search for: ssh_host_rsa_key

Displaying 20 results from an estimated 242 matches for "ssh_host_rsa_key".

2009 Sep 08
2
[PATCH node-image] Add ability to set persistent ssh_host_keys on the node, usefull if you run diskless instance of ovirt-node
...e-image.ks +++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644 $INSTALL_ROOT/root/.ssh/authorized_keys fi +if [ -f ovirt-ssh_host_dsa_key -f ovirt-ssh_host_dsa_key.pub \ + -f ovirt-ssh_host_key -f ovirt-ssh_host_key.pub \ + -f ovirt-ssh_host_rsa_key -f ovirt-ssh_host_rsa_key.pub ]; then + echo "Adding persistent ssh_keys for host to Image" + mkdir -p $INSTALL_ROOT/etc/ssh + cp -v ovirt-ssh_host_dsa_key $INSTALL_ROOT/etc/ssh/ssh_host_dsa_key + cp -v ovirt-ssh_host_key $INSTALL_ROOT/etc/ssh/ssh_host_key + cp -v ovirt-ssh_hos...
2001 May 08
2
Patch to update contrib/solaris package builder
...tinstall.in solaris/postinstall.in --- solaris.virgin/postinstall.in Mon Apr 23 17:03:58 2001 +++ solaris/postinstall.in Mon May 7 17:51:35 2001 @@ -89,6 +89,26 @@ else echo "Using existing DSA public/private host key pair for SSH-2." fi + if [ ! -f "${CONFDIR}/ssh_host_rsa_key" ]; then + echo "Creating new RSA public/private host key pair for SSH-2." + $INSTALLF $PKGINST ${CONFDIR}/ssh_host_rsa_key + $INSTALLF $PKGINST ${CONFDIR}/ssh_host_rsa_key.pub + ### If there is *anything* there then leave it, otherwise look + ### i...
2016 Aug 01
4
OpenSSH 7.3p1 can't be build on Solaris 10
...'s|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e 's|/etc/ssh/ssh_host_key|/usr/local/etc/ssh_host_key|g' -e 's|/etc/ssh/ssh_host_ecdsa_key|/usr/local/etc/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/usr/local/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/usr/local/etc/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/usr/local/etc/moduli|g' -e 's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e 's|/etc/ssh...
2009 Sep 10
0
Re: persistent ssh_host_keys
...[ -f "ovirt-authorized_keys" ]; then > > chmod 644 $INSTALL_ROOT/root/.ssh/authorized_keys > > fi > > > > +if [ -f ovirt-ssh_host_dsa_key -f ovirt-ssh_host_dsa_key.pub \ > > + -f ovirt-ssh_host_key -f ovirt-ssh_host_key.pub \ > > + -f ovirt-ssh_host_rsa_key -f ovirt-ssh_host_rsa_key.pub ]; then > > + echo "Adding persistent ssh_keys for host to Image" > > + mkdir -p $INSTALL_ROOT/etc/ssh > > + cp -v ovirt-ssh_host_dsa_key $INSTALL_ROOT/etc/ssh/ssh_host_dsa_key > > + cp -v ovirt-ssh_host_key $INSTALL_ROOT/etc...
2016 Aug 02
6
OpenSSH 7.3p1 can't be build on Solaris 10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 With this change built ok. But patch must be quite different on my platform (see attached) for portable version. And, of course, after autoreconf run. 02.08.2016 10:55, Darren Tucker ?????: > --- a/configure.ac > +++ b/configure.ac > @@ -754,6 +754,9 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
2003 Oct 06
1
unexpected behaviour in OpenSSH_3.7.1
...0 17:53:10 ? 0:00 /usr/local/sbin/sshd -f /usr/local/etc/ssh/sshd_config -p 22 tyr fd1026 64 alias ssh ssh -q -F /usr/local/etc/ssh/ssh_config tyr fd1026 65 cd /usr/local/etc/ssh tyr ssh 66 grep ssh_host *config sshd_config:HostKey /etc/ssh/ssh_host_key sshd_config:HostKey /etc/ssh/ssh_host_rsa_key sshd_config:HostKey /etc/ssh/ssh_host_dsa_key tyr ssh 67 grep ssh_known *config ssh_config:GlobalKnownHostsFile2 /usr/local/etc/ssh/ssh_known_hosts2 sshd_config:# /usr/local/etc/ssh/ssh_known_hosts Now we created ~/.shosts and tried a connection. Unfortunately we always had to present a passwo...
2010 Mar 16
9
openssh-5.5p1
Hi, We will probably do an openssh-5.5p1 release soon, mainly for the sshd_config:AuthorizedKeysFile bug, but containing a few other small patches too. If you have any portability fixes that need to go in then
2002 Mar 15
1
Problems compiling on Redhat
...h_known_hosts=/usr/local/etc/ssh_known_hosts -D/etc/ssh/sshd_config=/usr/local/etc/sshd_config -D/usr/libexec=/usr/local/libexec -D/etc/shosts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ./${conffile} > sshd_config.out conffi...
2011 Sep 16
2
weird make errors on portable snapshots
When doing a make with the portable developer version, I came across this error: ssh/ssh_host_ecdsa_key|/opt/etc/ssh_host_ecdsa_key|g' -e 's|/etc/ssh/ssh_host_dsa_key|/opt/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/opt/etc/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/opt/etc/moduli|g' -e 's|/etc/ssh/moduli|/opt/etc/moduli|g' -e 's|/etc/ssh/sshrc|/opt/etc/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/X11R6/bin/xauth|g' -e '...
2014 Feb 27
2
Re: [libvirt] LXC, user namespaces and systemd
On 26.02.2014 17:59, Stephan Sachse wrote: >> # chown -R foo:foo /var/lib/libvirt/filesystems/mycontainer > > you must "shift" the uids for the container 0 -> 666, 1 -> 667, 2 -> > 668. there is a tool for this: uidmapshift I prepared two containers, the first I used chown, in the second uidmapshift, here is the results. ./uidmapshift -r
2008 Oct 08
1
Problem with sshd host key checking, for my own build with custom prefix
...NPROTECTED PRIVATE KEY FILE! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Permissions 0536 for '(null)' are too open. It is recommended that your private key files are NOT accessible by others. This private key will be ignored. bad permissions: ignore key: /path/to/ssh_host_rsa_key Could not load host key: /path/to/ssh_host_rsa_key @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: UNPROTECTED PRIVATE KEY FILE! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Permissions 0532 for '(null)' are too open. It is recommende...
2009 Sep 08
0
[PATCH node-image] Working version of Add the ability to use persistent ssh_host_keys on the ovirt-node
...++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644 $INSTALL_ROOT/root/.ssh/authorized_keys fi +if [ -f ovirt-ssh_host_dsa_key -a -f ovirt-ssh_host_dsa_key.pub -a\ + -f ovirt-ssh_host_key -a -f ovirt-ssh_host_key.pub -a \ + -f ovirt-ssh_host_rsa_key -a -f ovirt-ssh_host_rsa_key.pub ]; then + echo "Adding persistent ssh_keys for host to Image" + mkdir -p $INSTALL_ROOT/etc/ssh + cp -v ovirt-ssh_host_dsa_key $INSTALL_ROOT/etc/ssh/ssh_host_dsa_key + cp -v ovirt-ssh_host_key $INSTALL_ROOT/etc/ssh/ssh_host_key + cp -v ovirt-ssh_...
2012 Jan 04
3
server host keys for kvm clones
Respecting cloning vm guests, I see in /etc/ssh the following: ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub ssh_host_rsa_key ssh_host_rsa_key.pub Is there a simple script somewhere to regenerate all the server host keys for the new guest after cloning? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:ByrneJB at Harte-Lyne.ca Harte & Lyne Limited http://www.h...
2012 Jan 04
3
server host keys for kvm clones
Respecting cloning vm guests, I see in /etc/ssh the following: ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub ssh_host_rsa_key ssh_host_rsa_key.pub Is there a simple script somewhere to regenerate all the server host keys for the new guest after cloning? -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:ByrneJB at Harte-Lyne.ca Harte & Lyne Limited http://www.h...
2001 Sep 25
2
question
...is red hat linux 6.2 (yuk) running the openssh rpm i grabbed off of the portable openssh site listing, with sshd version OpenSSH_2.9p2 i have it installed via rpm and when i go to launch sshd it gives me this error: Could not load host key: /etc/ssh/ssh_host_key Could not load host key: /etc/ssh/ssh_host_rsa_key Could not load host key: /etc/ssh/ssh_host_dsa_key Disabling protocol version 1. Could not load host key Disabling protocol version 2. Could not load host key sshd: no hostkeys available -- exiting. the "issue" is that those files are there. peep the listing: [root at nbws1 ssh]# pwd /...
2014 Feb 27
0
Re: [libvirt] LXC, user namespaces and systemd
...e ls -l output from inside the container! btw: /bin/dbus-daemon is root.root on my system (fedora20) # rpm -qlv dbus | grep 'bin/dbus-daemon' -rwxr-xr-x 1 root root 445104 Dez 26 10:26 /bin/dbus-daemon fedora20 inside the container (999=ssh_keys) # ls -ln /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_ecdsa_key -rw-r----- 1 0 999 227 18. Feb 12:56 /etc/ssh/ssh_host_ecdsa_key -rw-r----- 1 0 999 1679 18. Feb 12:56 /etc/ssh/ssh_host_rsa_key fedora20 outside the container ls -l etc/ssh/ssh_host_rsa_key etc/ssh/ssh_host_ecdsa_key -rw-r----- 1 100000 999 227 18. Feb 13:56 etc/ssh...
2002 Jan 31
7
x509 for hostkeys.
...ign CERTIP = 0.0.0.0 [x509v3_CA] basicConstraints=critical,CA:true,pathlen:$ENV::CERTPATHLEN keyUsage=$ENV::CERTUSAGE [x509v3_IPAddr] subjectAltName=IP:$ENV::CERTIP [x509v3_DNSName] subjectAltName=DNS:$ENV::CERTDNS EOF $ CERTDNS=myipaddr; export CERTDNS $ openssl req -new -key /etc/ssh_host_rsa_key -out HOSTKEY.csr $ openssl x509 -req -days 365 -in HOSTKEY.csr -CA ca.crt \ -CAkey ca.key -CAcreateserial \ -extfile x509v3.cnf -extensions x509v3_DNSName \ -out HOSTKEY.crt $ umask 077 $ cat /etc/ssh_host_rsa_key HOSTKEY.crt > /etc/ssh_host_rsa_key+cert $ echo HostKey /etc/ssh_host_rsa_key...
2005 Oct 15
1
help with openssh
Can anybody help me with this : ? I first generated rsa key with this : ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key then I went on to generate the DSA key too....(just incase my SSHD does not like RSA). ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key and then I ran root at 00_00_09_PECA_NP1:/usr/bin# sshd -d -d -d -d -d -d -d -d -d debug3: RNG is ready, skipping seeding debug2: read_server_config: filename /...
2013 Aug 05
4
[patch/Cygwin]: Simplify host key generation in ssh-host-config script
...form "Generating ${SYSCONFDIR}/ssh_host_key" - if ! /usr/bin/ssh-keygen -t rsa1 -f ${SYSCONFDIR}/ssh_host_key -N '' > /dev/null - then - csih_warning "Generating ${SYSCONFDIR}/ssh_host_key failed!" - let ++ret - fi - fi - - if [ ! -f "${SYSCONFDIR}/ssh_host_rsa_key" ] - then - csih_inform "Generating ${SYSCONFDIR}/ssh_host_rsa_key" - if ! /usr/bin/ssh-keygen -t rsa -f ${SYSCONFDIR}/ssh_host_rsa_key -N '' > /dev/null - then - csih_warning "Generating ${SYSCONFDIR}/ssh_host_key failed!" - let ++ret - fi - fi...
2014 Dec 17
0
[Bug 1872] Support better hash algorithms for key fingerprints (FIPS compat)
...dds a FingerprintHash option to sshd and ssh, and a -E flag to ssh-add, ssh-agent and ssh-keygen. Fingerprints are now prefixed with the hash algorithm used and non-MD5 hashes use base64 encoding rather than hex. The default fingerprint algorithm is SHA256. Examples: > ssh-keygen -vlf /etc/ssh/ssh_host_rsa_key.pub > 2048 SHA256:rLKEbjpoN2+kuMQB7EiPqaeHut65ZfSe/z1EaWtKEmk /etc/ssh/ssh_host_rsa_key.pub (RSA) > +---[RSA 2048]----+ > | | > |. | > |.o . . | > |= + . E + | > |.= . . S . o . | > |o ...... . . + | > |o++ =o.. o +...