SSH password-less login issue between linux and solaris


 
Thread Tools Search this Thread
Special Forums Cybersecurity SSH password-less login issue between linux and solaris
# 1  
Old 10-11-2012
SSH password-less login issue between linux and solaris

Hello Gurus,

I am trying to set up bidirectional password-less login between a linux and a Solaris. The way I am doing is very simple, which is creating pub/priv key pairs on each host and add the pub key to each other's authorized_keys file:
ssh-keygen -t rsa (I tried dsa, and it didn't work aslo)

Surprisingly enough, having done the same set up on both machines, only linux->solaris trusted connection works while solaris->linux does not Smilie

Here is the verbose logs I got when I try to ssh to linux from the solaris:

Code:
debug1: Next authentication method: publickey
debug1: Trying private key: /home/nyfcgstg/.ssh/identity
debug3: no such identity: /home/nyfcgstg/.ssh/identity
debug1: Offering public key: /home/nyfcgstg/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-rsa blen 149
debug2: input_userauth_pk_ok: fp 80:58:a9:ba:b7:f8:5d:21:16:bd:4c:f8:d1:e0:04:dc
debug3: sign_and_send_pubkey
debug1: read PEM private key done: type RSA
Connection closed by xx.xx.xx.xxx
debug1: Calling cleanup 0x41afc(0x0)

After reading the private key the connection just closed by the Solaris.
The same pub key of linux is accepted by other Linux boxes so I am thinking this can be a cross-platform issue?

Open ssh on Linux: OpenSSH_5.2p1_q1.g463c730, OpenSSL 0.9.8k 25 Mar 2009
Open ssh on Solaris:OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7c 30 Sep 2003

Any pointers will be appreciated.

Aaron

Moderator's Comments:
Mod Comment edit by bakunin: Please view this code tag video for how to use code tags when posting code and data.

Last edited by bakunin; 10-11-2012 at 07:53 AM..
# 2  
Old 10-11-2012
I suppose the problem to be on the server side of the communication: check "/etc/sshd_config" or whatever else you use as a configuration file for "sshd". Restart "sshd" after any changes you make there to read in the new configuration.

I hope this helps.

bakunin
# 3  
Old 10-11-2012
Question

Quote:
Originally Posted by bakunin
I suppose the problem to be on the server side of the communication: check "/etc/sshd_config" or whatever else you use as a configuration file for "sshd". Restart "sshd" after any changes you make there to read in the new configuration.

I hope this helps.

bakunin
Thanks bakunin.

Unfortunately, I don't have the permission to restart sshd.

The thing is that I did not change anything in the sshd config, but simply generated the keys. You think this may be related?

Aaron
# 4  
Old 10-11-2012
Quote:
Originally Posted by error_lee
Unfortunately, I don't have the permission to restart sshd.
Then get someone who can to analyze the problem.

Quote:
The thing is that I did not change anything in the sshd config, but simply generated the keys. You think this may be related?
No, not at all. But ssh-communication requires two things to work in accordance: the client side (ssh-client, authentication data) and the server side (the sshd daemon and its configuration).

I don't claim to know what went wrong in your case, but the debug output you provided makes me suppose the problem is with the server side. To verify this one will have to examine the server configuration and eventually reconfigure/restart it, as i have told you.

Alternatively you can try to set up communication from a third host to the problematic one: if i got you correctly "HostA->HostB" works, but "HostB->HostA" doesn't. Set up "HostC->HostA" and see if this works. If it does it is probably not the sshd in host A as such, but maybe just the configuration: there are different versions of open-ssl (the library which does the underlying encryption) and maybe you hit upon such a version incompatibility.

Fact is: i don't know and as long as you can't present more and better data probably nobody can. So we are left to suggestions and more or less educated guesses about possible reasons.

I hope this helps.

bakunin
# 5  
Old 10-18-2012
Hi bakunin,

I used your method and found out the problem was with HostA, because it can connect to every hosts but none can connect to it. so I asked system admin to check on the netgroups that HostA belonged to and eventually we realized there was a particular netgroup hostA should be added to.

The connection is working now. A method or a thought to investigate a problem is more valuable than a direct answer, because that would help people to learn more stuff.

Thanks for your help.

Aaron
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Red Hat

Need to login without password using ssh

I am using redhat 6.4 and i want to login ssh without password kindly guide me (2 Replies)
Discussion started by: kannansoft1985
2 Replies

2. Cybersecurity

Ssh password less login with different ID

Hi, I have setup password less ssh connection between Server A and Server B and I am able to connect with User2. But my requirement is, User 1 run a script in Server A to ssh into Server B as User 2 but it is asking password every time I execute. Server A: Login as User 1 and execute sh... (8 Replies)
Discussion started by: sakthi.99it
8 Replies

3. SuSE

SSH issue - can't get password less login to work

Hello, I can't seem to get the password less login to work on one of my SLES 11 servers. My ssh agent lets me login to all my other servers, which are Solaris 10, RHEL 5, and SLES 11 servers. Some servers mount my home directory and others don't. The server that I'm having an issue with doesn't... (7 Replies)
Discussion started by: bitlord
7 Replies

4. Solaris

Problem with ssh login without password

Hello friends, I have the problem with password less login in solaris 10. Issue : In solaris 10 I have 2 different users on is oracle and the other is archmon. when I try to ssh to the other server from oracle it is successful but when I try to ssh from archmon it fails, and it asks for the... (1 Reply)
Discussion started by: Pavankrv
1 Replies

5. Emergency UNIX and Linux Support

SSH password login issue

Hi All, I am facing issue in setting up passwordless login through ssh on two Solaris-10 boxes. user-id ravrwa from server tsapiq04-zrwdq01 should be able to login to server tsbrit03 as cpsuserq, which is not happening. I am not sure where is the problem, while keys are already all set. Here is... (14 Replies)
Discussion started by: solaris_1977
14 Replies

6. Shell Programming and Scripting

SSH Login by passing password.

ssh/sftp login by passing password , is it possible.Don't want to expect. (1 Reply)
Discussion started by: dinjo_jo
1 Replies

7. Solaris

SSH Password-less login fails on password expiry.

Hi Gurus I have a few Sol 5.9 servers and i have enabled password less authentication between them for my user ID. Often i have found that when my password has expired,the login fails. Resetting my password reenables the keys. Do i need to do something to avoid this scenario or is this... (2 Replies)
Discussion started by: Renjesh
2 Replies

8. HP-UX

login ssh without password

There is two server, server A and server B. In server A, I would like to login ssh to server B without typing password. (no need for ssh2) Therefore, I do the followings: Server A: >cd ~ >mkdir .ssh >ssh-keygen -t dsa -f .ssh/id_dsa Then copy the file id_dsa.pub to Server B Server B:... (2 Replies)
Discussion started by: alfredo
2 Replies

9. Solaris

password less login from openssh to SSH Secure Shell 3.0.1 Sun solaris 7

Hi, I would like to login from a Sun server running ssh: Sun_SSH_1.1, SSH protocols 1.5/2.0, OpenSSL 0x0090704f to ssh: SSH Secure Shell 3.0.1 on sparc-sun-solaris2.6 How can I achieve this? Thanks a million in advance (1 Reply)
Discussion started by: newbewie
1 Replies
Login or Register to Ask a Question