sshd Authentication refused

Rick Sewill rsewill at gmail.com
Wed Jul 14 07:48:13 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


> 
> The keys work except for ssh Fedora 12 -> Fedora 13. If you ssh
> Fedora 13 -> Fedora 12 or ssh Fedora 12 -> Fedora 12 they work. If you
> provide a password when sshing Fedora 13 -> Fedora 12 it works. Just
> need to solve the issue of needing to provide a password.
> 

I assume ssh Fedora 13 -> Fedora 13 works.

Could you compare the /etc/ssh/sshd_config file on Fedora 12 with the
/etc/ssh/sshd_config file in Fedora 13?  Just guessing, but perhaps
there is some option in the Fedora 13 sshd_config that needs tweaking.

I looked at http://www.openssh.org/faq.html
The faq said,
"3.14 - I copied my public key to authorized_keys but public-key
authentication still doesn't work.

Typically this is caused by the file permissions on $HOME, $HOME/.ssh or
$HOME/.ssh/authorized_keys being more permissive than sshd allows by
default.

In this case, it can be solved by executing the following on the server.

    $ chmod go-w $HOME $HOME/.ssh
    $ chmod 600 $HOME/.ssh/authorized_keys $ chown `whoami`
$HOME/.ssh/authorized_keys

If this is not possible for some reason, an alternative is to set
StrictModes no in sshd_config, however this is not recommended."

I am wondering what happens if you put "StrictModes no" in the
Fedora 13 /etc/ssh/sshd_config file.  This would only be for a test.
They specifically said they do not recommend doing this so I wouldn't
leave this option set this way, but I'm curious what happens.

Clarification please: is it true public key authentication doesn't work,
Fedora 12 -> Fedora 13?  Does password authentication work,
Fedora 12 -> Fedora 13?
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAkw9a70ACgkQyc8Kn0p/AZTcBwCfRbs3EwkbC5acm2jWwYS4M8pv
B/gAnj16vKbcIxswBfyx4BXagwKfhBhB
=JXkJ
-----END PGP SIGNATURE-----


More information about the users mailing list