Displaying 20 results from an estimated 10000 matches similar to: "Help ME, Please"
2015 Jul 14
2
ssh failed only with nfs home directory
Hey all,
Having a weird ssh issue I'd like some opinions on.
If I have my home directory mounted on the NFS server itself, I get
permission denied when I try to ssh into it. The correct permissions and
ownership are on the home directory, ssh directory and the authorized_users
file.
Here's what a verbose ssh session looks like:
#ssh -v bluethundr at nfs1.example.com
OpenSSH_6.2p2,
2015 Nov 03
0
SSH login between servers still asking for password, why?
Hi
On Tue, Nov 3, 2015 at 4:56 PM, Reynier Perez Mira <reynierpm at gmail.com>
wrote:
> I have two servers identified as `server-1 - 192.168.3.128` and `server-2 -
> 192.168.3.130`. I am setting up `capifony` for automatic deployment from
> server-1 to server-2 and this is what I have done so far:
>
> 1. In both servers I have created a user `deploy` without password since
2015 Nov 03
3
SSH login between servers still asking for password, why?
I have two servers identified as `server-1 - 192.168.3.128` and `server-2 -
192.168.3.130`. I am setting up `capifony` for automatic deployment from
server-1 to server-2 and this is what I have done so far:
1. In both servers I have created a user `deploy` without password since
that's the user I will use for deployment.
2. In server-1 I setup a SSH keys by running the command:
2016 May 17
2
google cloud compute with PEM file
In article <573B48C8.1070000 at consistentstate.com>,
Dustin Kempter <dustink at consistentstate.com> wrote:
> Hi all,
> I am using the google cloud compute engine and we have a client
> that does not want to share their ssh keys. So I have been attempting to
> set up a PEM file for ssh access. Both the local server I used for
> testing and the cloud vm are
2017 Nov 01
0
Winbind, Kerberos, SSH and Single Sign On
I can suggest a few things.
krb5.conf ( if you use nfsv4 with kerberized mounts _
[libdefaults]
ignore_k5login = true in
But, it does not look like it in you logs your useing kerberized mounts.
Im missing in SSHD_config :
UseDNS yes
And the defaults :
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials yes
Are sufficient for a normal ssh kerberized login.
Optional,
2017 Nov 02
2
Winbind, Kerberos, SSH and Single Sign On
Hi,
thanks for your hints. DNS, /etc/resolf.conf, /ets/hosts seem to be
correct. I'm able to do a kerberized ssh with a user from
subdom2.subdom1.example.de (testuser at SUBDOM2.SUBDOM1.EXAMPLE.DE) But I'm
not able to do the same with a user from example.de (user1 at EXAMPLE.DE).
--
Regards,
Andreas
Am 01.11.2017 um 10:51 schrieb L.P.H. van Belle via samba:
> I can suggest a few
2016 May 17
0
google cloud compute with PEM file
On 5/17/16 10:47 AM, Tony Mountifield wrote:
> In article <573B48C8.1070000 at consistentstate.com>,
> Dustin Kempter <dustink at consistentstate.com> wrote:
>> Hi all,
>> I am using the google cloud compute engine and we have a client
>> that does not want to share their ssh keys. So I have been attempting to
>> set up a PEM file for ssh access.
2005 Dec 20
1
rsync with ssh problem please help me
Hi,
I am planning to create a backup using rsync with ssh.I am running debian
linux for this.
I am trying to do the new installation of rsync for this i an trying to
create a key and i have logged in as "back" and try to run ssh-keygen -t rsa
for creating key and it went well until here after that i am trying to copy
this key file to destination machine using
ssh-copy-id -i
2006 May 29
1
rsync without password
Hi!I've a problem using ssh without password:
I want use rsync for automatic scripts,I'm using this 2 names for my asterisk@home2.5 linux (based on red hat), rsync11 and rsync12.
This is the way I use to change the configuration and then using without password ,
but the password is always asked:
[rsync11@asterisk11]$ ssh-keygen -t rsa
Generating public/private rsa key pair.
Enter file
2016 Apr 19
4
Client-side public key causing mess
Hello,
I have a client machine and a server machine. I generated a pair of
private-public rsa keys using ssh-keygen.
On the client-machine, I uploaded my private key onto ~/.ssh/id_rsa
On the server machine, I appended the content of the public key to
.ssh/authorized_keys
I can successfully connect from the client to the server with that config.
However, on the client-side, if I add a
2017 Nov 01
2
Winbind, Kerberos, SSH and Single Sign On
Hi,
at first I'm not sure if this is the correct list to ask this question.
But since I'm using winbind I hope you can help me.
I try to realize a kerberized ssh from one client to another. Both
clients are member of subdom2.subdom1.example.de and joined to it. The
users are from example.de, where subdom1.example.de is a subdomain
(bidirectional trust) of example.de and
2015 May 08
0
Q: respecting .ssh/id_rsa
On Fri, May 8, 2015 8:58 am, James B. Byrne wrote:
> While attempting to debug something else I ran across this:
>
> ssh -vvv somehost
> . . .
> debug1: Connection established.
> debug1: permanently_set_uid: 0/0
> debug1: identity file /root/.ssh/identity type -1
> debug1: identity file /root/.ssh/identity-cert type -1
> debug3: Not a RSA1 key file /root/.ssh/id_rsa.
2008 Nov 19
1
HELPA
I have a problem in ssh login without password
Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2
[192.168.0.4 $] ssh-keygen -t dsa
[192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh
[192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys
[192.168.0.2 $] chmod 700 .ssh
[192.168.0.2 $] chmod 600 .ssh/authorized_keys
[192.168.0.4 $] ssh id at 192.168.0.2
2015 May 08
0
Q: respecting .ssh/id_rsa
chmod 0700 .ssh
chmod 0600 .ssh/*
Keys can fail if you don't have that setup correctly.
Also do:
grep sshd /var/log/audit/audit.log| audit2allow -m sshd
# Will let you see what modules it will create.
grep sshd /var/log/audit/audit.log| audit2allow -M sshd
# Creates the modules
semodule -I sshd.pp
grep ssh /var/log/audit/audit.log| audit2allow -m ssh
# Will let you see what modules it
2015 May 08
2
Q: respecting .ssh/id_rsa
On 5/8/2015 7:22 AM, Valeri Galtsev wrote:
> On Fri, May 8, 2015 8:58 am, James B. Byrne wrote:
>> While attempting to debug something else I ran across this:
>>
>> ssh -vvv somehost
>> . . .
>> debug1: Connection established.
>> debug1: permanently_set_uid: 0/0
>> debug1: identity file /root/.ssh/identity type -1
>> debug1: identity file
2006 Mar 02
4
[Bug 1167] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1167
Summary: sftp fails to HP - UX os even when pubic keys are
present in HP-UX
Product: Portable OpenSSH
Version: 3.7.1p2
Platform: Other
OS/Version: HP-UX
Status: NEW
Keywords: help-wanted
Severity: major
Priority: P2
Component:
2015 Apr 03
2
P2P live migration with non-shared storage: fails to connect to remote libvirt URI qemu+ssh
Migration without --p2p works just fine, ie. the below works:
$ virsh migrate --verbose --copy-storage-all \
--live cvm1 qemu+ssh://kashyapc@devstack3/system
Migration: [100 %]
Result:
- On the source host, the guest is shut off
- On the destination host, the guest is live migratied successfully
Migration with "--p2p" fails, a simple test below:
2011 Dec 08
1
Converting SSH2 keys for use in OpenSSH
I have a couple of keys generated using the F-Secure SSH2 client. I have converted those keys using "ssh-keygen -i -f samplekey.txt >> ~/.ssh/authorized_keys". When I try and log into the OpenSSH server using those keys, OpenSSH rejects using those keys.
I am under the assumption that this is supposed to work. If I connect using a password, there is no problem. It just does not
2011 Jul 28
1
intermittent problems obtaining shell with gssapi-with-mic
Hi,
I am seeing a rather strange issue with openssh-5.3p1 (both client and
server) under scientific linux 6. The systems in question are set up
to authenticate against a Kerberos server. ssh'ing between machines
works fine 99% of the time with the gssapi-with-mic method. But on
occasion an ssh session will fail to spawn a sheel for the user after
authentication. An example -vvv output in this
2010 Oct 07
2
update HOWTO page for how to copy ssh pub keys
here:
http://wiki.centos.org/HowTos/Network/SecuringSSH
the recipe for how to copy your id_rsa.pub file to a remote system is
given as:
"Copy the public key (id_rsa.pub) to the server and install it to the
authorized_keys list:
$ cat id_rsa.pub >> ~/.ssh/authorized_keys"
i suspect it would be better if that were rewritten in terms of
using ssh-copy-id, just to be simpler and