search for: ssh_host_key

Displaying 20 results from an estimated 169 matches for "ssh_host_key".

2009 Sep 08
2
[PATCH node-image] Add ability to set persistent ssh_host_keys on the node, usefull if you run diskless instance of ovirt-node
...e-image.ks index 802b6a5..d698497 100644 --- a/ovirt-node-image.ks +++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644 $INSTALL_ROOT/root/.ssh/authorized_keys fi +if [ -f ovirt-ssh_host_dsa_key -f ovirt-ssh_host_dsa_key.pub \ + -f ovirt-ssh_host_key -f ovirt-ssh_host_key.pub \ + -f ovirt-ssh_host_rsa_key -f ovirt-ssh_host_rsa_key.pub ]; then + echo "Adding persistent ssh_keys for host to Image" + mkdir -p $INSTALL_ROOT/etc/ssh + cp -v ovirt-ssh_host_dsa_key $INSTALL_ROOT/etc/ssh/ssh_host_dsa_key + cp -v ovirt-ssh_host_key...
2009 Sep 10
0
Re: persistent ssh_host_keys
...t at > ovirt-devel-owner at redhat.com > > When replying, please edit your Subject line so it is more specific > than "Re: Contents of Ovirt-devel digest..." > > > Today's Topics: > > 1. Re: [PATCH node-image] Add ability to set persistent > ssh_host_keys on the node, usefull if you run diskless instance > of ovirt-node (Pierre-Gilles Mialon) > 2. [PATCH node-image] Working version of Add the ability to use > persistent ssh_host_keys on the ovirt-node (pmialon at linagora.com) > 3. Re: ovirt web interface (Jason Guidit...
2009 Sep 08
0
[PATCH node-image] Working version of Add the ability to use persistent ssh_host_keys on the ovirt-node
...e.ks index 802b6a5..9a7d617 100644 --- a/ovirt-node-image.ks +++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644 $INSTALL_ROOT/root/.ssh/authorized_keys fi +if [ -f ovirt-ssh_host_dsa_key -a -f ovirt-ssh_host_dsa_key.pub -a\ + -f ovirt-ssh_host_key -a -f ovirt-ssh_host_key.pub -a \ + -f ovirt-ssh_host_rsa_key -a -f ovirt-ssh_host_rsa_key.pub ]; then + echo "Adding persistent ssh_keys for host to Image" + mkdir -p $INSTALL_ROOT/etc/ssh + cp -v ovirt-ssh_host_dsa_key $INSTALL_ROOT/etc/ssh/ssh_host_dsa_key + cp -v ovirt-ssh_ho...
2013 Aug 05
4
[patch/Cygwin]: Simplify host key generation in ssh-host-config script
...@@ -68,54 +68,6 @@ password_value= opt_force=no # ====================================================================== -# Routine: create_host_keys -# ====================================================================== -create_host_keys() { - local ret=0 - - if [ ! -f "${SYSCONFDIR}/ssh_host_key" ] - then - csih_inform "Generating ${SYSCONFDIR}/ssh_host_key" - if ! /usr/bin/ssh-keygen -t rsa1 -f ${SYSCONFDIR}/ssh_host_key -N '' > /dev/null - then - csih_warning "Generating ${SYSCONFDIR}/ssh_host_key failed!" - let ++ret - fi - fi - - i...
2016 Aug 01
4
OpenSSH 7.3p1 can't be build on Solaris 10
...sr/local/etc/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e 's|/usr/libexec|/usr/local/libexec|g' -e 's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519...
2016 Aug 02
6
OpenSSH 7.3p1 can't be build on Solaris 10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 With this change built ok. But patch must be quite different on my platform (see attached) for portable version. And, of course, after autoreconf run. 02.08.2016 10:55, Darren Tucker ?????: > --- a/configure.ac > +++ b/configure.ac > @@ -754,6 +754,9 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
2003 Oct 06
1
unexpected behaviour in OpenSSH_3.7.1
...3 ps -aef | grep ssh root 4924 1 0 17:53:10 ? 0:00 /usr/local/sbin/sshd -f /usr/local/etc/ssh/sshd_config -p 22 tyr fd1026 64 alias ssh ssh -q -F /usr/local/etc/ssh/ssh_config tyr fd1026 65 cd /usr/local/etc/ssh tyr ssh 66 grep ssh_host *config sshd_config:HostKey /etc/ssh/ssh_host_key sshd_config:HostKey /etc/ssh/ssh_host_rsa_key sshd_config:HostKey /etc/ssh/ssh_host_dsa_key tyr ssh 67 grep ssh_known *config ssh_config:GlobalKnownHostsFile2 /usr/local/etc/ssh/ssh_known_hosts2 sshd_config:# /usr/local/etc/ssh/ssh_known_hosts Now we created ~/.shosts and tried a connection. U...
2002 Mar 15
1
Problems compiling on Redhat
...d 's/.out$//'`; \ /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config -D/etc/ssh/ssh_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D...
2008 Oct 08
1
Problem with sshd host key checking, for my own build with custom prefix
...NPROTECTED PRIVATE KEY FILE! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Permissions 0534 for '(null)' are too open. It is recommended that your private key files are NOT accessible by others. This private key will be ignored. bad permissions: ignore key: /path/to/ssh_host_key Could not load host key: /path/to/ssh_host_key @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: UNPROTECTED PRIVATE KEY FILE! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Permissions 0536 for '(null)' are too open. It is recommended th...
2000 Nov 15
1
Makefile objdirs patch
...if you have any questions or problems. -- Mark D. Roth <roth at feep.net> http://www.feep.net/~roth/ -------------- next part -------------- --- Makefile.in.orig Tue Nov 14 22:50:08 2000 +++ Makefile.in Tue Nov 14 22:48:48 2000 @@ -164,18 +164,18 @@ if [ -f "$(DESTDIR)$(sysconfdir)/ssh_host_key" ] ; then \ echo "$(DESTDIR)$(sysconfdir)/ssh_host_key already exists, skipping." ; \ else \ - $(srcdir)/ssh-keygen -b 1024 -f $(DESTDIR)$(sysconfdir)/ssh_host_key -N "" ; \ + ./ssh-keygen -b 1024 -f $(DESTDIR)$(sysconfdir)/ssh_host_key -N "" ; \ fi...
2003 Sep 30
0
3.7.1p2 on OpenBSD 2.8/sparc
.../lib -lssh -lopenbsd-compat -lutil -lz -lcrypto Generating public/private rsa1 key pair. Memory fault (core dumped) *** Error code 139 Stop in /usr/local/src/openssh-3.7.1p2 (line 326 of Makefile). the same thing happens if I run the ssh-keygen command by hand: oldyeek# ./ssh-keygen -t rsa1 -f ssh_host_key -N "" Generating public/private rsa1 key pair. zsh: segmentation fault (core dumped) ./ssh-keygen -t rsa1 -f ssh_host_key -N Ths dsa and rsa keys generate fine - its just the rsa1 key with a problem. Running ssh-keygen through gdb, I get: (gdb) run -t rsa1 -f ssh_host_key -N "&q...
2012 Jan 04
3
server host keys for kvm clones
Respecting cloning vm guests, I see in /etc/ssh the following: ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub ssh_host_rsa_key ssh_host_rsa_key.pub Is there a simple script somewhere to regenerate all the server host keys for the new guest after cloning? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:ByrneJB at Harte-Lyne.ca Harte &...
2012 Jan 04
3
server host keys for kvm clones
Respecting cloning vm guests, I see in /etc/ssh the following: ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub ssh_host_rsa_key ssh_host_rsa_key.pub Is there a simple script somewhere to regenerate all the server host keys for the new guest after cloning? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:ByrneJB at Harte-Lyne.ca Harte &...
2001 Sep 25
2
question
...omething i am not doing correctly. the system is red hat linux 6.2 (yuk) running the openssh rpm i grabbed off of the portable openssh site listing, with sshd version OpenSSH_2.9p2 i have it installed via rpm and when i go to launch sshd it gives me this error: Could not load host key: /etc/ssh/ssh_host_key Could not load host key: /etc/ssh/ssh_host_rsa_key Could not load host key: /etc/ssh/ssh_host_dsa_key Disabling protocol version 1. Could not load host key Disabling protocol version 2. Could not load host key sshd: no hostkeys available -- exiting. the "issue" is that those files are th...
2000 Feb 17
2
Problems building host keys on some SPARCs
...ost hosts, things are fine. I get EGD going, compile openssh, and I can then generate hostkeys as described in the INSTALL file to get things running. On a few hosts though, the keygen fails like this: root at sylow:/source/USR_LOCAL/OFFICIAL/OPENSSH/ssh_client# ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N '' ksh: ssh-keygen: cannot execute or fail like this: root at sylow:/source/USR_LOCAL/OFFICIAL/OPENSSH/ssh_client# cat build_host_key /usr/local/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N '' root at sylow:/source/USR_LOCAL/OFFICIAL/OPENSSH/ssh_client# sh build_host_key...
2001 Oct 16
6
program-prefix does not work
...sshd_config ssh_config moduli PATHSUBS = \ ! -D/etc/ssh_config=$(sysconfdir)/ssh_config \ ! -D/etc/ssh_known_hosts=$(sysconfdir)/ssh_known_hosts \ ! -D/etc/sshd_config=$(sysconfdir)/sshd_config \ -D/usr/libexec=$(libexecdir) \ ! -D/etc/shosts.equiv=$(sysconfdir)/shosts.equiv \ ! -D/etc/ssh_host_key=$(sysconfdir)/ssh_host_key \ ! -D/etc/ssh_host_dsa_key=$(sysconfdir)/ssh_host_dsa_key \ ! -D/etc/ssh_host_rsa_key=$(sysconfdir)/ssh_host_rsa_key \ ! -D/var/run/sshd.pid=$(piddir)/sshd.pid \ -D/etc/moduli=$(sysconfdir)/moduli \ ! -D/etc/sshrc=$(sysconfdir)/sshrc \ -D/usr/X11R6/bin/xauth=...
2002 Apr 30
1
OpenSSH - make install coredump for dsa key pair
Hello fellow OpenSSH workers, I have encounter this when I was installing OpenSSH: Generating public/private rsa1 key pair. Your identification has been saved in /etc/ssh_host_key. Your public key has been saved in /etc/ssh_host_key.pub. ****************************************************** Generating public/private dsa key pair. Bus Error - core dumped ****************************************************** Generating public/private rsa key pair. Your identification has be...
2003 Jun 07
1
openssh reading only SOME ssh1 hostkeys from ssh.com ssh
...ompany from old crufty ssh.com ssh1 to openssh. On most of our hosts, we've created rsa and dsa keys but managed to KEEP the old rsa1 key... However, on a few hosts, openssh has been unable to read the old rsa1 key and has claimed: debug1: Unsupported cipher 1 used in key file /etc/ssh/ssh_host_key. Could not load host key: /etc/ssh/ssh_host_key Does anyone know why it is that openssh has this problem only sometimes, and if there is a way to fix it? Thanks, -- Phil Dibowitz phil at ipom.com Freeware and Technical Pages Insanity Palace of Metalli...
2001 Jan 11
3
ssh-keygen: passphrase.
Looking at openSSH INSTALL: To generate a host key, run "make host-key". Alternately you can do so manually using the following commands: ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N "" ssh-keygen -d -f /etc/ssh/ssh_host_dsa_key -N "" But when I try latter, I get: (gdb) n 1 0x35a6 in save_private_key_ssh2 ( filename=0xb2d2c "/mydir/ssh_host_dsa_key", _passphrase=0xb90f0 "''", key=0xc0360, comment=0xefbf91b0 &quot...
1999 Nov 20
0
segfault in openssh-1.2pre13
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Fri, 19 Nov 1999, Berend De Schouwer wrote: > RH6.0, Intel, openssh-1.2pre13 > > If I generate /etc/ssh_host_key, it works, if I generate > /root/.ssh/identity it segfaults. Every time. Fixed. There was a buffer overrun in the filename handling. Please try the attached patch. Regards, Damien Miller > # ssh-keygen > Generating RSA keys: Key generation complete. > Enter file in which to save t...