All Questions

Filter by
Sorted by
Tagged with
3 votes
0 answers
7k views

What is the meaning of this line from ssh output: 'Authenticator provider $SSH_SK_PROVIDER did not resolve; disabling'?

Everything works, ssh connects using private-public ssh key pair. Just few things in ssh -v Ora2 output isn't clear for me. This is complete ssh -v Ora2 output: PS C:\Users\roeslermichal> ssh -v ...
michal roesler's user avatar
2 votes
1 answer
2k views

SSH2 fails authentication with a working key converted with PuttyGen (due to deprecated ssh-rsa?)

I have an EC2 instance authenticated with a key-pair generated by AWS. With Putty, I can connect to the instance by providing the private key in a PPK file. When I try to use SSH2 (via one of the ...
sebf's user avatar
  • 123
0 votes
1 answer
782 views

Using Password-Protected SSH Keys for Unattended Scripts on Remote Server

From PC1, I SSH into SERVER1 where I have a bash script, that will SSH & auth to SERVER2 using an SSH-key that's password-protected. Everything works fine when I manually execute my script, using ...
Mark Sanchez's user avatar
1 vote
0 answers
2k views

Unable to ssh with public / private key pair

I'm unable to connect (ssh) to one of my servers with pubkey. It was working last week, and I have no idea where to search right now. I have a script which should fetch files with scp to use them ...
Guillaume Marmorat's user avatar
-1 votes
3 answers
2k views

Unable to SSH into Centos server unless root user

I have a digital ocean droplet that currently allows me to login directly via the root user via SSH as the relevant keys have been added to the authorized_keys file. ssh root@master // this works ...
Zabs's user avatar
  • 191
3 votes
1 answer
2k views

Ssh Key authentication only works if I am physically logged into the server

UPDATE: This issue was caused by home directory encryption I have a strange problem. I have created and installed keys and disabled password login for SSH. If I try to SSH to the server I get a "...
robert's user avatar
  • 163
9 votes
3 answers
13k views

How to use OpenSSH certificates on Windows?

OpenSSH supports signing user keys with a certificate authority. From man ssh-keygen: ssh-keygen supports signing of keys to produce certificates that may be used for user or host authentication. ...
Stephane Martin's user avatar
0 votes
1 answer
101 views

How to avoid asking password when logging via SSH Key?

I have this scenario: I login to dns1 with key and same with dns2. Suddenly for each of the keys I used it started to ask me server password, this was never happening in past, and I did no changes on ...
Uhl Hosting's user avatar
20 votes
2 answers
3k views

Receiving a private key from server admin: ok or not?

I am to get access to a remote SFTP server. The admin has created a user for me, and generated a public/private key pair for me. Then he securely sent me the private key file, which I use for ...
matthiash's user avatar
  • 311
2 votes
1 answer
222 views

AWS EC2 Server Refused Connection - Unmounted replaced authorized_keys - still cannot connect

So we were working on configurations for a soon to be production server. After making some configuration changes, we rebooted the machine and we got the dreaded "server refused connection" message. I ...
Mauricio Zuniga's user avatar
1 vote
1 answer
353 views

Attempting to setup ssh authentication on linux - Grants access all the time

I am currently attempting to secure one of my linux box. I would like the device to grant access to only those systems that have the ssh private keys. In order to accomplish that here is what I did (...
James Franco's user avatar
3 votes
0 answers
1k views

Mac OSX - SSHD partially broken after El Capitan Upgrade

I recently upgraded my firm's Mac Mini device to El Capitan from Yosemite, and encountered several issues during the upgrade. I've gotten most of them resolved but one that's still failing is the SSH ...
Nick L's user avatar
  • 31
2 votes
1 answer
4k views

SSH with DSA 2048 bits key

I need to set up secure connection through ssh keys, prerequisites are : DSA type number of bits : 2048 Passphrase : yes On my Linux I can't create this kind of key, the man says : DSA keys must ...
tonio94's user avatar
  • 145
1 vote
2 answers
186 views

Adding an SSH public key to a new account without enabling password authentication

On a SSH server, I have the following (truncated) configuration: PubkeyAuthentication yes PasswordAuthentication yes On my client, I have a key pair, and have added my public key on the server with: ...
Morgan Courbet's user avatar
1 vote
1 answer
1k views

ssh key authentication - port other than 22 involved

I've noted this entry in auth.log Accepted publickey for myuser from ip_address port 51150 ssh2 That entry corresponds with my ssh-key-based login event. SSH is listening to default port - 22. ...
Miloš Đakonović's user avatar
-2 votes
2 answers
362 views

SSH using ssh_key from a different account

Is there a way for a user to ssh as a different user using ssh_keys? For example, i have host A B and C. User X SSHes from A to B as himself ( A -- as X --> B ) Now the user wants to SSH to C from ...
broun's user avatar
  • 187
-3 votes
3 answers
4k views

Public Key authentication fails while using the -i parameter on ssh command

I have to do public key based authentication on two Linux servers. Machine 2 (192.168.3.132) username: vfx_30 home dir: /home/vfx_30 ssh keys: /home/vfx_30/.ssh/id_rsa /home/vfx_30/.ssh/id_rsa.pub ...
Srini Vasan's user avatar
1 vote
2 answers
820 views

Allow only first login to ssh with password

I would like to allow to first remote login via ssh using password for a new users. After that authentication should be restricted to public key. How to deal with that? I mean how to restrict second ...
Krzysztof Bzowski's user avatar
4 votes
1 answer
17k views

SSH authentication mode selection

I am trying to figure out the SSH mechanism used while I try to ssh onto a production host. I see that the SSH client can choose among the available modes. But I'm not sure which mode is chosen and ...
broun's user avatar
  • 187
3 votes
1 answer
6k views

Multiple SSH keys per user on the server

Say I run a server which accepts SSH connections, and being a wise person, I use SSH keys instead of passwords to connect to it. There is one user, webmaster, which has access to and controls the ...
IQAndreas's user avatar
  • 1,550
4 votes
2 answers
2k views

SSH authentication between my VPS and Bitbucket fail

I'm trying to setup SSH authentication between my VPS and Bitbucket for configure later automatic deployment via Capistrano (for web projects) and Capifony (for Symfony2 projects) so I follow this ...
ReynierPM's user avatar
  • 720
1 vote
1 answer
5k views

SSH doesn't work with my key for an user but works for another

Server (Ubuntu): ~/.ssh/authorized_keys file (on issue-user): just one public key on one single line. No extra lines! No comments! correct user/group owner 644 rights Local Machine (Windows 7): ...
user1236048's user avatar
5 votes
3 answers
4k views

Is there an easier way to add public-key authentication for new users?

I am in the arduous and painful process of setting up secure users on a new web LEMP server with Ubuntu 12.04. I was initially going to setup something like vsftpd or proftpd but many have suggested ...
JM4's user avatar
  • 1,144
1 vote
2 answers
101 views

Securing a remote LAMP server that uses Capistrano for Git deploys

I am deploying my Github repo to a Media Temple Grid Server using Capistrano. In order to do this, I've setup the following: Enabled logging into the remote server with SSH keys (following this guide)...
Aaron Bushnell's user avatar
11 votes
4 answers
17k views

SSH: one authorized_keys for multiple service accounts

Is there a way to configure SSH to check a single authorized_keys file for multiple users? I know I can copy the public key into each user's authorized_keys file but for ease of management I'd like an ...
ctlq's user avatar
  • 141
7 votes
4 answers
7k views

SSH still asks for password even after adding key to authorized_keys

Here are the steps I did on my local computer: ssh-keygen -t rsa cat ~/.ssh/id_rsa | ssh [email protected] -p 1234 "cat > ~/.ssh/authorized_keys" When I do a ssh [email protected] -p 1234 it ...
Jürgen Paul's user avatar
  • 1,275
22 votes
5 answers
84k views

SSH Public Key Format

I have a public key in the format: ---- BEGIN SSH2 PUBLIC KEY ---- Comment: "somename-20060227" AAAAB3NzaC1yc2EAAAABJQAAAIBmhLUTJiP[and so on]== ---- END SSH2 PUBLIC KEY ---- Usually I see keys in ...
Björn's user avatar
  • 435
1 vote
1 answer
8k views

How to make ssh connection between servers using public-key authentication

I am setting up a continuos integration(CI) server and a test web server. I would like that CI server would access web server with public key authentication. In the web server I have created an user ...
Rafael's user avatar
  • 163
74 votes
11 answers
32k views

Why is SSH password authentication a security risk?

Most guides for OpenSSH configuration advise to disable password authentication in favor of key-based authentication. But in my opinion password authentication has a significant advantage: an ability ...
Septagram's user avatar
  • 937
1 vote
1 answer
93 views

LDAP for 8 machines and 4 users

I'm currently administering about 8 server machines running Ubuntu. Right now, the 4 people with authority to ssh to the systems all share the same private key. This was fine when it was two people ...
Adam Nelson's user avatar
  • 1,677