Re: Enabling SSHD

From: Paul M Foster <paulf_at_quillandmouse.com>
Date: Mon, 29 Jan 2024 19:15:05 UTC
On Mon, Jan 29, 2024 at 10:30:52AM -0800, Walter Parker wrote:

>    For a permission denied error, check to see if the files have the
>    correct permission (home dir, -/.ssh, other files as used). Also check
>    your client to make sure it has the proper permissions.

On the server (the BSD machine) there are no ~/.ssh files for my user. Does
that matter? On the Linux box (the client), my local ssh files are all
okay. I routinely ssh into other (Linux) boxes on my network.

> 
>    The other way to find errors is to start sshd (from the command line)
>    with  -d and/or -v flags and then try to connect using your ssh client.
>    The sshd server will out logging as to what the errors are. It may tell
>    you what is causing the permission denied error.

Lots of gobbledegook, except maybe this:

debug1: userauth-request for user paulf service ssh-connection method none [preauth]

Then it does a couple of other things and closes the connection.

Paul

-- 
Paul M. Foster
Personal Blog: http://noferblatz.com
Company Site: http://quillandmouse.com
Software Projects: https://gitlab.com/paulmfoster