[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Cannot authenticate with DSA-pubkey in Etch



Hello everyone, the problem is this:

i wish to connect my laptop to my server with a ssh pubkey and no
password. The procedure that i use to create the key pair and setting
permission on the directories (.ssh/) on laptop and server, are correct.

I think that it's a possible error in sshd_config. 

I attached to mail 2 text file, with the sshd_config and the exact
error.

Here there's the uname of machine:

ienabellamy@sunny:~$ uname -a
Linux sunny 2.4.27-3-sparc64 #1 Tue Dec 5 22:18:03 UTC 2006 sparc64
GNU/Linux


In past, i was able to connect two boxes witch pubkey, and if i remember
correct, in this way !

Thanks for the attention !


-- 
Christopher Bianchi <ienabellamy@gmail.com>
**** sshd_config *****************************************************
# What ports, IPs and protocols we listen for
Port 10022
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 1m
PermitRootLogin no
StrictModes yes

# Max number of login attempts for a single connection
MaxAuthTries 3

RSAAuthentication no
PubkeyAuthentication yes
AuthorizedKeysFile      %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication no

# Change to yes to enable tunnelled clear text passwords
PasswordAuthentication yes

AllowGroups sshusers

# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

X11Forwarding no
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
KeepAlive yes
#UseLogin no

#MaxStartups 10:30:60

Banner /etc/issue.net

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM no

MaxStartups 2
******** END ***********************************************************
************************************************************************
ienabellamy@sharpy:~$ ssh -p10022 192.168.0.100 -v
OpenSSH_4.3p2 Debian-9, OpenSSL 0.9.8c 05 Sep 2006
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to 192.168.0.100 [192.168.0.100] port 10022.
debug1: Connection established.
debug1: identity file /home/ienabellamy/.ssh/identity type -1
debug1: identity file /home/ienabellamy/.ssh/id_rsa type -1
debug1: identity file /home/ienabellamy/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3p2 Debian-9
debug1: match: OpenSSH_4.3p2 Debian-9 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3p2 Debian-9
debug1: An invalid name was supplied
Configuration file does not specify default realm

debug1: An invalid name was supplied
A parameter was malformed
Validation error

debug1: An invalid name was supplied
Configuration file does not specify default realm

debug1: An invalid name was supplied
A parameter was malformed
Validation error

debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host '192.168.0.100' is known and matches the RSA host key.
debug1: Found key in /home/ienabellamy/.ssh/known_hosts:8
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
Debian GNU/Linux 4.0
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: .ssh/id_dsa
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/ienabellamy/.ssh/identity
debug1: Trying private key: /home/ienabellamy/.ssh/id_rsa
debug1: Trying private key: /home/ienabellamy/.ssh/id_dsa
debug1: PEM_read_PrivateKey failed
debug1: read PEM private key done: type <unknown>
Enter passphrase for key '/home/ienabellamy/.ssh/id_dsa': mypassword

debug1: read PEM private key done: type DSA
debug1: Authentications that can continue: publickey
debug1: No more authentication methods to try.
Permission denied (publickey).
ienabellamy@sharpy:~$

************************************************************************

Reply to: