Skip to main content
Question Protected by Ramhound
Rollback to Revision 1
Source Link
Kamil Maciorowski
  • 75.7k
  • 22
  • 152
  • 229

RESOLVED: SSH does not allow password authentication

#TL:DR - /etc/ssh/sshd_config entry PasswordAuthentication was set to "no"

I have SSH access to my server using a certificate. I have configured a user on the same server that would connect using a password, but using Putty, the server only seems to offer certificate login as I get the error:

"No supported authentication methods available (server sent publickey, gssapi-keyex, gssapi-with-mic)"

I did go into /etc/ssh/sshd_config to enable PasswordAuthentication yes and restarted sshd, but that does not seem to do anything. sshd_config has a line to include separate .conf files, which I have in /etc/ssh/sshd_config.d/50-redhat.conf. Here I also added PasswordAuthentication yes.

in /var/log/secure I find the following:

May 10 12:42:54 [user] sshd[2053]: Connection closed by authenticating user [user] [source-ip] port 60374 [preauth]

Just to be clear: I do not get the chance to put in a password.

Where else should I look to create the possibility of both certificate-based ánd password-based SSH access?

RESOLVED: SSH does not allow password authentication

#TL:DR - /etc/ssh/sshd_config entry PasswordAuthentication was set to "no"

I have SSH access to my server using a certificate. I have configured a user on the same server that would connect using a password, but using Putty, the server only seems to offer certificate login as I get the error:

"No supported authentication methods available (server sent publickey, gssapi-keyex, gssapi-with-mic)"

I did go into /etc/ssh/sshd_config to enable PasswordAuthentication yes and restarted sshd, but that does not seem to do anything. sshd_config has a line to include separate .conf files, which I have in /etc/ssh/sshd_config.d/50-redhat.conf. Here I also added PasswordAuthentication yes.

in /var/log/secure I find the following:

May 10 12:42:54 [user] sshd[2053]: Connection closed by authenticating user [user] [source-ip] port 60374 [preauth]

Just to be clear: I do not get the chance to put in a password.

Where else should I look to create the possibility of both certificate-based ánd password-based SSH access?

SSH does not allow password authentication

I have SSH access to my server using a certificate. I have configured a user on the same server that would connect using a password, but using Putty, the server only seems to offer certificate login as I get the error:

"No supported authentication methods available (server sent publickey, gssapi-keyex, gssapi-with-mic)"

I did go into /etc/ssh/sshd_config to enable PasswordAuthentication yes and restarted sshd, but that does not seem to do anything. sshd_config has a line to include separate .conf files, which I have in /etc/ssh/sshd_config.d/50-redhat.conf. Here I also added PasswordAuthentication yes.

in /var/log/secure I find the following:

May 10 12:42:54 [user] sshd[2053]: Connection closed by authenticating user [user] [source-ip] port 60374 [preauth]

Just to be clear: I do not get the chance to put in a password.

Where else should I look to create the possibility of both certificate-based ánd password-based SSH access?

Resolved
Source Link
Bokkie
  • 43
  • 1
  • 7

RESOLVED: SSH does not allow password authentication

#TL:DR - /etc/ssh/sshd_config entry PasswordAuthentication was set to "no"

I have SSH access to my server using a certificate. I have configured a user on the same server that would connect using a password, but using Putty, the server only seems to offer certificate login as I get the error:

"No supported authentication methods available (server sent publickey, gssapi-keyex, gssapi-with-mic)"

I did go into /etc/ssh/sshd_config to enable PasswordAuthentication yes and restarted sshd, but that does not seem to do anything. sshd_config has a line to include separate .conf files, which I have in /etc/ssh/sshd_config.d/50-redhat.conf. Here I also added PasswordAuthentication yes.

in /var/log/secure I find the following:

May 10 12:42:54 [user] sshd[2053]: Connection closed by authenticating user [user] [source-ip] port 60374 [preauth]

Just to be clear: I do not get the chance to put in a password.

Where else should I look to create the possibility of both certificate-based ánd password-based SSH access?

SSH does not allow password authentication

I have SSH access to my server using a certificate. I have configured a user on the same server that would connect using a password, but using Putty, the server only seems to offer certificate login as I get the error:

"No supported authentication methods available (server sent publickey, gssapi-keyex, gssapi-with-mic)"

I did go into /etc/ssh/sshd_config to enable PasswordAuthentication yes and restarted sshd, but that does not seem to do anything. sshd_config has a line to include separate .conf files, which I have in /etc/ssh/sshd_config.d/50-redhat.conf. Here I also added PasswordAuthentication yes.

in /var/log/secure I find the following:

May 10 12:42:54 [user] sshd[2053]: Connection closed by authenticating user [user] [source-ip] port 60374 [preauth]

Just to be clear: I do not get the chance to put in a password.

Where else should I look to create the possibility of both certificate-based ánd password-based SSH access?

RESOLVED: SSH does not allow password authentication

#TL:DR - /etc/ssh/sshd_config entry PasswordAuthentication was set to "no"

I have SSH access to my server using a certificate. I have configured a user on the same server that would connect using a password, but using Putty, the server only seems to offer certificate login as I get the error:

"No supported authentication methods available (server sent publickey, gssapi-keyex, gssapi-with-mic)"

I did go into /etc/ssh/sshd_config to enable PasswordAuthentication yes and restarted sshd, but that does not seem to do anything. sshd_config has a line to include separate .conf files, which I have in /etc/ssh/sshd_config.d/50-redhat.conf. Here I also added PasswordAuthentication yes.

in /var/log/secure I find the following:

May 10 12:42:54 [user] sshd[2053]: Connection closed by authenticating user [user] [source-ip] port 60374 [preauth]

Just to be clear: I do not get the chance to put in a password.

Where else should I look to create the possibility of both certificate-based ánd password-based SSH access?

Source Link
Bokkie
  • 43
  • 1
  • 7

SSH does not allow password authentication

I have SSH access to my server using a certificate. I have configured a user on the same server that would connect using a password, but using Putty, the server only seems to offer certificate login as I get the error:

"No supported authentication methods available (server sent publickey, gssapi-keyex, gssapi-with-mic)"

I did go into /etc/ssh/sshd_config to enable PasswordAuthentication yes and restarted sshd, but that does not seem to do anything. sshd_config has a line to include separate .conf files, which I have in /etc/ssh/sshd_config.d/50-redhat.conf. Here I also added PasswordAuthentication yes.

in /var/log/secure I find the following:

May 10 12:42:54 [user] sshd[2053]: Connection closed by authenticating user [user] [source-ip] port 60374 [preauth]

Just to be clear: I do not get the chance to put in a password.

Where else should I look to create the possibility of both certificate-based ánd password-based SSH access?