1

I am trying to set up ssh on a debian machine. I have a pair of keys generated with putty, I load my private key with Pageant, and the public one I uploaded on the server, and paste it in /home/user/.ssh/authorized_keys file, on a single line, it looks like this:

ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEAhGkLfGtWp9WkBm/Bxyi

The permissions are 700 on the .ssh folder, and 600 on the authorized_keys file.

My sshd_config file looks like this:

# Package generated configuration file
# See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for
Port 85
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768
# Logging
SyslogFacility AUTH
LogLevel INFO
# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes no
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile      %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
Banner /etc/banner
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

If I am using password authentication I can log in, when I use RSA i get this error:

Disconnected: no supported authentication methods available

What else can I try? Thanks for the help.

3
  • Does plink -v yourserver print anything interesting about pubkey authentication?
    – kostix
    Mar 1, 2014 at 18:10
  • Trying Pageant key #0 Server refused our key Disconnected: No supported authentication methods available (server sent: publickey) FATAL ERROR: Disconnected: No supported authentication methods available (server sent: publickey)
    – Alexandru
    Mar 1, 2014 at 18:44
  • 1
    One more guess: the OpenSSH public key you cited is way too short; I suspect you have just miscopied or mispasted it. Try to load your private key again in puttygen and re-transfer the OpenSSH public key.
    – kostix
    Mar 1, 2014 at 21:35

0

You must log in to answer this question.

Browse other questions tagged .