[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Configurar ssh sin clave



El 07/08/12 02:32, Carlos Albornoz escribió:
Tienes que activar la opción para que lea el authorized-keys en el sshd_config
generalmente hay que descomentar

RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile     ~/.ssh/authorized_keys

eso es todo

On Mon, Aug 6, 2012 at 8:03 PM, Juan <jawifi01@gmail.com> wrote:
El día 6 de agosto de 2012 17:46, César Muñoz A. <cemual@gmail.com>
escribió:
Hola,

Has 'ssh -v usuario@192.168.0.5'

Y fijate que te arroja (compartelo por esta vía, para ayudarte más)

Aqui pego la salida de ssh -v juan@192.168.0.5:


OpenSSH_5.9p1 Debian-5ubuntu1, OpenSSL 1.0.1 14 Mar 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to 192.168.0.5 [192.168.0.5] port 22.
debug1: Connection established.
debug1: identity file /home/juan/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
debug1: identity file /home/juan/.ssh/id_rsa-cert type -1
debug1: identity file /home/juan/.ssh/id_dsa type -1
debug1: identity file /home/juan/.ssh/id_dsa-cert type -1
debug1: identity file /home/juan/.ssh/id_ecdsa type -1
debug1: identity file /home/juan/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version
OpenSSH_5.9p1 Debian-5ubuntu1
debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: sending SSH2_MSG_KEX_ECDH_INIT
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ECDSA
d7:49:0e:e5:ef:84:36:15:d5:92:99:7b:b3:f2:51:ff
debug1: Host '192.168.0.5' is known and matches the ECDSA host key.
debug1: Found key in /home/juan/.ssh/known_hosts:1
debug1: ssh_ecdsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/juan/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/juan/.ssh/id_dsa
debug1: Trying private key: /home/juan/.ssh/id_ecdsa
debug1: Next authentication method: password
juan@192.168.0.5's password:

Si alguien ve algo que yo no veo y me puede ayudar, agradecido.

juan


--
To UNSUBSCRIBE, email to debian-user-spanish-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org
Archive:
http://lists.debian.org/CAFa+n8pmw3LVHUHSJU6uA1ru1Frd94RqRp1dSN8NhiJ6QW9jQ@mail.gmail.com



--
Carlos Albornoz C.
Linux User #360502
Fono: +56997864420



debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/juan/.ssh/id_dsa
debug1: Trying private key: /home/juan/.ssh/id_ecdsa

no parece que ese sea el problema, en debian esas opciones estan habilitadas asi por defecto. En todo caso, esta pasando el -v al cliente, cuando el error lo mas probable es que este en el servidor, no se si no leyó mi primer correo o si decidió obviarlo.

Un saludo.

Reply to: