[clue-admin] User setup for "member" accounts

Collins Richey crichey at gmail.com
Sat Jan 1 14:19:38 MST 2005


On Sat, 1 Jan 2005 13:43:02 -0700, Jed S. Baer <thag at frii.com> wrote:
> On Sat, 1 Jan 2005 13:34:22 -0700
> Collins Richey wrote:
> 
> > ok, I don't understand this yet.
> >
> > 1. I created a dummy user on my system and logged in there.
> > 2. I did 'ssh-keygen -t dsa'. The process prompted me for a filename
> > and a passphrase.
> > 3. I did scp filename.pub
> > junk at clue.denver.co.us:/home/junk/.ssh/authorized_keys2
> >     scp prompted me for the password I created on the clue server
> >     copy completed ok.
> > 4. I veriified that the file was present on
> > /home/junk/.ssh/authorized_keys2 5. I tried sftp junk at clue.denver.co.us
> >     I get a promt for password for user junk, and neither the actual
> > password on the clue
> >     server nor the passphrase I embedded in the key are accepted.
> >
> > What am I missing?
> 
> Well, I never tried it using a different filename than the default. ssh
> uses a key pair. So the question is, what is the file containing the
> private portion of the key-pair whose public portion is filename.pub. ssh
> has to know where this file is, and to use it instead of the default for
> the private part.
> 
> As I said, I haven't tried it with different keyfile names.
> 

OK, I tried again using the default filename.

1. First try I supplied no passphrase. Copied the ...authorized_keys2
file again using scp. Attempt to connect with sftp resulted in an
immediate connection closed.

2. Second try I supplied a passphrase. Copied the ...authorized_keys2
file again using scp. Attempt to connect with sftp resulted in a
prompt for the passphrase, then an immediate connection closed.

Any clues what's wrong?

-- 
 Collins



More information about the clue-admin mailing list