[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Cannot authenticate with DSA-pubkey in Etch



Emh, sorry, but i didn't past the config and the errors because I
thought that attach to the mail was better.

Anyway, the default sshd_config is NOT right for the authentication with
pubkey, because the Password Authentication is set to 'yes' in default
config.

I changed only: 

PubkeyAuthentication yes
ChallengeResponseAuthentication no
PasswordAuthentication no

The permissions are ok.
And i've copied the id_dsa.pub in this way:
# scp ~/.ssh/id_dsa.pub \
leopard@server.example.com:~/.ssh/authorized_keys

Jonathan Wilson, you're to nervous. Calm. Life is good. Open a txt
file ? == 2 seconds. To read 10-11 lines ? 20 seconds.

Kisses.

Any help would be appreciate.

Il giorno ven, 08/02/2008 alle 11.41 -0600, Jonathan Wilson ha scritto:
> On Friday 08 February 2008 04:43:15 Christopher Bianchi wrote:
> > i wish to connect my laptop to my server with a ssh pubkey and no
> > password. The procedure that i use to create the key pair and setting
> > permission on the directories (.ssh/) on laptop and server, are correct.
> >
> > I think that it's a possible error in sshd_config.
> 
> Why, did you change anything? There is nothing wrong with the default config 
> in Debian, it works very well.
> 
> If you have made any changes to the sshd config, you should tell us what they 
> are. I know I don't have time to read through your file and look for changes.
> 
> > I attached to mail 2 text file, with the sshd_config and the exact
> > error.
> 
> Embedding them in the email would have been better, no one wants to read 
> attachments.
> 
> > Here there's the uname of machine:
> >
> > ienabellamy@sunny:~$ uname -a
> > Linux sunny 2.4.27-3-sparc64 #1 Tue Dec 5 22:18:03 UTC 2006 sparc64
> > GNU/Linux
> 
> 
> debug1: Authentications that can continue: publickey
> debug1: Next authentication method: publickey
> debug1: Offering public key: .ssh/id_dsa
> debug1: Authentications that can continue: publickey
> debug1: Trying private key: /home/ienabellamy/.ssh/identity
> debug1: Trying private key: /home/ienabellamy/.ssh/id_rsa
> debug1: Trying private key: /home/ienabellamy/.ssh/id_dsa
> debug1: PEM_read_PrivateKey failed
> 
> Did you check the file permissions on /home/ienabellamy/.ssh/id_rsa 
> and /home/ienabellamy/.ssh/  and /home/ienabellamy/.ssh/authorized_keys 
> (or /home/ienabellamy/.ssh/authorized_keys2 if that's what you're using) on 
> both machines?
> 
> Also check perms on your home directory. As security feature, ssh won't let 
> you log in if the permissions are too wide open.
> 
> 
> ls -l /home/me/.ssh/
> -rw------- 1 me users 392 2008-02-04 16:03 authorized_keys
> 
> ls -ld /home/me/.ssh/
> drwx------ 2 me users 80 2008-02-04 16:03 /home/me/.ssh/
> 
> ls -ld /home/jw/
> drwxr-xr-x 7 me users 472 2008-02-07 19:45 /home/me/
> 
> 
> Please explain HOW you copied your public key up to the server.
> 
> 	JW
> 
> 
> -- 
> 
> ----------------------
> System Administrator - Cedar Creek Software
> http://www.cedarcreeksoftware.com
> 
> 


Reply to: