using ssh without a password

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I am trying to figure out how to connect to another pc on my LAN via ssh without entering a password (I am trying to use it in a script). I google'd around a bit and found a page that gave some instructions, which I followed:

user@morpheus$ ssh-keygen -t dsa -f ~/.ssh/id_dsa

when asked for the pass phrase, I left it empty.

user@morpheus$ scp ~/.ssh/id_dsa.pub root@razor:/home/user/.ssh
user@morpheus$ ssh root@razor
root@razor# cd ~user/.ssh
root@razor# chown user id_dsa.pub
root@razor# chgrp user id_dsa.pub
root@razor# su user
user@razor$ ls -l
-rw-r--r--    1 user  user    226 Nov  1 21:43 id_dsa.pub
-rw-r--r--    1 user  user    221 Nov  1 21:28 known_hosts
user@razor$ mv id_dsa.pub authorized_keys2
user@razor$ chmod 640 authorized_keys2
user@razor$ logout
root@razor# logout
user@morpheus$ ssh razor
user@razor's password:

its still asking for a password... any suggestions?

Aaron


-- redhat-list mailing list unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe https://www.redhat.com/mailman/listinfo/redhat-list

[Index of Archives]     [CentOS]     [Kernel Development]     [PAM]     [Fedora Users]     [Red Hat Development]     [Big List of Linux Books]     [Linux Admin]     [Gimp]     [Asterisk PBX]     [Yosemite News]     [Red Hat Crash Utility]


  Powered by Linux