[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Passwordless ssh?



Quoth Christopher J. Morrone on 27 Oct, 1999:

> This is for the purpose of backups.  I have public key of the machine
> which is doing the connecting in the backup user's authorized keys file,
> and the user that is doing the connecting is in the backup user's .shosts
> file.  However, the machine always insists on asking for a password.

Is it asking for the user password (A message along the lines of 'Password for
<user> at <host>') or the password for the key ('Password for RSA key <yadda
yadda>')?  If it's the second, you can probably solve your problem by
investigating ssh-agent and ssh-add.  Generally, run ssh-agent in a parent
process, and then run ssh-add to add your key.  You'll be prompted for your
password once, and all child processes will not require you to identify
yourself again.  If you need further help, just say so.  

If it's asking for the user's password, for some reason the server is refusing
RSA authentication.  Make sure your local identity.pub is in the
authorized_keys on the server.  Make sure the permissions are set properly if
the server is using Strickt Permissions.  Make sure the server allows .shosts
to be taken into effect.

-- 
Robert C. Jones | rjones-at-devzero-dot-org | http://www.devzero.org
  Linux junkie  |   professional sysadmin   |     raving lunatic
        Please use PGP: http://www.devzero.org/public.asc

Attachment: pgpo3Yv8jzs6z.pgp
Description: PGP signature


Reply to: