SSH key with OpenSSH SFTP chroot() with ChrootDirectory
location: ubuntuforums.com - date: June 9, 2009
Greetings.
I cant find a way to to connect with ssh key when using chroot in sshd_config. What should the path to the authorized_keys br when following instructions in the following guide http://www.debian-administration.org/articles/590
ssh key with gnomekeyring in Lubuntu
location:
ubuntuforums.com - date:
October 20, 2010
Hi folks,
I'm trying Lubuntu for my low-resource netbook and I'm lovin' it.
But I can't get my ssh key passphrase work with the keyring manager.
I even created a new user account with a fresh home directory and it doesn't work. You run "ssh
[email protected]" and it prompts you for the key passphrase in the terminal.
Expected behavior: with Gnome, you run "ssh
[email protected]" and the password manager opens a GUI to ask for the passphrase. Once unlocked, it remains unlocked until you log off. Moreover, at that moment of unlocking you can tell it to remember the passphrase forever so it gets automatically unlocked next time you login.
The keyring works fine for the wireless password, and for luks-encrypted volumes, but not for Secure Shell keys.
Has anyone managed to get it working?
I'm using Ubuntu Lucid, installed lubuntu-desktop package, using gdm session manager, all updated.
Thanks in advance!
Am I using SSH key with svn+ssh correctly?
location:
linuxexchange.com - date:
April 9, 2015
I am learning how to set up a SVN Server. I could connect to it using HTTP and HTTPS (with the server IP adress and a virtual host that I configured)
But I need it to be accessible by svn+ssh.
By the information I have, using a SSH key for this will avoid that any user have to enter a username and a password. Is that correct?
I have generated SSH key in clients by doing
ssh-keygen -t rsa
ssh-add
And then, I copied this client SSH key to the SVN server:
ssh-copy-id
[email protected]
Now, when I want to access to the repository I got the following for the svn+ssh access protocol:
If I try to enter just by using the SSH key, it's all right but, I have to wait some couple of seconds until I can select the folders I want to checkout, and it takes some time... I mean, it's slow.
If I try to enter using my username and password (configured in the SVN server), it's faster and I don't have to wait to select the folders I want to checkout.
I did commits by using those two me
Creating a SSH key with sshkeygen does not create the .ssh folder
location:
linuxexchange.com - date:
December 7, 2014
I am trying to create my public/private rsa key pair with msysgit
I run this command:
ssh-keygen -C "
[email protected]" -t rsa
Everything looks fine, I have the message
Enter file in which to save the key (/c/Users/user/.ssh/id_rsa)
Then I have the confirmation:
Your public key has been saved in project.pub
But I can't access the folder! It does not exist, it is not even an hidden folder. I don't understand why it does not generate. I am using Windows 7 Ultimate.
Best way to manage SSH key pair for sftp using Open Office?
location: ubuntuforums.com - date: August 4, 2008
What is the right way to work around this Open Office bug?
The problem is described in this bug report:
https://bugs.launchpad.net/openoffice/+bug/41985
A solution is offered in this comment:
https://bugs.launchpad.net/openoffic...85/comments/18
Basically it says to make a passwordless SSH key pair.
What is the most secure way to go about implementing this solution? Can I store the private key inside GPG via Seahorse? If so, how?
Also, does setting up an SSH key pair between a client and server allow login in both directions? In other words, could I put the private key on the server and still solve my Open Office problem?
Thanks.
Disable PasswordAuthentication using public/private key with ssh. What about sftp?
location: ubuntuforums.com - date: March 27, 2010
So after tinkering for a while, I was able to configure ssh for private/public key authentication and disabled PasswordAuthentication.
In the past I had some issues with people brute force trying passwords/usernames so I want to avoid this, but I need some form of secure FTP that now doesn't work due to the aforementioned setting.
What other options do I have?
openssh sftp with filezilla, ChrootDirectory issue
location: ubuntuforums.com - date: February 8, 2010
Hi,
I have openssh installed and it works great right out of the box. However, I don't want people accessing everything on my machine.
My machine is behind NAT and ufw firewall. I have configured both so that port 22 is open. I've added the new users I want to have limited access and assigned them to group "sambashare" (just because its convenient.)
When the bottom bit of my config file "/etc/ssh/sshd_config" is set as shown below, everything works great:
#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp internal-sftp
UsePAM yes
Match Group sambashare
# ChrootDirectory /media/Media/Public
ForceCommand internal-sftp
AllowTcpForwarding no
Whenever I make the change to enable "ChrootDirectory" so that it limits the users access, I simply remove the # and it looks like this:
#Subsystem sftp /usr/lib/openssh/sftp-server
Subsystem sftp internal-sftp
UsePAM yes
Match Group
Ubuntu 10.10 How to enable ssh root with public key ?
location: ubuntuforums.com - date: October 22, 2010
Hello,
I'm scripting virtual machines and I need to ssh root ubuntu 10.10 machines.
Ubuntu 10.04 permits ssh root with rsa public key with just change PermitRootLogin as yes in /etc/sshd/sshd_config
Ubuntu 10.10 seems to have change security policies, PermitRootLogin is already set to yes by default, but does not permits ssh root login with rsa public key
How to enable ssh root with rsa public key on an ubuntu 10.10 machine ?
Thanks in advance,
Debuging SSH connection with public key
location:
ubuntuforums.com - date:
November 9, 2010
Hello all,
I am trying to debug a problem where I can't connect to a remote SSH server. I do not have admin rights on the box, however I have a valid account and can login fine with a password, I just wanted to use my public key instead.
I copied over my ~/.ssh/id_rsa.pub to the remote server to ~/.ssh/authorized_keys. I tried to connect to the server but it is not allowing me to authenticate when I ask it to use public keys instead of passwords. Any ideas?
Code:
[email protected]:~$ ssh -v -o PreferredAuthentications=publickey
[email protected]
OpenSSH_5.5p1 Debian-4ubuntu4, OpenSSL 0.9.8o 01 Jun 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to unix.xxxxx.xxx [xxx.xxx.xxx.xxx] port 22.
debug1: Connection established.
debug1: identity file /home/ryan/.ssh/id_rsa type 1
debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048
debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048
deb
[SOLVED] Issue with creating new ssh key in Seahorse
location: linuxquestions.com - date: September 13, 2011
I am attempting to connect from a Ubuntu 10.04 PC to another Ubuntu 10.04 PC called taylor9 and located at 192.168.0.109. I can do so in a terminal by ssh taylor9 and entering the password manually. When I attempt to create an Secure Shell key within Seahorse I receive the following error
Quote:
please wait...
Page: 1 2 3 4 5 6 7 8 9 10