-with-mic)

Here's the ssh -V results:
CentOS: OpenSSH_6.6.1p1, OpenSSL 1.0.1e-fips 11 Feb 2013
MacOSX 10.6.8: OpenSSH_5.2p1, OpenSSL 0.9.8y 5 Feb 2013
MacOSX 10.10.4: OpenSSH_6.2p2, OSSLShim 0.9.8r 8 Dec 2011

My only mods to /etc/ssh/sshd_config were:
PasswordAuthentication no
AllowUsers myusername

The results of ssh myusername@a.b.c -v are below.

I've tried a bunch of fixes but can't find anything that says exactly what changed. I searched for a changelog that would explain this, I didn't find anything. I assume some security got tightened.

Can anyone explain what changed?

Can I get the old behavior back? Is there a secure easy way to proceed? My Mac is a laptop and travels, so I don't think I can use the key since my IP/DNS changes a lot.


----------------------------------------
OpenSSH_5.2p1, OpenSSL 0.9.8y 5 Feb 2013
debug1: Reading configuration data /etc/ssh_config
debug1: Applying options for *
debug1: Connecting to a.b.c [1.2.3.4] port 22.
debug1: Connection established.
debug1: identity file /Users/foo/.ssh/identity type -1
debug1: identity file /Users/foo/.ssh/id_rsa type 1
debug1: identity file /Users/foo/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1
debug1: match: OpenSSH_6.6.1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.2
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'a.b.c' is known and matches the RSA host key.
debug1: Found key in /Users/foo/.ssh/known_hosts:3
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: publickey
debug1: Trying private key: /Users/foo/.ssh/identity
debug1: Offering public key: /Users/foo/.ssh/id_rsa
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
debug1: Trying private key: /Users/foo/.ssh/id_dsa
debug1: No more authentication methods to try.
Permission denied (publickey,gssapi-keyex,gssapi-with-mic).
----------------------------------------

aks
Posts: 3073
Joined: 2014/09/20 11:22:14

Re: incoming ssh broken after 6.6.1p1-12 update

Post by aks » 2015/07/19 09:57:43

Regenerate your keys and install them on the CentOS server. I'm guessing that the keys are no longer "strong" enough.

CyborgSam
Posts: 3
Joined: 2014/05/27 21:55:39

Re: incoming ssh broken after 6.6.1p1-12 update

Post by CyborgSam » 2015/07/19 17:26:50

aks->

I'll try that Tuesday when I'm physically at the server since I can't ssh in... ;(

Thanks for your help,
Sam

CyborgSam
Posts: 3
Joined: 2014/05/27 21:55:39

Re: incoming ssh broken after 6.6.1p1-12 update

Post by CyborgSam » 2015/07/23 22:01:12

Sadly this didn't help. I've spent hours searching and can't find a change log or similar post about a recent loss of ssh nor the error.

I'm giving up for now and testing Yosemite Server. So far "it just works."

I wish that the general community didn't treat documentation as an afterthought. Yes, I know the logistics of a bunch of dedicated unpaid volunteers. I just wish their efforts didn't get diluted when systems become dysfunctional through no action of the end user.

Post Reply