Solved Can't SSH After 13.1-RELEASE Update

Hello,

During the upgrade process to FreeBSD 13.1-RELEASE the installer tells me:


The following file could not be merged automatically: /etc/ssh/sshd_config
Press Enter to edit this file in vi and resolve the conflicts
manually...



This is on a clean installation (i.e. zero changes).




# $OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $
# $FreeBSD$

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.

# Note that some of FreeBSD's defaults differ from OpenBSD's, and
# FreeBSD has a few additional options.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# Change to yes to enable built-in password authentication.
#PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable PAM authentication
<<<<<<< current version
ChallengeResponseAuthentication no
=======
#KbdInteractiveAuthentication yes
>>>>>>> 13.1-RELEASE

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'no' to disable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
#UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#UseBlacklist no
#VersionAddendum FreeBSD-20211221

# no default banner path
#Banner none

# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server

TrustedUserCAKeys /etc/ssh/lightsail_instance_ca.pub


Can someone please tell me which lines I need to edit?

If I exit the editor without changing anything (like I tested) and finish upgrading the system I am unable to SSH afterwards.
 
# Change to no to disable PAM authentication
<<<<<<< current version
ChallengeResponseAuthentication no
=======
#KbdInteractiveAuthentication yes
>>>>>>> 13.1-RELEASE

Should be changed to:

#KbdInteractiveAuthentication yes

Or if you want to use only keys then:

KbdInteractiveAuthentication no

Edit:
Ohh and as you already miss to properly edit the merge files of sshd_config you may have other files which you didn't edit and just skip during the update. So my advice is to search for " <<<<<<< current version" in all your config files under /etc and manually edit them


<<<<<<< current version
Old value
=======
New value
>>>>>>> 13.1-RELEASE

You need to manually delete "<<<<<<< current version" ; "Old value"; "=======" ; ">>>>>>> 13.1-RELEASE" and edit the "New value" according your preferences
 
Whoops.

So it just left all that junk in the file? No wonder it stopped working 😅

Okay I'll edit those lines out and try again.

Thank you!
 
It's not junk; it's output from tools used to merge/diff to denote conflicts. All the tools told you "we can't fix this automatically, you need to manually intervene".
Did you manually edit /etc/ssh/sshd_config?
 
It's not junk; it's output from tools used to merge/diff to denote conflicts. All the tools told you "we can't fix this automatically, you need to manually intervene".
Did you manually edit /etc/ssh/sshd_config?

7YxVJAo.gif
 
Normally, the freebsd-update(8) script would ask you to accept the changes - or not. I accepted them when I upgraded a 13.0-RELEASE VM to 13.1p5-RELEASE... works like a charm (even though, I have to admit, I didn't quite know what I was doing with the SSH stuff 😅 ). The only time I had to manually intervene in the upgrade process was to re-add myself to the video group in /etc/groups, because that somehow got messed up. Having vi reference handy really saved me there.
 
Back
Top