[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

ssh prompts for password



Hi,

I am using AIX 5.3 ML3 with SSH "OpenSSH_4.1p1, OpenSSL 0.9.7g 11 Apr 2005".
There are 2 servers in this setup - p3 & p4. I have created keys on both
servers using "ssh-keygen -t rsa" (with just <Enter> for passphrase) on both
servers and appended id_rsa.pub from one server to the authorized_key file
on the other server. But, ssh still prompts for password. 

Thanks,
Alkesh.


Here is ssh -v output from both servers:

========= ssh from P4 (on which RASAuthentication line in ssh_config file is
commented) to P3
olprd:olprd:/esa/db2inst/olprd > ssh -v asuxdbp3
OpenSSH_4.1p1, OpenSSL 0.9.7g 11 Apr 2005
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Failed dlopen: /usr/krb5/lib/libkrb5.a(libkrb5.a.so):   0509-022
Cannot load module /usr/krb5/lib/libkrb5.a(libkrb5.a.so).
        0509-026 System error: A file or directory in the path name does not
exist.

debug1: Error loading Kerberos, disabling Kerberos auth.
debug1: Connecting to asuxdbp3 [172.21.74.2] port 22.
debug1: Connection established.
debug1: identity file /esa/db2inst/olprd/.ssh/identity type -1
debug1: identity file /esa/db2inst/olprd/.ssh/id_rsa type 1
debug1: identity file /esa/db2inst/olprd/.ssh/id_dsa type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.1
debug1: match: OpenSSH_4.1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'asuxdbp3' is known and matches the RSA host key.
debug1: Found key in /esa/db2inst/olprd/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Trying private key: /esa/db2inst/olprd/.ssh/identity
debug1: Offering public key: /esa/db2inst/olprd/.ssh/id_rsa
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: Trying private key: /esa/db2inst/olprd/.ssh/id_dsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: Next authentication method: password
olprd@asuxdbp3's password:
debug1: Authentication succeeded (password).
debug1: channel 0: new [client-session]
debug1: Entering interactive session.
:
: <lines for login banner removed>
:
[YOU HAVE NEW MAIL]
olprd:olprd:/esa/db2inst/olprd >



======== From P3 (on which RASAuthentication line in ssh_config file is set
to YES and sshd was restarted after this change) to P4

olprd:olprd:/esa/db2inst/olprd > ssh -v asuxdbp4
OpenSSH_4.1p1, OpenSSL 0.9.7g 11 Apr 2005
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Failed dlopen: /usr/krb5/lib/libkrb5.a(libkrb5.a.so):   0509-022
Cannot load module /usr/krb5/lib/libkrb5.a(libkrb5.a.so).
        0509-026 System error: A file or directory in the path name does not
exist.

debug1: Error loading Kerberos, disabling Kerberos auth.
debug1: Connecting to asuxdbp4 [172.21.74.3] port 22.
debug1: Connection established.
debug1: identity file /esa/db2inst/olprd/.ssh/identity type -1
debug1: identity file /esa/db2inst/olprd/.ssh/id_rsa type 1
debug1: identity file /esa/db2inst/olprd/.ssh/id_dsa type -1
debug1: Remote protocol version 1.99, remote software version OpenSSH_4.1
debug1: match: OpenSSH_4.1 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host 'asuxdbp4' is known and matches the RSA host key.
debug1: Found key in /esa/db2inst/olprd/.ssh/known_hosts:1
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: Next authentication method: publickey
debug1: Trying private key: /esa/db2inst/olprd/.ssh/identity
debug1: Offering public key: /esa/db2inst/olprd/.ssh/id_rsa
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: Trying private key: /esa/db2inst/olprd/.ssh/id_dsa
debug1: Next authentication method: keyboard-interactive
debug1: Authentications that can continue:
publickey,password,keyboard-interactive
debug1: Next authentication method: password
olprd@asuxdbp4's password:


--
View this message in context: http://www.nabble.com/ssh-prompts-for-password-t1369044.html#a3671936
Sent from the debian-ssh forum at Nabble.com.



Reply to: