SSH requires password for first login

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
5
down vote

favorite












So I've got a strange issue going on with SSH.
I've set up my SSH server to allow passwordless logins via SSH keys. However, when I try to login, the first time I login after a long time (~day), it requires a password. If I immediately close the connection and try to ssh-connect again it accepts the SSH key. Does anyone know how to get this so it always accepts the SSH key?



Here's my /etc/ssh/sshd_config



# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
`









share|improve this question























  • When the ssh prompts you for a 'password' are you entering the 'pass phrase' of the key or are you having to enter a user's 'password'?
    – datUser
    Jul 13 '15 at 16:21










  • Users password. Next time it happens I'll try to grab the ssh verbose output.
    – mklauber
    Jul 13 '15 at 16:22










  • Is your local key password protected? If so, it's probably the local instance asking. Not sure why it'd cache for so long though.
    – Kevin
    Jul 13 '15 at 16:25










  • It's not the local key because I can sign on fine to other servers.
    – mklauber
    Jul 13 '15 at 16:25










  • Show us what is happening.
    – ctrl-alt-delor
    Jul 13 '15 at 18:13














up vote
5
down vote

favorite












So I've got a strange issue going on with SSH.
I've set up my SSH server to allow passwordless logins via SSH keys. However, when I try to login, the first time I login after a long time (~day), it requires a password. If I immediately close the connection and try to ssh-connect again it accepts the SSH key. Does anyone know how to get this so it always accepts the SSH key?



Here's my /etc/ssh/sshd_config



# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
`









share|improve this question























  • When the ssh prompts you for a 'password' are you entering the 'pass phrase' of the key or are you having to enter a user's 'password'?
    – datUser
    Jul 13 '15 at 16:21










  • Users password. Next time it happens I'll try to grab the ssh verbose output.
    – mklauber
    Jul 13 '15 at 16:22










  • Is your local key password protected? If so, it's probably the local instance asking. Not sure why it'd cache for so long though.
    – Kevin
    Jul 13 '15 at 16:25










  • It's not the local key because I can sign on fine to other servers.
    – mklauber
    Jul 13 '15 at 16:25










  • Show us what is happening.
    – ctrl-alt-delor
    Jul 13 '15 at 18:13












up vote
5
down vote

favorite









up vote
5
down vote

favorite











So I've got a strange issue going on with SSH.
I've set up my SSH server to allow passwordless logins via SSH keys. However, when I try to login, the first time I login after a long time (~day), it requires a password. If I immediately close the connection and try to ssh-connect again it accepts the SSH key. Does anyone know how to get this so it always accepts the SSH key?



Here's my /etc/ssh/sshd_config



# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
`









share|improve this question















So I've got a strange issue going on with SSH.
I've set up my SSH server to allow passwordless logins via SSH keys. However, when I try to login, the first time I login after a long time (~day), it requires a password. If I immediately close the connection and try to ssh-connect again it accepts the SSH key. Does anyone know how to get this so it always accepts the SSH key?



Here's my /etc/ssh/sshd_config



# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
`






ssh






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Jan 5 '17 at 19:59









serv-inc

426212




426212










asked Jul 13 '15 at 16:08









mklauber

1283




1283











  • When the ssh prompts you for a 'password' are you entering the 'pass phrase' of the key or are you having to enter a user's 'password'?
    – datUser
    Jul 13 '15 at 16:21










  • Users password. Next time it happens I'll try to grab the ssh verbose output.
    – mklauber
    Jul 13 '15 at 16:22










  • Is your local key password protected? If so, it's probably the local instance asking. Not sure why it'd cache for so long though.
    – Kevin
    Jul 13 '15 at 16:25










  • It's not the local key because I can sign on fine to other servers.
    – mklauber
    Jul 13 '15 at 16:25










  • Show us what is happening.
    – ctrl-alt-delor
    Jul 13 '15 at 18:13
















  • When the ssh prompts you for a 'password' are you entering the 'pass phrase' of the key or are you having to enter a user's 'password'?
    – datUser
    Jul 13 '15 at 16:21










  • Users password. Next time it happens I'll try to grab the ssh verbose output.
    – mklauber
    Jul 13 '15 at 16:22










  • Is your local key password protected? If so, it's probably the local instance asking. Not sure why it'd cache for so long though.
    – Kevin
    Jul 13 '15 at 16:25










  • It's not the local key because I can sign on fine to other servers.
    – mklauber
    Jul 13 '15 at 16:25










  • Show us what is happening.
    – ctrl-alt-delor
    Jul 13 '15 at 18:13















When the ssh prompts you for a 'password' are you entering the 'pass phrase' of the key or are you having to enter a user's 'password'?
– datUser
Jul 13 '15 at 16:21




When the ssh prompts you for a 'password' are you entering the 'pass phrase' of the key or are you having to enter a user's 'password'?
– datUser
Jul 13 '15 at 16:21












Users password. Next time it happens I'll try to grab the ssh verbose output.
– mklauber
Jul 13 '15 at 16:22




Users password. Next time it happens I'll try to grab the ssh verbose output.
– mklauber
Jul 13 '15 at 16:22












Is your local key password protected? If so, it's probably the local instance asking. Not sure why it'd cache for so long though.
– Kevin
Jul 13 '15 at 16:25




Is your local key password protected? If so, it's probably the local instance asking. Not sure why it'd cache for so long though.
– Kevin
Jul 13 '15 at 16:25












It's not the local key because I can sign on fine to other servers.
– mklauber
Jul 13 '15 at 16:25




It's not the local key because I can sign on fine to other servers.
– mklauber
Jul 13 '15 at 16:25












Show us what is happening.
– ctrl-alt-delor
Jul 13 '15 at 18:13




Show us what is happening.
– ctrl-alt-delor
Jul 13 '15 at 18:13










3 Answers
3






active

oldest

votes

















up vote
7
down vote



accepted










This can happen on systems with auto-mounted home directories, like in a system with Active Directory or LDAP. Type mount after you login to see if your home directory was auto mounted. Unfortunately, there isn't a way (that I know of) to fix this. Usually, an entire /home directory is mounted, so all user's home directories are available during SSH authentication.






share|improve this answer




















  • Woo! Thanks. At least I know what the issue is now.
    – mklauber
    Jul 13 '15 at 20:26

















up vote
2
down vote













@Paul's answer was was great help in finding a possible solution. To fix, you can mount the root directory with --bind and copy your ssh's authorized_keys, as in



mkdir /mnt/root
mount --bind / /mnt/root
cp -a ~/.ssh /mnt/root/user


This mounts the containing file system to /mnt/root, accesses the mount point (you need to replace user with your user name), copies the .ssh folder, so it can be accessed before the encrypted filesystem is mounted.






share|improve this answer


















  • 1




    That's an awesome solution, thanks for posting that! This should now be the accepted answer.
    – Paul
    Oct 12 at 15:41

















up vote
0
down vote













This happens for me also but my /home partition is not a separate mount. HOWEVER, I did use the encrypt my home folder option when I created the account and I noticed that /home/.encryptfs//.Private is mounted on /home/ so maybe the encrypt home folder option is causing this behavior as well.





share








New contributor




Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.

















    Your Answer








    StackExchange.ready(function()
    var channelOptions =
    tags: "".split(" "),
    id: "106"
    ;
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function()
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled)
    StackExchange.using("snippets", function()
    createEditor();
    );

    else
    createEditor();

    );

    function createEditor()
    StackExchange.prepareEditor(
    heartbeatType: 'answer',
    convertImagesToLinks: false,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: null,
    bindNavPrevention: true,
    postfix: "",
    imageUploader:
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    ,
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    );



    );













     

    draft saved


    draft discarded


















    StackExchange.ready(
    function ()
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f215726%2fssh-requires-password-for-first-login%23new-answer', 'question_page');

    );

    Post as a guest






























    3 Answers
    3






    active

    oldest

    votes








    3 Answers
    3






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes








    up vote
    7
    down vote



    accepted










    This can happen on systems with auto-mounted home directories, like in a system with Active Directory or LDAP. Type mount after you login to see if your home directory was auto mounted. Unfortunately, there isn't a way (that I know of) to fix this. Usually, an entire /home directory is mounted, so all user's home directories are available during SSH authentication.






    share|improve this answer




















    • Woo! Thanks. At least I know what the issue is now.
      – mklauber
      Jul 13 '15 at 20:26














    up vote
    7
    down vote



    accepted










    This can happen on systems with auto-mounted home directories, like in a system with Active Directory or LDAP. Type mount after you login to see if your home directory was auto mounted. Unfortunately, there isn't a way (that I know of) to fix this. Usually, an entire /home directory is mounted, so all user's home directories are available during SSH authentication.






    share|improve this answer




















    • Woo! Thanks. At least I know what the issue is now.
      – mklauber
      Jul 13 '15 at 20:26












    up vote
    7
    down vote



    accepted







    up vote
    7
    down vote



    accepted






    This can happen on systems with auto-mounted home directories, like in a system with Active Directory or LDAP. Type mount after you login to see if your home directory was auto mounted. Unfortunately, there isn't a way (that I know of) to fix this. Usually, an entire /home directory is mounted, so all user's home directories are available during SSH authentication.






    share|improve this answer












    This can happen on systems with auto-mounted home directories, like in a system with Active Directory or LDAP. Type mount after you login to see if your home directory was auto mounted. Unfortunately, there isn't a way (that I know of) to fix this. Usually, an entire /home directory is mounted, so all user's home directories are available during SSH authentication.







    share|improve this answer












    share|improve this answer



    share|improve this answer










    answered Jul 13 '15 at 20:19









    Paul

    26719




    26719











    • Woo! Thanks. At least I know what the issue is now.
      – mklauber
      Jul 13 '15 at 20:26
















    • Woo! Thanks. At least I know what the issue is now.
      – mklauber
      Jul 13 '15 at 20:26















    Woo! Thanks. At least I know what the issue is now.
    – mklauber
    Jul 13 '15 at 20:26




    Woo! Thanks. At least I know what the issue is now.
    – mklauber
    Jul 13 '15 at 20:26












    up vote
    2
    down vote













    @Paul's answer was was great help in finding a possible solution. To fix, you can mount the root directory with --bind and copy your ssh's authorized_keys, as in



    mkdir /mnt/root
    mount --bind / /mnt/root
    cp -a ~/.ssh /mnt/root/user


    This mounts the containing file system to /mnt/root, accesses the mount point (you need to replace user with your user name), copies the .ssh folder, so it can be accessed before the encrypted filesystem is mounted.






    share|improve this answer


















    • 1




      That's an awesome solution, thanks for posting that! This should now be the accepted answer.
      – Paul
      Oct 12 at 15:41














    up vote
    2
    down vote













    @Paul's answer was was great help in finding a possible solution. To fix, you can mount the root directory with --bind and copy your ssh's authorized_keys, as in



    mkdir /mnt/root
    mount --bind / /mnt/root
    cp -a ~/.ssh /mnt/root/user


    This mounts the containing file system to /mnt/root, accesses the mount point (you need to replace user with your user name), copies the .ssh folder, so it can be accessed before the encrypted filesystem is mounted.






    share|improve this answer


















    • 1




      That's an awesome solution, thanks for posting that! This should now be the accepted answer.
      – Paul
      Oct 12 at 15:41












    up vote
    2
    down vote










    up vote
    2
    down vote









    @Paul's answer was was great help in finding a possible solution. To fix, you can mount the root directory with --bind and copy your ssh's authorized_keys, as in



    mkdir /mnt/root
    mount --bind / /mnt/root
    cp -a ~/.ssh /mnt/root/user


    This mounts the containing file system to /mnt/root, accesses the mount point (you need to replace user with your user name), copies the .ssh folder, so it can be accessed before the encrypted filesystem is mounted.






    share|improve this answer














    @Paul's answer was was great help in finding a possible solution. To fix, you can mount the root directory with --bind and copy your ssh's authorized_keys, as in



    mkdir /mnt/root
    mount --bind / /mnt/root
    cp -a ~/.ssh /mnt/root/user


    This mounts the containing file system to /mnt/root, accesses the mount point (you need to replace user with your user name), copies the .ssh folder, so it can be accessed before the encrypted filesystem is mounted.







    share|improve this answer














    share|improve this answer



    share|improve this answer








    edited Apr 13 '17 at 12:36









    Community♦

    1




    1










    answered Jan 5 '17 at 19:01









    serv-inc

    426212




    426212







    • 1




      That's an awesome solution, thanks for posting that! This should now be the accepted answer.
      – Paul
      Oct 12 at 15:41












    • 1




      That's an awesome solution, thanks for posting that! This should now be the accepted answer.
      – Paul
      Oct 12 at 15:41







    1




    1




    That's an awesome solution, thanks for posting that! This should now be the accepted answer.
    – Paul
    Oct 12 at 15:41




    That's an awesome solution, thanks for posting that! This should now be the accepted answer.
    – Paul
    Oct 12 at 15:41










    up vote
    0
    down vote













    This happens for me also but my /home partition is not a separate mount. HOWEVER, I did use the encrypt my home folder option when I created the account and I noticed that /home/.encryptfs//.Private is mounted on /home/ so maybe the encrypt home folder option is causing this behavior as well.





    share








    New contributor




    Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.





















      up vote
      0
      down vote













      This happens for me also but my /home partition is not a separate mount. HOWEVER, I did use the encrypt my home folder option when I created the account and I noticed that /home/.encryptfs//.Private is mounted on /home/ so maybe the encrypt home folder option is causing this behavior as well.





      share








      New contributor




      Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.



















        up vote
        0
        down vote










        up vote
        0
        down vote









        This happens for me also but my /home partition is not a separate mount. HOWEVER, I did use the encrypt my home folder option when I created the account and I noticed that /home/.encryptfs//.Private is mounted on /home/ so maybe the encrypt home folder option is causing this behavior as well.





        share








        New contributor




        Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.









        This happens for me also but my /home partition is not a separate mount. HOWEVER, I did use the encrypt my home folder option when I created the account and I noticed that /home/.encryptfs//.Private is mounted on /home/ so maybe the encrypt home folder option is causing this behavior as well.






        share








        New contributor




        Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.








        share


        share






        New contributor




        Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.









        answered 4 mins ago









        Deon R

        1




        1




        New contributor




        Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.





        New contributor





        Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.






        Deon R is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.



























             

            draft saved


            draft discarded















































             


            draft saved


            draft discarded














            StackExchange.ready(
            function ()
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f215726%2fssh-requires-password-for-first-login%23new-answer', 'question_page');

            );

            Post as a guest













































































            Popular posts from this blog

            How to check contact read email or not when send email to Individual?

            Bahrain

            Postfix configuration issue with fips on centos 7; mailgun relay