thanks Bret.....

> total 28
> drwx------    2 bhughes  bhughes      4096 Apr 17 13:40 .
> drwx------   24 bhughes  bhughes      4096 Jun  1 02:36 ..
> -rw-------    1 bhughes  bhughes       606 Apr 17 13:40 authorized_keys
> -rw-------    1 bhughes  bhughes       672 Oct 24  2002 id_dsa
> -rw-r--r--    1 bhughes  bhughes       625 Oct 24  2002 id_dsa.pub
> -rw-r--r--    1 bhughes  bhughes      4188 May 11 07:52 known_hosts
the same. is that the remote or the local? the man for ssh-keygen doesn't
say that you have to copy the id_dsa* files to the remote machine...
only that id_dsa.pub should be copied to .ssh/authorized_keys:

"The contents of this file should be added to $HOME/.ssh/authorized_keys
on all machines where the user wishes to log in using public key
authentication.  There is no need to keep the contents of this file
secret"

>
>
> if you still have problems make sure the sshd is set up to accept PK
> auth. should be by default. again here is mine:
>
>
> [EMAIL PROTECTED] bhughes]$ sudo grep -i auth /etc/ssh/sshd_config
> Password:
> #SyslogFacility AUTH
> SyslogFacility AUTHPRIV
> # Authentication:
> #RSAAuthentication yes
> #PubkeyAuthentication yes
> #AuthorizedKeysFile   .ssh/authorized_keys
the same..  this has to be uncommented on both or only on the remote?!

> # rhosts authentication should not be used
> #RhostsAuthentication no
> #RhostsRSAAuthentication no
> #HostbasedAuthentication no
> # RhostsRSAAuthentication and HostbasedAuthentication
> #PasswordAuthentication yes
> #ChallengeResponseAuthentication yes
> # KerberosAuthentication automatically enabled if keyfile exists
> #KerberosAuthentication yes
> # Set this to 'yes' to enable PAM keyboard-interactive authentication
> # Warning: enabling this may bypass the setting of
> 'PasswordAuthentication'
> #PAMAuthenticationViaKbdInt yes
>
>
>
>
>



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list

Reply via email to