SSH breaks when password authentication set to no in 23c

I have been researching this topic and can’t find a solution that works for me. I currently have version 23c installed. Everything was working fine until I tried to use SmarTTY on my Windows machine to access my MIAB server via SSH (Putty breaks Windows explorer on my Win7 machine). All of a sudden, any SSH connections were actively refused and I consistently got “Oops! Something went wrong!” error messages while loading the status check page. I lease my server from CloudSigma and the only way I could access the server was using their NoVNC tunnel.

The only way I was able to finally resolve the issue was to use apt-get to uninstall and purge openssh-server and then install it again. Then I as able to log in via SSH using a password. Of course, I then got the following error message from the box:

The SSH server on this machine permits password-based login. A more secure
way to log in is using a public key. Add your SSH public key to $HOME/.ssh/authorized_keys, check
that you can log in without a password, set the option ‘PasswordAuthentication no’ in
/etc/ssh/sshd_config, and then restart the openssh via ‘sudo service ssh restart’.

So I did a copy-ssh-id and set the option “PasswordAuthentication” to no and restarted the ssh server. I got the “Oops” error again and nothing loaded. I also couldn’t get the key authentication to work using SmarTTY. I tried setting the option back to yes, but that still didn’t fix things. The only way I could access the status check page again was to go through the uninstall, purge, reinstall routine again.

As it stands now, I have SSH reinstalled with the default sshd_config in place and getting the red “permits password-based login” error. In SmarTTY, I set it up so that I entered the password once and checked the option box (see attached).

Is this a known issue? How should the sshd_config file be edited to make it work correctly? It currently looks like this:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile    %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

Any help would be greatly appreciated!

I highly recommend that anytime you are going to utilize the SSH RSA Keys instead of password based login, that you first test that your login works using your newly generated key pairs before disabling password-based login. You don’t want to edit the config file for anything other than adding the “PasswordAuthentication no” statement. Again, that step should only be done after you confirm a successful login using your key(s). You really shouldn’t have to touch the sshd_config file except to add that one line.

Did you follow the rest of the steps pertaining to adding the key to the authorized_keys file? I actually recommend you do that manually using VIM or nano to paste in the key, rather than using the “copy id” command if you’re able.

Finally, even if you don’t use Putty due to compatibility issues with Windows 7, you may still find the “Puttygen” and “Pageant” utilities useful for generating the appropriate format for your keys - as well as actually utilizing the key during your connection.