check_by_ssh

David Olbersen DOlbersen at stbernard.com
Tue Jan 20 18:51:17 CET 2004


Brian Hendrix wrote:

> I decided to use ssh instead. I did my research and configured ssh correctly
> on both machines, created the key on nagios server, shared the public key
> with remote AIX server. I can now as the nagios user on the nagios server
> login via ssh to the remote system's nagios user without a passphrase. Works
> great. However, whenever I use check_by_ssh, I am always getting prompted for
> a passphrase. I am at a loss on what I may be missing.     
> 
> I created the key with the following command:
> 
> # ssh-keygen -t rsa1
> I had to use the -t parameter. It was required.
> 
> I am using the following command to connect to the remote server:
> 
> # ./check_by_ssh -H hostname -l nagios -C check_load
> 
> 
> Any assistance is greatly appreciated.

Brian,

A few notes, because you don't specifically mention them:

- Why use -l? From what I can see the login of 'nagios' is assumed

- Did you create remote:~/.ssh/authorized_keys or remote:~/.ssh/authorized_keys2 ?

- How are you testing the SSH connection? Are you logged in as yourself and
  then su'd to nagios, or directly logged in as nagios? I've had problems with my SSH 
  key agent doing too much work.

-- 
David Olbersen 
iGuard Engineer
St. Bernard Software
15015 Avenue of Sciences
San Diego, CA 92127 
x2152


-------------------------------------------------------
The SF.Net email is sponsored by EclipseCon 2004
Premiere Conference on Open Tools Development and Integration
See the breadth of Eclipse activity. February 3-5 in Anaheim, CA.
http://www.eclipsecon.org/osdn
_______________________________________________
Nagios-users mailing list
Nagios-users at lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting any issue. 
::: Messages without supporting info will risk being sent to /dev/null





More information about the Users mailing list