Ventura OSX giving permission denied error on pod installing. SSH issue - ssh

I have just upgraded my OSX to Ventura, And it started making my life hell. I have personal git server, usually we create ssh with ssh-keygen command. I created and provided the public to the server without keeping any password, Even I tried with password. But it always keep asking about password and give same error of permission denied. Can anyone have idea how to fix this?. Anyone went through this situation? I even can't get back my OSX version, So i need to find solution here...
Any help would be appreciated. Happy Coding.

After trying many methods, I came around generating the ssh with some other encryption method. like
ssh-keygen -t ecdsa -d 521
And it worked like charm.
In Ventura OSX we need latest encryption method, So ecdsa is new RSA type encryption method that works.

Related

[Ubuntu]Openssh-server doesn’t allow me to login by pubkey

Recently, I’ve got a trouble on my Ubuntu openssh-server. I’ve done the command on my notebook
ssh-copy-id user#IP
And I do the things follow on my pc
Sudo vim /etc/ssh/sshd_config
Uncomment the pubkeyauthentication yes
sudo systemctl restart openssh-server
Yet it doesn’t work, I still can’t login automatically without password
So I’m confusing and wondering if I could delete or reset some file so that the system can turn back to some default settings?
Thank you guys for helping me. I’m so frustrated on solving this problem…
I’ve copied my pubkey to my pc and assure the authorized keys file has the pubkey I just send
The troubleshooting parts helps me deal with the problem !
Hope that helps !!
https://help.ubuntu.com/community/SSH/OpenSSH/Keys

Setting up an SSH key for github

I'm doing pre-courses for my classes that start soon and one of the tasks they'd like me to complete is setting up an SSH key for GitHub. Everything was going great, but upon copying the key to paste it into GitHub, the code "clip <> ~ / . SSH / id_ed25519.pub" I was instructed to enter didn't copy it, but said something like "...Is a directory". I'm not familiar with any of this as I'm just a beginner, so I started googling. I found the code "clip < ~/.ssh/id_rsa.pub" to copy, and tried that out. So it did copy the key and successfully link it in GitHub, but I then got to a point where the course was telling me to confirm it in the GitBash terminal. So I start to confirm it and the course tells me to confirm that the key fingerprint matches GitHub's public RSA key fingerprint. It did not match, but it did match the Ed25519 fingerprint. I connected anyways just to see if I could, and successfully connected. Any idea what I did wrong? Will this serve the same purpose, should it be fine? Thanks in advance.

How to disable two factor authentication in Webmin

I have Webmin installed on 5 or 6 servers but a few months back decided to install two-factor authentication for logging into Webmin using Google Authenticator app on my phone.
To my surprise, I lost all my tokens in the Google Authenticator app when I changed phones. This actually happen to me twice. I have rebuilt everything everywhere else but can no longer log into Webmin on this one server.
I tried searching Google to death but no answers. I tried uninstalling Webmin and re-installing using RPM.
After re-installing Webmin it just keeps the same settings which means I still need the Google Auth token which is no longer on my phone.
Any ideas?
Should I try to break the Oauth module I think it needs to work or will this cause me more problems?
Fond this here:
http://sourceforge.net/p/webadmin/discussion/600155/thread/512d81e9/
Go into this file /etc/webmin/miniserv.conf, delete this line:
twofactor_provider=totp
And, in /etc/webmin/miniserv.users, there is this line.
root:x:0:::::::0:0:totp:HBL7W4RTG8T6FG8W:
I just deleted the totp so the line read:
root:x:0:::::::0:0::HBL7W4RTG8T6FG8W:
Saved the file and restarted webmin: service webmin restart.
I could then log back in with un/pw and generated my QR code.
Even Simpler Fix:
0:0:totp:HBL7W4RTG8T6FG8W:
The "HBL7W4RTG8T6FG8W" between the colons is your KEY for Google Auth!
When using Google authenticator you can enter a KEY or use QR Code. Just create a new Google auth account and use THAT KEY.
DONE! No need to restart anything.
Enjoy!
C0l. P.
Run the following to remove two factor authentication:
sed -i 's/totp//g' /etc/webmin/miniserv.users
sed -i '/twofactor_provider=totp/d' /etc/webmin/miniserv.conf
/etc/init.d/webmin restart
I realise this is a little late but I thought I'd post it nonetheless for anyone who is interested.
The entry in /etc/webmin/miniserv.users should be a TOTP secret in Base32 format.
So to log in simply run :
oathtool --totp -b 'SECRET' -v
Where SECRET is the code between the quotes and it will spit out your Two-factor token enabling you to log in.
The -b says your giving it the SECRET in Base32 (Hex is the default).
Then goto "Webmin->webmin Users" to disable TFA and re-enable it in the normal way.
Or if you want, you can use "qrencode" to re-create your google-authenticator setup without having to change the secret (handy if a group are sharing the same SECRET ...bad idea!! but this will save your bacon if one of you gets locked out).
$ qrencode -o ~/.totp-key.png "otpauth://totp/?secret=BASE 32 SECRET&issuer=Your name, etc."
NB. "oathtool" using the -v option allows you to see the SECRET in both Base32 and HEX so you can use either as necessary to setup any TFA app.
Also ensure that the machine you use has it's time sync'd correctly!
QED.
I disabled 2FA, then I was unable to login, not only from webmin from ssh with password as well.
I applied #Todd 's advice, after restarting webmin I was totally unable to see the main login page.
Luckily I had some other session already open. I used the command below to change the password for root user, restarted webmin, all was ok.
/usr/share/webmin/changepass.pl /etc/webmin root myNewPassword
Note: Apply at your own risk. I had backups, so I did not need to worry. My server OS is Ubuntu 14.04

still asking for password even after setting up the machine for Password-less SSH Login

I need to copy a file from a remote machine to my local machine and I need to automate it.
I've tried SCP command and it's working, however, I could not automate the part wherein it is asking for the password of the user of the local machine and the remote machine.
Based on this article I can Perform SSH Login Without Password Using ssh-keygen & ssh-copy-id
after following all the instructions written there, I tried to access the remote machine using this
ssh lalala#XXX.XXX.XXX.XXX
it works, it doesnt ask for the password anymore. But when I tried copying a file from that machine using the command below,
scp lalala#XXX.XXX.XXX.XXX:'/a/b/c.txt' lelele#XXX.XXX.XXX.YYY:'/b/c/'
it still asks for the password of the localmachine which is the lelele#XXX.XXX.XXX.YYY
I wonder if I did something wrong? what could it be? is there something wrong with the format of the command?
BTW, im using Centos, and I'm planning to code it using python
If you are copying to your local machine why don't you just do
scp lalala#XXX.XXX.XXX.XXX:'/a/b/c.txt' /b/c/
?
I tried your line on some machine with similar setup and didn't get asked for password; I got an error instead, but this is probably due to differences in our configurations. I tried mine and it worked.
Regarding whether your connection succeeds in the remote machine you could tail this file there:
tail -f /var/log/secure
If you see no error there you can be sure (well, never say always) your layout with the generated keys is working.
In this case I bet you'll see no error there
I think you may have multiple ssh keys and set identies only as yes. If so, please check this answer: https://askubuntu.com/a/999306/398861

Prompted for password by ssh when trying to connect to Amazon EC2 instance

I've followed a couple of tutorials for creating an Amazon EC2 instance using the command line tools
http://www.zabada.com/tutorials/deploying-a-rails-application-to-production-on-amazon-ec2.php
http://www.smartfrog.org/wiki/display/sf/Starting+an+EC2+Image+by+Hand
and all is well, i
ec2-add-keypair (directing the output of ec2-add-keypair directly to a file in ~/.ssh)
chmod 600 the keypair
ec2-run-instance
ec2-describe-instances
then, when the new instance is running try to ssh on
ssh -i ~/.ssh/ec2-keypair ec2-user#foo.bar.amazon.com
At this point i'm ALWAYS prompted for a password. Obviously there's no password so it always refuses me access.
My question is, what am i doing wrong here? Why am i being prompted for a password and how can i put this right so i can ssh onto the machine i've just started?
I'm guessing this is something to do with my local setup, but as far as i know this machine hasn't had anything custom done with .ssh (there's certainly no config file or anything like that lying around that might be screwing with things).
Anyone have any ideas or suggestions?
ec2-user# ? Why not root# ?