From: Marcos Lorenzo <marcos@it.uc3m.es>
To: cygwin@cygwin.com
Subject: Trouble with RSA authentication
Date: Thu, 31 Oct 2002 05:45:00 -0000 [thread overview]
Message-ID: <Pine.LNX.3.96.1021031121650.10721A-100000@varpa.it.uc3m.es> (raw)
I finally got sshd working!
But I cannot authenticate via RSA. I made the keygen with ssh-keygen in my
winbox and copied identity.pub to authorized_keys and identity in my
linbox (I have the same files in both machines). I really know how ssh
works in linux, but I have some troubles with RSA in cygwin. Below is the
message that I got:
12:16:21 marcos@laud~ ssh -i .ssh/identity.mozart -vvv mozart.lab -1
OpenSSH_3.4p1 Debian 1:3.4p1-1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Rhosts Authentication disabled, originating port will not be
trusted.
debug1: ssh_connect: needpriv 0
debug1: Connecting to mozart.lab [163.117.144.225] port 22.
debug1: Connection established.
debug1: identity file .ssh/identity.mozart type 0
debug1: Remote protocol version 1.99, remote software version
OpenSSH_3.4p1
debug1: match: OpenSSH_3.4p1 pat OpenSSH*
debug1: Local version string SSH-1.5-OpenSSH_3.4p1 Debian 1:3.4p1-1
debug1: Waiting for server public key.
debug1: Received server public key (768 bits) and host key (1024 bits).
debug3: check_host_in_hostfile: filename
/users/tec/marcos/.ssh/known_hosts2
debug3: check_host_in_hostfile: filename /etc/ssh/ssh_known_hosts2
debug3: check_host_in_hostfile: filename
/users/tec/marcos/.ssh/known_hosts2
debug3: check_host_in_hostfile: filename /etc/ssh/ssh_known_hosts2
debug3: check_host_in_hostfile: filename
/users/tec/marcos/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 45
debug3: check_host_in_hostfile: filename
/users/tec/marcos/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 44
debug1: Host 'mozart.lab' is known and matches the RSA1 host key.
debug1: Found key in /users/tec/marcos/.ssh/known_hosts:45
debug1: Encryption type: 3des
debug1: Sent encrypted session key.
debug1: cipher_init: set keylen (16 -> 32)
debug1: cipher_init: set keylen (16 -> 32)
debug1: Installing crc compensation attack detector.
debug1: Received encrypted confirmation.
debug1: Trying RSA authentication with key '.ssh/identity.mozart'
debug1: Server refused our key.
debug1: Doing challenge response authentication.
debug1: No challenge.
debug1: Doing password authentication.
marcos@mozart.lab's password:
My sshd_config is:
marcos@MOZART ~$ grep -v ^# /etc/sshd_config | grep .
Port 22
Protocol 2,1
LoginGraceTime 600
PermitRootLogin yes
StrictModes yes
RSAAuthentication yes
AuthorizedKeysFile %h/.ssh/authorized_keys
PermitEmptyPasswords no
X11Forwarding yes
UsePrivilegeSeparation yes
Subsystem sftp /usr/sbin/sftp-server
I set RSAAuthentication and AuthorizedKeysFile just in case it was
defaulting to no... but this doesn't work neither.
thx in advance,
m4c.
__________________________________________________________
Marcos Lorenzo de Santiago (Labs Technician)
Departament of Telematic Engineering
University Carlos III Av.Universidad 30 Leganés (Madrid).
Torres Quevedo Building 4.1A01
E-mail: marcos@it.uc3m.es, Telephone: (+34)91-624-8757
Home Page http://www.it.uc3m.es/marcos
__________________________________________________________
--
Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple
Bug reporting: http://cygwin.com/bugs.html
Documentation: http://cygwin.com/docs.html
FAQ: http://cygwin.com/faq/
next reply other threads:[~2002-10-31 11:21 UTC|newest]
Thread overview: 3+ messages / expand[flat|nested] mbox.gz Atom feed top
2002-10-31 5:45 Marcos Lorenzo [this message]
2002-10-31 5:58 ` Max Bowsher
2002-10-31 9:10 ` Ross Smith II
Reply instructions:
You may reply publicly to this message via plain-text email
using any one of the following methods:
* Save the following mbox file, import it into your mail client,
and reply-to-all from there: mbox
Avoid top-posting and favor interleaved quoting:
https://en.wikipedia.org/wiki/Posting_style#Interleaved_style
* Reply using the --to, --cc, and --in-reply-to
switches of git-send-email(1):
git send-email \
--in-reply-to=Pine.LNX.3.96.1021031121650.10721A-100000@varpa.it.uc3m.es \
--to=marcos@it.uc3m.es \
--cc=cygwin@cygwin.com \
/path/to/YOUR_REPLY
https://kernel.org/pub/software/scm/git/docs/git-send-email.html
* If your mail client supports setting the In-Reply-To header
via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line
before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).