search for: ssh_host_dsa_key

Displaying 20 results from an estimated 234 matches for "ssh_host_dsa_key".

2001 Jan 27
4
load host key error:
I get error: %SSHD-3-ERROR: Could not load host key: /tmp/ssh_host_dsa_key: Bad file descriptor Jan 26 23:58:52: %SSHD-6-INFO: Disabling protocol version 2. Could not load host key Everything looks okay, the file exists, (it was generated using command: ssh-keygen -d -f ssh_host_dsa_key -N '') I also do 'ls' and find the file exists with permissions: -rw...
2009 Sep 08
2
[PATCH node-image] Add ability to set persistent ssh_host_keys on the node, usefull if you run diskless instance of ovirt-node
...+), 0 deletions(-) diff --git a/ovirt-node-image.ks b/ovirt-node-image.ks index 802b6a5..d698497 100644 --- a/ovirt-node-image.ks +++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644 $INSTALL_ROOT/root/.ssh/authorized_keys fi +if [ -f ovirt-ssh_host_dsa_key -f ovirt-ssh_host_dsa_key.pub \ + -f ovirt-ssh_host_key -f ovirt-ssh_host_key.pub \ + -f ovirt-ssh_host_rsa_key -f ovirt-ssh_host_rsa_key.pub ]; then + echo "Adding persistent ssh_keys for host to Image" + mkdir -p $INSTALL_ROOT/etc/ssh + cp -v ovirt-ssh_host_dsa_key $INSTALL_...
2016 Aug 01
4
OpenSSH 7.3p1 can't be build on Solaris 10
...etc/sshd_config|g' -e 's|/usr/libexec|/usr/local/libexec|g' -e 's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/usr/local/etc/moduli|g'...
2009 Sep 10
0
Re: persistent ssh_host_keys
...; > index 802b6a5..d698497 100644 > > --- a/ovirt-node-image.ks > > +++ b/ovirt-node-image.ks > > @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then > > chmod 644 $INSTALL_ROOT/root/.ssh/authorized_keys > > fi > > > > +if [ -f ovirt-ssh_host_dsa_key -f ovirt-ssh_host_dsa_key.pub \ > > + -f ovirt-ssh_host_key -f ovirt-ssh_host_key.pub \ > > + -f ovirt-ssh_host_rsa_key -f ovirt-ssh_host_rsa_key.pub ]; then > > + echo "Adding persistent ssh_keys for host to Image" > > + mkdir -p $INSTALL_ROOT/etc/ssh &g...
2002 Oct 16
2
ssh-keygen opens NULL filename
Hi, it's impossible to use -f option with ssh-keygen with version 3.5p1: $ ./ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N "" Generating public/private dsa key pair. open failed: No such file or directory. Saving the key failed: . $ -- Martin Mokrejs <mmokrejs at natur.cuni.cz>, <m.mokrejs at gsf.de> PGP5.0i key is at http://www.natur.cuni.cz/~mmokrejs MIPS / Institute for Bioinformatics &lt...
2016 Aug 02
6
OpenSSH 7.3p1 can't be build on Solaris 10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 With this change built ok. But patch must be quite different on my platform (see attached) for portable version. And, of course, after autoreconf run. 02.08.2016 10:55, Darren Tucker ?????: > --- a/configure.ac > +++ b/configure.ac > @@ -754,6 +754,9 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
2003 Oct 06
1
unexpected behaviour in OpenSSH_3.7.1
...-f /usr/local/etc/ssh/sshd_config -p 22 tyr fd1026 64 alias ssh ssh -q -F /usr/local/etc/ssh/ssh_config tyr fd1026 65 cd /usr/local/etc/ssh tyr ssh 66 grep ssh_host *config sshd_config:HostKey /etc/ssh/ssh_host_key sshd_config:HostKey /etc/ssh/ssh_host_rsa_key sshd_config:HostKey /etc/ssh/ssh_host_dsa_key tyr ssh 67 grep ssh_known *config ssh_config:GlobalKnownHostsFile2 /usr/local/etc/ssh/ssh_known_hosts2 sshd_config:# /usr/local/etc/ssh/ssh_known_hosts Now we created ~/.shosts and tried a connection. Unfortunately we always had to present a password. Debugging ssh and sshd didn't solve th...
2002 Mar 15
1
Problems compiling on Redhat
...D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/s...
2011 Sep 16
2
weird make errors on portable snapshots
When doing a make with the portable developer version, I came across this error: ssh/ssh_host_ecdsa_key|/opt/etc/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/opt/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/opt/etc/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/opt/etc/moduli|g' -e 's|/etc/ssh/moduli|/opt/etc/moduli|g' -e 's|/etc/ssh/sshrc|/opt/etc/sshrc|g'...
2001 Jan 11
3
ssh-keygen: passphrase.
Looking at openSSH INSTALL: To generate a host key, run "make host-key". Alternately you can do so manually using the following commands: ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N "" ssh-keygen -d -f /etc/ssh/ssh_host_dsa_key -N "" But when I try latter, I get: (gdb) n 1 0x35a6 in save_private_key_ssh2 ( filename=0xb2d2c "/mydir/ssh_host_dsa_key", _passphrase=0xb90f0 "''", key=0xc0360, comment=0xefbf91b0 "user at host") at authfile.c:172 ^^^^^^^^^ This mean...
2008 Oct 08
1
Problem with sshd host key checking, for my own build with custom prefix
...NPROTECTED PRIVATE KEY FILE! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Permissions 0532 for '(null)' are too open. It is recommended that your private key files are NOT accessible by others. This private key will be ignored. bad permissions: ignore key: /path/to/ssh_host_dsa_key Could not load host key: /path/to/ssh_host_dsa_key Disabling protocol version 1. Could not load host key sshd: no hostkeys available -- exiting. This is the host keys file permissions: -rw------- 1 root wheel 672 Oct 7 10:11 ssh_host_dsa_key -rw-r--r-- 1 root wheel 609 Oct 7 10:11 ssh_host_dsa...
2000 Nov 15
1
Makefile objdirs patch
...DIR)$(sysconfdir)/ssh_host_key already exists, skipping." ; \ else \ - $(srcdir)/ssh-keygen -b 1024 -f $(DESTDIR)$(sysconfdir)/ssh_host_key -N "" ; \ + ./ssh-keygen -b 1024 -f $(DESTDIR)$(sysconfdir)/ssh_host_key -N "" ; \ fi ; \ if [ -f $(DESTDIR)$(sysconfdir)/ssh_host_dsa_key ] ; then \ echo "$(DESTDIR)$(sysconfdir)/ssh_host_dsa_key already exists, skipping." ; \ else \ - $(srcdir)/ssh-keygen -d -f $(DESTDIR)$(sysconfdir)/ssh_host_dsa_key -N "" ; \ + ./ssh-keygen -d -f $(DESTDIR)$(sysconfdir)/ssh_host_dsa_key -N "" ; \ fi ; \...
2009 Sep 08
0
[PATCH node-image] Working version of Add the ability to use persistent ssh_host_keys on the ovirt-node
...+), 0 deletions(-) diff --git a/ovirt-node-image.ks b/ovirt-node-image.ks index 802b6a5..9a7d617 100644 --- a/ovirt-node-image.ks +++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644 $INSTALL_ROOT/root/.ssh/authorized_keys fi +if [ -f ovirt-ssh_host_dsa_key -a -f ovirt-ssh_host_dsa_key.pub -a\ + -f ovirt-ssh_host_key -a -f ovirt-ssh_host_key.pub -a \ + -f ovirt-ssh_host_rsa_key -a -f ovirt-ssh_host_rsa_key.pub ]; then + echo "Adding persistent ssh_keys for host to Image" + mkdir -p $INSTALL_ROOT/etc/ssh + cp -v ovirt-ssh_host_dsa...
2012 Jan 04
3
server host keys for kvm clones
Respecting cloning vm guests, I see in /etc/ssh the following: ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub ssh_host_rsa_key ssh_host_rsa_key.pub Is there a simple script somewhere to regenerate all the server host keys for the new guest after cloning? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:Byr...
2012 Jan 04
3
server host keys for kvm clones
Respecting cloning vm guests, I see in /etc/ssh the following: ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub ssh_host_rsa_key ssh_host_rsa_key.pub Is there a simple script somewhere to regenerate all the server host keys for the new guest after cloning? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:Byr...
2001 Sep 25
2
question
...i grabbed off of the portable openssh site listing, with sshd version OpenSSH_2.9p2 i have it installed via rpm and when i go to launch sshd it gives me this error: Could not load host key: /etc/ssh/ssh_host_key Could not load host key: /etc/ssh/ssh_host_rsa_key Could not load host key: /etc/ssh/ssh_host_dsa_key Disabling protocol version 1. Could not load host key Disabling protocol version 2. Could not load host key sshd: no hostkeys available -- exiting. the "issue" is that those files are there. peep the listing: [root at nbws1 ssh]# pwd /etc/ssh [root at nbws1 ssh]# ls -al total 68 drwxr-...
2009 Jul 27
0
private fileserver config
Running 0.25.0b2, Trying to do ssh host public/private key installation via the file type, file { "ssh_host_dsa_key.pub": path => "$base_path/ssh_host_dsa_key.pub", mode => 0644, owner => root, group => root, source => "puppet://puppet/private/ssh/ssh_host_dsa_key.pub", notify =...
2001 Feb 07
2
DSA Fingerprints...
...eet and maybe plug the list into a database on my palm pilot. I found that ssh-keygen lists out the fingerprints of the RSA keys just fine but fails when I try to list out fingerprints for the DSA keys, claiming that this is not a valid key file. ] [root at alcove /root]# ssh-keygen -l -f /etc/ssh/ssh_host_dsa_key.pub ] /etc/ssh/ssh_host_dsa_key.pub is not a valid key file. ] You have new mail in /var/spool/mail/mhw ] [root at alcove /root]# ssh-keygen -l -f /etc/ssh/ssh_host_dsa_key ] /etc/ssh/ssh_host_dsa_key is not a valid key file. ] [root at alcove /root]# ssh-keygen -d -l -f /etc/ssh/ssh_host_dsa_k...
2005 Oct 15
1
help with openssh
Can anybody help me with this : ? I first generated rsa key with this : ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key then I went on to generate the DSA key too....(just incase my SSHD does not like RSA). ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key and then I ran root at 00_00_09_PECA_NP1:/usr/bin# sshd -d -d -d -d -d -d -d -d -d debug3: RNG is ready, skipping seeding debug2: read_server_config: filename /etc/ssh/sshd_config debug1: sshd version OpenSSH_3.7.1p2 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: PEM_read_Private...
2013 Aug 05
4
[patch/Cygwin]: Simplify host key generation in ssh-host-config script
...uot;Generating ${SYSCONFDIR}/ssh_host_rsa_key" - if ! /usr/bin/ssh-keygen -t rsa -f ${SYSCONFDIR}/ssh_host_rsa_key -N '' > /dev/null - then - csih_warning "Generating ${SYSCONFDIR}/ssh_host_key failed!" - let ++ret - fi - fi - - if [ ! -f "${SYSCONFDIR}/ssh_host_dsa_key" ] - then - csih_inform "Generating ${SYSCONFDIR}/ssh_host_dsa_key" - if ! /usr/bin/ssh-keygen -t dsa -f ${SYSCONFDIR}/ssh_host_dsa_key -N '' > /dev/null - then - csih_warning "Generating ${SYSCONFDIR}/ssh_host_key failed!" - let ++ret - fi - fi...