Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 11 May 2002 15:09:44 -0800
From:      John Andersen <jsa@pen.homeip.net>
To:        Darren Pilgrim <dmp@pantherdragon.org>
Cc:        freebsd-questions@FreeBSD.ORG
Subject:   Re: How do I get SSH to not ask for my password?
Message-ID:  <200205112309.g4BN9ic10906@pen.homeip.net>
In-Reply-To: <20020512103752.A29162@grimoire.chen.org.nz>
References:  <3CDD9588.96ED7F2D@pantherdragon.org> <20020512103752.A29162@grimoire.chen.org.nz>

next in thread | previous in thread | raw e-mail | index | archive | help
On Saturday 11 May 2002 02:37 pm, Jonathan Chen wrote:
> On Sat, May 11, 2002 at 03:04:56PM -0700, Darren Pilgrim wrote:
> > The other day I saw a machine with SSH set up in such a way that it
> > didn't ask for a password, even though there was a password on the shell
> > account the user was connecting to.  How is this done?
>
> On the local machine, generate a "identity" and "identity.pub" file using
> ssh-keygen. (You don't need to do this if you already have it.) Put the
> contents of "identity.pub" into the remote machine's
> ~/.ssh/authorized_hosts file.

Its more complex than that.
You also have to copy the identity to the client machine, and
reference this file when you ssh into the server.
Its very touchy about permissions, especially on the 
server, but also on the client.

man ssh-keygen  


-- 
_________________________________________________
No I Don't Yahoo!
And I'm getting pretty sick of being asked if I do.
_________________________________________________
John Andersen / Juneau Alaska

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200205112309.g4BN9ic10906>