[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: SSH again!



On Wed, Jun 14, 2000 at 04:23:38PM -0700, Bob Nielsen wrote:
> On Wed, Jun 14, 2000 at 04:45:10PM -0500, Timothy C. Phan wrote:
> > Hi all,
> > 
> >   Don't I suppose to get two prompts for two passwords?
> >   One from the key and one from the login?
> > 
> >   Currently, I only need to enter the login password.
> >   that is why I do not understand what are these keys
> >   for?
> 
> 
> If everything is working correctly, you should only be asked for your
> passphrase (see 'man ssh-keygen').
> 
> 
> However, from 'man ssh':
> 
>    If other authentication methods fail, ssh prompts the user for a pass­
>      word.  The password is sent to the remote host for checking; however,
>      since all communications are encrypted, the password cannot be seen by
>      someone listening on the network.
> 
> 
> Most of the systems on which I have set up a .ssh/authorized_keys file
> require only the key.  One requires the password instead, although the
> key file is correct as far as I can tell.

It's worth noting that ssh cares about file permissions; it seems to
get upset if your key files are group writable.  Remove group write
permissions and see what happens.

-- 
Nathan Norman         "Eschew Obfuscation"          Network Engineer
GPG Key ID 1024D/51F98BB7            http://home.midco.net/~nnorman/
Key fingerprint = C5F4 A147 416C E0BF AB73  8BEF F0C8 255C 51F9 8BB7

Attachment: pgpzsruPe9YAO.pgp
Description: PGP signature


Reply to: