sshd: public key working, but can't get passwords working

Michael Hipp Michael@Hipp.com
Mon Jul 30 13:36:00 GMT 2007


Daniel Griscom wrote:
> At 7:32 PM -0500 7/29/07, René Berber wrote:
>> Back to the original problem: did you use ssh-user-config?  (I guess 
>> you did
>> since you had to copy the public key).
> 
> No; I'd thought that ssh-user-config was to configure an account that 
> was to be an ssh client (e.g. one within which I'd use ssh to connect to 
> another machine). I copied the public key from another workstation from 
> which I've used ssh public key connections for a number of servers.
> 
>> What you reported about the log is simple, the password used is not 
>> correct...
>> it should prompt you 3 times and then close the connection; or the 
>> configuration
>> does not allow password authentication, let's check this last one:
>>
>> In /etc/sshd_config you should have:
>>
>> #PasswordAuthentication yes
>> #PermitEmptyPasswords no
>> #UsePAM no
> 
> All three lines are present and commented out (as above).

I thought you were trying to use public/private key authentication, not 
password authentication?

If so, then the first line above needs to be uncommented and changed to 
'no'.  (Remember to keep a session open while you're testing changes, 
and any changes won't become "live" until sshd is restarted on the host.)

I think you said you were using authorized_keys2 as the public key file, 
try using ~/authorized_keys (note the missing '2'). That would be 
something like:

   /home/daniel/.ssh/authorized_keys

Or whatever username you're trying to login to.

Michael

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/



More information about the Cygwin mailing list