can't login SSH with private and public key

M E Fieu sibu168 at yahoo.com
Wed Nov 2 19:04:43 UTC 2005


http://cfm.gs.washington.edu/security/ssh/client-pkauth/

I followed the article above to try to configure SSH login without password or using public key

On the Client named Client1 and under username "chee"  I generate a pri and pub key and passphrase
of abc123

chee at client1$ mkdir ~/.ssh
chee at client1$ chmod 700 ~/.ssh
client1$ ssh-keygen -q -f ~/.ssh/id_rsa -t rsa
Enter passphrase (empty for no passphrase): abc123
Enter same passphrase again: abc123

On SSH server named server2, I have username "chee" as well and I create .ssh under home directory
and scp the public to the directory and rename it as authorized_keys2 and authorized_keys for pro1
and 2

chee at client1$scp id_rsa.pub chee at server2:~/.ssh/authorized_keys2

and it was shown in the /home/chee/.ssh/authorized_keys2 and /home/chee/.ssh/authorized_keys2 with
proper right but when I do the next step , I got the following error. Why ??  What's wrong?

[chee at client1 .ssh]$ ssh -o PreferredAuthentications=publickey server2
Permission denied (publickey,gssapi-with-mic,password).

May I know if I specify an empty passphrase , by right I should be able to SSH from client1 to
server2 with "ssh server2" after copying the public key of client1 to server2's
~/.ssh/authorized_keys2.  Is that correct ??



		
__________________________________ 
Start your day with Yahoo! - Make it your home page! 
http://www.yahoo.com/r/hs




More information about the users mailing list