From owner-freebsd-questions@FreeBSD.ORG Thu Oct 28 21:51:56 2010 Return-Path: Delivered-To: questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 51DFE1065674 for ; Thu, 28 Oct 2010 21:51:56 +0000 (UTC) (envelope-from nomadlogic@gmail.com) Received: from mail-fx0-f54.google.com (mail-fx0-f54.google.com [209.85.161.54]) by mx1.freebsd.org (Postfix) with ESMTP id D1B948FC12 for ; Thu, 28 Oct 2010 21:51:55 +0000 (UTC) Received: by fxm17 with SMTP id 17so2483649fxm.13 for ; Thu, 28 Oct 2010 14:51:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:in-reply-to :references:date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=d+WT9QoaPGcusrRNkV0uBQ9SZCnu68MDCJr48yBkVSY=; b=HDUNiPb7ogkAkX5U8EZOBTCmlgNaEg1tCaGFy8StiqFLewhXnfX9hDwWKG3m3Hl0CD lbiXvkLE+INjTWl31wPw8zgjhKVOSjiaPUcAQwF+l5oJIDFxftWomfqXWrcxs48lMhws bOU/RFHdQEiglxlZ+h6wEFMAalSuy99bA8teM= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=BMMLhd0Cv+BCJmlkc72mKRq2jfIipUBEViFqObmCsRTYB2Hg75QCj7seSv0yyzw29n sigEeEpNrILExfZkv7xtWU6CiJ4V16II7nlsCV0lGdJWFC9OzRC7NV2le57M6yRews8z zf42lsXj4X0YFg83UW1q6uvEYgmFgWQZ+Y/0U= MIME-Version: 1.0 Received: by 10.223.102.65 with SMTP id f1mr1603309fao.25.1288301102430; Thu, 28 Oct 2010 14:25:02 -0700 (PDT) Received: by 10.223.96.135 with HTTP; Thu, 28 Oct 2010 14:25:02 -0700 (PDT) In-Reply-To: <20101028193953.GA6922@laptop.piggybox> References: <20101028193953.GA6922@laptop.piggybox> Date: Thu, 28 Oct 2010 14:25:02 -0700 Message-ID: From: pete wright To: Peter Harrison Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Cc: questions@freebsd.org Subject: Re: ssh key authentication problem... X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Oct 2010 21:51:56 -0000 On Thu, Oct 28, 2010 at 12:39 PM, Peter Harrison wrote: > Can anyone help me debug an ssh key-based authentication problem? > > I have an 8.1-R server running sshd, with one user account. On the server= , I've used ssh-keygen to generate id_rsa =A0and id_rsa.pub. > > On my laptop I then pulled the id_rsa.pub file over and: > > % cat id_rsa.pub >> .ssh/authorized_keys > i assume you copied it to ~/.ssh/authorized_keys or $HOME/.ssh/authorized_k= eys? other things worth checking are permissions of ~/.ssh and the files contained in there? man 1 ssh details permissions, but briefly: ~/.ssh/authorized_keys Lists the public keys (RSA/DSA) that can be used for logging in as this user. The format of this file is described in the sshd(8) manual page. This file is not highly sensitive, but the recommended permissions are read/write for the user, and not accessible by others. it also covers other files as well. HTH -pete --=20 pete wright www.nycbug.org