Sponsored Content
Top Forums Shell Programming and Scripting Script to check and modify /etc/ssh/sshd_config Post 302815931 by hce on Sunday 2nd of June 2013 08:36:46 PM
Old 06-02-2013
Quote:
Originally Posted by MadeInGermany
Yes, command line options are for ssh, and they override ssh_config.
----------
[/CODE]
Thanks MadeInGermany and all other responses, that did the trick.

Greatly appreciated.

hce
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

diff between ssh_config & sshd_config

Hi, Can anybody brief me the difference between ssh_config & sshd_config. I am looking for the functionality difference. any help appreciated Shihab (4 Replies)
Discussion started by: shihabvk
4 Replies

2. Shell Programming and Scripting

Script check if ssh requires a password???

Thanks to the help from this forum i've learned a lot of good stuff but I still have questions :). I need to write a script that checks if ssh to a box requires a password. I need it will be an "if" statement, if ssh requires password, then do a key exchange(with i already have). Just need to... (5 Replies)
Discussion started by: elbombillo
5 Replies

3. Red Hat

sshd_config default configuration

Hi All, On /etc/ssh/sshd_config remark, many of the lines are commented out, like below #PubkeyAuthentication yes Does that mean the default of PubkeyAuthentication is no (or yes)? Thanks for any comment you may add. (1 Reply)
Discussion started by: itik
1 Replies

4. AIX

sshd_config default

Hi All, On sshd_config remark, many of the lines are commented out, like below #PubkeyAuthentication yes Does that mean the default of PubkeyAuthentication is no (or yes)? Thanks for any comment you may add. edit by bakunin: corrected a typo in the title to preserve searchability... (2 Replies)
Discussion started by: itik
2 Replies

5. Solaris

default Sun_SSH_1.1.1 sshd_config

I have what should be a simple request, (I hope so anyways), I need the default sshd_config for Sun SSH 1.1.1. A series of scripts modify our systems to work with the rest of our system. They are supposed to create backups along the way, but alas, it seems a few too many people like the filename... (1 Reply)
Discussion started by: Corry
1 Replies

6. Shell Programming and Scripting

MaxAuthTries in sshd_config

I am not able to determine if the above setting is for outgoing or incoming connections. I do not have the rights to change it on my system to try this out. Anyone can help shed some light on this? Thank you. (2 Replies)
Discussion started by: Leion
2 Replies

7. UNIX for Advanced & Expert Users

OEL 6.3 :Slow login due to /etc/ssh/sshd_config configuration

Version: Oracle Enterprise Linux 6.3 Running on VMWare Workstation When I login to my Linux VM from putty, the third line prompting for password comes only after few seconds. login as: root Access denied root@192.168.0.235's password: ---> It takes around 5 seconds to get this prompt I... (1 Reply)
Discussion started by: John K
1 Replies

8. Shell Programming and Scripting

Check if file exists via ssh in ssh (nested)

I'm using redhat and have an odd issue with a nested ssh call. ssh -i ~/.ssh/transfer-key -q transfer@fserver1 ] && ssh -i ~/.ssh/transfer-key transfer@fserver1 "ssh -i ~/.ssh/sftp-key sftpin@10.0.0.1 ]" && ssh -i ~/.ssh/transfer-key transfer@fserver1 "scp -i ~/.ssh/sftp-key /home/S/outbox/*... (2 Replies)
Discussion started by: say170
2 Replies

9. Red Hat

Sshd_config file issue, not able to login, need urgent help.

Hello all, By mistake i edited sshd_config file and made passwordauthentication no , Now i don't have key to login. Is there any way, i can revert the changes, I am not able to login to the box at well. Need help. Thanks, saurau (3 Replies)
Discussion started by: saurau
3 Replies

10. Solaris

Solaris local access restriction other than sshd_config?

Hi All, As part of LDAP implementation we need to restrict users/groups locally on solaris machine: Options tried: sshd_config: as far as my testing it is restricting either user or group, as per the first preference. pam_access.so by default I am unable to find(need some help if this is... (0 Replies)
Discussion started by: Sridaran
0 Replies
SSH-LDAP-HELPER(8)					    BSD System Manager's Manual 					SSH-LDAP-HELPER(8)

NAME
ssh-ldap-helper -- sshd helper program for ldap support SYNOPSIS
ssh-ldap-helper [-devw] [-f file] [-s user] DESCRIPTION
ssh-ldap-helper is used by sshd(1) to access keys provided by an LDAP. ssh-ldap-helper is disabled by default and can only be enabled in the sshd configuration file /etc/ssh/sshd_config by setting AuthorizedKeysCommand to ``/usr/libexec/openssh/ssh-ldap-wrapper''. ssh-ldap-helper is not intended to be invoked by the user, but from sshd(8) via ssh-ldap-wrapper. The options are as follows: -d Set the debug mode; ssh-ldap-helper prints all logs to stderr instead of syslog. -e Implies -w; ssh-ldap-helper halts if it encounters an unknown item in the ldap.conf file. -f ssh-ldap-helper uses this file as the ldap configuration file instead of /etc/ssh/ldap.conf (default). -s ssh-ldap-helper prints out the user's keys to stdout and exits. -v Implies -d; increases verbosity. -w ssh-ldap-helper writes warnings about unknown items in the ldap.conf configuration file. SEE ALSO
sshd(8), sshd_config(5), ssh-ldap.conf(5), HISTORY
ssh-ldap-helper first appeared in OpenSSH 5.5 + PKA-LDAP . AUTHORS
Jan F. Chadima <jchadima@redhat.com> BSD
April 29, 2010 BSD
All times are GMT -4. The time now is 01:33 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy