Link to home
Start Free TrialLog in
Avatar of MRS
MRSFlag for United States of America

asked on

Passwordless SSH issue

I have a client that is requiring me to setup an ssh server that they can access with no password. I think I have configured everything properly however they are still being prompted for a password. When trying a loop back after generating local keys I am also being prompted for a pass. Can someone please lend some guidance as I am out of ideas.

I have attached a screenshot of my loopback debug log.

Thanks
Avatar of gt2847c
gt2847c
Flag of United States of America image

Did you set up the authorized_keys file in the users .ssh directory?
Avatar of Jan Bacher
The users public key (from the remote machine) needs to be added to the authorized_keys or authorized_keys2 (whichever the sshd_config specifies) file of the local account.
ASKER CERTIFIED SOLUTION
Avatar of gt2847c
gt2847c
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of MRS

ASKER

I have the public key in the users authorized_keys file and the permissions on .shh set to 700 and authorized_keys set to 640 but still no success. Is there something in the sshd_config that needs to be changed?
could you post the debug you mentioned in the original post?  that never got attached.
Also, did you check the permissions on the key files themselves?  Those too are checked.  Those should be 600 or 400.
Avatar of MRS

ASKER

I thought that adding the keys to authorized_keys did away with the requirement to keep the key? In fact I have seen many documents stating to remove them from the system
If they're gone, shouldn't be a problem other than you mentioned tried the login locally, so you would have to have the private key for that to work and not get prompted for the password.
Avatar of crucial_paradigm
crucial_paradigm

Could be as simple as the way the user is connecting?

are they using:
ssh <ip address>

as opposed to:
ssh user@<ipaddress>
hi,
you can do it in simple method without password go to other server

you can run this command

 cat /root/.ssh/id_rsa.pub | ssh b@B 'cat >> /root/.ssh/authorized_keys'
b@B's password: give the password

and go to command
# ssh b@b

you are log in without password