1752815 Members
3982 Online
108789 Solutions
New Discussion юеВ

ssh without password

 
SOLVED
Go to solution
ANDREA_6
Frequent Advisor

ssh without password

Hello,
i installed a pubblic key on my client (redhat)
with "ssh-keygen -t rsa".

On my server (suse), i created the file /root/.ssh/authorized_keys
using /root/.ssh/id_rsa.pub (of the client).

I added on /etc/sshd_config (of the server) "PermitLogin yes" and "StrictModes no"

Then i restarted sshd (on the server).

BUT USING SSH IT STILL ASK ME TO INSERT PASSWORD...

I did the same operation between 2 redhat server and it works fine... but between redhat and suse it still ask me to insert password..

Is there something else to change in sshd_config?

Please help me..
Best regards,Andrea.
19 REPLIES 19
ANDREA_6
Frequent Advisor

Re: ssh without password

Sorry.. a little mistake..

The client is SUSE and the server is REDHAT.
Sergejs Svitnevs
Honored Contributor
Solution

Re: ssh without password

You should distribute the private key to your authorized client. Put the private key (id_rsa) in the $HOME/.ssh/on the source machine (RedHat).

Regards,
Sergejs
ANDREA_6
Frequent Advisor

Re: ssh without password

I did it.. but it still ask me to insert password.. any idea?
VEL_1
Valued Contributor

Re: ssh without password


Check the permission for authorized_keys file. It should be 755.

I not working still, run in debug mode.
ANDREA_6
Frequent Advisor

Re: ssh without password

The permissions were correct..
VEL_1
Valued Contributor

Re: ssh without password


Try to run the sshd in debug mode. This will give the exact error message.
Sergejs Svitnevs
Honored Contributor

Re: ssh without password

Try to run ssh on the client in verbose mode (ssh -v -v _ and sshd on the server in debug mode (sshd -d -d). Then check your outputs for errors.

Regards,
Sergejs


ANDREA_6
Frequent Advisor

Re: ssh without password

Ihe error is "permission denied"
ANDREA_6
Frequent Advisor

Re: ssh without password

THIS IS -v OUTPUT:

OpenSSH_2.9p1, SSH protocols 1.5/2.0, OpenSSL 0x0090601f
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Seeding random number generator
debug1: Rhosts Authentication disabled, originating port will not be trusted.
debug1: restore_uid
debug1: ssh_connect: getuid 0 geteuid 0 anon 1
debug1: Connecting to 130.1.1.14 [130.1.1.14] port 22.
debug1: temporarily_use_uid: 0/0 (e=0)
debug1: restore_uid
debug1: temporarily_use_uid: 0/0 (e=0)
debug1: restore_uid
debug1: Connection established.
debug1: read PEM private key done: type DSA
debug1: identity file /root/.ssh/identity type -1
debug1: identity file /root/.ssh/id_rsa type 1
debug1: identity file /root/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version OpenSSH_3.6.1p2
debug1: match: OpenSSH_3.6.1p2 pat ^OpenSSH
debug1: Local version string SSH-1.5-OpenSSH_2.9p1
debug1: Waiting for server public key.
debug1: Received server public key (768 bits) and host key (1024 bits).
debug1: Host '130.1.1.14' is known and matches the RSA1 host key.
debug1: Found key in /root/.ssh/known_hosts:1
debug1: Encryption type: 3des
debug1: Sent encrypted session key.
debug1: Installing crc compensation attack detector.
debug1: Received encrypted confirmation.
debug1: Doing password authentication.