delorie.com/archives/browse.cgi   search  
Mail Archives: cygwin/2006/07/03/07:48:23

X-Spam-Check-By: sourceware.org
Date: Mon, 03 Jul 2006 07:48:07 -0400
From: Tzung-Cheng Yang <Tzung-Cheng DOT Yang AT noaa DOT gov>
Subject: Need help in making passwordless sftp work for cygwin
To: cygwin AT cygwin DOT com
Message-id: <44A903F7.1080105@noaa.gov>
MIME-version: 1.0
User-Agent: Thunderbird 1.5 (Windows/20060123)
X-IsSubscribed: yes
Mailing-List: contact cygwin-help AT cygwin DOT com; run by ezmlm
List-Subscribe: <mailto:cygwin-subscribe AT cygwin DOT com>
List-Archive: <http://sourceware.org/ml/cygwin/>
List-Post: <mailto:cygwin AT cygwin DOT com>
List-Help: <mailto:cygwin-help AT cygwin DOT com>, <http://sourceware.org/ml/#faqs>
Sender: cygwin-owner AT cygwin DOT com
Mail-Followup-To: cygwin AT cygwin DOT com
Delivered-To: mailing list cygwin AT cygwin DOT com

Hi,

I tried to make passwordless sftp work between a Windows 2000 system 
running cygwin and a Redhat

Linux Enterprise 4 box.

After I putting the id_rsa.pub in ~/.ssh/authorized_keys on remote 
host(linux box), the sftp still

keeps asking password.

I also changed the following on the /etc/ssh/sshd_config file on remote 
hosts

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      .ssh/authorized_keys

Can anybody help to solve the problem?

Here is the message

$ sftp -v tcy AT nhic2
Connecting to nhic2...
OpenSSH_4.3p2, OpenSSL 0.9.8b 04 May 2006
debug1: Connecting to nhic2 [140.90.22.252] port 22.
debug1: Connection established.
debug1: identity file /cygdrive/h/.ssh/id_rsa type 1
debug1: identity file /cygdrive/h/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_3.9p1
debug1: match: OpenSSH_3.9p1 pat OpenSSH_3.*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.3
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'nhic2' is known and matches the RSA host key.
debug1: Found key in /cygdrive/h/.ssh/known_hosts:2
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: 
publickey,gssapi-with-mic,password
debug1: Next authentication method: publickey
debug1: Offering public key: /cygdrive/h/.ssh/id_rsa
debug1: Authentications that can continue: 
publickey,gssapi-with-mic,password
debug1: Trying private key: /cygdrive/h/.ssh/id_dsa
debug1: Next authentication method: password
tcy AT nhic2's password:


--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/

- Raw text -


  webmaster     delorie software   privacy  
  Copyright © 2019   by DJ Delorie     Updated Jul 2019