Displaying 20 results from an estimated 20000 matches similar to: "rsync with ssh problem please help me"
2006 Jan 05
2
rsync error help required
Hi,
I have followed this link to configure rsync with ssh.I did all the
suggested things on remote machine.When i try to run rsync from source
machine i am getting following error
Error
protocol version mismatch -- is your shell clean?
(see the rsync man page for an explanation)
rsync error: protocol incompatibility (code 2) at compat.c(64)
I really need to fix this and i seaced on the net
2010 Oct 07
2
update HOWTO page for how to copy ssh pub keys
here:
http://wiki.centos.org/HowTos/Network/SecuringSSH
the recipe for how to copy your id_rsa.pub file to a remote system is
given as:
"Copy the public key (id_rsa.pub) to the server and install it to the
authorized_keys list:
$ cat id_rsa.pub >> ~/.ssh/authorized_keys"
i suspect it would be better if that were rewritten in terms of
using ssh-copy-id, just to be simpler and
2015 May 08
2
Q: respecting .ssh/id_rsa
On 5/8/2015 7:22 AM, Valeri Galtsev wrote:
> On Fri, May 8, 2015 8:58 am, James B. Byrne wrote:
>> While attempting to debug something else I ran across this:
>>
>> ssh -vvv somehost
>> . . .
>> debug1: Connection established.
>> debug1: permanently_set_uid: 0/0
>> debug1: identity file /root/.ssh/identity type -1
>> debug1: identity file
2010 Nov 16
5
ssh prompting for password
hello list
I have a network mounted home directory shared between all hosts on my network:
[bluethundr at LCENT03:~]#df -h
Filesystem Size Used Avail Use% Mounted on
/dev/mapper/VolGroup00-LogVol00
140G 4.4G 128G 4% /
/dev/sda1 99M 35M 60M 37% /boot
tmpfs 1.6G 0 1.6G 0% /dev/shm
nas.summitnjhome.com:/mnt/nas
2009 Oct 30
3
need help in generating ssh authorize keys
hi all,
I need to generate ssh authorize keys for a list of users hosted on
different servers.the users are active and each one has its public key
(id_rsa.pub) hosted in 1 server. now what i need to do is to generate
the authorize keys from each of their public key. the key is easily
generating if public key hosted on the Node but my problem is that all
public keys are hosted in 1 machine with a
2011 Jan 27
6
SSH Automatic Log-on Failure - Centos 5.5
Hallo,
I wanted to avoid typing-in my password every occasion I remotely
logged-on to a server.
I created my SSH keys and copied the public part to the server and
renamed it authorized_keys.
My command line is: ssh root at xxxxxx.com -p 1234
The output shows the logging-on routine wants 3 types of authentication.
Surely one successful authentication is sufficient ?
OpenSSH_4.3p2, OpenSSL
2008 Jan 31
1
RFC: ssh-copy-id tweaks
I'd like to propose a couple of tweaks to ssh-copy-id:
o Change the default ID_FILE from identity.pub to id_dsa.pub or perhaps
{id_dsa,id_rsa,identity}.pub to cover all the bases, although the
patch below deals only with id_dsa.pub - it would need some more
tweaking to deal with more than one (possibly non-existent) file.
o If the destination authorized_keys file already contains the
2015 May 08
4
Q: respecting .ssh/id_rsa
While attempting to debug something else I ran across this:
ssh -vvv somehost
. . .
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /root/.ssh/identity type -1
debug1: identity file /root/.ssh/identity-cert type -1
debug3: Not a RSA1 key file /root/.ssh/id_rsa.
debug2: key_type_from_name: unknown key type '-----BEGIN'
debug3: key_read: missing
2010 Dec 31
2
happy new years ssh key problem :)
Hi List,
Happy New Years and I was hoping to get some help on an ssh issue
that I am having. For some reason I am unable to scp to hosts on this
network using RSA keys. Here is what I am doing/what is going on;
scp the public key to remote host
[amandabackup at VIRTCENT18 ~]$ scp ~/.ssh/id_rsa_amdump.pub amandabackup at lb1:~
amandabackup at lb1's password:
id_rsa_amdump.pub
2010 Dec 31
1
amanda backup ssh key
hello list,
I am attempting to ssh via a user account setup for amanda backups
from the backup server to the test backup client. AFAIK everything is
setup correctly yet when I ssh as the user to the client I have to
type the password. the public key is in the authorized_keys file of
the client and permissions all seem correct.
Here is a verbose output of the ssh session
[amandabackup at
2014 May 09
1
CentOS 6.5 fresh install, public ssh keys cannot authenticate
Dear List,
I cannot get public ssh keys to work in a fresh install of centos6.5
This might be a centos bug.
I've googled for a solution.
Mostly I found threads suggesting I debug sshd or run ssh -v for clues.
Also I've seen threads suggesting I look at file and directory permissions.
I dont think I should need to debug sshd after a fresh install.
Also I think a fresh install should
2004 Mar 18
2
ssh only with password
Hello,
I must relogin on the same machine in my shell with ssh and without password.
For this I tried the procedure
ssh-keygen -t dsa and ssh-keygen -t rsa.
I copied the entries in /.ssh/id_dsa.pub and /.ssh/id_rsa.pub in
/.ssh/authorized_keys
When I open a shell I type exec ssh-agent $SHELL and then ssh-add and give my
passphrases.
When I now type ssh machinename my PC wants my password.
I
2010 Sep 24
2
grep contents of file on remote server
Hello,
I am attempting to grep the contents of a key file I have SCP'd to a
remote server. I am able to cat it:
[code]
[bluethundr at LBSD2:~]$:ssh root at sum1 cat /root/id_rsa.pub
root at lcent01.summitnjhome.com's password:
ssh-rsa
2010 Jun 17
0
Help ME, Please
I want to login in remote server, git server, with two accounts (mars and gitolite) without password. e.g. (steps)
1. ssh-keygen? # no password
2. scp .ssh/id_rsa.pub gitolite at gitserver:/tmp/
3. ssh gitolite at gitserve
4. cat /tmp/id_rsa.pub >> .ssh/authorized_keys
5. exit
Then, do :
ssh gitolite at gitserver ls
But error message occurs:?
Permission denied
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All,
I noticed that if I put:
AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file,
pub/priv key authentication no longer worked.
I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010
on Archlinux.
Sam
****************** Here is my WORKING config ******************
Port 22
ListenAddress 0.0.0.0
Protocol 2
PermitRootLogin no
PubkeyAuthentication yes
#AuthorizedKeysFile
2008 Nov 19
1
HELPA
I have a problem in ssh login without password
Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2
[192.168.0.4 $] ssh-keygen -t dsa
[192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh
[192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys
[192.168.0.2 $] chmod 700 .ssh
[192.168.0.2 $] chmod 600 .ssh/authorized_keys
[192.168.0.4 $] ssh id at 192.168.0.2
2015 Nov 03
3
SSH login between servers still asking for password, why?
I have two servers identified as `server-1 - 192.168.3.128` and `server-2 -
192.168.3.130`. I am setting up `capifony` for automatic deployment from
server-1 to server-2 and this is what I have done so far:
1. In both servers I have created a user `deploy` without password since
that's the user I will use for deployment.
2. In server-1 I setup a SSH keys by running the command:
2010 Nov 15
2
SSH keys question
All,
I have 3 servers. All 3 are CentOS 5.5. All 3 have identical
/etc/ssh/sshd_config files. I used ssh-keygen (with no arguments) to
generate keys with no password. I then added all 3 id_rsa.pub keys to the
authorized_keys file.
With this set up, I should be able to ssh between all 3 boxes without
needing a password. The problem is that one of the servers keeps asking for
a password even with
2015 May 08
0
Q: respecting .ssh/id_rsa
On Fri, May 8, 2015 8:58 am, James B. Byrne wrote:
> While attempting to debug something else I ran across this:
>
> ssh -vvv somehost
> . . .
> debug1: Connection established.
> debug1: permanently_set_uid: 0/0
> debug1: identity file /root/.ssh/identity type -1
> debug1: identity file /root/.ssh/identity-cert type -1
> debug3: Not a RSA1 key file /root/.ssh/id_rsa.
2015 May 08
0
Q: respecting .ssh/id_rsa
chmod 0700 .ssh
chmod 0600 .ssh/*
Keys can fail if you don't have that setup correctly.
Also do:
grep sshd /var/log/audit/audit.log| audit2allow -m sshd
# Will let you see what modules it will create.
grep sshd /var/log/audit/audit.log| audit2allow -M sshd
# Creates the modules
semodule -I sshd.pp
grep ssh /var/log/audit/audit.log| audit2allow -m ssh
# Will let you see what modules it