search for: ssh_host_ecdsa_key

Displaying 20 results from an estimated 33 matches for "ssh_host_ecdsa_key".

Did you mean: ssh_host_dsa_key
2016 Aug 01
4
OpenSSH 7.3p1 can't be build on Solaris 10
...usr/local/etc/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e 's|/usr/libexec|/usr/local/libexec|g' -e 's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.p...
2016 Aug 02
6
OpenSSH 7.3p1 can't be build on Solaris 10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 With this change built ok. But patch must be quite different on my platform (see attached) for portable version. And, of course, after autoreconf run. 02.08.2016 10:55, Darren Tucker ?????: > --- a/configure.ac > +++ b/configure.ac > @@ -754,6 +754,9 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
2011 Sep 16
2
weird make errors on portable snapshots
When doing a make with the portable developer version, I came across this error: ssh/ssh_host_ecdsa_key|/opt/etc/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/opt/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/opt/etc/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/opt/etc/moduli|g' -e 's|/etc/ssh/modu...
2014 Feb 27
2
Re: [libvirt] LXC, user namespaces and systemd
On 26.02.2014 17:59, Stephan Sachse wrote: >> # chown -R foo:foo /var/lib/libvirt/filesystems/mycontainer > > you must "shift" the uids for the container 0 -> 666, 1 -> 667, 2 -> > 668. there is a tool for this: uidmapshift I prepared two containers, the first I used chown, in the second uidmapshift, here is the results. ./uidmapshift -r
2014 Feb 27
0
Re: [libvirt] LXC, user namespaces and systemd
...the container! btw: /bin/dbus-daemon is root.root on my system (fedora20) # rpm -qlv dbus | grep 'bin/dbus-daemon' -rwxr-xr-x 1 root root 445104 Dez 26 10:26 /bin/dbus-daemon fedora20 inside the container (999=ssh_keys) # ls -ln /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_ecdsa_key -rw-r----- 1 0 999 227 18. Feb 12:56 /etc/ssh/ssh_host_ecdsa_key -rw-r----- 1 0 999 1679 18. Feb 12:56 /etc/ssh/ssh_host_rsa_key fedora20 outside the container ls -l etc/ssh/ssh_host_rsa_key etc/ssh/ssh_host_ecdsa_key -rw-r----- 1 100000 999 227 18. Feb 13:56 etc/ssh/ssh_host_ecdsa_key -rw-r---...
2013 Aug 05
4
[patch/Cygwin]: Simplify host key generation in ssh-host-config script
...uot;Generating ${SYSCONFDIR}/ssh_host_dsa_key" - if ! /usr/bin/ssh-keygen -t dsa -f ${SYSCONFDIR}/ssh_host_dsa_key -N '' > /dev/null - then - csih_warning "Generating ${SYSCONFDIR}/ssh_host_key failed!" - let ++ret - fi - fi - - if [ ! -f "${SYSCONFDIR}/ssh_host_ecdsa_key" ] - then - csih_inform "Generating ${SYSCONFDIR}/ssh_host_ecdsa_key" - if ! /usr/bin/ssh-keygen -t ecdsa -f ${SYSCONFDIR}/ssh_host_ecdsa_key -N '' > /dev/null - then - csih_warning "Generating ${SYSCONFDIR}/ssh_host_key failed!" - let ++ret - fi...
2014 Apr 09
2
immediate "gotcha" in compilation!? 6.6p1 versus openssl 1.0.1g
...wn_hosts|/usr/etc/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/usr/etc/sshd_config|g' -e 's|/usr/libexec|/usr/libexec|g' -e 's|/etc/shosts.equiv|/usr/etc/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/usr/etc/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/usr/etc/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/usr/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/usr/etc/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/usr/etc/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/...
2015 Apr 01
3
What did I miss when building openssh? cannot generate ecdsa key
I am assuming this is a user error (and the bug, if any is in configure not telling me how to activate it). I regularly see a message: Could not load host key: /etc/ssh/ssh_host_ecdsa_key And, obviously, I have never made the key before. I tried the following: ./ssh-keygen -t ecdsa -fssh_host_esdsa_key -N "" unknown key type ecdsa However, the syntax says it is a known type root at x064:[/data/prj/openbsd/openssh/openssh-6.8p1]./ssh-keygen -? unknown option -- ? usage:...
2013 Nov 12
0
OpenSSH 6.4 connection to Cisco 6506 routers/switches fails
...mt.gw [10.12.0.1] port 22. debug1: Connection established. debug1: could not open key file ''/etc/ssh/ssh_host_key'': Permission denied debug1: could not open key file ''/etc/ssh/ssh_host_dsa_key'': Permission denied debug1: could not open key file ''/etc/ssh/ssh_host_ecdsa_key'': Permission denied debug1: could not open key file ''/etc/ssh/ssh_host_rsa_key'': Permission denied debug1: could not open key file ''/etc/ssh/ssh_host_dsa_key'': Permission denied debug1: could not open key file ''/etc/ssh/ssh_host_ecdsa_key'...
2014 Feb 13
0
openssh-6.5p1 on Solaris 10 - segmentation fault
...bug1: Connecting to nemo [XXX.XXX.XXX.XXX] port 22. debug1: Connection established. debug1: could not open key file '/etc/ssh/ssh_host_key': Permission denied debug1: could not open key file '/etc/ssh/ssh_host_dsa_key': Permission denied debug1: could not open key file '/etc/ssh/ssh_host_ecdsa_key': Permission denied debug1: could not open key file '/etc/ssh/ssh_host_rsa_key': Permission denied debug1: could not open key file '/etc/ssh/ssh_host_ed25519_key': Permission denied debug1: could not open key file '/etc/ssh/ssh_host_dsa_key': Permission denied debug1: co...
2013 Apr 25
1
openssh cross compilation issue
.../ssh-keygen -t dsa -f $(sysconfdir)/ssh_host_dsa_key -N "" ; \ from: ./ssh-keygen -t rsa -f $(sysconfdir)/ssh_host_rsa_key -N "" ; \ to: /usr/bin/ssh-keygen -t rsa -f $(sysconfdir)/ssh_host_rsa_key -N "" ; \ from: ./ssh-keygen -t ecdsa -f $(sysconfdir)/ssh_host_ecdsa_key -N "" ; \ to: /usr/bin/ssh-keygen -t ecdsa -f $(sysconfdir)/ssh_host_ecdsa_key -N "" ; \ 3) near (umask 022...) from: $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) $(DESTDIR)$(bindir)/ssh$(EXEEXT) $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) $(DESTDIR)$(bindir)...
2024 Sep 23
1
[PATCH] sshd: Add pkcs11 support for HostKey.
...e RFC 7512[1]. Those URIs are parsed using p11-kit[2], that is added as an optional dependency to OpenSSH. If that is a show-stopper, URIs could also be parsed directly in OpenSSH but that would involve lengthy parsing functions. One can then have a configuration that looks like: HostKey /etc/ssh/ssh_host_ecdsa_key HostKey pkcs11:object=ssh_host_rsa_key?module-path=/usr/lib/my-pkcs11.so The rest of the patch relies on the existing infrastructure for dealing with PKCS#11 that is already used in the client, ssh-agent and so on. Follow-up could extend sshd PKCS#11 support to the Diffie-Hellman key exchange and...
2015 Jul 18
2
can't ssh into C7 host
...my RSA key and password authentication doesn't work either. I am able to log onto the host via console. And I was able to grab the ssh config file. Here it is: [root at db1 ~]# grep -v '#' /etc/ssh/sshd_config |sed '/^\s*$/d' HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_ecdsa_key SyslogFacility AUTHPRIV AuthorizedKeysFile .ssh/authorized_keys PasswordAuthentication yes ChallengeResponseAuthentication no GSSAPIAuthentication yes GSSAPICleanupCredentials yes So I performed a verbose ssh login, and this is what I saw: #ssh -vvv bluethundr at db1.example.com OpenSSH_6.2p2,...
2011 Nov 03
1
Help with CA Certificates for user authentication?
...'s public key: ssh-keygen -s /etc/ssh/ca_rsa -I test -n test at 172.31.43.3 -z 3 /home/test/.ssh/id_rsa.pub On my test server, the sshd_config details: Port 2022 HostKey /etc/sshtest/ssh_host_key HostKey /etc/sshtest/ssh_host_rsa_key HostKey /etc/sshtest/ssh_host_dsa_key HostKey /etc/sshtest/ssh_host_ecdsa_key MaxAuthTries 3 AuthorizedKeysFile????? /etc/sshtest/authorized_keys PasswordAuthentication no X11Forwarding yes X11DisplayOffset 10 X11UseLocalhost yes UseDNS no Subsystem?????? sftp??? /home1/test/usr/local/libexec/sftp-server TrustedUserCAKeys?????? /etc/sshtest/ssh_cakeys AuthorizedPrincipalsFil...
2011 Feb 21
1
[PATCH/cygwin]: Revised sshh-host-config script
...FDIR}/ssh_host_dsa_key -N '' > /dev/null + if ! /usr/bin/ssh-keygen -t dsa -f ${SYSCONFDIR}/ssh_host_dsa_key -N '' > /dev/null + then + csih_warning "Generating ${SYSCONFDIR}/ssh_host_key failed!" + let ++ret + fi fi if [ ! -f "${SYSCONFDIR}/ssh_host_ecdsa_key" ] then csih_inform "Generating ${SYSCONFDIR}/ssh_host_ecdsa_key" - ssh-keygen -t ecdsa -f ${SYSCONFDIR}/ssh_host_ecdsa_key -N '' > /dev/null + if ! /usr/bin/ssh-keygen -t ecdsa -f ${SYSCONFDIR}/ssh_host_ecdsa_key -N '' > /dev/null + then +...
2015 Jul 19
0
can't ssh into C7 host
...t via console. And I was able to grab the ssh > config file. Here it is: > > [root at db1 ~]# grep -v '#' /etc/ssh/sshd_config |sed '/^\s*$/d' egrep -v '^#|^$' /etc/ssh/sshd_config would be straighter. > HostKey /etc/ssh/ssh_host_rsa_key > HostKey /etc/ssh/ssh_host_ecdsa_key > SyslogFacility AUTHPRIV > AuthorizedKeysFile .ssh/authorized_keys > PasswordAuthentication yes > ChallengeResponseAuthentication no > GSSAPIAuthentication yes > GSSAPICleanupCredentials yes > > So I performed a verbose ssh login, and this is what I saw: > > > #ssh...
2018 Feb 27
3
Established connection timing out
...> > Host * > > ServerAliveInterval 5 > ServerAliveCountMax 20 > > And this is the server side /etc/sshd_config: > > Port 22 > Protocol 2 > HostKey /etc/ssh/ssh_host_rsa_key > HostKey /etc/ssh/ssh_host_dsa_key > HostKey /etc/ssh/ssh_host_ecdsa_key > UsePrivilegeSeparation yes > > KeyRegenerationInterval 3600 > ServerKeyBits 768 > > SyslogFacility AUTH > LogLevel INFO > > LoginGraceTime 120 > PermitRootLogin yes > StrictModes yes > > RSAAuthentication yes > PubkeyAuthenti...
2023 Mar 02
2
Multiple AllowGroup lines in sshd_config?
Hi! I'm experimenting with migrating the custom sshd_config settings for our (Debian bullseye, openssh-server 8.4) server environment into fragments under sshd_config.d/, and am wondering about sshd's behaviour when encountering multiple AllowGroup lines. The manual states "For each keyword, the first obtained value will be used.", so that gives me the impression that any
2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618 Bug ID: 2618 Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon Product: Portable OpenSSH Version: 7.2p2 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd
2020 Sep 26
2
Debian client/workstation pam_mount
...options with their default value where > # possible, but leave them commented. Uncommented options override the > # default value. > > #Port 22 > #AddressFamily any > #ListenAddress 0.0.0.0 > #ListenAddress :: > > #HostKey /etc/ssh/ssh_host_rsa_key > #HostKey /etc/ssh/ssh_host_ecdsa_key > #HostKey /etc/ssh/ssh_host_ed25519_key > > # Ciphers and keying > #RekeyLimit default none > > # Logging > #SyslogFacility AUTH > #LogLevel INFO > > # Authentication: > > #LoginGraceTime 2m > PermitRootLogin yes > #StrictModes yes > #MaxAuthTries 6 &gt...