ltib
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [Ltib] Dropbear configuration


From: Matt Waddel
Subject: Re: [Ltib] Dropbear configuration
Date: Mon, 16 Aug 2010 09:02:28 -0700 (PDT)

Hi Jorge,

When I get these errors I look for this line in the error message:

Offending key in /home/jcastro/.ssh/known_hosts:1

That tells me to delete line ":1" in this file "/home/jcastro/.ssh/known_hosts"
on my host machine. When you rerun your ssh command it will generate a 
new ssh key in the known_hosts file for that target.

Best regards,
Matt


----- Original Message ----
From: Jorge A. Castro <address@hidden>
To: Stuart Hughes <address@hidden>
Cc: address@hidden
Sent: Mon, August 16, 2010 9:31:00 AM
Subject: Re: [Ltib] Dropbear configuration

Hi Stuart,

When I type

ssh<target_ip>  -l root

in my machine this is what I get:

@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@    WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!     @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that the RSA host key has just been changed.
The fingerprint for the RSA key sent by the remote host is
db:96:32:6c:d1:45:d3:c8:a0:8d:0a:b3:a7:d4:f8:b6.
Please contact your system administrator.
Add correct host key in /home/jcastro/.ssh/known_hosts to get rid of this 
message.
Offending key in /home/jcastro/.ssh/known_hosts:1
RSA host key for 192.168.100.85 has changed and you have requested strict 
checking.
Host key verification failed.

The dropbear is currently working in the target

address@hidden dropbear]# ps
  PID USER       VSZ STAT COMMAND
    1 root      1404 S    init
    2 root         0 SW<  [kthreadd]
    3 root         0 SW<  [ksoftirqd/0]
    4 root         0 SW<  [events/0]
    5 root         0 SW<  [khelper]
   66 root         0 SW<  [kblockd/0]
   81 root         0 SW<  [khubd]
   92 root         0 SW<  [kmmcd]
  114 root         0 SW   [pdflush]
  115 root         0 SW   [pdflush]
  116 root         0 SW<  [kswapd0]
  117 root         0 SW<  [aio/0]
  118 root         0 SW<  [nfsiod]
  240 root         0 SW<  [mtdblockd]
  299 root         0 SW<  [rpciod/0]
  331 root      1404 S    /sbin/syslogd
  333 root      1404 S    /sbin/klogd
  356 root      3916 S    /usr/sbin/inetd
  360 bin       1800 S    /sbin/portmap
  372 root      2168 S    /usr/sbin/dropbear
  380 root      1408 S    -sh
  398 root      1408 R    ps

What I'm not sure is how to change the host key and how can I find it.

Thanks for nay help.

Jorge Castro


On 08/14/2010 04:06 AM, Stuart Hughes wrote:
> Hi Jorge,
> 
> There's no configuration to do really.  So long as dropbear is enabled
> in your ltib configuration (./ltib -m config), it will be on your target
> and should be running.
> 
> If so, from your client (host):
> 
> ssh<target_ip>  -l root
> 
> The password is root (until you change it).
> 
> Regards, Stuart
> 
> Jorge A. Castro wrote:
>    
>> Hi everyone,
>> 
>> I'm trying since a while to set up and use ssh/dropbear in my target
>> (LPC 3250, from Future Designs, Inc.), it's my first time working with
>> ssh. I haven't found easy to understand howto configure in the target
>> and howto correctly access the target from other network machines.
>> 
>> Any help about this topic?
>> 
>> Best regards
>> 
>>      
>    


-- Jorge A. Castro
Canam-Technology, Inc.


_______________________________________________
LTIB home page: http://ltib.org

Ltib mailing list
address@hidden
http://lists.nongnu.org/mailman/listinfo/ltib



      



reply via email to

[Prev in Thread] Current Thread [Next in Thread]