Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 4 Nov 2008 17:17:54 -0800
From:      Jeremy Chadwick <koitsu@FreeBSD.org>
To:        af300wsm@gmail.com
Cc:        freebsd-questions@freebsd.org
Subject:   Re: Re: Authentication with SSH using public keys
Message-ID:  <20081105011754.GC62321@icarus.home.lan>
In-Reply-To: <001636417a85d6c0f0045ae30fbf@google.com>
References:  <001636417a85d6c0f0045ae30fbf@google.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Tue, Nov 04, 2008 at 12:39:36PM -0800, af300wsm@gmail.com wrote:
>>
>>
>> > Following onto the e-mail I made before, apparently that little 
> permissions
>>
>> > difference for the directory, .ssh, was the problem. Changing it to 
>> 644 
> has,
>>
>> > apparently, fixed the problem.
>>
>>
>>
>> Cool :) . I learnt this from my first SSH public-key authentication
>>
>> configuration ;)
>>
>>
>>
>> Ashish
>>
>> --
>>
>
> Of course I meant to say that changing the perms to 755 fixed it, not 
> 644. I'm still reviewing the docs but I think that this directory could 
> be made 700, is that correct? Or, at the least, 750?

The ~/.ssh directory should be 700.  Remember, sshd runs as root, which
means the permissions shouldn't really matter (sans the execute bit,
which as I said is needed for directories).

You don't want 750 unless you ***really*** intend for members of the
same group to have read access to your ~/.ssh/ directory.  Based on the
OP's description of the setup, he does not need this.

-- 
| Jeremy Chadwick                                jdc at parodius.com |
| Parodius Networking                       http://www.parodius.com/ |
| UNIX Systems Administrator                  Mountain View, CA, USA |
| Making life hard for others since 1977.              PGP: 4BD6C0CB |




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20081105011754.GC62321>