Re: RHEL6 SSH key

2011-01-14 Thread Eric Covener
On Wed, Jan 5, 2011 at 11:00 AM, Thang Pham thang.p...@us.ibm.com wrote: I found the problem, it was SELinux that was causing the password prompt. If I disabled SELinux, it works and there are no password prompts. What you really want in this case is restorecon ~/.ssh/authorized_keys to allow

RHEL6 SSH key

2011-01-05 Thread Thang Pham
Hi, I have two Linux virtual servers, one running SLES11 SP1 and the other running RHEL6. I am trying to setup the SSH key between them, so that when I SSHed into the RHEL6 server, I do not get prompted for a password. I put the id_rsa.pub key of my SLES11 SP1 server in

Re: RHEL6 SSH key

2011-01-05 Thread Richard Troth
Check the ownership of the authorized_keys file. Also check permission bits on the file. Also check permission bits on all directories along the path to that file. Finally, see if the target system allows root logon (via SSH ... or at all). But see below. Regarding that last point, I STRONGLY

Re: RHEL6 SSH key

2011-01-05 Thread Scott Rohling
Compare the /etc/ssh/sshd_config files .. there are some authorization check thingies in there - SLES may be turning some on by default that RH isn't. Last resort - compare the /etc/pam.d/sshd files which can also effect how ssh logins are processed. Wouldn't think it's a bug - more likely a

Re: RHEL6 SSH key

2011-01-05 Thread Thang Pham
: Richard Troth vmcow...@gmail.com To: LINUX-390@vm.marist.edu Date: 01/05/2011 10:39 AM Subject:Re: RHEL6 SSH key Sent by:Linux on 390 Port LINUX-390@vm.marist.edu Check the ownership of the authorized_keys file. Also check permission bits on the file. Also check

Re: EXTERNAL: Re: RHEL6 SSH key

2011-01-05 Thread Hodge, Robert L
: EXTERNAL: Re: RHEL6 SSH key I found the problem, it was SELinux that was causing the password prompt. If I disabled SELinux, it works and there are no password prompts. Thank you for the help, - Thang Pham IBM Poughkeepsie Phone: (845) 433-7567 e-mail: thang.p

Re: EXTERNAL: Re: RHEL6 SSH key

2011-01-05 Thread Thang Pham
From: Hodge, Robert L robert.l.ho...@lmco.com To: LINUX-390@vm.marist.edu Date: 01/05/2011 11:13 AM Subject:Re: EXTERNAL: Re: RHEL6 SSH key Sent by:Linux on 390 Port LINUX-390@vm.marist.edu It works for me with SELinux enabled. The selinux config file on my RHEL 6

Re: EXTERNAL: Re: RHEL6 SSH key

2011-01-05 Thread Hodge, Robert L
Good job, useful information. Thanks -Original Message- From: Linux on 390 Port [mailto:linux-...@vm.marist.edu] On Behalf Of Thang Pham Sent: Wednesday, January 05, 2011 9:19 AM To: LINUX-390@vm.marist.edu Subject: Re: EXTERNAL: Re: RHEL6 SSH key I found that it was the SELinux

Re: EXTERNAL: RHEL6 SSH key

2011-01-05 Thread Hodge, Robert L
Thang, It works for me with RHEL 6. Maybe your ssh client is not configuration properly? -Original Message- From: Linux on 390 Port [mailto:linux-...@vm.marist.edu] On Behalf Of Thang Pham Sent: Wednesday, January 05, 2011 8:16 AM To: LINUX-390@vm.marist.edu Subject: EXTERNAL: RHEL6 SSH

Re: RHEL6 SSH key

2011-01-05 Thread Mike Friesenegger
I know this has been resolved but I wanted to chime in. There is a little known utility on SUSE, ssh-copy-id, which copies the public key to another Linux system. I have customers running both SLES and RHEL that use ssh-copy-id. Mike Michael Friesenegger Linux/Data Center Technical