[CentOS] ssh pre-shared key

Will McDonald wmcdonald at gmail.com
Thu Aug 18 23:31:19 UTC 2005


On 19/08/05, Craig White <craigwhite at azapple.com> wrote:
> On Thu, 2005-08-18 at 15:58 -0700, Craig White wrote:
> > I might be going crazy...
> >
> > perhaps my notes and memory has failed me but it ain't working...
> >
> > on host machine...
> >
> > ssh-keygen -t rsa
> > ssh-keygen -t dsa
> >
> > scp *pub root at remote:/root
> >
> > on remote machine...
> >
> > cat /root/id_{r,d}sa.pub >> /root/.ssh/authorizedkeys_2
> >
> > but it still asks for password when I try to connect as root from remote
> > host
> >
> > logsAug 18 15:51:13 srv1 sshd[1630]: Accepted password for root
> > from ::ffff:192.168.2.2 port 51728 ssh2 on /var/log/secure on host
> > machine show connection but as an ipv6 address...is this the problem?
> >
> > Aug 18 15:51:13 srv1 sshd[1630]: Accepted password for root
> > from ::ffff:192.168.2.2 port 51728 ssh2
> >
> > Where am I going wrong?
> ----
> correction...
> 
> keys were added to authorized_keys2

Just ~/.ssh/authorized_keys should suffice. Of course dependant on the
sshd_config on the remote machine but if it's in the default
RHEL/CentOS state just authorized_keys will do.

Double check the permissions on ~/.ssh/ and ~/.ssh/authorized keys[2],
they should be 700 and 600 respectively again unless you've veered
from default configurations. Also have a look for ~/.ssh/config on the
client, make sure there are no specific entries for "remote" disabling
key-based auth.

If nothing else jumps out at you, temporarily up the logging level of
sshd on the server.

LogLevel DEBUG3

... should provide plenty of info. 

Will.



More information about the CentOS mailing list