Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 30 Aug 2007 18:05:28 +0100
From:      Adam J Richardson <fatman@crackmonkey.us>
To:        Laszlo Nagy <gandalf@shopzeus.com>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: ssh2 login with public key - not working
Message-ID:  <46D6F8D8.7000901@crackmonkey.us>
In-Reply-To: <46D6F712.8070905@shopzeus.com>
References:  <46D6EAB4.5060501@shopzeus.com> <46D6ECEA.5090107@crackmonkey.us> <46D6F712.8070905@shopzeus.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Laszlo Nagy wrote:
> Well, I have other users using public keys for logging in so the sshd 
> config must be correct.
> This is the only user that doesn't work. I can login by typing in the 
> password but I need to login automatically.
> 
> Best,
> 
>  Laszlo

Well, then perhaps the user is wrongly configured. IIRC, you need to 
have the file ~/.ssh/authorized_users with your public key in it, so 
sshd can match it to the private key when you log in.

If the file's there on the server, perhaps the client end is 
misconfigured. Apparently there's no way to feed the key to SSH via 
command line, you have to be using some sort of key agent. Which is 
highly annoying IMO, but then you can always use PuTTY instead of ssh.

HtH,
Adam J Richardson



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?46D6F8D8.7000901>