This is the mail archive of the cygwin@cygwin.com mailing list for the Cygwin project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

Re: ssh does not find the config file?


Check the permissions on your directories.  'ssh' will ignore a .ssh
directory if anybody else has write permissions to the containing directory.
i.e. Both /home and /home/.ssh should have permissions 755 or something even
more restrictive.  It bypasses this check when you explicitly provide the
path on the command line because otherwise you could not place temporary
configuration files in /tmp or another common scratch directory.

                                              Bill


----- Original Message ----- 
From: "Bursian Achim" <abu@erlf.siemens.de>
To: <cygwin@cygwin.com>
Sent: Thursday, August 21, 2003 3:46 AM
Subject: Re: ssh does not find the config file?


> >> Using 'ssh utah' does not work, I get prompted for the password for
> >> BA3759@utah. But strange enough, 'ssh -F $HOME/.ssh/config utah' does
> >> work. $HOME/.ssh/config should be the default for the config file, but
> >> obviousely it isn't???
> >
> >You shouldn't have to specify IdentityFile in the config, since
> >$HOME/.ssh/id_rsa is the default (and the path /home/.ssh you have above
> >probably doesn't exist, unless your home directory is really /home/.)
>
> Actually, it is /home, I mounted it that way because I'm the only user on
the system.
>
> % echo $HOME
> /home
> % ls -l $HOME/.ssh
> total 10
> -rw-r--r--    1 BA3759   mkgroup_     1787 Aug 21 09:34 authorized_keys
> -rw-r--r--    1 BA3759   mkgroup_     1152 Aug 21 09:38 config
> -rw-------    1 BA3759   mkgroup_      887 Aug 20 17:00 id_rsa
> -rw-r--r--    1 BA3759   mkgroup_      218 Aug 21 09:34 id_rsa.pub
> -rw-r--r--    1 BA3759   mkgroup_      230 Aug 20 20:39 known_hosts
> -rw-------    1 BA3759   mkgroup_     1024 Aug 21 09:34 prng_seed
> -rw-------    1 BA3759   mkgroup_      512 Aug 21 09:34 random_seed
>
> And it only works with the IdentityFile line in the config. That's the
same strange thing: It should
> default to $HOME/.ssh/id_rsa, but it does not. Just like the default
$HOME/.ssh/config does not work.
>
> >Also, why don't you have a id_rsa.pub file?  When you created the public
> >key you should have created a pair of keys, the public id_rsa.pub (which
> >you added to ~/.ssh/authorized_keys on the remote host, yes?) and the
> >private id_rsa.
> They are all there, this was no complete directory listing, just to show
that the necessary files are
> present.
>
> Still stuck...
>   -Achim
>
>
> --
> Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
> Problem reports:       http://cygwin.com/problems.html
> Documentation:         http://cygwin.com/docs.html
> FAQ:                   http://cygwin.com/faq/
>



--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]