Sponsored Content
Top Forums UNIX for Dummies Questions & Answers ssh with key login - i dont get it Post 302199304 by scarfake on Monday 26th of May 2008 10:13:47 AM
Old 05-26-2008
ssh with key login - i dont get it

in my webhosts CPanel i generated keys

it gives me this public key:
Code:
ssh-dss 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 user@server.com

and it gives me this private key:
Code:
-----BEGIN DSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,CBF516E19D1F3BEF
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-----END DSA PRIVATE KEY-----

i searched google all over but i cannot find out how to use these keys to connect via SSH from my home-linux machine to the remote server.

it would be very nice if somebody please helped me in this.

thanks a lot in advance!
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

ssh - at login Passphrase for key required

Hello, I want to use a shell-script to transfer data over sftp. I donīt find a way to login in automatically. I tried to send the password in a script like possible with ftp sftp user@server << cmd password cd /distant/directory lcd /local/directoryget ssh_install get ( or put) your... (2 Replies)
Discussion started by: olso
2 Replies

2. AIX

key ssh

hello I want to connect from server1 to server2 (Aix 5.3) with ssh, without password prompt. So i define a ssh-key On server1: ssh-keygen -b 1024 -f identity -P '' -t dsa scp identity.pub toto@server2:/tmp/identity-.pub On server 2: cat identity-.pub >> .ssh/authorized_keys chmod 400... (2 Replies)
Discussion started by: pascalbout
2 Replies

3. Cybersecurity

SSH key code versus server key code

Hi, When logging in using SSH access (to a remotely hosted account), I received a prompt to accept a server's key fingerprint. Wrote that string of code down for comparision. Already emailed my host for their listing of the string of code for the server's key fingerprint (for comparison,... (1 Reply)
Discussion started by: Texan
1 Replies

4. UNIX for Advanced & Expert Users

ssh key

Hi all, I have a sshkey which I use to connect from my unix box to a linux box without any issue...... however I downloaded this same key to my laptop and tried to connect to the same linux box but it failed..... As my laptop is running MS Vista I guessing I going have to convert it ...... (1 Reply)
Discussion started by: Zak
1 Replies

5. Shell Programming and Scripting

Using ssh to add register key on ssh server

Hi, I want to use ssh to add a register key on remote ssh server. Since there are space characters in my register key string, it always failed. If there is no space characters in the string, it worked fine. The following is what I have tried. It seems that "ssh" command doesn't care about double... (9 Replies)
Discussion started by: leaftree
9 Replies

6. AIX

ssh public key auth "Remote login for account is not allowed" ?

Hello, Using AIX 6.1 boxes. User user1 connects from box A to box B using ssh. When password authentication is used everything is fine. When I configure user1 to use public key authentication sftp client works fine(no password asked), but ssh client fails. This is sshd log: Accepted publickey... (3 Replies)
Discussion started by: vilius
3 Replies

7. Solaris

Solaris 8 ssh public key authentication issue - Server refused our key

Hi, I've used the following way to set ssh public key authentication and it is working fine on Solaris 10, RedHat Linux and SuSE Linux servers without any problem. But I got error 'Server refused our key' on Solaris 8 system. Solaris 8 uses SSH2 too. Why? Please help. Thanks. ... (1 Reply)
Discussion started by: aixlover
1 Replies

8. HP-UX

telnet login successful ,but ssh can not login

why I can login by telnet using root account but when i use login by ssh using root account it is not successful ,is it different password i am sure ssh service is started (2 Replies)
Discussion started by: alert0919
2 Replies

9. Cybersecurity

Help troubleshooting RSA Key login attempts

I'm stumped on an issue I'm having with RSA key based SSH logons. I have 30 servers in a database cluster. They are all Red Hat Enterprise Linux Server release 6.4. I want to be able to run a command on all of them from any one of them using SSH. I generated private and public keys on... (1 Reply)
Discussion started by: derndingle
1 Replies

10. UNIX for Advanced & Expert Users

Ssh public/private key user login problem

I have a user account configuration with ssh public/private key that works on multiple servers centos and rhel. One server (Server F) that is not working in centos 6.8. When i ssh into server f I get prompted for a password. I have verified the config and it all is good. I put sshd into debug... (8 Replies)
Discussion started by: bash_in_my_head
8 Replies
SSH-COPY-ID(1)						    BSD General Commands Manual 					    SSH-COPY-ID(1)

NAME
ssh-copy-id -- use locally available keys to authorise logins on a remote machine SYNOPSIS
ssh-copy-id [-f] [-n] [-i [identity_file]] [-p port] [-o ssh_option] [user@]hostname ssh-copy-id -h | -? DESCRIPTION
ssh-copy-id is a script that uses ssh(1) to log into a remote machine (presumably using a login password, so password authentication should be enabled, unless you've done some clever use of multiple identities). It assembles a list of one or more fingerprints (as described below) and tries to log in with each key, to see if any of them are already installed (of course, if you are not using ssh-agent(1) this may result in you being repeatedly prompted for pass-phrases). It then assembles a list of those that failed to log in, and using ssh, enables logins with those keys on the remote server. By default it adds the keys by appending them to the remote user's ~/.ssh/authorized_keys (creating the file, and directory, if necessary). It is also capable of detecting if the remote system is a NetScreen, and using its 'set ssh pka-dsa key ...' command instead. The options are as follows: -i identity_file Use only the key(s) contained in identity_file (rather than looking for identities via ssh-add(1) or in the default_ID_file). If the filename does not end in .pub this is added. If the filename is omitted, the default_ID_file is used. Note that this can be used to ensure that the keys copied have the comment one prefers and/or extra options applied, by ensuring that the key file has these set as preferred before the copy is attempted. -f Forced mode: doesn't check if the keys are present on the remote server. This means that it does not need the private key. Of course, this can result in more than one copy of the key being installed on the remote system. -n do a dry-run. Instead of installing keys on the remote system simply prints the key(s) that would have been installed. -h, -? Print Usage summary -p port, -o ssh_option These two options are simply passed through untouched, along with their argument, to allow one to set the port or other ssh(1) options, respectively. Rather than specifying these as command line options, it is often better to use (per-host) settings in ssh(1)'s configuration file: ssh_config(5). Default behaviour without -i, is to check if 'ssh-add -L' provides any output, and if so those keys are used. Note that this results in the comment on the key being the filename that was given to ssh-add(1) when the key was loaded into your ssh-agent(1) rather than the comment contained in that file, which is a bit of a shame. Otherwise, if ssh-add(1) provides no keys contents of the default_ID_file will be used. The default_ID_file is the most recent file that matches: ~/.ssh/id*.pub, (excluding those that match ~/.ssh/*-cert.pub) so if you create a key that is not the one you want ssh-copy-id to use, just use touch(1) on your preferred key's .pub file to reinstate it as the most recent. EXAMPLES
If you have already installed keys from one system on a lot of remote hosts, and you then create a new key, on a new client machine, say, it can be difficult to keep track of which systems on which you've installed the new key. One way of dealing with this is to load both the new key and old key(s) into your ssh-agent(1). Load the new key first, without the -c option, then load one or more old keys into the agent, possibly by ssh-ing to the client machine that has that old key, using the -A option to allow agent forwarding: user@newclient$ ssh-add user@newclient$ ssh -A old.client user@oldl$ ssh-add -c ... prompt for pass-phrase ... user@old$ logoff user@newclient$ ssh someserver now, if the new key is installed on the server, you'll be allowed in unprompted, whereas if you only have the old key(s) enabled, you'll be asked for confirmation, which is your cue to log back out and run user@newclient$ ssh-copy-id -i someserver The reason you might want to specify the -i option in this case is to ensure that the comment on the installed key is the one from the .pub file, rather than just the filename that was loaded into you agent. It also ensures that only the id you intended is installed, rather than all the keys that you have in your ssh-agent(1). Of course, you can specify another id, or use the contents of the ssh-agent(1) as you pre- fer. Having mentioned ssh-add(1)'s -c option, you might consider using this whenever using agent forwarding to avoid your key being hijacked, but it is much better to instead use ssh(1)'s ProxyCommand and -W option, to bounce through remote servers while always doing direct end-to-end authentication. This way the middle hop(s) don't get access to your ssh-agent(1). A web search for 'ssh proxycommand nc' should prove enlightening (N.B. the modern approach is to use the -W option, rather than nc(1)). SEE ALSO
ssh(1), ssh-agent(1), sshd(8) BSD
June 17, 2010 BSD
All times are GMT -4. The time now is 05:02 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy