[lug] ssh and pubkey

Michael Hirsch mhirsch at nubridges.com
Tue Aug 13 08:50:48 MDT 2002


On Mon, 2002-08-12 at 20:52, j davis wrote:
> Hello,
> I tried setting up ssh to not use a passwd so i could have my
> scrips log in using id_dsa....so i got kinda confused here...

Could you try to log in adding the -v option to ssh for verbose error
messages.  Also, check the permissions on /root/.ssh -- ssh is very
picky.  If you can't figure it out, send the output of "ls -lsa
/root/.ssh" and "ssh -v root at hostname" for us to debug.

-Michael

> 
> You must now put the public key on the remote machine
> 
>     * Copy the public key to the server: use scp, ftp, email, paste it with 
> a mouse, anything.
>     * Connect to the server with ssh and password authentication.
>     * put the key in the ``correct'' place. This depends on your 
> implementation and version.
> 
> OpenSSH (SSH-1)
> 
>     copy the key into  /.ssh/authorized_keys
> OpenSSH (SSH-2)
> 
>     copy the key into  /.ssh/authorized_keys2
> Sun SSH Solaris 9 (SSH-2)
> 
>     copy the key into  /.ssh/authorized_keys
> Commercial SSH (SSH-1)
> 
>     copy the key into  /.ssh/authorized_keys
> Commercial SSH (SSH-2)
> 
> copy the key to the file  /.ssh2/mykey.pub and create a file called  
> /.ssh2/authorization that contains a line Key mykey.pub
> 
> um...does /.ssh mean create .ssh/authorized_keys in / or what...
> im using rh7.3 up2dated sshd.
> 
> thanks,
> jd
> 
> jd at taproot.bz
> http://www.taproot.bz
> 
> _________________________________________________________________
> Chat with friends online, try MSN Messenger: http://messenger.msn.com
> 
> _______________________________________________
> Web Page:  http://lug.boulder.co.us
> Mailing List: http://lists.lug.boulder.co.us/mailman/listinfo/lug
> Join us on IRC: lug.boulder.co.us port=6667 channel=#colug





More information about the LUG mailing list