Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-14 Thread Aníbal Monsalve Salazar
On Fri, Aug 01, 2003 at 01:03:46PM +0200, [EMAIL PROTECTED] wrote: > If you can read Dutch you can use my pages right now [1]. They explain > all this in excruciating detail. OpenSSH and SSH.com interoperability > and setting up ssh-agent are explained too. Some scripts are provided to > automate a

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-14 Thread HdV
On Tue, 12 Aug 2003, [iso-8859-1] Aníbal Monsalve Salazar wrote: > What's the URL of the English version? It took me a bit longer than I had expected, but I just finished the translation. You can read it here: http://huizen.dto.tudelft.nl/devries/security/ssh2_pubkey_auth_config.html Grx HdV

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-14 Thread HdV
On Tue, 12 Aug 2003, [iso-8859-1] Aníbal Monsalve Salazar wrote: > What's the URL of the English version? Well, I just finished translating the iptables page and hope to have this one ready at the end of the day. The would be about 18:00 CEST (+0200). It will be available at http://huizen.dto.tu

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-12 Thread HdV
On Tue, 12 Aug 2003, [iso-8859-1] An?bal Monsalve Salazar wrote: > What's the URL of the English version? It took me a bit longer than I had expected, but I just finished the translation. You can read it here: http://huizen.dto.tudelft.nl/devries/security/ssh2_pubkey_auth_config.html Grx HdV

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-12 Thread HdV
On Tue, 12 Aug 2003, [iso-8859-1] An?bal Monsalve Salazar wrote: > What's the URL of the English version? Well, I just finished translating the iptables page and hope to have this one ready at the end of the day. The would be about 18:00 CEST (+0200). It will be available at http://huizen.dto.tu

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-11 Thread Aníbal Monsalve Salazar
On Fri, Aug 01, 2003 at 01:03:46PM +0200, [EMAIL PROTECTED] wrote: > If you can read Dutch you can use my pages right now [1]. They explain > all this in excruciating detail. OpenSSH and SSH.com interoperability > and setting up ssh-agent are explained too. Some scripts are provided to > automate a

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Rob VanFleet
On Fri, Aug 01, 2003 at 11:04:32AM +0200, Kjetil Kjernsmo wrote: > On Friday 01 August 2003 04:10, Peter Cordes wrote: > > You should use ssh-keygen to create a keypair on each machine, and > > copy the public key from the machine you generated it on to the other > > machine. This allows quick pas

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Rob VanFleet
On Fri, Aug 01, 2003 at 11:04:32AM +0200, Kjetil Kjernsmo wrote: > On Friday 01 August 2003 04:10, Peter Cordes wrote: > > You should use ssh-keygen to create a keypair on each machine, and > > copy the public key from the machine you generated it on to the other > > machine. This allows quick pas

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread HdV
On Fri, 1 Aug 2003, Kjetil Kjernsmo wrote: > On Friday 01 August 2003 04:10, Peter Cordes wrote: > > You should use ssh-keygen to create a keypair on each machine, and > > copy the public key from the machine you generated it on to the other > > machine. This allows quick passwordless authenticat

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Ted Roby
On Friday, Aug 1, 2003, at 02:17 US/Pacific, Matthijs Mohlmann wrote: I have here also key login. It's very easy. ssh-keygen -t dsa You got now two files id_dsa and id_dsa.pub. You put the id_dsa.pub in ~/.ssh/authorized_keys2 and id_dsa on your client in ~/.ssh/id_dsa. When you start now ss

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Matthijs Mohlmann
I have here also key login. It's very easy. ssh-keygen -t dsa You got now two files id_dsa and id_dsa.pub. You put the id_dsa.pub in ~/.ssh/authorized_keys2 and id_dsa on your client in ~/.ssh/id_dsa. When you start now ssh on the client to the remote he take the id_dsa key and login. :-) That's

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Jean Christophe ANDRÉ
Hi, Kjetil Kjernsmo écrivait : > I've tried to do this many times, but I've failed... Is there a Very > Verbose Guide to Passwordless Authentication with SSH somewhere...? :-) All is in the man pages! For real password-less (even for the private key, it's *bad*), try this: $ ssh-key

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Martynas Domarkas
Pn, 2003-08-01 12:04, Kjetil Kjernsmo rašė: > On Friday 01 August 2003 04:10, Peter Cordes wrote: > > You should use ssh-keygen to create a keypair on each machine, and > > copy the public key from the machine you generated it on to the other > > machine. This allows quick passwordless authenticat

Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Kjetil Kjernsmo
On Friday 01 August 2003 04:10, Peter Cordes wrote: > You should use ssh-keygen to create a keypair on each machine, and > copy the public key from the machine you generated it on to the other > machine. This allows quick passwordless authentication. I've tried to do this many times, but I've fai

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread HdV
On Fri, 1 Aug 2003, Kjetil Kjernsmo wrote: > On Friday 01 August 2003 04:10, Peter Cordes wrote: > > You should use ssh-keygen to create a keypair on each machine, and > > copy the public key from the machine you generated it on to the other > > machine. This allows quick passwordless authenticat

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Ted Roby
On Friday, Aug 1, 2003, at 02:17 US/Pacific, Matthijs Mohlmann wrote: I have here also key login. It's very easy. ssh-keygen -t dsa You got now two files id_dsa and id_dsa.pub. You put the id_dsa.pub in ~/.ssh/authorized_keys2 and id_dsa on your client in ~/.ssh/id_dsa. When you start now ssh o

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Jean Christophe ANDRÉ
Hi, Kjetil Kjernsmo écrivait : > I've tried to do this many times, but I've failed... Is there a Very > Verbose Guide to Passwordless Authentication with SSH somewhere...? :-) All is in the man pages! For real password-less (even for the private key, it's *bad*), try this: $ ssh-key

Re: Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Martynas Domarkas
Pn, 2003-08-01 12:04, Kjetil Kjernsmo rašė: > On Friday 01 August 2003 04:10, Peter Cordes wrote: > > You should use ssh-keygen to create a keypair on each machine, and > > copy the public key from the machine you generated it on to the other > > machine. This allows quick passwordless authenticat

Passwordless Authentication (was Re: How to reduce sid security)

2003-08-01 Thread Kjetil Kjernsmo
On Friday 01 August 2003 04:10, Peter Cordes wrote: > You should use ssh-keygen to create a keypair on each machine, and > copy the public key from the machine you generated it on to the other > machine. This allows quick passwordless authentication. I've tried to do this many times, but I've fai