Sponsored Content
Operating Systems Linux Ubuntu Help me to revert the file /root/.ssh/authorized_keys Post 303004724 by Scott on Saturday 7th of October 2017 01:40:10 PM
Old 10-07-2017
Can't you just edit the file and remove anything that shouldn't have been added?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

deny ssh from root - how to?

using redhat 7.2 Is it possible to not allow root to ssh into the server remotely, but allow the account that ssh'd in to the box to su to root? This way there is the added security of a hacker needing two passwords to hack your computer, a username/password for a regular account and also the... (3 Replies)
Discussion started by: theDirtiest
3 Replies

2. Shell Programming and Scripting

monitoring SSH authorized_keys

Hi, We have around 200 SUN Servers in production environment and I have one box from where I manage all the servers. It's setup such that I can SSH from my box onto all the 200 servers with without supplying password. It is working fine but sometimes we notice the keys getting changed and asking... (0 Replies)
Discussion started by: prvnrk
0 Replies

3. UNIX for Advanced & Expert Users

monitoring SSH authorized_keys

Hi, We have around 200 SUN Servers in production environment and I have one box from where I manage all the servers. It's setup such that I can SSH from my box onto all the 200 servers with without supplying password. It is working fine but sometimes we notice the keys getting changed and asking... (1 Reply)
Discussion started by: prvnrk
1 Replies

4. UNIX for Dummies Questions & Answers

Can't SSH as root anymore!

I've screwed something up in my sshd_config apparently, because I can't ssh with root anymore. I had disabled root login for security reasons, but then my ssh credentials with full administrative privelges stopped working. So then I reenabled root login (and reset ssh), but root now isn't... (3 Replies)
Discussion started by: cquarry
3 Replies

5. Shell Programming and Scripting

SSH w/ command in authorized_keys apparently needs pty

I'm trying to have an unattended remote PC log some data on home PC. man sshd says I should be able to put a command in authorized_keys. This is what I have on the remote machine. The key is a special key that isn't used elsewhere. In my ~/.ssh/authorized_keys file on my desktop:... (12 Replies)
Discussion started by: KenJackson
12 Replies

6. Linux

Is it possible to revert a file after overwriting it ?

Long story short, there was some sort of corruption with my ide and the script I was working on has been over written with nothing (the file is blank now). The IDE doesn't store a back up from what I know (I'm using notepadd++ in wine lol I know I know I'm addictted to the nppftp sidebar and geany... (1 Reply)
Discussion started by: noPermissions
1 Replies

7. Solaris

ssh as root

Hi guys. I have two machines and I am using both as root. I need to know , is there a way by which I can ssh from Machine1 to Machine2 without giving the root password for Machine2. I actually need to write a script so that when its executed , it will ssh into another machine and run a... (4 Replies)
Discussion started by: Junaid Subhani
4 Replies

8. Solaris

Passwordless ssh for root

Hi Experts, I am trying to setup passwordless ssh for root between two of my solaris servers(say A & B). I have exchanged the public keys between both servers. Password less ssh working fine while I try to connect from Server A to Server B. However it is still asking password... (6 Replies)
Discussion started by: sai_2507
6 Replies

9. SuSE

Auditors want more security with root to root access via ssh keys

I access over 100 SUSE SLES servers as root from my admin server, via ssh sessions using ssh keys, so I don't have to enter a password. My SUSE Admin server is setup in the following manner: 1) Remote root access is turned off in the sshd_config file. 2) I am the only user of this admin... (6 Replies)
Discussion started by: dvbell
6 Replies

10. Shell Programming and Scripting

Appending authorized_keys on multiple servers using ssh

Hi I have an ssh 'for' loop script to login and put a key on multiple servers. I need to append a file on each server but the command which works ok from the prompt does not work via the script. I have cat filename | ssh user@servername "cat >>append.file.name" I have tried to 'spawn' this in... (0 Replies)
Discussion started by: Grueben
0 Replies
Config::Model::OpenSsh(3pm)				User Contributed Perl Documentation			       Config::Model::OpenSsh(3pm)

NAME
Config::Model::OpenSsh - OpenSsh config editor SYNOPSIS
invoke editor The following will launch a graphical editor (if Config::Model::TkUI is installed): sudo cme edit sshd command line This command will add a "Host Foo" section in "~/.ssh/config": cme modify ssh Host:Foo ForwardX11=yes programmatic This code snippet will remove the "Host Foo" section added above: use Config::Model ; use Log::Log4perl qw(:easy) ; my $model = Config::Model -> new ( ) ; my $inst = $model->instance (root_class_name => 'Ssh'); $inst -> config_root ->load("Host~Foo") ; $inst->write_back() ; DESCRIPTION
This module provides a configuration editors (and models) for the configuration files of OpenSsh. ("/etc/ssh/sshd_config", /etc/ssh/ssh_config and "~/.ssh/config"). This module can also be used to modify safely the content of these configuration files from a Perl programs. Once this module is installed, you can edit "/etc/ssh/sshd_config" with run (as root) : # cme edit sshd To edit /etc/ssh/ssh_config, run (as root): # cme edit ssh To edit ~/.ssh/config, run as a normal user: # cme edit ssh user interfaces As mentioned in cme, several user interfaces are available with "edit" subcommand: o A graphical interface is proposed by default if Config::Model::TkUI is installed. o A Curses interface with option "cme edit ssh -ui curses" if Config::Model::CursesUI is installed. o A Shell like interface with option "cme edit ssh -ui shell". AUTHOR
Dominique Dumont, (ddumont at cpan dot org) SEE ALSO
cme, Config::Model, perl v5.14.2 2012-10-29 Config::Model::OpenSsh(3pm)
All times are GMT -4. The time now is 07:01 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy