ssh keys

Dan Lund situationalawareness at gmail.com
Thu Aug 18 15:33:40 MST 2005


I always just transfer the id_rsa.pub to the destination machine,
plopping into the end of ~/.ssh/authorized_keys
Works for my 50+ machines, with SSH2.

--Dan

On 8/18/05, Craig White <craigwhite at azapple.com> wrote:
> On Thu, 2005-08-18 at 14:50 -0700, George Joseph Thekkekara wrote:
> > Try authorized_keys or authorized_keys2
> >
> > Regards
> >
> > On 8/18/05, Craig White <craigwhite at azapple.com> wrote:
> > > perhaps my notes and memory has failed me but it ain't working...
> > >
> > > on host machine...
> > >
> > > ssh-keygen -t rsa
> > > ssh-keygen -t dsa
> > >
> > > scp *pub root at remote:/root
> > >
> > > on remote machine...
> > >
> > > cat /root/id_{r,d}sa.pub >> /root/.ssh/authorizedkeys_2
> > >
> > > but it still asks for password when I try to connect as root from remote
> > > host
> > >
> > > Where am I going wrong?
> ----
> that was a typo...
> 
> [root at linuxserver .ssh]# ls -l
> total 24
> -rw-------    1 root     root         1706 Aug 18 14:48 authorized_keys2
> -rw-------    1 root     root          668 Dec 25  2003 id_dsa
> -rw-------    1 root     root          618 Dec 25  2003 id_dsa.pub
> -rw-------    1 root     root          887 Dec 25  2003 id_rsa
> -rw-------    1 root     root          238 Dec 25  2003 id_rsa.pub
> -rw-r--r--    1 root     root         3083 Aug 18 14:42 known_hosts
> 
> another suggestion?
> 
> Craig
> 
> ---------------------------------------------------
> PLUG-discuss mailing list - PLUG-discuss at lists.plug.phoenix.az.us
> To subscribe, unsubscribe, or to change  you mail settings:
> http://lists.PLUG.phoenix.az.us/mailman/listinfo/plug-discuss
> 


-- 
-----
There is hopeful symbolism in the fact that flags do not wave in a
vacuum. -- Arthur C. Clarke


More information about the PLUG-discuss mailing list