search for: ssh_host_keys

Displaying 20 results from an estimated 169 matches for "ssh_host_keys".

Did you mean: ssh_host_key
2009 Sep 08
2
[PATCH node-image] Add ability to set persistent ssh_host_keys on the node, usefull if you run diskless instance of ovirt-node
From: root <root at chappy.(none)> --- ovirt-node-image.ks | 16 ++++++++++++++++ 1 files changed, 16 insertions(+), 0 deletions(-) diff --git a/ovirt-node-image.ks b/ovirt-node-image.ks index 802b6a5..d698497 100644 --- a/ovirt-node-image.ks +++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644
2009 Sep 10
0
Re: persistent ssh_host_keys
...t at > ovirt-devel-owner at redhat.com > > When replying, please edit your Subject line so it is more specific > than "Re: Contents of Ovirt-devel digest..." > > > Today's Topics: > > 1. Re: [PATCH node-image] Add ability to set persistent > ssh_host_keys on the node, usefull if you run diskless instance > of ovirt-node (Pierre-Gilles Mialon) > 2. [PATCH node-image] Working version of Add the ability to use > persistent ssh_host_keys on the ovirt-node (pmialon at linagora.com) > 3. Re: ovirt web interface (Jason Guiditt...
2009 Sep 08
0
[PATCH node-image] Working version of Add the ability to use persistent ssh_host_keys on the ovirt-node
From: root <root at linagora-ovirt.netaktiv.com> --- ovirt-node-image.ks | 16 ++++++++++++++++ 1 files changed, 16 insertions(+), 0 deletions(-) diff --git a/ovirt-node-image.ks b/ovirt-node-image.ks index 802b6a5..9a7d617 100644 --- a/ovirt-node-image.ks +++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644
2013 Aug 05
4
[patch/Cygwin]: Simplify host key generation in ssh-host-config script
Hi, as the subject says, the below patch just simplifies the host key generation in the Cygwin-specific ssh-host-config script. Rather than testing and generating each key, call ssh-keygen -A. Could somebody with checkin rights please apply? Thanks, Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file:
2016 Aug 01
4
OpenSSH 7.3p1 can't be build on Solaris 10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Solaris 10 x64 kernel 150401-35 LibreSSL 2.4.1 GCC 5.2 ./configure --with-privsep-user=sshd --with-pam --with-pie --with-ssl-dir=/usr/local 'CFLAGS=-O3 -m64 -mtune=native -pipe' 'LDFLAGS=-m64' successful. gmake produces error: root @ khorne /patch/openssh-7.3p1 # gmake conffile=`echo sshd_config.out | sed
2016 Aug 02
6
OpenSSH 7.3p1 can't be build on Solaris 10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 With this change built ok. But patch must be quite different on my platform (see attached) for portable version. And, of course, after autoreconf run. 02.08.2016 10:55, Darren Tucker ?????: > --- a/configure.ac > +++ b/configure.ac > @@ -754,6 +754,9 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
2003 Oct 06
1
unexpected behaviour in OpenSSH_3.7.1
Hi, we have installed OpenSSH_3.7.1 in /usr/local. In our environment all machines mount /usr/local via NFS and automounter from a server. Because every machine should use its own keys (otherwise we had to export the directory with root priviledges so that every machine could read the private keys from /usr/local/etc/ssh), we created the keys in /etc/ssh and modified the configuration files
2002 Mar 15
1
Problems compiling on Redhat
Hello, I have a x86 Red Hat Linux release 7.0 (Guinness) box. OpenSSL 0.9.6b I downloaded the most recent version of OpenSSH (3.1p1). Attached is the result of ./configure and make. Thanks in advance -------------- next part -------------- # ./configure checking for gcc... gcc checking for C compiler default output... a.out checking whether the C compiler works... yes checking whether we are
2008 Oct 08
1
Problem with sshd host key checking, for my own build with custom prefix
Hello openssh developers, I was builiding openssh-4.7p, and it builds successfully with my own prefix (--prefix=/path/to/sshd). The problem is when I execute sshd, it warns about permission being too open: hostname:/path root# /path/to/sshd -t -f /path/to/sshd_config @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: UNPROTECTED PRIVATE KEY FILE! @
2000 Nov 15
1
Makefile objdirs patch
I've attached a patch which fixes a minor Makefile glitch when building in a different directory than the source directory. The patch is relative to OpenSSH 2.3.0p1. Please let me know if you have any questions or problems. -- Mark D. Roth <roth at feep.net> http://www.feep.net/~roth/ -------------- next part -------------- --- Makefile.in.orig Tue Nov 14 22:50:08 2000 +++
2003 Sep 30
0
3.7.1p2 on OpenBSD 2.8/sparc
Hello, I'm trying to compile openssh 3.7.1p2 on a sparc 5 running OpenBSD 2.8. I compiled and installed OpenSSL 0.9.7b, and the tests all pass without error. I configured openssh with --with-ssl-dir=/usr/local/ssl and ssh compiles fine, however when it attepts to make a rsa1 key, ssh-keygen core dumps: oldyeek# make host-key (cd openbsd-compat && make) gcc -o ssh-keygen
2012 Jan 04
3
server host keys for kvm clones
Respecting cloning vm guests, I see in /etc/ssh the following: ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub ssh_host_rsa_key ssh_host_rsa_key.pub Is there a simple script somewhere to regenerate all the server host keys for the new guest after cloning? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:ByrneJB at
2012 Jan 04
3
server host keys for kvm clones
Respecting cloning vm guests, I see in /etc/ssh the following: ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub ssh_host_rsa_key ssh_host_rsa_key.pub Is there a simple script somewhere to regenerate all the server host keys for the new guest after cloning? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:ByrneJB at
2001 Sep 25
2
question
according to the openssh mailing list page, this is the spot to report/discuss bugs and i have a potential one. on the other hand, it is probably something i am not doing correctly. the system is red hat linux 6.2 (yuk) running the openssh rpm i grabbed off of the portable openssh site listing, with sshd version OpenSSH_2.9p2 i have it installed via rpm and when i go to launch sshd it gives me
2000 Feb 17
2
Problems building host keys on some SPARCs
Hi, I've compiled openssh 1.2.2 on Solaris 7/SPARC. On most hosts, things are fine. I get EGD going, compile openssh, and I can then generate hostkeys as described in the INSTALL file to get things running. On a few hosts though, the keygen fails like this: root at sylow:/source/USR_LOCAL/OFFICIAL/OPENSSH/ssh_client# ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N '' ksh:
2001 Oct 16
6
program-prefix does not work
the configure option --program-prefix does not work although it is listed in teh configure --help output. The attached patch fixes these issues: 1) program prefix is not substituted in configure 2) program prefix is not present in Makefile 3) scp requires use of a known "scp" program -- bryan diff -cr openssh-2.9.9p2.orig/Makefile.in openssh-2.9.9p2/Makefile.in ***
2002 Apr 30
1
OpenSSH - make install coredump for dsa key pair
Hello fellow OpenSSH workers, I have encounter this when I was installing OpenSSH: Generating public/private rsa1 key pair. Your identification has been saved in /etc/ssh_host_key. Your public key has been saved in /etc/ssh_host_key.pub. ****************************************************** Generating public/private dsa key pair. Bus Error - core dumped
2003 Jun 07
1
openssh reading only SOME ssh1 hostkeys from ssh.com ssh
Hey folks, I've asked this on the security focus mailing list, but no one seems to know... I'm in the process of moving my company from old crufty ssh.com ssh1 to openssh. On most of our hosts, we've created rsa and dsa keys but managed to KEEP the old rsa1 key... However, on a few hosts, openssh has been unable to read the old rsa1 key and has claimed: debug1: Unsupported
2001 Jan 11
3
ssh-keygen: passphrase.
Looking at openSSH INSTALL: To generate a host key, run "make host-key". Alternately you can do so manually using the following commands: ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N "" ssh-keygen -d -f /etc/ssh/ssh_host_dsa_key -N "" But when I try latter, I get: (gdb) n 1 0x35a6 in save_private_key_ssh2 ( filename=0xb2d2c
1999 Nov 20
0
segfault in openssh-1.2pre13
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Fri, 19 Nov 1999, Berend De Schouwer wrote: > RH6.0, Intel, openssh-1.2pre13 > > If I generate /etc/ssh_host_key, it works, if I generate > /root/.ssh/identity it segfaults. Every time. Fixed. There was a buffer overrun in the filename handling. Please try the attached patch. Regards, Damien Miller > # ssh-keygen >