Sponsored Content
Full Discussion: Problem with ssh
Operating Systems Linux Red Hat Problem with ssh Post 302820111 by jegaraman on Wednesday 12th of June 2013 04:59:27 AM
Old 06-12-2013
Did you check the server is A is pinging to Server B ..what error you are getting ...
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

SSH Problem auth problem

Hi, Just recently we seem to be getting the following error message relating to SSH when we run the UNIX script in background mode: warning: You have no controlling tty. Cannot read confirmation.^M warning: Authentication failed.^M Disconnected; key exchange or algorithm negotiation... (1 Reply)
Discussion started by: budrito
1 Replies

2. UNIX for Advanced & Expert Users

SSH v2 problem

Hi, What the problem is that we have a client that has now decided to use SSH protocol 2 only for their internal security audit. This is not a problem except now our SCO system will not connect. I can connect with putty from a windows box fine until the SCO system tries to access which then... (0 Replies)
Discussion started by: Bilb
0 Replies

3. UNIX for Advanced & Expert Users

problem with ssh

Hi I am using ssh and facing problem. When I execute a command which is my application specific it hangs after giving initial message.Program does not return to command prompt but process is completed in background. e.g I run following command $ dtsbackup... (4 Replies)
Discussion started by: shreedhar_tase
4 Replies

4. UNIX for Advanced & Expert Users

Problem with ssh

Hi All, I get the following error message when i try to ssh to a node ssh_exchange_identification: Connection closed by remote host this is the output when i run in verbose mode Sun_SSH_1.1, SSH protocols 1.5/2.0, OpenSSL 0x0090704f debug1: Reading configuration data... (1 Reply)
Discussion started by: raman1605
1 Replies

5. Shell Programming and Scripting

ssh script problem problem

Hi Please help me with the following problem with my script. The following block of code is not repeating in the while loop and exiting after searching for first message. input_file ========== host001-01 host001-02 2008-07-23 13:02:04,651 ConnectionFactory - Setting session state... (2 Replies)
Discussion started by: pcjandyala
2 Replies

6. Red Hat

SSH problem

Hey, I have a Red Hat 5.2 machine with : 2.6.18-92.el5 kernel PRM's: openssh-4.3p2-29.el5 openssh-clients-4.3p2-29.el5 openssl-0.9.8e-7.el5 openssh-server-4.3p2-29.el5 openssl-0.9.8b-10.el5 openssl-devel-0.9.8e-7.el5 openssh-askpass-4.3p2-29.el5 I'm trying to transfer files to a... (2 Replies)
Discussion started by: eliraza6
2 Replies

7. Shell Programming and Scripting

Problem in ssh

Hello All, Iam using the following command to get the details from a remote server. ssh server2 su - mqm -c "sh /var/mqm/test1.sh" The control will not come out once I run this command. I have set up the required public/private key between server1 and server2 and it works... (3 Replies)
Discussion started by: balaji83it
3 Replies

8. Shell Programming and Scripting

Problem with SSH

Hello, i have 10 machines, machine A execute this script: This is my script: nb_lignes=`wc -l $1 | cut -d " " -f1` for i in $(seq $(($nb_lignes - 1)) ) do machine=`head $1 -n $i | tail -1` machine1=`head $1 -n $nb_lignes | tail -1` ssh root@$machine -x " scp /home/file.txt... (7 Replies)
Discussion started by: chercheur857
7 Replies

9. Solaris

Problem with SSH

Hi guys. I am using VirtualBox to run Solaris on my host (Windows 7) . I have setup networking and am able to ping from Solaris to Windows 7 and vice versa. Now I want to be able to SSH from Windows 7 to my guest (Solaris) On solaris , the output to ps -ef | grep ssh shows: ... (8 Replies)
Discussion started by: Junaid Subhani
8 Replies

10. Shell Programming and Scripting

Problem with ssh -n IP

I am able to login to server x from y in shell script. But after that command is get executed on server y. I need the command to be executed on server x. Ex. ssh -n 0.0.0.X ls -ltr Above script I am executing from 0.0.0.Y I got result but it executed on server Y server. But when I use ssh... (4 Replies)
Discussion started by: babapatil14
4 Replies
ssh-add(1)							   User Commands							ssh-add(1)

NAME
ssh-add - add RSA or DSA identities to the authentication agent SYNOPSIS
ssh-add [-lLdDxX] [-t life] [ file ]... DESCRIPTION
The ssh-add utility adds RSA or DSA identities to the authentication agent, ssh-agent(1). When run without arguments, it attempts to add all of the files $HOME/.ssh/identity (RSA v1), $HOME/.ssh/id_rsa (RSA v2), and $HOME/.ssh/id_dsa (DSA v2) that exist. If more than one of the private keys exists, an attempt to decrypt each with the same passphrase will be made before reprompting for a different passphrase. The passphrase is read from the user's tty or by running the program defined in SSH_ASKPASS (see below). The authentication agent must be running. OPTIONS
The following options are supported: -d Instead of adding the identity, this option removes the identity from the agent. -D Deletes all identities from the agent. -l Lists fingerprints of all identities currently represented by the agent. -L Lists public key parameters of all identities currently represented by the agent. -t life Sets a maximum lifetime when adding identities to an agent. The lifetime may be specified in seconds or in a time format speci- fied in sshd(1M). -x Locks the agent with a password. -X Unlocks the agent. ENVIRONMENT VARIABLES
DISPLAY If ssh-add needs a passphrase, it will read the passphrase from the current terminal if it was run from a terminal. If SSH_ASKPASS ssh-add does not have a terminal associated with it but DISPLAY and SSH_ASKPASS are set, it will execute the program spec- ified by SSH_ASKPASS and open an X11 window to read the passphrase. This is particularly useful when calling ssh-add from a .Xsession or related script. SSH_AUTH_SOCK Identifies the path of a unix-domain socket used to communicate with the agent. EXIT STATUS
The following exit values are returned: 0 Successful completion. 1 An error occurred. FILES
These files should not be readable by anyone but the user. Notice that ssh-add ignores a file if it is accessible by others. It is possible to specify a passphrase when generating the key; that passphrase will be used to encrypt the private part of this file. If these files are stored on a network file system it is assumed that either the protection provided in the file themselves or the trans- port layer of the network file system provides sufficient protection for the site policy. If this is not the case, then it is recommended the key files are stored on removable media or locally on the relevant hosts. Recommended names for the DSA and RSA key files: $HOME/.ssh/identity Contains the RSA authentication identity of the user for protocol version 1. $HOME/.ssh/identity.pub Contains the public part of the RSA authentication identity of the user for protocol version 1. $HOME/.ssh/id_dsa Contains the private DSA authentication identity of the user. $HOME/.ssh/id_dsa.pub Contains the public part of the DSA authentication identity of the user. $HOME/.ssh/id_rsa Contains the private RSA authentication identity of the user. $HOME/.ssh/id_rsa.pub Contains the public part of the RSA authentication identity of the user. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsshu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
ssh(1), ssh-agent(1), ssh-keygen(1), sshd(1M), attributes(5) SunOS 5.11 9 Jan 2004 ssh-add(1)
All times are GMT -4. The time now is 02:17 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy