Sponsored Content
Top Forums UNIX for Dummies Questions & Answers ssh with key login - i dont get it Post 302199304 by scarfake on Monday 26th of May 2008 10:13:47 AM
Old 05-26-2008
ssh with key login - i dont get it

in my webhosts CPanel i generated keys

it gives me this public key:
Code:
ssh-dss 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 user@server.com

and it gives me this private key:
Code:
-----BEGIN DSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,CBF516E19D1F3BEF
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-----END DSA PRIVATE KEY-----

i searched google all over but i cannot find out how to use these keys to connect via SSH from my home-linux machine to the remote server.

it would be very nice if somebody please helped me in this.

thanks a lot in advance!
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

ssh - at login Passphrase for key required

Hello, I want to use a shell-script to transfer data over sftp. I donīt find a way to login in automatically. I tried to send the password in a script like possible with ftp sftp user@server << cmd password cd /distant/directory lcd /local/directoryget ssh_install get ( or put) your... (2 Replies)
Discussion started by: olso
2 Replies

2. AIX

key ssh

hello I want to connect from server1 to server2 (Aix 5.3) with ssh, without password prompt. So i define a ssh-key On server1: ssh-keygen -b 1024 -f identity -P '' -t dsa scp identity.pub toto@server2:/tmp/identity-.pub On server 2: cat identity-.pub >> .ssh/authorized_keys chmod 400... (2 Replies)
Discussion started by: pascalbout
2 Replies

3. Cybersecurity

SSH key code versus server key code

Hi, When logging in using SSH access (to a remotely hosted account), I received a prompt to accept a server's key fingerprint. Wrote that string of code down for comparision. Already emailed my host for their listing of the string of code for the server's key fingerprint (for comparison,... (1 Reply)
Discussion started by: Texan
1 Replies

4. UNIX for Advanced & Expert Users

ssh key

Hi all, I have a sshkey which I use to connect from my unix box to a linux box without any issue...... however I downloaded this same key to my laptop and tried to connect to the same linux box but it failed..... As my laptop is running MS Vista I guessing I going have to convert it ...... (1 Reply)
Discussion started by: Zak
1 Replies

5. Shell Programming and Scripting

Using ssh to add register key on ssh server

Hi, I want to use ssh to add a register key on remote ssh server. Since there are space characters in my register key string, it always failed. If there is no space characters in the string, it worked fine. The following is what I have tried. It seems that "ssh" command doesn't care about double... (9 Replies)
Discussion started by: leaftree
9 Replies

6. AIX

ssh public key auth "Remote login for account is not allowed" ?

Hello, Using AIX 6.1 boxes. User user1 connects from box A to box B using ssh. When password authentication is used everything is fine. When I configure user1 to use public key authentication sftp client works fine(no password asked), but ssh client fails. This is sshd log: Accepted publickey... (3 Replies)
Discussion started by: vilius
3 Replies

7. Solaris

Solaris 8 ssh public key authentication issue - Server refused our key

Hi, I've used the following way to set ssh public key authentication and it is working fine on Solaris 10, RedHat Linux and SuSE Linux servers without any problem. But I got error 'Server refused our key' on Solaris 8 system. Solaris 8 uses SSH2 too. Why? Please help. Thanks. ... (1 Reply)
Discussion started by: aixlover
1 Replies

8. HP-UX

telnet login successful ,but ssh can not login

why I can login by telnet using root account but when i use login by ssh using root account it is not successful ,is it different password i am sure ssh service is started (2 Replies)
Discussion started by: alert0919
2 Replies

9. Cybersecurity

Help troubleshooting RSA Key login attempts

I'm stumped on an issue I'm having with RSA key based SSH logons. I have 30 servers in a database cluster. They are all Red Hat Enterprise Linux Server release 6.4. I want to be able to run a command on all of them from any one of them using SSH. I generated private and public keys on... (1 Reply)
Discussion started by: derndingle
1 Replies

10. UNIX for Advanced & Expert Users

Ssh public/private key user login problem

I have a user account configuration with ssh public/private key that works on multiple servers centos and rhel. One server (Server F) that is not working in centos 6.8. When i ssh into server f I get prompted for a password. I have verified the config and it all is good. I put sshd into debug... (8 Replies)
Discussion started by: bash_in_my_head
8 Replies
DSA(1)								      OpenSSL								    DSA(1)

NAME
dsa - DSA key processing SYNOPSIS
openssl dsa [-inform PEM|DER] [-outform PEM|DER] [-in filename] [-passin arg] [-out filename] [-passout arg] [-des] [-des3] [-idea] [-text] [-noout] [-modulus] [-pubin] [-pubout] [-engine id] DESCRIPTION
The dsa command processes DSA keys. They can be converted between various forms and their components printed out. Note This command uses the traditional SSLeay compatible format for private key encryption: newer applications should use the more secure PKCS#8 format using the pkcs8 COMMAND OPTIONS
-inform DER|PEM This specifies the input format. The DER option with a private key uses an ASN1 DER encoded form of an ASN.1 SEQUENCE consisting of the values of version (currently zero), p, q, g, the public and private key components respectively as ASN.1 INTEGERs. When used with a public key it uses a SubjectPublicKeyInfo structure: it is an error if the key is not DSA. The PEM form is the default format: it consists of the DER format base64 encoded with additional header and footer lines. In the case of a private key PKCS#8 format is also accepted. -outform DER|PEM This specifies the output format, the options have the same meaning as the -inform option. -in filename This specifies the input filename to read a key from or standard input if this option is not specified. If the key is encrypted a pass phrase will be prompted for. -passin arg the input file password source. For more information about the format of arg see the PASS PHRASE ARGUMENTS section in openssl(1). -out filename This specifies the output filename to write a key to or standard output by is not specified. If any encryption options are set then a pass phrase will be prompted for. The output filename should not be the same as the input filename. -passout arg the output file password source. For more information about the format of arg see the PASS PHRASE ARGUMENTS section in openssl(1). -des|-des3|-idea These options encrypt the private key with the DES, triple DES, or the IDEA ciphers respectively before outputting it. A pass phrase is prompted for. If none of these options is specified the key is written in plain text. This means that using the dsa utility to read in an encrypted key with no encryption option can be used to remove the pass phrase from a key, or by setting the encryption options it can be use to add or change the pass phrase. These options can only be used with PEM format output files. -text prints out the public, private key components and parameters. -noout this option prevents output of the encoded version of the key. -modulus this option prints out the value of the public key component of the key. -pubin by default a private key is read from the input file: with this option a public key is read instead. -pubout by default a private key is output. With this option a public key will be output instead. This option is automatically set if the input is a public key. -engine id specifying an engine (by it's unique id string) will cause req to attempt to obtain a functional reference to the specified engine, thus initialising it if needed. The engine will then be set as the default for all available algorithms. NOTES
The PEM private key format uses the header and footer lines: -----BEGIN DSA PRIVATE KEY----- -----END DSA PRIVATE KEY----- The PEM public key format uses the header and footer lines: -----BEGIN PUBLIC KEY----- -----END PUBLIC KEY----- EXAMPLES
To remove the pass phrase on a DSA private key: openssl dsa -in key.pem -out keyout.pem To encrypt a private key using triple DES: openssl dsa -in key.pem -des3 -out keyout.pem To convert a private key from PEM to DER format: openssl dsa -in key.pem -outform DER -out keyout.der To print out the components of a private key to standard output: openssl dsa -in key.pem -text -noout To just output the public part of a private key: openssl dsa -in key.pem -pubout -out pubkey.pem SEE ALSO
dsaparam(1), gendsa(1), rsa(1), genrsa(1) 0.9.7d 2003-11-20 DSA(1)
All times are GMT -4. The time now is 10:02 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy