directory listing command error after install google-authenticator on CentOS 7

Clash Royale CLAN TAG#URR8PPP
up vote
1
down vote
favorite
Status
- CentOS 7.5.1804 (Core)
- Linux 3.10.0-862.14.4.el7.x86_64
Problem
After I installed and setting google-authenticator packages, weird authentication related message keep shown when I use directory listing command on user's home directory.
I've tested on another owned directory but nothing happend unless home directory.
ls, dir and authentication works fine but still message are annoying me :
$ ls
cannot be satisfied by enabled authentication method?OAqsq
$ ls -al
é고208
drwx------ 6 user user 4096 10ì 15 10:06 .
drwxr-xr-x. 3 root root 20 10ì 10 12:23 .. cannot be satisfied by enabled authentication method?OAqsq
$ dir
cannot be satisfied by enabled authentication method33OAqsq
Logs
- There is no related error or message on
/var/log/secureandmessages sshd -tis okay
/etc/ssh/sshd_config
PermitRootLogin no
StrictModes yes
UsePAM yes
PasswordAuthentication yes
PubkeyAuthentication yes
GSSAPIAuthentication no
AuthorizedKeysFile .ssh/authorized_keys
ChallengeResponseAuthentication yes
AuthenticationMethods publickey,password publickey,keyboard-interactive
/etc/pam.d/sshd
#%PAM-1.0
auth required pam_sepermit.so
#auth substack password-auth
...
-session optional pam_reauthorize.so prepare
auth required pam_google_authenticator.so nullok
centos ls sshd pam
New contributor
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
add a comment |Â
up vote
1
down vote
favorite
Status
- CentOS 7.5.1804 (Core)
- Linux 3.10.0-862.14.4.el7.x86_64
Problem
After I installed and setting google-authenticator packages, weird authentication related message keep shown when I use directory listing command on user's home directory.
I've tested on another owned directory but nothing happend unless home directory.
ls, dir and authentication works fine but still message are annoying me :
$ ls
cannot be satisfied by enabled authentication method?OAqsq
$ ls -al
é고208
drwx------ 6 user user 4096 10ì 15 10:06 .
drwxr-xr-x. 3 root root 20 10ì 10 12:23 .. cannot be satisfied by enabled authentication method?OAqsq
$ dir
cannot be satisfied by enabled authentication method33OAqsq
Logs
- There is no related error or message on
/var/log/secureandmessages sshd -tis okay
/etc/ssh/sshd_config
PermitRootLogin no
StrictModes yes
UsePAM yes
PasswordAuthentication yes
PubkeyAuthentication yes
GSSAPIAuthentication no
AuthorizedKeysFile .ssh/authorized_keys
ChallengeResponseAuthentication yes
AuthenticationMethods publickey,password publickey,keyboard-interactive
/etc/pam.d/sshd
#%PAM-1.0
auth required pam_sepermit.so
#auth substack password-auth
...
-session optional pam_reauthorize.so prepare
auth required pam_google_authenticator.so nullok
centos ls sshd pam
New contributor
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
add a comment |Â
up vote
1
down vote
favorite
up vote
1
down vote
favorite
Status
- CentOS 7.5.1804 (Core)
- Linux 3.10.0-862.14.4.el7.x86_64
Problem
After I installed and setting google-authenticator packages, weird authentication related message keep shown when I use directory listing command on user's home directory.
I've tested on another owned directory but nothing happend unless home directory.
ls, dir and authentication works fine but still message are annoying me :
$ ls
cannot be satisfied by enabled authentication method?OAqsq
$ ls -al
é고208
drwx------ 6 user user 4096 10ì 15 10:06 .
drwxr-xr-x. 3 root root 20 10ì 10 12:23 .. cannot be satisfied by enabled authentication method?OAqsq
$ dir
cannot be satisfied by enabled authentication method33OAqsq
Logs
- There is no related error or message on
/var/log/secureandmessages sshd -tis okay
/etc/ssh/sshd_config
PermitRootLogin no
StrictModes yes
UsePAM yes
PasswordAuthentication yes
PubkeyAuthentication yes
GSSAPIAuthentication no
AuthorizedKeysFile .ssh/authorized_keys
ChallengeResponseAuthentication yes
AuthenticationMethods publickey,password publickey,keyboard-interactive
/etc/pam.d/sshd
#%PAM-1.0
auth required pam_sepermit.so
#auth substack password-auth
...
-session optional pam_reauthorize.so prepare
auth required pam_google_authenticator.so nullok
centos ls sshd pam
New contributor
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
Status
- CentOS 7.5.1804 (Core)
- Linux 3.10.0-862.14.4.el7.x86_64
Problem
After I installed and setting google-authenticator packages, weird authentication related message keep shown when I use directory listing command on user's home directory.
I've tested on another owned directory but nothing happend unless home directory.
ls, dir and authentication works fine but still message are annoying me :
$ ls
cannot be satisfied by enabled authentication method?OAqsq
$ ls -al
é고208
drwx------ 6 user user 4096 10ì 15 10:06 .
drwxr-xr-x. 3 root root 20 10ì 10 12:23 .. cannot be satisfied by enabled authentication method?OAqsq
$ dir
cannot be satisfied by enabled authentication method33OAqsq
Logs
- There is no related error or message on
/var/log/secureandmessages sshd -tis okay
/etc/ssh/sshd_config
PermitRootLogin no
StrictModes yes
UsePAM yes
PasswordAuthentication yes
PubkeyAuthentication yes
GSSAPIAuthentication no
AuthorizedKeysFile .ssh/authorized_keys
ChallengeResponseAuthentication yes
AuthenticationMethods publickey,password publickey,keyboard-interactive
/etc/pam.d/sshd
#%PAM-1.0
auth required pam_sepermit.so
#auth substack password-auth
...
-session optional pam_reauthorize.so prepare
auth required pam_google_authenticator.so nullok
centos ls sshd pam
centos ls sshd pam
New contributor
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
New contributor
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
edited 1 min ago
New contributor
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
asked 13 mins ago
Hyun-ju Baek
62
62
New contributor
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
New contributor
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
Hyun-ju Baek is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
add a comment |Â
add a comment |Â
active
oldest
votes
active
oldest
votes
active
oldest
votes
active
oldest
votes
active
oldest
votes
Hyun-ju Baek is a new contributor. Be nice, and check out our Code of Conduct.
Hyun-ju Baek is a new contributor. Be nice, and check out our Code of Conduct.
Hyun-ju Baek is a new contributor. Be nice, and check out our Code of Conduct.
Hyun-ju Baek is a new contributor. Be nice, and check out our Code of Conduct.
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f475493%2fdirectory-listing-command-error-after-install-google-authenticator-on-centos-7%23new-answer', 'question_page');
);
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Sign up using Google
Sign up using Facebook
Sign up using Email and Password