[CentOS] SFTP - Private/Public Authentication Keysets Beyond The First Set

Gary Braatz

gbraatz at tcsservices.com
Wed Dec 12 20:13:18 UTC 2018


I'm new to SFTP and using this mailing list was able to successfully create
my first Private/Public keyset for a vendor hosting the SFTP server (I'm the
client).  I created the keyset by typing this:

 

# ssh-keygen -t rsa

 

When asked for the password/passphrase I hit <Enter> and afterwards "id_rsa"
and "id_rsa.pub" were created in "/root/.ssh/".  I provided "id_rsa.pub" to
the vendor and when told they were ready I initiated an SFTP transfer.
During the first connection I was asked for the vendor-provided password and
after entering it was successfully connected to the vendor's sftp server.
During successive connections I was not again asked for the password.  This
allowed me to create fully automated batch file transfers.my objective.
Setting up my second vendor is not going as smoothly.

 

I did exactly the same thing for my second vendor with the exception of
typing "rsa_vendor2" during keyset generation (I assumed I had to use a
different name for the new keyset).

 

# ssh-keygen -t rsa_vendor2

 

Files "id_rsa_vendor2" and "id_rsa_vendor2.pub" were created in
"/root/.ssh/" and I gave "id_rsa_vendor2.pub" to the second vendor.  I
initiated the first connection with the second vendor and was asked for the
vendor-provided password which I entered and a successful connection was
made.  The problem is unlike with the first vendor I am asked for the
password every time I connect to the second vendor's server.  Because I am
being asked for the password I am unable to create fully automated batch
file transfers.

 

The second vendor is telling me they added the public key to their server as
required.  Did I miss a step or do something wrong on my end?  Was I correct
using a different name for the new keyset or would the new keyset
information have been appended to the information already in id_rsa and
id_rsa.pub for the first vendor?

 

Any help you can provide will be greatly appreciated.

 




More information about the CentOS mailing list