Howard,

I am not fimilar with ssh2 , but when I am trying to solve problems with 
openssh I run the server and client in debug so you can see what is 
happening.


from the man pages I found,  ssh2 -d 2 and sshd2 -d 2.

That should at least help you give you an idea what is going on.

Good luck,
Greg

On Sun, 2 May 2004 12:10 pm, Howard Lowndes wrote:
> I'm new to Debian and the sshd2 setup is slightly different to what I am
> used to.
>
> According to the man pages, on the sshd2 server, I should have a file
> $HOME/.ssh2/authorization which contains pointers to the files in
> $HOME/.ssh2 which contain the public keys for the user wishing to
> authenticate.
>
> My $HOME/.ssh2/authorization files looks like:
> Key id_rsa1.pub
> Key id_rsa2.pub
> Key id_dsa.pub
>
> and the files are:
>
> ~/.ssh2# cat id_rsa1.pub
> 1024 37
> 136554113100058568808775345080050862035012285738018012068064449742683001343
>7715497779695890132609694853431415887185544329497551275150028428509178440831
>7675176520348755187204736181650923372314121085820664120849043958482010401313
>0192503051372955765960649463169369096403404943669141205393446053340160515321
>474091
>
> ~/.ssh2# cat id_rsa2.pub
> ssh-rsa
> AAAAB3NzaC1yc2EAAAABIwAAAIEArXkTV4iYYIzOgLOV0WrpaksnV4NSVt8bKZPmLRDx+EPgxPJ
>aLPCAbDawZg12+0j4An2R0VSOLnrb10IVD+cpYjN8gE0ARLxfvlRDq6kzBy1VNQU+xjXsiMenMhL
>wu8RTmkJhnfzTO6qlwAEDxnvxUPWAl7pSXocGOyY+gZtI0P8=
>
> ~/.ssh2# cat id_dsa.pub
> ssh-dss
> AAAAB3NzaC1kc3MAAACBAPzklpvhUqP2/Sh8o0mP/KzChY4AD68bDkqyUqcUbDxSnOwS9FybX47
>SVOsR824KImm+3SvGYieTHlVTedNtHAcEKOKTlJES12unK4Mtd6UMVjCeza4uhMexvv91QMT0cqN
>jww6NCbFbDZOn9mtZB1me/ZBQ+zxKw6PD2rp7TBXnAAAAFQDJk4Erx54l+TonAY0y94c5TxO78QA
>AAIEAi80UdE/BbVFE44TuJJ0qP38/ssy1P7YA8gw/6CxgvCqlqn6hdZLvFAXCKr+EX9qf+RqBY7F
>rfgLA+liYfwrCmZJUcSDyphLAvjPiCsybdvZusfcfxNUiudaS31ZTRbrD0rWZCFJPQvsxUlDYJPS
>vG9ctjCR/IVlnQtUBxCu6KucAAACAXNx9tI1IlC1G3ZZ6Ac2NiCnETf/e+NerS4iY2TQFgd67W8S
>iQB3uzudyOEXJ8t9gQXFhPCEthifFL8kTvw7Vd6cXnncgz3haSFT40cLE876+gpMmlWuoMc5FHm5
>BTgDjHw2EwHdaiiS8DV/yWwYxODEYWQUUALJrFSvw443kqvM=
>
>
> The /etc/ssh2/sshd_config files has the following line:
>         AllowedAuthentications          publickey,password
>
>
> The problem is that the ssh server ignores these pubkey files and calls
> for password authentication, which is what I don't want to happen.
>
> Where might I be going wrong?  I suspect the authorization file might be
> wrong, but not by how I read the man page for ssh2.
>
> --
> Howard.
> LANNet Computing Associates - Your Linux people
> <http://www.lannetlinux.com> ------------------------------------------
> Flatter government, not fatter government - Get rid of the Australian
> states. ------------------------------------------
> To mess up a Linux box, you need to work at it;
> to mess up your Windows box, you just need to work on it.
>  - Scott Granneman, SecurityFocus
-- 
SLUG - Sydney Linux User's Group Mailing List - http://slug.org.au/
Subscription info and FAQs: http://slug.org.au/faq/mailinglists.html

Reply via email to