Basic SSH key utilisation

Report your issues here

Basic SSH key utilisation

Postby harryhood » Thu Jun 09, 2011 9:41 pm

I'm new to the whole Linux/SSH thing and am trying to work out
how use use keys with this app.
When I SSH=>VNC into my laptop, it is under my regular username on that laptop.
I guess my question is how do I get the key generated by Remoter into my Linux PC
without using itunes?

Thanks!
harryhood
 
Posts: 7
Joined: Sun Jun 05, 2011 10:47 am

Re: Basic SSH key utilisation

Postby raf » Thu Jun 09, 2011 10:52 pm

In the SSH Key Manager, simply tap on the key, you can then either email it to yourself, or copy it into the PasteBoard (and then update the authorized_keys file directly in Remoter, if you want to)

Raf.
raf
Site Admin
 
Posts: 1691
Joined: Sat Oct 09, 2010 12:17 am

Re: Basic SSH key utilisation

Postby raf » Thu Jun 09, 2011 10:52 pm

In the SSH Key Manager, simply tap on the key, you can then either email it to yourself, or copy it into the PasteBoard (and then update the authorized_keys file directly in Remoter, if you want to)

Raf.
raf
Site Admin
 
Posts: 1691
Joined: Sat Oct 09, 2010 12:17 am

Re: Basic SSH key utilisation

Postby harryhood » Fri Jun 10, 2011 6:24 pm

Hi Raf,
I have set in the ssh config in Remoter, "SSH Key Auth:" to the key created by Remoter.
I log into my PC and run "sudo ssh-copy-id -i ~/.ssh/ssh0001.pub user@server.
I get an error: No Identities found.
How can I tell if SSH keys are being used?
Do I need to uncomment the "PasswordAuthentication no" line?

Here is sshd_config:

Code: Select all
# Package generated configuration file # See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel VERBOSE

# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile   %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
# PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


I think I got it!!!
Emailed the RSA key from the app and then pasted it into ~/.ssh/authorized_keys.
Auth.log now shows it accepting the key.

Are you thinking about adding RDP to the next release raf?

Thanks,

Brian
harryhood
 
Posts: 7
Joined: Sun Jun 05, 2011 10:47 am

Re: Basic SSH key utilisation

Postby raf » Fri Jun 10, 2011 9:10 pm

Great!, thanks for letting me know you got it working!

Yes, I'm working on RDP support right now, and it will be the main update for version 2.6.

Thanks Brian!,

Raf.
raf
Site Admin
 
Posts: 1691
Joined: Sat Oct 09, 2010 12:17 am


Return to Support

Who is online

Users browsing this forum: No registered users and 5 guests

cron
cron