1

Possible Duplicate:
SSH asks for password, even with public key installed

http://rcsg-gsir.imsb-dsgi.nrc-cnrc.gc.ca/documents/internet/node31.html

I am trying to login from machine A to machine B with password-less SSH login as described in the above link.I have followed all the steps but still the password is being prompted for.How to diagnose this and resolve the issue

2
  • 1
    Better to ask this on serverfault.com?
    – keybits
    Nov 10, 2010 at 10:24
  • @knitatoms, please don't invite people to repost their question on another site. Things will be moved automatically if people vote for that. No need to ask for duplicates! Thanks!
    – Arjan
    Nov 20, 2010 at 0:19

2 Answers 2

3

You need to edit: /etc/ssh/sshd_config (or equivalent for your distribution)

And make sure the following lines are set as shown:

....
ChallengeResponseAuthentication no
PasswordAuthentication no
UsePAM no
...

Be careful though - you could lock yourself out. Here's a good guide:

http://www.debuntu.org/ssh-key-based-authentication

3
  • @Knitamatoms:On which machine this should be done
    – Rajeev
    Nov 10, 2010 at 10:35
  • Machine B if that is the one you are connecting to.
    – keybits
    Nov 10, 2010 at 18:34
  • @Knitamatoms:I believe thats not the problem ,bcoz i have configured another machine with the options mentioned as yes
    – Rajeev
    Nov 10, 2010 at 18:48
1

You can still keep password-based authentication (PasswordAuthentication Yes) and use keys when you have them. I have a box here for shared git that we all use our own ssh keys (using .ssh/authorized_keys) but my user account I login with a username/password. The key is adding the public side of the key to .ssh/authorized_keys file on the server you want to login to remotely.

Not the answer you're looking for? Browse other questions tagged .