get ssh to connect with out password

Tobias Speckbacher tobias at quova.com
Thu Apr 8 01:41:36 UTC 2004


The username is irrelevant, it relies on the public/private key pair
matching.
You just have to use ssh user at host1 when on host2 and ssh user at host2
when on host1.

You can ssh from your notebook to your home server using this,
regardless of how you access the network with it.

-T

-----Original Message-----
From: redhat-list-bounces at redhat.com
[mailto:redhat-list-bounces at redhat.com] On Behalf Of Daevid Vincent
Sent: Wednesday, April 07, 2004 5:25 PM
To: 'General Red Hat Linux discussion list'
Cc: 'Douglas Phillipson'
Subject: RE: get ssh to connect with out password

I wanted to try this, but realized two things that are blocking me.

1st, my username on the two machines is different. Is there a way to
handle
that?

My notebook gets a dynamic IP from a DHCP server at work.
My home server is static.
I want to ssh from notebook (at work) to home server. Is that possible?

> -----Original Message-----
> From: redhat-list-bounces at redhat.com 
> [mailto:redhat-list-bounces at redhat.com] On Behalf Of Douglas 
> Phillipson
> Sent: Tuesday, April 06, 2004 2:00 PM
> To: General Red Hat Linux discussion list
> Subject: Re: get ssh to connect with out password
> 
> I've done this many times on RH9.  It really is this easy:
> 
> Setting up ssh bidirectional secure root access without a 
> root password 
> required between machines:
> 
> Assumptions:
> 
> Machine A = 192.168.0.40
> Machine B = 192.168.0.41
> 
> On machine A create a key and send it to machine B:
> 
> ssh-keygen -t rsa  (Just hit return three times here)
> 
> cat /root/.ssh/id_rsa.pub | ssh 192.168.0.41  'cat >> 
> .ssh/authorized_keys'
> 
> On machine B  create a key and send it to machine A:
> 
> ssh-keygen -t rsa
> 
> cat /root/.ssh/id_rsa.pub | ssh 192.168.0.40  'cat >> 
> .ssh/authorized_keys'
> 
> Test your ssh config by attempting to ssh to the other 
> machine.  If you 
> don't get a password prompt, you were successful.
> 
> To do it as a user just substitute your home dir in place of 
> root's home 
> dir.  Make sure the .ssh dir exists in your home dir.  It 
> won't unless 
> you have ssh'd somewhere.
> 
> DSP
> 
> dbrett wrote:
> > No luck on both accounts.  The one thing I noticed about the
> > /etc/ssh/sshd_config file is default after installation, is almost
> > everything is commented out.  I took the comments out and 
> restarted sshd.
> > 
> > david
> > 
> > On Tue, 6 Apr 2004, Reuben D. Budiardja wrote:
> > 
> > 
> >>On Tuesday 06 April 2004 03:51 pm, dbrett wrote:
> >>
> >>>I have made an attempt to have ssh connect without 
> requiring password.  I
> >>>tried on my own with out success.  I found this site which 
> I thought had
> >>>pretty good instructions.  Unfortunately it didn't work on 
> RH9.  I tried
> >>>both ssh2 options.
> >>
> >>- Try copy the file .ssh/authorized_keys2 to 
> .ssh/authorized_keys in the 
> >>machine you're SSH-ing to.
> >>
> >>- check that you have the following in /etc/ssh/sshd_config 
> on the machine 
> >>you're SSH-ing to:
> >>
> >>RSAAuthentication yes
> >>
> >>This is the default, BTW.
> >>
> >>HTH,
> >>
> >>RDB
> >>
> >>-- 
> >>Reuben D. Budiardja
> >>Department of Physics and Astronomy
> >>The University of Tennessee, Knoxville, TN
> >>---------------------------------------------------------
> >>"To be a nemesis, you have to actively try to destroy 
> >>something, don't you? Really, I'm not out to destroy 
> >>Microsoft. That will just be a completely unintentional 
> >>side effect."
> >>                 - Linus Torvalds -
> >>
> >>
> >>-- 
> >>redhat-list mailing list
> >>unsubscribe 
> mailto:redhat-list-request at redhat.com?subject=unsubscribe
> >>https://www.redhat.com/mailman/listinfo/redhat-list
> >>
> > 
> > 
> > 
> 
> -- 
>                 Douglas Phillipson
>                 Internet Consultant
>                 702-295-8872
>                 dougp at intermind.net
> 
> Stop worrying about Microsoft peeking into your computer's data.
> Install GNU/Linux for a secure, highly stable Operating System.
> 
> 
> -- 
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> https://www.redhat.com/mailman/listinfo/redhat-list
> 


-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list





More information about the redhat-list mailing list