How to change the RSA key fingerprint?


 
Thread Tools Search this Thread
Top Forums UNIX for Dummies Questions & Answers How to change the RSA key fingerprint?
# 1  
Old 09-09-2009
Question How to change the RSA key fingerprint?

Hi there,

I have a Linux Debian machine with the following fingerprint :
e1:95:11:46:ff:d1:e3:4a:a3:34:1a:25:b4:d8:f1:cb.

I'd like to set this fingerprint to :
cd:19:bd:f6:8e:00:7a:69:14:52:a1:73:cb:15:a5:ca.

I have very specific reasons to do that. So please only answer if you know how to do that and don't tell me that I should not do that.

The second fingerprint is actually used by another machine that I have access to if reading some file is necessary.

Thanks for your help
Santiago
# 2  
Old 09-09-2009
the answer is to change the key itself.

the finger print is generated directly from the key.
you cant change the finger print without changing the key.

the real question is how to get the same RSA key on both servers...
# 3  
Old 09-10-2009
The fingerprints are actually cryptographic hashes of the keys, and those are non-reversible. You can either try to brute-force search for the correct key (see you in about 1000 years Smilie ), or if possible copy the private and public key of the other machine to yours.
# 4  
Old 09-10-2009
Thanks robsonde and pludi for your help.
As I said, I have complete administration access on both machines :
+ One is the real server at the office.
+ The other one is a "fake" machine that I use to simulate the first one at home.

I sometime need to simulate ssh connections and it fails at home because the pseudo-server has a different fingerprint.

So thanks to your messages, it looks like I just have to copy some key from one machine to the other one and regenerate the fingerprint...

Hummmm...

Do you have any idea of what files and commands we are talking about?

Thanks anyway
Santiago
# 5  
Old 09-10-2009
Files: /etc/ssh/ssh_host_{rsa,dsa}_key{,.pub}

Should be enough to just copy them over, maybe a ssh reload.
# 6  
Old 09-10-2009
Thanks pludi,

You're entirely right!
Copying the files was enough. Not even done a ssh reload.
My computer could not tell the difference!

Thanks a lot
Santiago
 
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Rsa public private key matching

Hi All, I have a requirement where i need to check if an rsa public key corresponds to a private key and hence return success or failure. Currently i am using the command diff <( ssh-keygen -y -e -f "$PRIVKEY" ) <( ssh-keygen -y -e -f "$PUBLICKEY" ) and its solving my purpose. This is in... (1 Reply)
Discussion started by: mritusmoi
1 Replies

2. Red Hat

How to use rsa key for a different user?

Hi All, I have a scenario where from machine1 I need to establish sftp/ssh to machine2. Internet is full of examples of this how to generate they key-pair etc... but all examples assume that the account is the same on machine1 and machine2. I would like to do the following: 1) user1 on... (3 Replies)
Discussion started by: snailrider
3 Replies

3. Cybersecurity

Help troubleshooting RSA Key login attempts

I'm stumped on an issue I'm having with RSA key based SSH logons. I have 30 servers in a database cluster. They are all Red Hat Enterprise Linux Server release 6.4. I want to be able to run a command on all of them from any one of them using SSH. I generated private and public keys on... (1 Reply)
Discussion started by: derndingle
1 Replies

4. UNIX for Advanced & Expert Users

RSA host key addition

Guys How do i add RSA key for a host ? I was able to connect to a host some time back but now its not connectable ,via SSH. Message i get is : abhi@myHost:~/.ssh> ssh eatcid@yourHost @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: REMOTE HOST IDENTIFICATION... (3 Replies)
Discussion started by: ak835
3 Replies

5. Shell Programming and Scripting

automating RSA key pair generation

I want to automate the process of generating RSA keys. I want to remotley login to a linux machine from a windows maching without having to enter a password. For this I need to generate the RSA key pair. but I want to do this procedure on alot of linux machines. For which I was looking to automate... (2 Replies)
Discussion started by: lassimanji
2 Replies

6. Linux

RSA decrypt with public key ?

Dear All, I need to decrypt with private key most of the time and this works for RSA. At times I need to decrypt with public key (data is encrypted with private key). This does not seem to work via VB.Net. Is there support for such an activity in Java on Linux or Windows ? Please advise. ... (3 Replies)
Discussion started by: Sushma Y
3 Replies

7. Shell Programming and Scripting

Capture RSA fingerprint from ssh response

Hi. I'm trying to automate access to an Amazon Web Services machine instance. What this means is that my script is trying to use ssh to connect to a new server every time. I know the RSA fingerprint of my new server through an out-of-band channel. I would like to capture the RSA fingerprint... (0 Replies)
Discussion started by: chorlton
0 Replies

8. Shell Programming and Scripting

RSA key fingerprint needs to be avoided.

Hi All, I need to scp a folder from one host to another in a script. When I run a command , it asks me to authenticate for the RSA key fingerprint for the first time. # scp -r temp1 root@iqcarrot:/root/ The authenticity of host 'iqmango.apac.avaya.com (148.147.172.112)' can't be... (2 Replies)
Discussion started by: nua7
2 Replies

9. UNIX for Dummies Questions & Answers

Register RSA Key fingerprint with JVM 1.4.2

Hi, We wish to register RSA key fingerprint with JVM 1.4.2 under UNIX environment. Any inputs how to go for it? The output we are getting as "The authenticity of host 'sxfer01.bluecrossmn.com (159.136.224.30)' can't be established. RSA key fingerprint is... (0 Replies)
Discussion started by: asawari
0 Replies

10. Cybersecurity

ssh DSA Key fingerprint option

Hi, I have an cron-script running ssh every 5 minutes. After a reboot cron errors as ssh is wating for a DSA key fingerprint authenticy. The request looks as following : The authenticity of host '*** (*.*.*.0)' can't be established. DSA key fingerprint is... (1 Reply)
Discussion started by: davidg
1 Replies
Login or Register to Ask a Question