Unsupported Screen Size: The viewport size is too small for the theme to render properly.

Forum Replies Created

Viewing 4 posts - 1 through 4 (of 4 total)
  • Author
    Posts
  • in reply to: #28325
    PeterM
    Member

    The new icons don't seem that bad, even on a 1920 x 1200 screen. I think the minus sign is easily recognized as a delete and the plus and an add.

    Just my opinion.

    in reply to: Ssh Public / Private Key Not Working #23617
    PeterM
    Member
    Bikas wrote on Mar 18 2007, 11:38 PM:
    one good question is:

    Are you perfectly sure that the SSH config file as you post it here is really effective?

    Did you restart the computer or the SSHD daemon?

    only restarted the sshd

    in reply to: Ssh Public / Private Key Not Working #23616
    PeterM
    Member

    Yes I am sure that my config is working fine

    below I turn the use plain text password on:

    root@carnie:~# ssh xx.xxx.xxx.xx

    [email protected]'s password:

    As you can see it asked for my root password.

    Then I changed the setting to allow only public/private keys and No plain text password

    root@carnie:~# ssh xx.xxx.xxx.xx

    Permission denied (publickey).

    The machine I am trying to connect from does Not have the private key and can only log on via password for this test.

    SecureCRT and UEStudio6 both work fine using the private / public key only(no plain test login)

    Peter

    in reply to: Ssh Public / Private Key Not Working #23610
    PeterM
    Member
    Quote:
    We can reproduce this if the text-box for the private key is left empty.

    sqlyog-1.jpg

    Quote:
    That happens because of the structure of the parameterlist for the PLINK command that SQLyog executes internally.

    however you write “I.. selected the private key”

    .. are you perfectly sure that the text box was not empty ??

    sqlyog-2.jpg

    Quote:
    We will make sure that PLINK/SQLyog does not try to connect with an empty string for in the next release. We will simply validate for that before generating the connection string.

    sqlyog-3.jpg

    Quote:
    There is one more issue actually. And that is that if the SSH server is not configured for PK/PK authentication then is silently ignored on the server side and you can choose the option (and even enter a Word-file for the Private Key) if you like – SSH connects with password authentication if the 'passphrase' given is the user 'password'.

    SSHD Server Config with Not allow password login.

    Code:
    # Package generated configuration file
    # See the sshd(8) manpage for details

    # What ports, IPs and protocols we listen for
    Port 22
    # Use these options to restrict which interfaces/protocols sshd will bind to
    #ListenAddress ::
    #ListenAddress 0.0.0.0
    Protocol 2
    # HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    #Privilege Separation is turned on for security
    UsePrivilegeSeparation yes

    # Lifetime and size of ephemeral version 1 server key
    KeyRegenerationInterval 3600
    ServerKeyBits 768

    # Logging
    SyslogFacility AUTH
    LogLevel INFO

    # Authentication:
    LoginGraceTime 30
    PermitRootLogin yes
    StrictModes yes

    RSAAuthentication yes
    PubkeyAuthentication yes
    #AuthorizedKeysFile %h/.ssh/authorized_keys

    # Don't read the user's ~/.rhosts and ~/.shosts files
    IgnoreRhosts yes
    # For this to work you will also need host keys in /etc/ssh_known_hosts
    RhostsRSAAuthentication no
    # similar for protocol version 2
    HostbasedAuthentication no
    # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
    #IgnoreUserKnownHosts yes

    # To enable empty passwords, change to yes (NOT RECOMMENDED)
    PermitEmptyPasswords no

    # Change to yes to enable challenge-response passwords (beware issues with
    # some PAM modules and threads)
    ChallengeResponseAuthentication no

    # Change to no to disable tunnelled clear text passwords
    #PasswordAuthentication yes

    # Kerberos options
    #KerberosAuthentication no
    #KerberosGetAFSToken no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes

    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes

    X11Forwarding yes
    X11DisplayOffset 10
    PrintMotd no
    PrintLastLog yes
    KeepAlive yes
    #UseLogin no

    #MaxStartups 10:30:60
    #Banner /etc/issue.net

    # Allow client to pass locale environment variables
    AcceptEnv LANG LC_*

    Subsystem sftp /usr/lib/openssh/sftp-server

    UsePAM yes
    IgnoreUserKnownHosts no
    PasswordAuthentication no
    AllowUsers root
    GatewayPorts no
    AllowTcpForwarding yes

    Quote:
    Finally always check for 'orphaned' PLINKs in the task manager, when SSH behaves weird.

    The passphrase for the ssh key IS different than the plain text password login for the user.

    Thanks for looking into this.

    Peter

Viewing 4 posts - 1 through 4 (of 4 total)