Sponsored Content
Full Discussion: SSH login verification
Top Forums Shell Programming and Scripting SSH login verification Post 302112058 by sriram003 on Sunday 25th of March 2007 11:23:44 AM
Old 03-25-2007
Java SSH login verification

I need to write a script that check users authenting to a particular server

ssh -l [user] [servername]

if sucessfull

echo loggin sucess

else

echo login invalid


Any Suggestions ?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

help with ssh login

hi, i have red hat RHEL-5 on my machine, i ma trying to ssh login on remote machine root@localhost~]# ssh ip_address(of remote machine) it works fine if i know the password, i use wireless network so the ip keeps on changing,so is there any way to access the machine with some unique name, which... (1 Reply)
Discussion started by: ankita tux
1 Replies

2. Red Hat

help with ssh login

hi, to ssh login i give the command.. root@localhost~] # ssh ip_add it allows me to login on a remote machine if i know the password, but i work on wireless network so the ip keeps on changing for the remote machine, how can i access that machine with some unique name , that does not changes.i... (3 Replies)
Discussion started by: ankita tux
3 Replies

3. Shell Programming and Scripting

ssh login help

I would like to login to host and once logged into host would like to run script. i.e "ssh hostname -l username /opt/share/scripts/vol" Can someone please have this run as script .. Many Thanks -sam (1 Reply)
Discussion started by: sam786
1 Replies

4. HP-UX

telnet login successful ,but ssh can not login

why I can login by telnet using root account but when i use login by ssh using root account it is not successful ,is it different password i am sure ssh service is started (2 Replies)
Discussion started by: alert0919
2 Replies

5. Red Hat

issues with ssh login

I have a Rhel 3 machine. I can login to it through telnet. The config files /etc/ssh/sshd_config and /etc/ssh/ssh_config has not been modified. But the IP address of the system was changed. Could this be issue? It was earlier configured for passwordless login(dsa). I tried moving the... (4 Replies)
Discussion started by: kirtikjr
4 Replies

6. Shell Programming and Scripting

ssh login

Hi, I am trying to login Server2 from server1 in a shell script and need to perfrom few commands, Below is the command i used to login to server2 from server1 ssh -l username server2 However everytime it executes it asking for password. How do write a script in such way it takes... (1 Reply)
Discussion started by: ch33ry
1 Replies

7. Red Hat

ssh problem could not login

Dear all, I have unknowingly deleted openssh-server on one of my linux boxes... So I could not do ssh in to this machine and also could not scp to it. Now I need to copy and install openssh-server in this box.. How could I do as both ssh and scp is not working. Even FTP is also... (1 Reply)
Discussion started by: jegaraman
1 Replies

8. Shell Programming and Scripting

Getting ssh to try login only once

spawn ssh remotehost -l skysmart when the password is incorrect, this will attempt to log in 2 more times, before it exits. is there an option I can pass to ssh that'll make it try only once and will then abort immediately if the password is incorrect? something like: spawn ssh... (1 Reply)
Discussion started by: SkySmart
1 Replies

9. Solaris

Server login verification

Hi , How to ensure the server i logged in OS cluster ? Is there any command to verify that ? Regards, maddy (5 Replies)
Discussion started by: Maddy123
5 Replies

10. Red Hat

Need to login without password using ssh

I am using redhat 6.4 and i want to login ssh without password kindly guide me (2 Replies)
Discussion started by: kannansoft1985
2 Replies
SSH-COPY-ID(1)						      General Commands Manual						    SSH-COPY-ID(1)

NAME
ssh-copy-id - install your public key in a remote machine's authorized_keys SYNOPSIS
ssh-copy-id [-i [identity_file]] [user@]machine DESCRIPTION
ssh-copy-id is a script that uses ssh to log into a remote machine (presumably using a login password, so password authentication should be enabled, unless you've done some clever use of multiple identities) It also changes the permissions of the remote user's home, ~/.ssh, and ~/.ssh/authorized_keys to remove group writability (which would oth- erwise prevent you from logging in, if the remote sshd has StrictModes set in its configuration). If the -i option is given then the identity file (defaults to ~/.ssh/id_rsa.pub) is used, regardless of whether there are any keys in your ssh-agent. Otherwise, if this: ssh-add -L provides any output, it uses that in preference to the identity file. If the -i option is used, or the ssh-add produced no output, then it uses the contents of the identity file. Once it has one or more fin- gerprints (by whatever means) it uses ssh to append them to ~/.ssh/authorized_keys on the remote machine (creating the file, and directory, if necessary) SEE ALSO
ssh(1), ssh-agent(1), sshd(8) OpenSSH 14 November 1999 SSH-COPY-ID(1)
All times are GMT -4. The time now is 09:07 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy