similar to: Passwordless ssh

Displaying 20 results from an estimated 10000 matches similar to: "Passwordless ssh"

2010 Feb 01
2
VNC Questions
Fresh install of CentOS 5.4 (and my first experience with CentOS). Following install, the first thing I did was enable desktop sharing so that I can control this new 1U box from my Mac workstation. The VNC client sees this as "Warren's remote desktop" but I'd like it to be more meaningful, as I have other remote desktops. Where in the user settings/prefs do I change the way
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2001 Oct 17
2
OpenSSH_2.9.9p2 Configuration problem
I've recently upgraded some of my machines from an ssh1 environment to an openssh one, and consequently, I'm now using the ssh2 protocol. I can't seem to get it to allow remote logins without prompting for a passphrase or password. Is this possible? I've created id_dsa and id_rsa files etc., using ssh-keygen and have copied the public information to the remote authorized_keys
2009 Mar 23
1
Security advice, please
On Tuesday 23 December 2008 15:38:17 Warren Young wrote: > Michael Simpson wrote: > >> GRC reports that ports are stealthed > > > > Try www.auditmypc.com or nmap-online.com rather than grc to look for open > > ports > > What advantages do they have, in your opinion? > > >> there a better way than opening port 143? > > > > ssh tunnelling?
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2011 Jan 27
6
SSH Automatic Log-on Failure - Centos 5.5
Hallo, I wanted to avoid typing-in my password every occasion I remotely logged-on to a server. I created my SSH keys and copied the public part to the server and renamed it authorized_keys. My command line is: ssh root at xxxxxx.com -p 1234 The output shows the logging-on routine wants 3 types of authentication. Surely one successful authentication is sufficient ? OpenSSH_4.3p2, OpenSSL
2016 Apr 14
2
(rfc) too many keys, usecase?
There is no /root/.ssh/authorized_keys on remote host, so I have to authenticate with password. On the remote host: # /usr/sbin/sshd -T | egrep permitroot permitrootlogin yes Attempting: $ ssh root@<remotehost> shows: Received disconnect from <remotehost> port 22:2: Too many authentication failures for root packet_write_wait: Connection to <remotehost> port 22: Broken
2005 May 07
3
passwordless ssh
Hi, I am just migrating to Centos from fedora core 3. I have 3 boxes involved here: Box A --Fedora 3 (doing the dns, http, sendmail serving duties) Box B --CentOS Box C --CentOS I used to run root passwordless ssh both ways from boxes A and B mainly set up to keep the 2 boxes in sync w/rsync ... these 2 boxes normally ran one being the slave and the other being the master...the master did all
2010 Aug 15
4
FreeNx doesn't work?
I have installed freenx with this article http://wiki.centos.org/HowTos/FreeNX but when I use freenx-client on windows to connect to server, I always get an "freenx Authentication failed." client err log output as this: NX> 203 NXSSH running with pid: 1584 NX> 285 Enabling check on switch command NX> 285 Enabling skip of SSH config files NX> 285 Setting the preferred NX
2009 Jun 01
2
ssh as root with and without private key
Hi. I have a client machine using ssh as root via key authorization to a server. The client uses rsync to send backup data to the server. I use ForceCommand to allow only this activity when using key authorization. But I also want to be able to ssh as root with a required password to do whatever I like. So I thought that in addition to root, I'd make a rootback account:
2004 Oct 07
1
Rsync && ssh && passwordless
I'm attempting to setup rsync to do backups of a remote system. I'd like to make it passwordless. The trouble I'm running into is I run sshd with PermitRootLogin Off for obvious security reasons. This means that I can't use rsync over ssh to the root user. Instead what I thought of was sshing to the machine I want to backup via a seperate user that is added to the sudoers file and
2016 Feb 17
3
centos7 :: ks.cfg :: customisation of sshd
Hi! I want to change the sshd port at install for centos7 but i am not sure if i am on the good track (and it is time expensive to make many try-outs).. So, i would be grateful if someone with experience can spot if i have problems with my planning.. (the actual purpose is that after installation i have access for my ansible provisioning) first make sure ssh is started services
2017 Feb 11
12
[Bug 12576] New: popt aliases allow users to bypass sudo argument restrictions
https://bugzilla.samba.org/show_bug.cgi?id=12576 Bug ID: 12576 Summary: popt aliases allow users to bypass sudo argument restrictions Product: rsync Version: 3.1.3 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: core Assignee:
2001 Feb 21
1
further problems with OpenSSH 2.5.1p1 on RH 6.2
I'm finding another problem with OpenSSH 2.5.1p1 on RH 6.2 (at least, I think it's the linux box that is the problem). I'm ssh'ing to a RH 6.2 box from a Solaris 7 server (scp also... seems like the same problem). I'm using authorized_keys and identity.pub files to do it automagically, and all works well when it's from user to user, where the username is the same, but if
2015 Jul 29
2
Fedora change that will probably affect RHEL
On 07/28/2015 04:29 PM, Warren Young wrote: > They turned off "PermitRootLogin yes" and "Protocol 1" in EL6 or EL7, the previous low-hanging fruit. Do you think those were bad decisions, too? As far as I know, PermitRootLogin has not been set to "no" by default. At least, I've never seen that on a system I've installed. Am I missing something?
2010 Dec 31
2
happy new years ssh key problem :)
Hi List, Happy New Years and I was hoping to get some help on an ssh issue that I am having. For some reason I am unable to scp to hosts on this network using RSA keys. Here is what I am doing/what is going on; scp the public key to remote host [amandabackup at VIRTCENT18 ~]$ scp ~/.ssh/id_rsa_amdump.pub amandabackup at lb1:~ amandabackup at lb1's password: id_rsa_amdump.pub
2006 Apr 05
3
rsync, ssh and DSA key
hi all I have generated the key in the source server(10.78.0.107) ssh-keygen -t dsa -C "root@10.78.0.107" I have added this key to authorized_keys2 of the destination server(10.78.0.117) cat id_dsa.pub >> /root/.ssh/authorized_keys2 but when I execute rsync -avz -e ssh root@10.78.0.107:/var/mail/ /var/mail in the destination server I asck me for the password How to avoid this in
2008 Jan 31
1
RFC: ssh-copy-id tweaks
I'd like to propose a couple of tweaks to ssh-copy-id: o Change the default ID_FILE from identity.pub to id_dsa.pub or perhaps {id_dsa,id_rsa,identity}.pub to cover all the bases, although the patch below deals only with id_dsa.pub - it would need some more tweaking to deal with more than one (possibly non-existent) file. o If the destination authorized_keys file already contains the
2002 Nov 25
2
weird behaviour of commands option : bug or not ?
Hello I think I've found a bug but since no one replied to me on comp.security.ssh, I'll try my luck here. On my client, PreferredAuthentications is set to publickey,password. When using the commands option in authorized_keys file like command="ls" ssh-dss <key>... it is supposed to connect using the private key associated with <key>, perform ls and then quits.
2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618 Bug ID: 2618 Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon Product: Portable OpenSSH Version: 7.2p2 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd