On Sun, 10 May 2009 21:38:52 Ritchie Fraser wrote:
On Sunday 10 May 2009 11:57:59 Lars Müller wrote:
On Sun, May 10, 2009 at 11:44:40AM +0100, ne... wrote:
On Sat, May 9, 2009 at 20:00, Ritchie Fraser <ritchie@rpfraser.uklinux.net> wrote:
[ 8< ]
I feel I am missing something really stupid. All pointers welcome :-)
What are the permissions on the files? Without the proper permissions, ssh defaults to passwords.
Syslog will report the type of issue ne talked about. And a running
tail -f -n 0 /var/log/messages
on the destination system will disclose it.
Lars
Hi Lars,
I get only one line of output from the messages log:
May 10 11:43:35 desktop sshd[19511]: Accepted keyboard-interactive/pam for ritchie from 192.168.0.2 port 56394 ssh2
PAM maybe? sshd_config on desktop has: UsePAM yes
Commenting this out and restarting sshd with rcsshd restart
Still no joy. I'm afraid that I'm floundering in the dark here.
Richie, You must make sure you have the following options set in /etc/ssh/sshd_config: PubkeyAuthentication yes AuthorizedKeysFile .ssh/authorized_keys PasswordAuthentication no ChallengeResponseAuthentication no Without PasswordAuthentication set to no, I found that even though pubkey was set to yes and everything else was correct it still prompted for a password. Regards, -- =================================================== Rodney Baker VK5ZTV rodney.baker@iinet.net.au ===================================================