Mailing-List: contact cygwin-help AT cygwin DOT com; run by ezmlm List-Subscribe: List-Archive: List-Post: List-Help: , Sender: cygwin-owner AT cygwin DOT com Mail-Followup-To: cygwin AT cygwin DOT com Delivered-To: mailing list cygwin AT cygwin DOT com Date: Thu, 31 Oct 2002 12:21:41 +0100 (CET) From: Marcos Lorenzo To: cygwin AT cygwin DOT com Subject: Trouble with RSA authentication Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=ISO-8859-1 Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from QUOTED-PRINTABLE to 8bit by delorie.com id g9VBLs505524 I finally got sshd working! But I cannot authenticate via RSA. I made the keygen with ssh-keygen in my winbox and copied identity.pub to authorized_keys and identity in my linbox (I have the same files in both machines). I really know how ssh works in linux, but I have some troubles with RSA in cygwin. Below is the message that I got: 12:16:21 marcos AT laud~ ssh -i .ssh/identity.mozart -vvv mozart.lab -1 OpenSSH_3.4p1 Debian 1:3.4p1-1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1: Connecting to mozart.lab [163.117.144.225] port 22. debug1: Connection established. debug1: identity file .ssh/identity.mozart type 0 debug1: Remote protocol version 1.99, remote software version OpenSSH_3.4p1 debug1: match: OpenSSH_3.4p1 pat OpenSSH* debug1: Local version string SSH-1.5-OpenSSH_3.4p1 Debian 1:3.4p1-1 debug1: Waiting for server public key. debug1: Received server public key (768 bits) and host key (1024 bits). debug3: check_host_in_hostfile: filename /users/tec/marcos/.ssh/known_hosts2 debug3: check_host_in_hostfile: filename /etc/ssh/ssh_known_hosts2 debug3: check_host_in_hostfile: filename /users/tec/marcos/.ssh/known_hosts2 debug3: check_host_in_hostfile: filename /etc/ssh/ssh_known_hosts2 debug3: check_host_in_hostfile: filename /users/tec/marcos/.ssh/known_hosts debug3: check_host_in_hostfile: match line 45 debug3: check_host_in_hostfile: filename /users/tec/marcos/.ssh/known_hosts debug3: check_host_in_hostfile: match line 44 debug1: Host 'mozart.lab' is known and matches the RSA1 host key. debug1: Found key in /users/tec/marcos/.ssh/known_hosts:45 debug1: Encryption type: 3des debug1: Sent encrypted session key. debug1: cipher_init: set keylen (16 -> 32) debug1: cipher_init: set keylen (16 -> 32) debug1: Installing crc compensation attack detector. debug1: Received encrypted confirmation. debug1: Trying RSA authentication with key '.ssh/identity.mozart' debug1: Server refused our key. debug1: Doing challenge response authentication. debug1: No challenge. debug1: Doing password authentication. marcos AT mozart DOT lab's password: My sshd_config is: marcos AT MOZART ~$ grep -v ^# /etc/sshd_config | grep . Port 22 Protocol 2,1 LoginGraceTime 600 PermitRootLogin yes StrictModes yes RSAAuthentication yes AuthorizedKeysFile %h/.ssh/authorized_keys PermitEmptyPasswords no X11Forwarding yes UsePrivilegeSeparation yes Subsystem sftp /usr/sbin/sftp-server I set RSAAuthentication and AuthorizedKeysFile just in case it was defaulting to no... but this doesn't work neither. thx in advance, m4c. __________________________________________________________ Marcos Lorenzo de Santiago (Labs Technician) Departament of Telematic Engineering University Carlos III Av.Universidad 30 Leganés (Madrid). Torres Quevedo Building 4.1A01 E-mail: marcos AT it DOT uc3m DOT es, Telephone: (+34)91-624-8757 Home Page http://www.it.uc3m.es/marcos __________________________________________________________ -- Unsubscribe info: http://cygwin.com/ml/#unsubscribe-simple Bug reporting: http://cygwin.com/bugs.html Documentation: http://cygwin.com/docs.html FAQ: http://cygwin.com/faq/