public inbox for cygwin@cygwin.com
 help / color / mirror / Atom feed
From: Clayton Evans <CEvans@joshitech.com>
To: "cygwin@cygwin.com" <cygwin@cygwin.com>
Subject: RE: openssh authentification
Date: Fri, 14 Oct 2011 17:07:00 -0000	[thread overview]
Message-ID: <C1D4084E4F215A4F890E70E3675DF633491EC860C4@JTISBS8.joshitech.local> (raw)
In-Reply-To: <jifg97lcabu2le035n29f2mr1dk0pchod5@4ax.com>

> > debug1: Next authentication method: publickey
> > debug1: Offering RSA public key: /home/cevans/.ssh/id_rsa
> > debug3: send_pubkey_test
> > debug2: we sent a publickey packet, wait for reply
> > debug1: Authentications that can continue: 
> > publickey,password,keyboard-interactive
> > debug1: Offering DSA public key: /home/cevans/.ssh/id_dsa
> > debug3: send_pubkey_test
> > debug2: we sent a publickey packet, wait for reply
> > debug1: Authentications that can continue: 
> > publickey,password,keyboard-interactive
> > debug1: Offering ECDSA public key: /home/cevans/.ssh/id_ecdsa
> > debug3: send_pubkey_test
> > debug2: we sent a publickey packet, wait for reply
> > debug1: Authentications that can continue: 
> > publickey,password,keyboard-interactive
> > debug2: we did not send a packet, disable method
>
> So all three of those keys were offered, but none were accepted.  Are the public keys for those in your ~/.ssh/authorized_keys file on the > server?
>
> Do you by chance have any "from" restrictions on the keys in authorized_keys?  For example,
>
> from="localhost" ssh-rsa AAAAB3NzaC1yc...
>
> That could cause the server to reject the keys.
>
> > debug1: Next authentication method: password cevans@jti031's password:
> > debug3: packet_send2: adding 64 (len 59 padlen 5 extra_pad 64)
> > debug2: we sent a password packet, wait for reply
> > debug1: Authentications that can continue: 
> > publickey,password,keyboard-interactive
> > Permission denied, please try again.
>
> Not sure what would cause that.
> 
> 

I copied the .ssh/authorized_keys file from the client to the host before the ssh -vvv jti031 was done.

I have not intentionally added any "from" restrictions on the keys.  From your question I infer that this would be in the authorized_keys file.  The lines in the authorized_keys file begin with ssh-rsa ..., ssh-dss ..., ecdsa-sha2-nistp256 ....  The lines all end with a white space and <userid>@<clientname>, where <userid> and <clientname> have my user id and client machine name, jti023.

Permissions in .ssh on the client are:
$ ls -l
total 19
-rw-r--r-- 1 cevans Administrators 1816 Oct 13 15:24 authorized_keys
-rw------- 1 cevans Administrators  668 Oct 13 15:24 id_dsa
-rw-r--r-- 1 cevans Administrators  603 Oct 13 15:24 id_dsa.pub
-rw------- 1 cevans Administrators  227 Oct 13 15:24 id_ecdsa
-rw-r--r-- 1 cevans Administrators  175 Oct 13 15:24 id_ecdsa.pub
-rw------- 1 cevans Administrators 1679 Oct 13 15:24 id_rsa
-rw-r--r-- 1 cevans Administrators  395 Oct 13 15:24 id_rsa.pub
-rw------- 1 cevans Administrators  978 Oct 13 15:24 identity
-rw-r--r-- 1 cevans Administrators  643 Oct 13 15:24 identity.pub
-rw-r--r-- 1 cevans Administrators  182 Oct 13 15:43 known_hosts

$ ls -ld .ssh
drwx------+ 1 cevans Administrators 0 Oct 14 09:23 .ssh

Permissions on the host are:
-rw-------+ 1 CEvans Administrators 1679 Oct  3 15:13 id_rsa
-rw-r--r--+ 1 CEvans Administrators  395 Oct  3 15:13 id_rsa.pub
-rw-r--r--+ 1 CEvans Administrators  603 Oct  3 15:13 id_dsa.pub
-rw-------+ 1 CEvans Administrators  668 Oct  3 15:13 id_dsa
-rw-r--r--+ 1 CEvans Administrators  175 Oct  3 15:14 id_ecdsa.pub
-rw-------+ 1 CEvans Administrators  227 Oct  3 15:14 id_ecdsa
-rw-------+ 1 CEvans Administrators  978 Oct  3 15:14 identity
-rw-r--r--+ 1 CEvans Administrators  643 Oct  3 15:14 identity.pub
-rw-r--r--+ 1 CEvans Administrators   48 Oct  4 16:36 authorization
-rw-------+ 1 CEvans Administrators 1816 Oct 13 15:24 authorized_keys

drwxr-xr-x+ 1 CEvans Administrators 0 Oct 14 09:46 /cygdrive/d/home/cevans/.ssh

Clayton Evans

--
Problem reports:       http://cygwin.com/problems.html
FAQ:                   http://cygwin.com/faq/
Documentation:         http://cygwin.com/docs.html
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple

  reply	other threads:[~2011-10-14 17:07 UTC|newest]

Thread overview: 9+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2011-10-13 22:21 Clayton Evans
2011-10-14 14:05 ` Andrew Schulman
2011-10-14 17:07   ` Clayton Evans [this message]
2011-10-14 17:20     ` Andrew Schulman
2011-10-14 18:44       ` Clayton Evans
2011-10-14 20:07         ` David Sastre
2011-10-14 20:28           ` Clayton Evans
2011-10-14 21:37             ` David Sastre
2011-10-14 22:02               ` Clayton Evans

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=C1D4084E4F215A4F890E70E3675DF633491EC860C4@JTISBS8.joshitech.local \
    --to=cevans@joshitech.com \
    --cc=cygwin@cygwin.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).