From owner-freebsd-questions@FreeBSD.ORG Sat Feb 19 01:27:12 2005 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 49E0D16A4CE for ; Sat, 19 Feb 2005 01:27:12 +0000 (GMT) Received: from titan.open-networks.net (dsl-202-173-176-254.qld.westnet.com.au [202.173.176.254]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5443743D31 for ; Sat, 19 Feb 2005 01:27:11 +0000 (GMT) (envelope-from timothy@open-networks.net) Received: from [192.168.1.200] (unknown [192.168.1.1]) by titan.open-networks.net (Postfix) with ESMTP id 5866B704 for ; Sat, 19 Feb 2005 11:27:04 +1000 (EST) Message-ID: <421695E7.2050407@open-networks.net> Date: Sat, 19 Feb 2005 11:27:03 +1000 From: Timothy Smith User-Agent: Mozilla Thunderbird 0.8 (X11/20041023) X-Accept-Language: en-us, en MIME-Version: 1.0 To: freebsd-questions@freebsd.org Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Subject: ssh key authentication X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 19 Feb 2005 01:27:12 -0000 i've followed the howto exactly and it still doesn't work. i don't know wtf i'm doing wrong. here is the output i get in verbose mode OpenSSH_3.5p1 FreeBSD-20030924, SSH protocols 1.5/2.0, OpenSSL 0x0090704f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1: Connecting to foo.com [#] port 22. debug1: Connection established. debug1: identity file /home/timothy/.ssh/id_rsa type -1 debug1: identity file /home/timothy/.ssh/id_dsa type 2 debug1: Remote protocol version 2.0, remote software version OpenSSH_3.8.1p1 FreeBSD-20040419 debug1: match: OpenSSH_3.8.1p1 FreeBSD-20040419 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_3.5p1 FreeBSD-20030924 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-cbc hmac-md5 none debug1: kex: client->server aes128-cbc hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug1: dh_gen_key: priv key bits set: 120/256 debug1: bits set: 1027/2048 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY The authenticity of host 'foo.com (#)' can't be established. DSA key fingerprint is #. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added 'foo.com' (DSA) to the list of known hosts. debug1: bits set: 1018/2048 debug1: ssh_dss_verify: signature correct debug1: kex_derive_keys debug1: newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: waiting for SSH2_MSG_NEWKEYS debug1: newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: done: ssh_kex2. debug1: send SSH2_MSG_SERVICE_REQUEST debug1: service_accept: ssh-userauth debug1: got SSH2_MSG_SERVICE_ACCEPT debug1: authentications that can continue: publickey,keyboard-interactive debug1: next auth method to try is publickey debug1: try privkey: /home/timothy/.ssh/id_rsa debug1: try pubkey: /home/timothy/.ssh/id_dsa debug1: authentications that can continue: publickey,keyboard-interactive debug1: next auth method to try is keyboard-interactive Password: the files i have in the local host ls -l /home/timothy/.ssh/ total 6 -rw------- 1 timothy wheel 672 Feb 19 11:06 id_dsa -rw-r--r-- 1 timothy wheel 621 Feb 19 11:06 id_dsa.pub -rw-r--r-- 1 timothy wheel 614 Feb 19 11:21 known_hosts the files i have in the remote host ls -l total 4 -rw-r--r-- 1 timothy wheel 241 Feb 18 22:44 authorised_keys -rw-r--r-- 1 timothy wheel 621 Feb 19 11:12 authorised_keys2