On Fri, 2003-03-07 at 13:55, Bret Hughes wrote:
> On Thu, 2003-03-06 at 18:17, Michael Wardle wrote:
> > I removed the server's and the client's keys from my authorized_keys
> > then told SSH to add them when I next connected, so I think I've covered
> > that possibility.
>
> if you remove the public key from the servers authorized_keys file then
> key based authentication cannot take place.  did you by chance regen a
> key on the client side?  make sure that the client user has the correct
> public key in the server user's ~/.ssh/authorized_keys file.  

Sorry, I thought there was something amiss about what I had said.  I
only removed the entry from ~/.ssh/known_hosts.  The entry in
~/.ssh/authorized_keys matches the key in ~/.ssh/id_dsa.pub.

> I have found that running the server with -dd usually gives me the
> information I need to figure out what is happening.  Much more useful
> for in depth authentication debugging.  more d's = more detailed
> debugging.  One thing that will bite you that only debugging from the
> server will detect is permisions too loose on the .ssh dir and
> auth._keys file.

I've already done this in the hope of finding something meaningful, but
there's nothing that seems to state why publickey authentication failed
or was not attempted.  I'll try again and let you know.

BTW: I've discovered I can happily connect to other hosts (Linux or
otherwise) from my Red Hat 8.0.94 host, so it's almost certain that the
configuration problem is on the server.

Thanks

-- 
Michael Wardle <[EMAIL PROTECTED]>
Adacel Technologies



-- 
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list

Reply via email to