General :: Configure Ssh To Stop Requiring Public/private Key Auth?

Dec 29, 2009

I configured ssh on one of my servers to require public/private key authentication and deny access to login requests not using a public/private key. Now I need to unconfigure that,but I can't remember how I did it. I've looked through ssh_config and sshd_config, and nothing rings a bell. Googling only tells me how to enable public/private key authentication, not how to require it or stop requiring it.

View 2 Replies


ADVERTISEMENT

General :: Configure Sshd To Connect ONLY With Public Key Auth?

Jan 12, 2010

How i can configure sshd to connect ONLY with Public Key Auth?

currentStatus : If you have no key. then you can log in with your password.

View 2 Replies View Related

Ubuntu :: Use Openssl Public And Private Keys So Only A Host With The Public Key Could Access / Decrypt The Filesharing

Aug 2, 2011

I'm trying to write a p2p file sharing program using python's built-in libraries. Everything is going well. The only thing is that i'd like to be able to use openssl public and private keys so only a host with the public key could access/decrypt the filesharing. I've gotten these libraries (httplib, basehttpserver, ssl, os) to work using just a pem file containing both the public and private keys but no success with them seperately. Can someone point me in the right direction or offer an alternative? PS, the goal of the project is to create an anonymous, decentralized, secure file sharing program. I want to be able to upload this to sourceforge so everyone can use it, if that's any incentive

View 2 Replies View Related

General :: Generate A Public/private Key - UNIX

Nov 17, 2010

For using SSH, why does a host also need to have a public and private key? And how can I generate a public/private key pair for myself?

View 5 Replies View Related

General :: Github Private/public SSH Key Authentication?

Jan 28, 2011

I created a private/public pair. I put the public on github.But I can never push to github.Every time, it says public denied. In order to push, I need to do this:eval ssh-agentssh-add ~/.ssh/github_dsaThis is driving me nuts that I have to do this every time. So, I just put it in my ~/.bashrc file. I feel like that's a hack. Is this normal?

View 1 Replies View Related

General :: Generating Public And Private Keys Using Putty Key Gen?

Jul 19, 2010

Another question though...i have a fedora 12 server set up and i have created 3 sudo users. I have created 3 putty keys (public and private) using putty key gen and basedn my research i was told to put the public keys in /home/"user"/.ssh/authorized_keys .I did that but when i tried to log on using the key...the server is saying "server refused key" could anyone assist in this issue

View 4 Replies View Related

General :: Connect Systems In Private And Public Networks Using IP

Jan 11, 2011

I have one doubt that is how can we actually connect a system in private network with the system in a public network using IP address. I have one system in private network (in my campus) I need to connect it with the system on public network (home) using IP address and communicate with each other. How can I do it or is there any other way of connecting these two systems more easily?

View 4 Replies View Related

Debian Configuration :: Exim4 Public Not Requiring Any Authentication

Jul 9, 2015

I've installed it properly until it works now, it does send emails and receive them, but heres the problem.

1) it does not send emails to a certain domain, unless i do dpkg-reconfigure on exim4 and put the domain on allowed relay... can't i just put something on settings which allow to send emails to ALL domains?

2) EVERYONE can connect to the server by telnet from any position, terminal or pc, and just use an existing user to send emails to anyone.... example, i have testuser123 setted up in debian/exim4 .. then they simply write "mail from:testuser123@host.dot" and the server accepts it.. without even request an authentication for that. And this is a problem, because everyone can use my email addresses to send emails to whoever.. heaven for spammers/hackers..

View 6 Replies View Related

General :: How To Configure NTLM Auth For Apache

Feb 23, 2010

I want to configure NTLM for my Apache webserver, so that it uses active directory login credentials.
Additional info : my listen port will be 82 (http://xxxx.com:82)

View 1 Replies View Related

Networking :: SSH Setup - Public / Private Key Authentication?

May 7, 2010

After years with Linux and using ssh on a daily basis I have to admit I've never setup public/private key authentication and I've never run passwordless logon to ssh. It's not that I've never tried, I have - I've just never got it working. That to me is an almost alien concept as I am a tinkerer at heart and rarely stop until something is working the way I'd like it to. I get the principle of what's going on but I've always had a mental block about it.

View 3 Replies View Related

Networking :: Keepalived Redirect Public Vip To Private Vip?

Jun 2, 2011

I have a strange problem and I can't seem to find clear information on how to do this . I have 2 loadbalancer set up keepalived NAT mode with 2 interfaces each

internal vip - 192.168.0.199
external vip - 195.x.x.21
lb1 -master
bond0 - private - 192.168.0.239

[code]...

View 1 Replies View Related

Programming :: C++ Using Private Variable In Public Function?

Feb 6, 2011

I have a class in which a have declared a private variable "time". In one of the public functions, I am returning the value of "time" (either directly by using "return time;" or by something similar to "x=time; return x;" but I keep getting a compiling error saying that "time" is not declared in this scope.

View 3 Replies View Related

Red Hat :: Public And Private NIC - Hardening Snmp Via IP Tables?

Dec 7, 2010

Most of our machines have public facing and backend mgmt private nics(ie: 192 or 172 networks). I wrote a rule that matches source ip(our monitor on a 192 network) on udp 161 accept. I want to prevent listening on that port on the public. Is the source rule sufficient or should I match the interface and then source? I know there a many ways to do this. I need to verify from the public network with a port scanner?

View 2 Replies View Related

Slackware :: Generate The Public / Private Keys?

Feb 27, 2011

I'm trying to set up my laptop to ssh into my home server, but I'm trying to find how to generate the public/private keys. I was able to do it in Slack 12.2 by just running ssh-keygen, but that command is not in 13.x.

View 2 Replies View Related

General :: How To Make Public Folder Within Private Folder?

Sep 21, 2010

My Linux username is "virchanza" and my group is "virchanza".How do I make a publicly-accessible folder within my private home folder?

View 3 Replies View Related

OpenSUSE Network :: Configuring FileZilla - Public And Private Key?

Mar 14, 2010

i am totally new to Opensuse and to filezilla. I formerly used winscp - a windows-client for ssh.now i have a linux box and want to connect to the server via ssh ing filezilla.Can i use the same keys as i used in WinSCP - where should i store them and the third question.I read something about a certain so called certificate-file that has to be created!?

View 1 Replies View Related

Ubuntu :: Disable Password-Authentication Using Public / Private Key With Ssh

Mar 27, 2010

So after tinkering for a while, I was able to configure ssh for private/public key authentication and disabled Password-Authentication. In the past I had some issues with people brute force trying passwords/usernames so I want to avoid this, but I need some form of secure FTP that now doesn't work due to the aforementioned setting.

View 2 Replies View Related

Ubuntu Networking :: Public IP Vs Private IP For DHCP Server?

Feb 12, 2011

My Ubuntu server is now providing routing duties to my network, but I'm having trouble opening ports to my network. I have a DynDNS account, so the IP is always current, but I can't ping even my IP directly.

My network map looks like

Internet > SpeedTouch DSL modem with DHCP > eth1 > Ubuntu > eth0 > LAN

With the modem providing a 192.168.1.xx IP to eth1, I can browse fine. The default gateway is my modem. I switched to the public IP of the modem so I could use iptables for firewall duties, but I was locked out of the internet. No gateway was set when I did that, but eth1 received the public IP of my modem.

How can I use the public IP assigned to eth1?

View 6 Replies View Related

Networking :: How To Connect Systems In Private Network With Public

Jan 11, 2011

We have to connect one PC in private network (campus) with other PC (mostly a modem in our case)in public network. Connection should be peer to peer like and we have to use C coding for establishing connection between this two systems. Is it possible if we use port forwarding or is there any other way?

View 2 Replies View Related

Security :: Ssh-keygen - Find The Public Key Belonging To A Given Private One?

Feb 18, 2010

In my ~/.ssh I have a number of public keys and one private key (id_rsa). How can I verify which one makes a pair with the private one.Or, can one generate the public one from the private key (in reasonable time)?

View 4 Replies View Related

Software :: Possible To Do Public And Private Ftp Server In One Host Without Using Tcp Wrapper?

May 13, 2011

I want to know that it is possible to do public and private ftp server in one host without using tcp wrapper.

View 1 Replies View Related

OpenSUSE Network :: 11.3 - SSH Connections Using Public / Private Keys Rejected

Aug 10, 2010

My ISP has for a long time had a broken forward/reverese DNS so that my ADSL connection with static IP address resolves to a completely different IP address on a reverse query. This has not been a problem until I upgraded a remote server from 10.3 to 11.3 last weekend and now ssh connections from my ADSL connection to it using public/private keys are being rejected with the following message in /var/log/messages (IP addresses changed):
Aug 10 12:00:32 penguin1 sshd[1270]: Address 83.175.246.243 maps to 83-175-246-243.static.dsl.aupex.com, but this does not map back to the address - Possible Break in Attempt!

But if I log in interactively with username & password, the connection succeeds. I've changed the StrictModes setting in sshd_config to 'no' but this hasn't resolved the problem. Obviously something in 11.3 is being stricter about this IP mismatch than it was in 10.2 (and no, the server is not using a firewall). There must be something I can change to make sshd more permissive? I've tried before to get my ISP to fix their problem but no luck. This needs to be sorted as a server at my home (which does not run SuSE) retrieves backups from the remote OpenSuSE 11.3 server every night using scp and these are now failing.

View 3 Replies View Related

Ubuntu Servers :: Setup The Necessary Public/private Keys To Use In FileZilla?

Jan 26, 2010

I installed OpenSSH via tasksel and am using Webmin for administration. I'd like to be able to SSH externally and want to setup the necessary public/private keys to use in FileZilla. In Webmin, under Servers > SSH Server I can click 'Host Keys' and see an RSA key. Is this the public or private key for my server? Do I need to copy this into a text file to import it into FileZilla on my remote PC (that I want to connect from)? Is that all that needs to be done (aside from opening the port on my router/firewall)? Or, is there an automated way to set this up via Webmin?

View 1 Replies View Related

Ubuntu Security :: Public / Private Keys On Multiple Servers?

Mar 26, 2010

At the moment we have one SSH server with the private key being on a usb flash drive, and the public key being on the server in authorized_keys2. Now that three more servers are coming online, should we generate new keys, so we have muliple private and public keys (one pair for each server), or use the same two keys to access all the servers

View 5 Replies View Related

Programming :: Sending RSA Public/private Keys Into Calling Function?

Sep 9, 2010

My calling application will accept only strings and interger. we are replacing RSA bsafe library to openssl. using RSA bsafe, we have generated the private and public key in BER format. Then convert the keys, BER format into ASCII format to send the calling function. (these everything done by using RSA supplied bsafe library) same way i have to right using openssl..i m now able convert the RSA public and private key into DER format

rsa = RSA_generate_key(1024, 3, NULL, NULL);
{
size_t size;

[code]....

View 1 Replies View Related

Server :: Stop Root Sending Email To A Private Address?

Nov 4, 2010

system is RedHat v4. I removed root: admin-name@domain from /etc/aliases then ran /usr/bin/newaliases.

The admin does not get the emails but now the email generated by the cronjobs is being sent to my-name@domain outlook email from "root@localhost.localddomain". No other changes were made. Where should I start looking for the definition of sent crontab email to my-name@domain?

View 3 Replies View Related

Ubuntu Networking :: Port Forwarding From Public Address To Private Address?

Feb 24, 2010

Currently my OS is Ubuntu 9.04 Jaunty Jackalope Desktop OS and my web server is Apache2. I have a public address 60.x.y.z and my pc local address is 10.x.y.z. I have a web app in my Apache2 which currently run in localhost(10.x.y.z).

I would like to enable the web app so that it could be browse from outside. I know there maybe some port forwarding process and some commands involved in order to do that. But I have no idea on the steps to do that.

View 5 Replies View Related

General :: Stop HDD Spinning After Some Time / Where To Configure

Dec 16, 2010

If I use Gnome, is "gnome-power-preferences" the only place where I can configure the system to stop or not to stop spinning HDD as a power saving tool? Is there any other option outside GUI?

View 7 Replies View Related

Ubuntu :: Auth.log CRON - Receiving In My Auth.log File

Jan 10, 2011

Lately I have been receiving this in my auth.log file. It seems to be repeating over and over, and I didn't know if was anything normal or something I should be worried about...

Code:

View 1 Replies View Related

General :: Configure RTorrent To Stop Downloading After Certain File Size

Aug 26, 2010

I am looking for a way to configure rTorrent to stop downloading all torrents after they have downloaded x amount. For example, specify 15mb and as soon as the torrent reaches that size have it finish downloading the pieces it has requested and then start seeding partially completed. The reason for this is I'm trying to come up with a way to build ratio on a site where torrents are added very fast and at a very high frequency.

I download and add the torrents to rTorrent automatically via RSS, but I only want to download a small amount and seed that small piece while there are still a lot of people in the swarm (swarm drops off very quickly) and come out with a positive ratio from that small piece, beating the ratio clock so to speak. I thought it would be an interesting all be it somewhat impractical exercise in shell scripting, if rTorrent can be hooked into like that, documentation is sparse in some areas.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved