search for: id_rsa

Displaying 20 results from an estimated 614 matches for "id_rsa".

2018 Apr 07
6
OpenSSH private key format errors with LibreSSL 2.7
...Joel Sing wrote: >> On Friday 06 April 2018 21:31:01 Bernard Spil wrote: >>> Hi, >>> >>> When using OpenSSH with LibreSSL 2.7.x it cannot read existing RSA >>> and >>> ECDSA private keys. >>> >>> Error loading key "./id_rsa": invalid format >>> >>> Rebuilding OpenSSH with LibreSSL 2.6.x fixes the issue. I had fixed >>> this >>> issue early on with LibreSSL 2.7 by converting the key to "new file >>> format" (to verify the ecdsa key wasn't corrupted I loa...
2015 May 08
4
Q: respecting .ssh/id_rsa
While attempting to debug something else I ran across this: ssh -vvv somehost . . . debug1: Connection established. debug1: permanently_set_uid: 0/0 debug1: identity file /root/.ssh/identity type -1 debug1: identity file /root/.ssh/identity-cert type -1 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug3: key_read: missing whitespace . . . However if I verify the key I see this: ssh-keygen -l -f ~/.ssh/id_rsa.pub 4096 08:70:3b:92:4c:96:1c:6a:03:a4:ae:66:8d:9e:6c:93 /root/.ssh/id_rsa.pub (RS...
2015 May 08
2
Q: respecting .ssh/id_rsa
...gt; >> ssh -vvv somehost >> . . . >> debug1: Connection established. >> debug1: permanently_set_uid: 0/0 >> debug1: identity file /root/.ssh/identity type -1 >> debug1: identity file /root/.ssh/identity-cert type -1 >> debug3: Not a RSA1 key file /root/.ssh/id_rsa. >> debug2: key_type_from_name: unknown key type '-----BEGIN' >> debug3: key_read: missing keytype >> debug3: key_read: missing whitespace >> . . . >> >> However if I verify the key I see this: >> >> ssh-keygen -l -f ~/.ssh/id_rsa.pub >>...
2015 May 08
0
Q: respecting .ssh/id_rsa
...ng else I ran across this: > > ssh -vvv somehost > . . . > debug1: Connection established. > debug1: permanently_set_uid: 0/0 > debug1: identity file /root/.ssh/identity type -1 > debug1: identity file /root/.ssh/identity-cert type -1 > debug3: Not a RSA1 key file /root/.ssh/id_rsa. > debug2: key_type_from_name: unknown key type '-----BEGIN' > debug3: key_read: missing keytype > debug3: key_read: missing whitespace > . . . > > However if I verify the key I see this: > > ssh-keygen -l -f ~/.ssh/id_rsa.pub > 4096 08:70:3b:92:4c:96:1c:6a:03:a4:...
2015 May 08
0
Q: respecting .ssh/id_rsa
...x Administrator / IA AECOM Linux+, Security+, Network+, LPIC1, EMT, FF1 -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Kirk Bocek Sent: Friday, May 08, 2015 11:28 AM To: CentOS mailing list Subject: Re: [CentOS] Q: respecting .ssh/id_rsa On 5/8/2015 7:22 AM, Valeri Galtsev wrote: > On Fri, May 8, 2015 8:58 am, James B. Byrne wrote: >> While attempting to debug something else I ran across this: >> >> ssh -vvv somehost >> . . . >> debug1: Connection established. >> debug1: permanently_set_uid...
2018 Apr 10
4
Signed SSH key issue with OpenSSH6.4p1
...id-org -i signed-user-id-org.pub user1@ dest1.domain.com Enter passphrase for key '/root/.ssh/ signed-user-id-org .pub': Enter passphrase for key '/root/.ssh/ signed-user-id-org .pub': Permission denied (publickey,gssapi-keyex,gssapi-with-mic). But, If I change the ssh key names to id_rsa, id_rsa.pub and id_rsa-cert.pub with simple using either " id_rsa " or " id_rsa-cert", I can do SSH with out any issues and without any prompting. I am confused here and I don't understand why I have to use only the id-rsa as opposed to any name that I am pointing using the...
2010 Sep 24
2
grep contents of file on remote server
Hello, I am attempting to grep the contents of a key file I have SCP'd to a remote server. I am able to cat it: [code] [bluethundr at LBSD2:~]$:ssh root at sum1 cat /root/id_rsa.pub root at lcent01.summitnjhome.com's password: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEApnUSYyrM96qIBZKjwSNYycgeSv/FAKE-KEY-DATA--KEY-DATA-PWReyVuOn9Fb/uH/FAKE-KEY-DATA-+ttLzUELGrfn/n+FAKE-KEY-DATA-/FAKE-KEY-DATA-/FAKE-KEY-DATA-/FAKE-KEY-DATA-== bluethundr at lbsd8-2.summitnjhome.com [/code] But...
2009 Oct 30
3
need help in generating ssh authorize keys
hi all, I need to generate ssh authorize keys for a list of users hosted on different servers.the users are active and each one has its public key (id_rsa.pub) hosted in 1 server. now what i need to do is to generate the authorize keys from each of their public key. the key is easily generating if public key hosted on the Node but my problem is that all public keys are hosted in 1 machine with a name like "id_rsa.pub.foo", where ''f...
2018 Dec 12
2
SFTP - Private/Public Authentication Keysets Beyond The First Set
Thanks for responding so quickly! No but I will try. Are you saying the first vendor connection worked because id_rsa and id_rsa.pub are the defaults if not specified? (I didn't use the -i flag for the first vendor.) -----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Steve Clark Sent: Wednesday, December 12, 2018 2:23 PM To: CentOS mailing list Subject: Re: [CentOS] S...
2018 Dec 12
3
SFTP - Private/Public Authentication Keysets Beyond The First Set
On 12/12/2018 03:32 PM, Steve Clark wrote: > On 12/12/2018 03:28 PM, Gary Braatz wrote: >> Thanks for responding so quickly! No but I will try. Are you saying the >> first vendor connection worked because id_rsa and id_rsa.pub are the >> defaults if not specified? (I didn't use the -i flag for the first vendor.) >> >> >> -----Original Message----- >> From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Steve Clark >> Sent: Wednesday, December 12, 2018 2:2...
2024 Jan 10
0
[Bug 3654] New: "ssh-add ~/.ssh/id_rsa.pub" raises misleading permission error
https://bugzilla.mindrot.org/show_bug.cgi?id=3654 Bug ID: 3654 Summary: "ssh-add ~/.ssh/id_rsa.pub" raises misleading permission error Product: Portable OpenSSH Version: 9.4p1 Hardware: 68k OS: Mac OS X Status: NEW Severity: enhancement Priority: P5 Component: ssh-add A...
2004 Feb 09
0
miss-parsing id_rsa file
...Reading configuration data /etc/ssh/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug2: ssh_connect: needpriv 0 debug1: Connecting to www.schuldei.org [195.37.106.41] port 22. debug1: Connection established. debug3: Not a RSA1 key file /home/andreas/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug2: key_type_from_name: unknown key type 'Proc-Type:' debug3: key_read: missing keytype debug2: key_type_from_name: unknown key type 'DEK-Info:' debug3: key_read: missing keytype...
2017 Jul 06
3
[Bug 2739] New: ssh-add no longer works with xargs
...Component: ssh-add Assignee: unassigned-bugs at mindrot.org Reporter: micahculpepper at gmail.com I have a small script in my bash profile to ensure my ssh keys have been added to ssh-add. A recent update broke this. Here is the command I was using: find ~/.ssh | egrep 'id_rsa$' | xargs ssh-add -K Here is the output of everything up until ssh-add: bash-3.2$ find ~/.ssh | egrep 'id_rsa$' | xargs /Users/user/.ssh/foo_id_rsa /Users/user/.ssh/id_rsa /Users/user/.ssh/bar_id_rsa And that is the expected output. When I run the whole line, here is what I get today...
2018 Apr 07
2
OpenSSH private key format errors with LibreSSL 2.7
On Friday 06 April 2018 21:31:01 Bernard Spil wrote: > Hi, > > When using OpenSSH with LibreSSL 2.7.x it cannot read existing RSA and > ECDSA private keys. > > Error loading key "./id_rsa": invalid format > > Rebuilding OpenSSH with LibreSSL 2.6.x fixes the issue. I had fixed this > issue early on with LibreSSL 2.7 by converting the key to "new file > format" (to verify the ecdsa key wasn't corrupted I loaded it in > > Fail: > -----BEGIN EC...
2018 Dec 12
2
SFTP - Private/Public Authentication Keysets Beyond The First Set
...FTP and using this mailing list was able to successfully create my first Private/Public keyset for a vendor hosting the SFTP server (I'm the client). I created the keyset by typing this: # ssh-keygen -t rsa When asked for the password/passphrase I hit <Enter> and afterwards "id_rsa" and "id_rsa.pub" were created in "/root/.ssh/". I provided "id_rsa.pub" to the vendor and when told they were ready I initiated an SFTP transfer. During the first connection I was asked for the vendor-provided password and after entering it was successfully conn...
2019 Jun 19
2
OpenSSH public key authentication does not work from Windows client if private key was added to SSH agent
Hey guys, I installed OpenSSH 7.9p1 on Windows Server 2016 and generated a SSH key pair with ssh-keygen on my Windows 10 Client (OpenSSH 7.6p1). I can connect to the server with "ssh user at domain@servername -i id_rsa". But as soon as I add the private key to the SSH agent by "ssh-add id_rsa" this does not work anymore and aborts with the message "Permission denied (publickey,keyboard-interactive)". The ssh command without "-i id_rsa" leads to the same error. As soon as I remov...
2014 Jan 24
1
Change initial directory based on port of reverse tunnel?
Hello I'm trying to create compatibility with an automated system that I do not have control over and cannot change. The system was built to connect to individual embedded linux machines that create reverse tunnels back to a server. These tunnels take the form: /bin/ssh -i /home/remote/.ssh/id_rsa -Nnx2TR 22000:127.0.0.1:22 robot at externalhost /bin/ssh -i /home/remote/.ssh/id_rsa -Nnx2TR 22001:127.0.0.1:22 robot at externalhost /bin/ssh -i /home/remote/.ssh/id_rsa -Nnx2TR 22002:127.0.0.1:22 robot at externalhost /bin/ssh -i /home/remote/.ssh/id_rsa -Nnx2TR 22003:127.0.0.1:22 robot at exter...
2003 Sep 04
3
OpenSSH 3.5p1 (HP version): permissions of public identity
Hello, I just received thes odd messages from HP-UX Secure Shell A.03.50.000. (OpenSSH 3.5p1): # ssh-add id_rsa.pub 5215: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ 5215: @ WARNING: UNPROTECTED PRIVATE KEY FILE! @ 5215: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ 5215: Permissions 0644 for 'id_rsa.pub' are too open. 5215: It is recommended that your p...
2017 Jan 21
6
[Bug 2667] New: ssh-add does not display key comments for the first key added
...Reporter: aaronmdjones at gmail.com When adding multiple keys to an agent, ssh-add(1) does not print the comment for the first key (instead printing its path). Like so: ``` aaron at saiga ~ $ ssh-add -D All identities removed. aaron at saiga ~ $ ssh-add Enter passphrase for /home/aaron/.ssh/id_rsa: Identity added: /home/aaron/.ssh/id_rsa (/home/aaron/.ssh/id_rsa) Identity added: /home/aaron/.ssh/id_ed25519 (Aaron M. D. Jones <aaronmdjones at gmail.com>) aaron at saiga ~ $ ``` -- You are receiving this mail because: You are watching the assignee of the bug.
2015 Aug 25
6
echo password into bash script
Hey guys, I'm trying to echo my password into some commands inside of a bash script. But I think I'm going about it incorrectly. Here's the top part of my script: #!/bin/bash pub="~/.ssh/id_rsa.pub" dps_pass="my_pass" ssh="/usr/bin/ssh" scp="/usr/bin/scp" for i in 10.10.10.2{5,6} do echo "xfring key up" echo $dps_pass | $scp $PUB digitalplatform@$i: And here's how it executes: #bash -x deploy_key.sh + pub='~/.ssh/id_rsa.pub' +...