[CentOS] 2 SSH questions

Tue Jan 10 23:31:12 UTC 2006
Maciej Żenczykowski <maze at cela.pl>

If this is a Centos4 system with standard ssh with which noone has played 
(mucked) around with then the directory structure should be as I said.

On Tue, 10 Jan 2006, Robert Moskowitz wrote:

> At 02:29 PM 1/10/2006, =?ISO-8859-2?Q?Maciej_=AFenczykowski?= wrote:
>> the server file /home/username/.ssh/authorized_keys
>> must contain a line containing /home/username/.ssh/id_dsa.pub (use 
>> ssh-keygen -t dsa to generate it)
>
> hmmm.
>
> First the directory on my system is /home/<user>/.ssh2
>
> There I have two files:
>
> authorization
> <user>.pub
>
> and authorization contains one line:
>
> key <user>.pub
>
>> Furthermore /etc/ssh/sshd_config must not have
>> PubkeyAuthentication no (yes is the default) [if you delete it remember to 
>> /etc/init.d/sshd restart]
>
> I saw a line of
> #PubkeyAuthentication yes
>
> which I uncommented and restarted.  No difference, so I suspect you are right 
> about yes being the default...
>
> ah, I just found the following:
>
> # The strategy used for options in the default sshd_config shipped with
> # OpenSSH is to specify options with their default value where
> # possible, but leave them commented.  Uncommented options change a
> # default value.
>
> :)
>
> and what do I do with the section that says:
>
> # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
> #RhostsRSAAuthentication no
> # similar for protocol version 2
> #HostbasedAuthentication no
> # Change to yes if you don't trust ~/.ssh/known_hosts for
> # RhostsRSAAuthentication and HostbasedAuthentication
> #IgnoreUserKnownHosts no
> # Don't read the user's ~/.rhosts and ~/.shosts files
> #IgnoreRhosts yes
>
> thanks
>
>
> _______________________________________________
> CentOS mailing list
> CentOS at centos.org
> http://lists.centos.org/mailman/listinfo/centos
>