tail /var/log/secure on the targe machine, and see if it's a perms issue. If
your homedir is readable by other than only you, chmod 700. 
if your .ssh dir is readable by other than only you, chmod 700
if your .ssh/id_dsa or .ssh/identity files are readable by other than you,
chmod 400. 
If you've done all that, and it still doesn't work, ssh -v -v <targethost>
and post output to see more verbose info(perhaps in file format?)

-- 
Austin Gonyou
Systems Architect, CCNA
Coremetrics, Inc.
Phone: 512-796-9023
email: [EMAIL PROTECTED] 

> -----Original Message-----
> From: Will Morton [mailto:[EMAIL PROTECTED]]
> Sent: Monday, July 30, 2001 11:12 AM
> To: [EMAIL PROTECTED]
> Subject: PubkeyAuthentication Question
> 
> 
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> 
>       I apologise for such a basic question, but I have looked in all
> the FAQs, HOWTOs and misc. webpages I can find, and nothing 
> will fix my
> problem.
> 
>       I cannot get PubkeyAuthentication to work between two Redhat
> 7.1 machines. The session goes as follows:
> 
> [wilma@horus ~]$ eval `ssh-agent`
> Agent pid 20030
> [wilma@horus ~]$ ssh-add
> Need passphrase for /home/wilma/.ssh/id_dsa
> Enter passphrase for /home/wilma/.ssh/id_dsa:
> Identity added: /home/wilma/.ssh/id_dsa (/home/wilma/.ssh/id_dsa)
> [wilma@horus ~]$ ssh charlotte
> Permission denied (publickey,password).
> 
> I have copied /home/wilma/.ssh/id_dsa.pub on the client machine to
> /home/wilma/.ssh/authorized_keys2 on the server.
> 
> On charlotte (the server machine), I set the loglevel in 
> sshd_config to
> VERBOSE, and the output to /var/log/secure is as follows (IPs
> obscured):
> 
> sshd[1409]: Connection from <classc>.23 port 36307
> sshd[1409]: Enabling compatibility mode for protocol 2.0
> sshd[1409]: Failed none for wilma from <classc>.23 port 36307 ssh2
> sshd[1409]: Failed publickey for wilma from <classc>.23 port 
> 36307 ssh2
> sshd[1409]: Failed publickey for wilma from <classc>.23 port 
> 36307 ssh2
> sshd[1409]: Connection closed by <classc>.23
> 
> /etc/ssh/ssh_config on the client machine is as follows:
> 
> Host *
>         ForwardX11 yes
>         Protocol 2
>         ForwardAgent yes
>         IdentityFile ~/.ssh/id_dsa
>         PubkeyAuthentication yes
>         PasswordAuthentication no
> 
> /etc/sshd/sshd_config on the server is as follows:
> 
> Protocol 2
> HostKey /etc/ssh/ssh_host_key
> HostKey /etc/ssh/ssh_host_rsa_key
> HostKey /etc/ssh/ssh_host_dsa_key
> ServerKeyBits 768
> LoginGraceTime 600
> KeyRegenerationInterval 3600
> PermitRootLogin yes
> IgnoreRhosts yes
> StrictModes yes
> X11Forwarding yes
> X11DisplayOffset 10
> PrintMotd yes
> KeepAlive yes
> SyslogFacility AUTHPRIV
> LogLevel VERBOSE
> RhostsAuthentication no
> RhostsRSAAuthentication no
> RSAAuthentication no
> PasswordAuthentication no
> PermitEmptyPasswords no
> ChallengeResponseAuthentication no
> PubkeyAuthentication yes
> Subsystem       sftp    /usr/libexec/openssh/sftp-server
> 
>       Thanks in advance for any advice anyone can give me. I need to
> get PubkeyAuthentication working on these things.
> 
>       Cheers
> 
>       Will
> 
> - -- 
> "God uses ASCII - you should too."
>       -- Szechuan Death
> 
> PGP Key E6439674 available from keyserver.net and mirrors
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.0.4 (GNU/Linux)
> Comment: For info see http://www.gnupg.org
> 
> iEYEARECAAYFAjtlh2wACgkQnDhRBOZDlnT+gQCfQMYdYrGk6gNmZaNc/a0Ap/dn
> uGIAoIFnQ1j/vhWESJT1kmKrdQO0MUVx
> =6W0D
> -----END PGP SIGNATURE-----
> 
> 

Reply via email to