Sponsored Content
Top Forums Shell Programming and Scripting Passwordless sftp using a different user than the runtime user Post 302974040 by mady135 on Wednesday 25th of May 2016 05:06:55 AM
Old 05-25-2016
So, I have added content of public key or authorized_keys of user B to user A's. I am not sure what file permission should be for both
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to link to some lib in runtime as a nonsuper user?

My program is written in cpp and it uses a non standard library. I have compiled successfully by linking it to the library. But when i try to run the program. it give a error message like: "error while loading shared libraries: ***.so: cannot open shared object file: No such file or directory"... (2 Replies)
Discussion started by: zzz_zzz
2 Replies

2. Shell Programming and Scripting

To Change the user during runtime

Hi, I have a requirement to change the user during runtime within a shell script. Is their any way via which I can change the user by prefeeding the password? Please reply. Thanks. (4 Replies)
Discussion started by: sam_roy
4 Replies

3. UNIX for Dummies Questions & Answers

FTP or SFTP User

Hello there, is there any command in Unix to check that following ftp user is ftp or sftp user. Thanks. (1 Reply)
Discussion started by: ahhmedbilal
1 Replies

4. UNIX for Advanced & Expert Users

Determining if user is local-user in /etc/passwd or LDAP user

Besides doing some shell-script which loops through /etc/passwd, I was wondering if there was some command that would tell me, like an enhanced version of getent. The Operating system is Solaris 10 (recent-ish revision) using Sun DS for LDAP. (5 Replies)
Discussion started by: ckmehta
5 Replies

5. AIX

passwordless ssh for non-root user???

hi all I have a problem to set up the password ssh login for a non-root user. what I want to do is that non-root user in host A logs into host B without password prompted. what I did listed as the following steps. 1. genarate a pair of keys from host A. ssy-keygen -t rsa -N "" -f... (9 Replies)
Discussion started by: rs6000er
9 Replies

6. Shell Programming and Scripting

su -m <user> passwordless?

Hi! I am working on mac osx and have a script which prompts for password for a non-root user, can I avoid that? su -m <user> Prompts for a password. Its a startup script and the start up fails? How can I fix this? Thanks, Jack. (4 Replies)
Discussion started by: jacki
4 Replies

7. AIX

passwordless entry using ssh from one user to a different user on the same server

Hi, We have a requirement to do passwordless entry from one user to a different user on the same AIX server using ssh keys. Can some one help me with this? Thanks in advance, Panditt (3 Replies)
Discussion started by: deshaipet
3 Replies

8. Shell Programming and Scripting

Check whether user has passwordless setup

Hello Unix scripters, I have created a small tool that i can distribute to users to check whether they have passwordless login to a list of servers. The problem in my code below is if user do not have the passwordless login yet, it will prompt them with a password login and my message below... (2 Replies)
Discussion started by: ryandegreat25
2 Replies

9. Red Hat

Runtime Error Enable user directory apache

Hi I am exactly according to this link CentOS 6 - Apache httpd - Enable Userdir : Server World I Enabled userDirectory Server version: Apache/2.2.15 CentOS release 6.8 (Final) But Iget this Error Forbidden You don't have permission to access /~mn/index.html on this server Goal... (2 Replies)
Discussion started by: mnnn
2 Replies

10. UNIX for Advanced & Expert Users

Passwordless ssh for different user

Hello Folks, I lost touch in ssh key gen topics. I am in need of ssh to a server without password, kindly help me in configuring. I have two servers, server1 with user name apha & server1 with user name beta. I need to ssh to the server2 from server1 with respective users, Manually i... (3 Replies)
Discussion started by: Thala
3 Replies
MONKEYSPHERE-AUTHENTICATION(8)					  System Commands				    MONKEYSPHERE-AUTHENTICATION(8)

NAME
monkeysphere-authentication - Monkeysphere authentication admin tool. SYNOPSIS
monkeysphere-authentication subcommand [args] DESCRIPTION
Monkeysphere is a framework to leverage the OpenPGP Web of Trust (WoT) for key-based authentication. OpenPGP keys are tracked via GnuPG, and added to the authorized_keys files used by OpenSSH for connection authentication. monkeysphere-authentication is a Monkeysphere server admin utility for configuring and managing SSH user authentication through the WoT. SUBCOMMANDS
monkeysphere-authentication takes various subcommands: update-users [USER]... Rebuild the monkeysphere-controlled authorized_keys files. For each specified account, the user ID's listed in the account's autho- rized_user_ids file are processed. For each user ID, gpg will be queried for keys associated with that user ID, optionally querying a keyserver. If an acceptable key is found (see KEY ACCEPTABILITY in monkeysphere(7)), the key is added to the account's monkey- sphere-controlled authorized_keys file. If the RAW_AUTHORIZED_KEYS variable is set, then a separate authorized_keys file (usually ~USER/.ssh/authorized_keys) is appended to the monkeysphere-controlled authorized_keys file. If no accounts are specified, then all accounts on the system are processed. `u' may be used in place of `update-users'. keys-for-user USER Output to stdout authorized_keys lines for USER. This command behaves exactly like update-users (above), except that the resulting authorized_keys lines are output to stdout, instead of being written to the monkeysphere-controlled authorized_keys file. refresh-keys Refresh all keys in the monkeysphere-authentication keyring. If no accounts are specified, then all accounts on the system are pro- cessed. `r' may be used in place of `refresh-keys'. add-id-certifier KEYID|FILE Instruct system to trust user identity certifications made by KEYID. The key ID will be loaded from the keyserver. A file may be loaded instead of pulling the key from the keyserver by specifying the path to the file as the argument, or by specifying `-' to load from stdin. Using the `-n' or `--domain' option allows you to indicate that you only trust the given KEYID to make identifica- tions within a specific domain (e.g. "trust KEYID to certify user identities within the @example.org domain"). A certifier trust level can be specified with the `-t' or `--trust' option (possible values are `marginal' and `full' (default is `full')). A certi- fier trust depth can be specified with the `-d' or `--depth' option (default is 1). `c+' may be used in place of `add-id-certi- fier'. remove-id-certifier KEYID Instruct system to ignore user identity certifications made by KEYID. `c-' may be used in place of `remove-id-certifier'. list-id-certifiers List key IDs trusted by the system to certify user identities. `c' may be used in place of `list-id-certifiers'. version Show the monkeysphere version number. `v' may be used in place of `version'. help Output a brief usage summary. `h' or `?' may be used in place of `help'. Other commands: setup Setup the server in preparation for Monkeysphere user authentication. This command is idempotent and run automatically by the other commands, and should therefore not usually need to be run manually. `s' may be used in place of `setup'. diagnostics Review the state of the server with respect to authentication. `d' may be used in place of `diagnostics'. gpg-cmd Execute a gpg command, as the monkeysphere user, on the monkeysphere authentication `sphere' keyring. This takes a single argument (i.e. multiple gpg arguments need to be quoted all together). Use this command with caution, as modifying the authentication sphere keyring can affect ssh user authentication. SETUP USER AUTHENTICATION
If the server will handle user authentication through monkeysphere-generated authorized_keys files, the server must be told which keys will act as identity certifiers. This is done with the add-id-certifier command: # monkeysphere-authentication add-id-certifier KEYID where KEYID is the key ID of the server admin, or whoever's certifications should be acceptable to the system for the purposes of authenti- cating remote users. You can run this command multiple times to indicate that multiple certifiers are trusted. You may also specify a filename instead of a key ID, as long as the file contains a single OpenPGP public key. Certifiers can be removed with the remove-id-cer- tifier command, and listed with the list-id-certifiers command. A remote user will be granted access to a local account based on the appropriately-signed and valid keys associated with user IDs listed in that account's authorized_user_ids file. By default, the authorized_user_ids file for an account is ~/.monkeysphere/authorized_user_ids. This can be changed in the monkeysphere-authentication.conf file. The update-users command is used to generate authorized_keys files for a local account based on the user IDs listed in the account's autho- rized_user_ids file: # monkeysphere-authentication update-users USER Not specifying USER will cause all accounts on the system to updated. The ssh server can use these monkeysphere-generated authorized_keys files to grant access to user accounts for remote users. In order for sshd to look at the monkeysphere-generated authorized_keys file for user authentication, the AuthorizedKeysFile parameter must be set in the sshd_config to point to the monkeysphere-generated authorized_keys files: AuthorizedKeysFile /var/lib/monkeysphere/authorized_keys/%u It is recommended to add "monkeysphere-authentication update-users" to a system crontab, so that user keys are kept up-to-date, and key revocations and expirations can be processed in a timely manner. ENVIRONMENT
The following environment variables will override those specified in the config file (defaults in parentheses): MONKEYSPHERE_MONKEYSPHERE_USER User to control authentication keychain. (monkeysphere) MONKEYSPHERE_LOG_LEVEL Set the log level. Can be SILENT, ERROR, INFO, VERBOSE, DEBUG, in increasing order of verbosity. (INFO) MONKEYSPHERE_KEYSERVER OpenPGP keyserver to use. (pool.sks-keyservers.net) MONKEYSPHERE_CHECK_KEYSERVER Whether or not to check the keyserver when making gpg queries. (true) MONKEYSPHERE_AUTHORIZED_USER_IDS Path to user's authorized_user_ids file. %h gets replaced with the user's homedir, %u with the username. (%h/.monkeysphere/autho- rized_user_ids) MONKEYSPHERE_RAW_AUTHORIZED_KEYS Path to regular ssh-style authorized_keys file to append to monkeysphere-generated authorized_keys. `none' means not to add any raw authorized_keys file. %h gets replaced with the user's homedir, %u with the username. (%h/.ssh/authorized_keys) MONKEYSPHERE_PROMPT If set to `false', never prompt the user for confirmation. (true) MONKEYSPHERE_STRICT_MODES If set to `false', ignore too-loose permissions on known_hosts, authorized_keys, and authorized_user_ids files. NOTE: setting this to false may expose users to abuse by other users on the system. (true) FILES
/etc/monkeysphere/monkeysphere-authentication.conf System monkeysphere-authentication config file. /etc/monkeysphere/monkeysphere-authentication-x509-anchors.crt or /etc/monkeysphere/monkeysphere-x509-anchors.crt If monkeysphere-authentication is configured to query an hkps keyserver, it will use X.509 Certificate Authority certificates in this file to validate any X.509 certificates used by the keyserver. If the monkeysphere-authentication-x509 file is present, the monkeysphere-x509 file will be ignored. /var/lib/monkeysphere/authorized_keys/USER Monkeysphere-controlled user authorized_keys files. ~/.monkeysphere/authorized_user_ids A list of OpenPGP user IDs, one per line. OpenPGP keys with an exactly-matching User ID (calculated valid by the designated iden- tity certifiers), will have any valid authorization-capable keys or subkeys added to the given user's authorized_keys file. Any line with initial whitespace will be interpreted as ssh authorized_keys options applicable to the preceding User ID. AUTHOR
This man page was written by: Jameson Rollins <jrollins@finestructure.net>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>, Matthew Goins <mjgoins@openflows.com> SEE ALSO
monkeysphere(1), monkeysphere-host(8), monkeysphere(7), gpg(1), ssh(1), sshd(8), sshd_config(5) monkeysphere July 3, 2010 MONKEYSPHERE-AUTHENTICATION(8)
All times are GMT -4. The time now is 04:22 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy