auto login not working after ssh-keygen


 
Thread Tools Search this Thread
Top Forums UNIX for Dummies Questions & Answers auto login not working after ssh-keygen
# 8  
Old 11-23-2011
i usually do compare files and copy (the profile contents).
also from the working profile

Code:
set | grep PATH

 
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Commands not working with ssh remote login

Hi Friends, I am unable to run our application commands on remote server using ssh (passwordless login enabled). But the same command running with telent perl script. please suggest. SSH: C:/bin>ssh -l monitor tl04cp01 exec "/home/monitor/123" /home/monitor/123: viewlog: not found. ... (7 Replies)
Discussion started by: suresh3566
7 Replies

2. Solaris

[solved] Ssh passwordless login not working

This is Solaris 10 and sorce+destination are non root user. Somehow it is broke and I am not able to fix it. Already checked permissions on both servers and authorized_keys entry of destination is same as id_rsa.pub of source server. I can not regenerate keys on source server because I do not know,... (0 Replies)
Discussion started by: solaris_1977
0 Replies

3. UNIX for Dummies Questions & Answers

ssh-keygen error

Hi, I using ssh-keygen for passwordless authenciation firstly and I am following these steps mentioned below... 1) Login to pngpcdb1 using your user/pass 2) type 'bash' (without quotes) 3) ssh-keygen #generates private and public key. 4) copy this private key to the location of your sftp... (1 Reply)
Discussion started by: karan2597
1 Replies

4. UNIX for Dummies Questions & Answers

keygen-ssh

Hi, I was going thruough the password less authentication of keygen-ssh that will help us in generating keys...One thing that is not clear to me that if in nearby future we conncet to remote ftp server in that case now we need to only provide the user id itself that is password would not be... (1 Reply)
Discussion started by: rahul125
1 Replies

5. UNIX for Dummies Questions & Answers

ssh-keygen

Hi, I am new to unix, recently i was exploring password less remote connection to the ftp server and in that I was exploring the ssh-keygen utility, that it generates private & public keys that helps in transmitting files in encrypted format.Could you please explain me in detail about the... (1 Reply)
Discussion started by: rahul125
1 Replies

6. Shell Programming and Scripting

issue while auto login using .ssh for HPUX

Hi, While trying to supress password prompt using ssh. I have added .ssh folder manually and generated public key and added to authorized_keys file in the remote machine. But still it's prompting for passwords with the following message: Permission denied... (5 Replies)
Discussion started by: 116@434
5 Replies

7. UNIX for Advanced & Expert Users

ssh-keygen stops working

Hey guys, I was using ssh-keygen settings for a long time to login on remote machines without password. 2 days back it suddenly stops working, i tried by reset all ssh-keygen setting but it not works. what could be the reason of this issue and how can i resolve this? (2 Replies)
Discussion started by: RohitKJ
2 Replies

8. Shell Programming and Scripting

how to use ssh-keygen to login to a UNIX box

I have to login with ssh to a UNIX box and execute a script in it. How will i make use of ssh-keygen so that while login using ssh it wont ask the passwod. ssh-copy-id is not working in my UNIX box . What might be the reason. Please help. (1 Reply)
Discussion started by: codeman007
1 Replies

9. Shell Programming and Scripting

SSH-Keygen script

Hello friends, I wanna to make new script which work as i defined below (1) it connect (using ssh) to remote server (2) remote server having passphrase key with password (3) Generate new passphrase on local machine with random 8 character password. (4) It will atomatically uploaded to... (4 Replies)
Discussion started by: jagnikam
4 Replies

10. UNIX for Advanced & Expert Users

ssh-keygen questions (not working)

I have created the keys and placed the public key in the remote user directory (not the server root). (remote machine: dwebapp1) ex: /home/webarch/user_name/.ssh/authorized_keys2 cannot ssh into the remote machine using the following command: ssh ${dwebapp1} the manned description gives... (10 Replies)
Discussion started by: tekline
10 Replies
Login or Register to Ask a Question
SSH-VULNKEY(1)						    BSD General Commands Manual 					    SSH-VULNKEY(1)

NAME
ssh-vulnkey -- check blacklist of compromised keys SYNOPSIS
ssh-vulnkey [-q | -v] file ... ssh-vulnkey -a DESCRIPTION
ssh-vulnkey checks a key against a blacklist of compromised keys. A substantial number of keys are known to have been generated using a broken version of OpenSSL distributed by Debian which failed to seed its random number generator correctly. Keys generated using these OpenSSL versions should be assumed to be compromised. This tool may be useful in checking for such keys. Keys that are compromised cannot be repaired; replacements must be generated using ssh-keygen(1). Make sure to update authorized_keys files on all systems where compromised keys were permitted to authenticate. The argument list will be interpreted as a list of paths to public key files or authorized_keys files. If no suitable file is found at a given path, ssh-vulnkey will append .pub and retry, in case it was given a private key file. If no files are given as arguments, ssh-vulnkey will check ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/identity, ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2, as well as the system's host keys if readable. If ``-'' is given as an argument, ssh-vulnkey will read from standard input. This can be used to process output from ssh-keyscan(1), for example: $ ssh-keyscan -t rsa remote.example.org | ssh-vulnkey - Unless the PermitBlacklistedKeys option is used, sshd(8) will reject attempts to authenticate with keys in the compromised list. The output from ssh-vulnkey looks like this: /etc/ssh/ssh_host_key:1: COMPROMISED: RSA1 2048 xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx root@host /home/user/.ssh/id_dsa:1: Not blacklisted: DSA 1024 xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx /home/user/.ssh/id_dsa.pub /home/user/.ssh/authorized_keys:3: Unknown (blacklist file not installed): RSA 1024 xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx user@host Each line is of the following format (any lines beginning with ``#'' should be ignored by scripts): filename:line: status: type size fingerprint comment It is important to distinguish between the possible values of status: COMPROMISED These keys are listed in a blacklist file, normally because their corresponding private keys are well-known. Replacements must be generated using ssh-keygen(1). Not blacklisted A blacklist file exists for this key type and size, but this key is not listed in it. Unless there is some particular reason to believe otherwise, this key may be used safely. (Note that DSA keys used with the broken version of OpenSSL distributed by Debian may be compromised in the event that anyone captured a network trace, even if they were generated with a secure version of OpenSSL.) Unknown (blacklist file not installed) No blacklist file exists for this key type and size. You should find a suitable published blacklist and install it before deciding whether this key is safe to use. The options are as follows: -a Check keys of all users on the system. You will typically need to run ssh-vulnkey as root to use this option. For each user, ssh-vulnkey will check ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/identity, ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2. It will also check the system's host keys. -q Quiet mode. Normally, ssh-vulnkey outputs the fingerprint of each key scanned, with a description of its status. This option sup- presses that output. -v Verbose mode. Normally, ssh-vulnkey does not output anything for keys that are not listed in their corresponding blacklist file (although it still produces output for keys for which there is no blacklist file, since their status is unknown). This option causes ssh-vulnkey to produce output for all keys. EXIT STATUS
ssh-vulnkey will exit zero if any of the given keys were in the compromised list, otherwise non-zero. BLACKLIST FILE FORMAT
The blacklist file may start with comments, on lines starting with ``#''. After these initial comments, it must follow a strict format: o All the lines must be exactly the same length (20 characters followed by a newline) and must be in sorted order. o Each line must consist of the lower-case hexadecimal MD5 key fingerprint, without colons, and with the first 12 characters removed (that is, the least significant 80 bits of the fingerprint). The key fingerprint may be generated using ssh-keygen(1): $ ssh-keygen -l -f /path/to/key This strict format is necessary to allow the blacklist file to be checked quickly, using a binary-search algorithm. FILES
~/.ssh/id_rsa If present, contains the protocol version 2 RSA authentication identity of the user. ~/.ssh/id_dsa If present, contains the protocol version 2 DSA authentication identity of the user. ~/.ssh/identity If present, contains the protocol version 1 RSA authentication identity of the user. ~/.ssh/authorized_keys If present, lists the public keys (RSA/DSA) that can be used for logging in as this user. ~/.ssh/authorized_keys2 Obsolete name for ~/.ssh/authorized_keys. This file may still be present on some old systems, but should not be created if it is missing. /etc/ssh/ssh_host_rsa_key If present, contains the protocol version 2 RSA identity of the system. /etc/ssh/ssh_host_dsa_key If present, contains the protocol version 2 DSA identity of the system. /etc/ssh/ssh_host_key If present, contains the protocol version 1 RSA identity of the system. /usr/share/ssh/blacklist.TYPE-LENGTH If present, lists the blacklisted keys of type TYPE (``RSA'' or ``DSA'') and bit length LENGTH. The format of this file is described above. RSA1 keys are converted to RSA before being checked in the blacklist. Note that the fingerprints of RSA1 keys are computed differently, so you will not be able to find them in the blacklist by hand. /etc/ssh/blacklist.TYPE-LENGTH Same as /usr/share/ssh/blacklist.TYPE-LENGTH, but may be edited by the system administrator to add new blacklist entries. SEE ALSO
ssh-keygen(1), sshd(8) AUTHORS
Colin Watson <cjwatson@ubuntu.com> Florian Weimer suggested the option to check keys of all users, and the idea of processing ssh-keyscan(1) output. BSD
May 12, 2008 BSD