Sponsored Content
Top Forums UNIX for Dummies Questions & Answers No password ssh connect to different user Post 302297072 by PSDba on Thursday 12th of March 2009 12:35:31 PM
Old 03-12-2009
Question Followup on permissions and settings.

Thanks Corona688. I have verified that the permissions are set the same on the remote machine meaning I have machine a (local) and machine b remote. I have user 1 on a and b and user 2 on machine b. I am able to ssh from a to b as user 1 without a password prompt. When I try to ssh from a to b as user 1 to user 2 I am prompted. I have entered the pub key of user 1 from a to the authorized_keys file of user 2 on b. The permissions on the directories and files are the same for each user 1 and 2 on b.

I did try an ssh with the -v option and the first thing it checks is the /etc/ssh/ssh_config file on machine a. The entries for RSAAuth and PubkeyAuth are not in that file, but are in the file on machine b. In other words do the permissions have to be reciprocal?

Anyway I appreciate your help! BTW Corona688 I am originally from Regina!! Small world, eh.
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

SSH not able to connect - Need help

Hi, I am trying to connect to server using SSH command - ssh -l <username>@<server> 22 But it just hangs there.. Any suggestions to connect via SSH will be of great help! (2 Replies)
Discussion started by: Sathy153
2 Replies

2. AIX

cannot connect with ssh

Hi, I have created a new user as below: useradd -g staff -s /usr/bin/ksh test2 passwd test2 <type in new password> <type in new password> and I could not login via ssh with this username while I can do it with another username. Can anyone tell anything missing? Thanks! Victor (4 Replies)
Discussion started by: victorcheung
4 Replies

3. Solaris

SSH Password-less login fails on password expiry.

Hi Gurus I have a few Sol 5.9 servers and i have enabled password less authentication between them for my user ID. Often i have found that when my password has expired,the login fails. Resetting my password reenables the keys. Do i need to do something to avoid this scenario or is this... (2 Replies)
Discussion started by: Renjesh
2 Replies

4. Shell Programming and Scripting

[SSH] Need to connect to remote server as different user and without password

I have a task requiring that USER_A run a script, which connects to HOST_B as USER_B and does not ask for a password. If I am logged in on HOST_A as USER_B, I can connect to HOST_B without a password, no problem. However, if I try running ssh with the command line "ssh USER_B@HOST_B" while... (3 Replies)
Discussion started by: Totengraber
3 Replies

5. Linux

SSH user equivalency still prompt for password

Hi All, I've followed the exact same steps of how to setup and enable SSH user equivalent including the right permission, but when I "ssh" it still prompts for password. Could you help to see what I did wrong? I appreciate any helps. :confused: server1.com:/u01/oracle RAC1 > mkdir... (2 Replies)
Discussion started by: Beginer0705
2 Replies

6. UNIX for Dummies Questions & Answers

ssh to remote machine with 2nd user and password

Hi all, Really hope someone can help me, i have been trying lots of things and just cant seem to nail it - and for something that seems straight forward.... Anyway, scenario is I need to log onto a second machine (remote server) from main workstation. Once logged in I need to run a batch... (2 Replies)
Discussion started by: Hopper_no1
2 Replies

7. Shell Programming and Scripting

DB2 Connect Encrypt Password

Hi All, If someone can help me with password encryption. We have shell scripts that connect to a database using db2 connect and we have the password hardcoded in the script. Can someone let me know if there's a way to encrypt this password? I've seen alot of users suggest we create an... (3 Replies)
Discussion started by: rethymno19
3 Replies

8. UNIX for Dummies Questions & Answers

Connect using ssh

Dear users I have a question about connecting to remote servers using terminal I can connect to one server by ssh username@domain_of_first_server.com and after logging into the above i have to connect to one more server ssh name_of_second_server bascically to be able to connect to the... (5 Replies)
Discussion started by: kevincobain2000
5 Replies

9. Shell Programming and Scripting

How to pass password and prompt user for IP address while doing ssh and scp?

Hi All, I want to copy /.ssh/OM.pub file from source to destination. Here source IP address, username and password is always fixed. Whereas destination server IP address, password always gets changed. From destination server :- I am trying to write a script in which it should log in to... (3 Replies)
Discussion started by: madhur.baharani
3 Replies

10. Solaris

How can i setup ssh password-less login for particular user?

HI Community. I was trying to create ssh password less authentication for one user called night and it's not working for me. These are the steps I followed:- I have logged into the server and issued ssh-ketgen -t rsabash-3.2$ ssh-keygen -t rsa Generating public/private rsa key pair.... (4 Replies)
Discussion started by: bentech4u
4 Replies
SSH-KEYSIGN(8)						    BSD System Manager's Manual 					    SSH-KEYSIGN(8)

NAME
ssh-keysign -- ssh helper program for host-based authentication SYNOPSIS
ssh-keysign DESCRIPTION
ssh-keysign is used by ssh(1) to access the local host keys and generate the digital signature required during host-based authentication. ssh-keysign is disabled by default and can only be enabled in the global client configuration file /etc/ssh/ssh_config by setting EnableSSHKeysign to ``yes''. ssh-keysign is not intended to be invoked by the user, but from ssh(1). See ssh(1) and sshd(8) for more information about host-based authen- tication. FILES
/etc/ssh/ssh_config Controls whether ssh-keysign is enabled. /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_ecdsa_key /etc/ssh/ssh_host_ed25519_key /etc/ssh/ssh_host_rsa_key These files contain the private parts of the host keys used to generate the digital signature. They should be owned by root, read- able only by root, and not accessible to others. Since they are readable only by root, ssh-keysign must be set-uid root if host- based authentication is used. /etc/ssh/ssh_host_dsa_key-cert.pub /etc/ssh/ssh_host_ecdsa_key-cert.pub /etc/ssh/ssh_host_ed25519_key-cert.pub /etc/ssh/ssh_host_rsa_key-cert.pub If these files exist they are assumed to contain public certificate information corresponding with the private keys above. SEE ALSO
ssh(1), ssh-keygen(1), ssh_config(5), sshd(8) HISTORY
ssh-keysign first appeared in OpenBSD 3.2. AUTHORS
Markus Friedl <markus@openbsd.org> BSD
February 17, 2016 BSD
All times are GMT -4. The time now is 01:00 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy