• Warning: Identity file ~/.ssh/id_rsa not accessible: No such file o

    From puneetkaursidhu@gmail.com@21:1/5 to sarangzigi on Tue Jul 10 10:14:09 2018
    On Monday, December 17, 2007 at 5:49:57 AM UTC-5, sarangzigi wrote:
    I install rwsync server on xp, and on fedora tried to ssh as follows;

    1) on fedora
    ssh-keygen -P "" -f ~/.ssh/id_rsa

    chmod 700 ~/.ssh
    chmod 600 ~/.ssh/id_rsa

    ftp id_rsa.pub to xp

    2) on xp

    append id_rsa.pub to /cwRsyncServer/var/SvcwRsync/.ssh/
    authorized_keys2

    3) and on fedora

    ssh -i ~/.ssh/id_rsa id@192.168.0.3

    then I got this error message.

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or directory."

    My sshd_config on xp is as follows::

    #Port 22
    Protocol 2,1
    #Protocol 2
    #ListenAddress 0.0.0.0
    #ListenAddress ::

    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    #HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh_host_rsa_key
    HostKey /etc/ssh_host_dsa_key

    # Lifetime and size of ephemeral version 1 server key #KeyRegenerationInterval 1h
    #ServerKeyBits 768

    # Logging
    #obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO

    # Authentication:

    #LoginGraceTime 2m
    # PermitRootLogin no

    # The following setting overrides permission checks on host key files
    # and directories. For security reasons set this to "yes" when running
    # NT/W2K, NTFS and CYGWIN=ntsec.
    StrictModes no

    RSAAuthentication yes
    PubkeyAuthentication yes
    AuthorizedKeysFile .ssh/authorized_keys2

    # For this to work you will also need host keys in /etc/ssh/
    ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication yes
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    IgnoreUserKnownHosts yes
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes

    # To disable tunneled clear text passwords, change to no here! PasswordAuthentication yes
    PermitEmptyPasswords no

    # Change to no to disable s/key passwords
    ChallengeResponseAuthentication no

    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes

    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCreds yes

    # Set this to 'yes' to enable PAM authentication (via challenge-
    response)
    # and session processing. Depending on your PAM configuration, this
    may
    # bypass the setting of 'PasswordAuthentication'
    #UsePAM yes

    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding no
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PrintMotd yes
    #PrintLastLog yes
    #KeepAlive yes
    #UseLogin no
    UsePrivilegeSeparation no
    #PermitUserEnvironment no
    #Compression yes
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /var/run/sshd.pid
    MaxStartups 10:30:60

    # default banner path
    Banner /etc/banner.txt

    # override default of no subsystems
    Subsystem sftp /usr/sbin/sftp-server


    And, /var/log/OpenSSHServer.log is

    /etc/sshd_config line 16: garbage at end of line; "protocol". /etc/sshd_config line 16: garbage at end of line; "protocol". /etc/sshd_config line 16: garbage at end of line; "protocol". /etc/sshd_config line 16: garbage at end of line; "protocol". /etc/sshd_config line 16: garbage at end of line; "protocol".
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key

    Why do I get this error mesage?

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or directory."

    Is there errors on sshd_config?

    Hey, how did you fix this? what permissions did you give to id_rsa? I am getting the same issue.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From William Unruh@21:1/5 to puneetkaursidhu@gmail.com on Wed Jul 11 04:21:39 2018
    On 2018-07-10, puneetkaursidhu@gmail.com <puneetkaursidhu@gmail.com> wrote:
    On Monday, December 17, 2007 at 5:49:57 AM UTC-5, sarangzigi wrote:
    I install rwsync server on xp, and on fedora tried to ssh as follows;

    1) on fedora
    ssh-keygen -P "" -f ~/.ssh/id_rsa

    chmod 700 ~/.ssh
    chmod 600 ~/.ssh/id_rsa

    ftp id_rsa.pub to xp

    2) on xp

    append id_rsa.pub to /cwRsyncServer/var/SvcwRsync/.ssh/
    authorized_keys2

    3) and on fedora

    ssh -i ~/.ssh/id_rsa id@192.168.0.3

    then I got this error message.

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    My sshd_config on xp is as follows::

    #Port 22
    Protocol 2,1
    #Protocol 2
    #ListenAddress 0.0.0.0
    #ListenAddress ::

    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    #HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh_host_rsa_key
    HostKey /etc/ssh_host_dsa_key

    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 768

    # Logging
    #obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO

    # Authentication:

    #LoginGraceTime 2m
    # PermitRootLogin no

    # The following setting overrides permission checks on host key files
    # and directories. For security reasons set this to "yes" when running
    # NT/W2K, NTFS and CYGWIN=ntsec.
    StrictModes no

    RSAAuthentication yes
    PubkeyAuthentication yes
    AuthorizedKeysFile .ssh/authorized_keys2

    # For this to work you will also need host keys in /etc/ssh/
    ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication yes
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    IgnoreUserKnownHosts yes
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes

    # To disable tunneled clear text passwords, change to no here!
    PasswordAuthentication yes
    PermitEmptyPasswords no

    # Change to no to disable s/key passwords
    ChallengeResponseAuthentication no

    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes

    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCreds yes

    # Set this to 'yes' to enable PAM authentication (via challenge-
    response)
    # and session processing. Depending on your PAM configuration, this
    may
    # bypass the setting of 'PasswordAuthentication'
    #UsePAM yes

    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding no
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PrintMotd yes
    #PrintLastLog yes
    #KeepAlive yes
    #UseLogin no
    UsePrivilegeSeparation no
    #PermitUserEnvironment no
    #Compression yes
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /var/run/sshd.pid
    MaxStartups 10:30:60

    # default banner path
    Banner /etc/banner.txt

    # override default of no subsystems
    Subsystem sftp /usr/sbin/sftp-server


    And, /var/log/OpenSSHServer.log is

    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key

    Why do I get this error mesage?

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    Is there errors on sshd_config?

    Hey, how did you fix this? what permissions did you give to id_rsa? I am getting the same issue.

    You have to make sure that your home directory is not group or other
    writeable, and the .ssh directory is not readable writeable or executable by either group or other and is owned by you. And id_rsa is rw only by user.

    drwx------ 2 unruh unruh 4096 Feb 1 19:25 .
    drwxr-xr-x 191 unruh unruh 389120 Jul 10 21:18 ..
    -rw------- 1 unruh unruh 1675 May 6 2009 id_rsa

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From puneetkaursidhu@gmail.com@21:1/5 to William Unruh on Thu Jul 12 06:40:10 2018
    On Wednesday, July 11, 2018 at 12:21:40 AM UTC-4, William Unruh wrote:
    On 2018-07-10, puneetkaursidhu@gmail.com <puneetkaursidhu@gmail.com> wrote:
    On Monday, December 17, 2007 at 5:49:57 AM UTC-5, sarangzigi wrote:
    I install rwsync server on xp, and on fedora tried to ssh as follows;

    1) on fedora
    ssh-keygen -P "" -f ~/.ssh/id_rsa

    chmod 700 ~/.ssh
    chmod 600 ~/.ssh/id_rsa

    ftp id_rsa.pub to xp

    2) on xp

    append id_rsa.pub to /cwRsyncServer/var/SvcwRsync/.ssh/
    authorized_keys2

    3) and on fedora

    ssh -i ~/.ssh/id_rsa id@192.168.0.3

    then I got this error message.

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    My sshd_config on xp is as follows::

    #Port 22
    Protocol 2,1
    #Protocol 2
    #ListenAddress 0.0.0.0
    #ListenAddress ::

    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    #HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh_host_rsa_key
    HostKey /etc/ssh_host_dsa_key

    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 768

    # Logging
    #obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO

    # Authentication:

    #LoginGraceTime 2m
    # PermitRootLogin no

    # The following setting overrides permission checks on host key files
    # and directories. For security reasons set this to "yes" when running
    # NT/W2K, NTFS and CYGWIN=ntsec.
    StrictModes no

    RSAAuthentication yes
    PubkeyAuthentication yes
    AuthorizedKeysFile .ssh/authorized_keys2

    # For this to work you will also need host keys in /etc/ssh/
    ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication yes
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    IgnoreUserKnownHosts yes
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes

    # To disable tunneled clear text passwords, change to no here!
    PasswordAuthentication yes
    PermitEmptyPasswords no

    # Change to no to disable s/key passwords
    ChallengeResponseAuthentication no

    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes

    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCreds yes

    # Set this to 'yes' to enable PAM authentication (via challenge-
    response)
    # and session processing. Depending on your PAM configuration, this
    may
    # bypass the setting of 'PasswordAuthentication'
    #UsePAM yes

    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding no
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PrintMotd yes
    #PrintLastLog yes
    #KeepAlive yes
    #UseLogin no
    UsePrivilegeSeparation no
    #PermitUserEnvironment no
    #Compression yes
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /var/run/sshd.pid
    MaxStartups 10:30:60

    # default banner path
    Banner /etc/banner.txt

    # override default of no subsystems
    Subsystem sftp /usr/sbin/sftp-server


    And, /var/log/OpenSSHServer.log is

    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key

    Why do I get this error mesage?

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    Is there errors on sshd_config?

    Hey, how did you fix this? what permissions did you give to id_rsa? I am getting the same issue.

    You have to make sure that your home directory is not group or other writeable, and the .ssh directory is not readable writeable or executable by either group or other and is owned by you. And id_rsa is rw only by user.

    drwx------ 2 unruh unruh 4096 Feb 1 19:25 .
    drwxr-xr-x 191 unruh unruh 389120 Jul 10 21:18 ..
    -rw------- 1 unruh unruh 1675 May 6 2009 id_rsa

    Thanks William!

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From emmat0616@gmail.com@21:1/5 to William Unruh on Fri Aug 3 19:03:54 2018
    On Tuesday, July 10, 2018 at 9:21:40 PM UTC-7, William Unruh wrote:
    On 2018-07-10, puneetkaursidhu@gmail.com <puneetkaursidhu@gmail.com> wrote:
    On Monday, December 17, 2007 at 5:49:57 AM UTC-5, sarangzigi wrote:
    I install rwsync server on xp, and on fedora tried to ssh as follows;

    1) on fedora
    ssh-keygen -P "" -f ~/.ssh/id_rsa

    chmod 700 ~/.ssh
    chmod 600 ~/.ssh/id_rsa

    ftp id_rsa.pub to xp

    2) on xp

    append id_rsa.pub to /cwRsyncServer/var/SvcwRsync/.ssh/
    authorized_keys2

    3) and on fedora

    ssh -i ~/.ssh/id_rsa id@192.168.0.3

    then I got this error message.

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    My sshd_config on xp is as follows::

    #Port 22
    Protocol 2,1
    #Protocol 2
    #ListenAddress 0.0.0.0
    #ListenAddress ::

    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    #HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh_host_rsa_key
    HostKey /etc/ssh_host_dsa_key

    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 768

    # Logging
    #obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO

    # Authentication:

    #LoginGraceTime 2m
    # PermitRootLogin no

    # The following setting overrides permission checks on host key files
    # and directories. For security reasons set this to "yes" when running
    # NT/W2K, NTFS and CYGWIN=ntsec.
    StrictModes no

    RSAAuthentication yes
    PubkeyAuthentication yes
    AuthorizedKeysFile .ssh/authorized_keys2

    # For this to work you will also need host keys in /etc/ssh/
    ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication yes
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    IgnoreUserKnownHosts yes
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes

    # To disable tunneled clear text passwords, change to no here!
    PasswordAuthentication yes
    PermitEmptyPasswords no

    # Change to no to disable s/key passwords
    ChallengeResponseAuthentication no

    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes

    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCreds yes

    # Set this to 'yes' to enable PAM authentication (via challenge-
    response)
    # and session processing. Depending on your PAM configuration, this
    may
    # bypass the setting of 'PasswordAuthentication'
    #UsePAM yes

    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding no
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PrintMotd yes
    #PrintLastLog yes
    #KeepAlive yes
    #UseLogin no
    UsePrivilegeSeparation no
    #PermitUserEnvironment no
    #Compression yes
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /var/run/sshd.pid
    MaxStartups 10:30:60

    # default banner path
    Banner /etc/banner.txt

    # override default of no subsystems
    Subsystem sftp /usr/sbin/sftp-server


    And, /var/log/OpenSSHServer.log is

    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key

    Why do I get this error mesage?

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    Is there errors on sshd_config?

    Hey, how did you fix this? what permissions did you give to id_rsa? I am getting the same issue.

    You have to make sure that your home directory is not group or other writeable, and the .ssh directory is not readable writeable or executable by either group or other and is owned by you. And id_rsa is rw only by user.

    drwx------ 2 unruh unruh 4096 Feb 1 19:25 .
    drwxr-xr-x 191 unruh unruh 389120 Jul 10 21:18 ..
    -rw------- 1 unruh unruh 1675 May 6 2009 id_rsa

    What command do I need to run to make ./ssh/id_rsa accessible, I have been on it for days

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From William Unruh@21:1/5 to emmat0616@gmail.com on Sat Aug 4 04:07:25 2018
    On 2018-08-04, emmat0616@gmail.com <emmat0616@gmail.com> wrote:
    On Tuesday, July 10, 2018 at 9:21:40 PM UTC-7, William Unruh wrote:
    On 2018-07-10, puneetkaursidhu@gmail.com <puneetkaursidhu@gmail.com> wrote: >> > On Monday, December 17, 2007 at 5:49:57 AM UTC-5, sarangzigi wrote:

    On Tuesday, July 10, 2018 at 9:21:40 PM UTC-7, William Unruh wrote:
    On 2018-07-10, puneetkaursidhu@gmail.com <puneetkaursidhu@gmail.com> wrote: >> > On Monday, December 17, 2007 at 5:49:57 AM UTC-5, sarangzigi wrote:
    I install rwsync server on xp, and on fedora tried to ssh as follows;

    1) on fedora
    ssh-keygen -P "" -f ~/.ssh/id_rsa

    chmod 700 ~/.ssh
    chmod 600 ~/.ssh/id_rsa

    ftp id_rsa.pub to xp

    2) on xp

    append id_rsa.pub to /cwRsyncServer/var/SvcwRsync/.ssh/
    authorized_keys2

    3) and on fedora

    ssh -i ~/.ssh/id_rsa id@192.168.0.3

    then I got this error message.

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    My sshd_config on xp is as follows::

    #Port 22
    Protocol 2,1
    #Protocol 2
    #ListenAddress 0.0.0.0
    #ListenAddress ::

    # HostKey for protocol version 1
    #HostKey /etc/ssh/ssh_host_key
    #HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh_host_rsa_key
    HostKey /etc/ssh_host_dsa_key

    # Lifetime and size of ephemeral version 1 server key
    #KeyRegenerationInterval 1h
    #ServerKeyBits 768

    # Logging
    #obsoletes QuietMode and FascistLogging
    #SyslogFacility AUTH
    #LogLevel INFO

    # Authentication:

    #LoginGraceTime 2m
    # PermitRootLogin no

    # The following setting overrides permission checks on host key files
    # and directories. For security reasons set this to "yes" when running
    # NT/W2K, NTFS and CYGWIN=ntsec.
    StrictModes no

    RSAAuthentication yes
    PubkeyAuthentication yes
    AuthorizedKeysFile .ssh/authorized_keys2

    # For this to work you will also need host keys in /etc/ssh/
    ssh_known_hosts
    #RhostsRSAAuthentication no
    # similar for protocol version 2
    #HostbasedAuthentication yes
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # RhostsRSAAuthentication and HostbasedAuthentication
    IgnoreUserKnownHosts yes
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes

    # To disable tunneled clear text passwords, change to no here!
    PasswordAuthentication yes
    PermitEmptyPasswords no

    # Change to no to disable s/key passwords
    ChallengeResponseAuthentication no

    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes

    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCreds yes

    # Set this to 'yes' to enable PAM authentication (via challenge-
    response)
    # and session processing. Depending on your PAM configuration, this
    may
    # bypass the setting of 'PasswordAuthentication'
    #UsePAM yes

    #AllowTcpForwarding yes
    #GatewayPorts no
    #X11Forwarding no
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PrintMotd yes
    #PrintLastLog yes
    #KeepAlive yes
    #UseLogin no
    UsePrivilegeSeparation no
    #PermitUserEnvironment no
    #Compression yes
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS yes
    #PidFile /var/run/sshd.pid
    MaxStartups 10:30:60

    # default banner path
    Banner /etc/banner.txt

    # override default of no subsystems
    Subsystem sftp /usr/sbin/sftp-server


    And, /var/log/OpenSSHServer.log is

    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    /etc/sshd_config line 16: garbage at end of line; "protocol".
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key
    Could not load host key: /etc/ssh/ssh_host_rsa_key
    Could not load host key: /etc/ssh/ssh_host_dsa_key
    Disabling protocol version 1. Could not load host key

    Why do I get this error mesage?

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    Is there errors on sshd_config?

    Hey, how did you fix this? what permissions did you give to id_rsa? I am getting the same issue.

    You have to make sure that your home directory is not group or other
    writeable, and the .ssh directory is not readable writeable or executable by >> either group or other and is owned by you. And id_rsa is rw only by user.

    drwx------ 2 unruh unruh 4096 Feb 1 19:25 .
    drwxr-xr-x 191 unruh unruh 389120 Jul 10 21:18 ..
    -rw------- 1 unruh unruh 1675 May 6 2009 id_rsa

    What command do I need to run to make ./ssh/id_rsa accessible, I have been on it for days

    What are the permissions on your files (ls -la .ssh)
    Your .ssh drectory should be accessible only by you, your home directory
    should be not writeable by anyone but you, and id_rsa should be read/writeable only by you.

    The command to change thing is chmod.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Richard Kettlewell@21:1/5 to puneetkaursidhu@gmail.com on Sat Aug 4 08:28:10 2018
    puneetkaursidhu@gmail.com writes:
    On Monday, December 17, 2007 at 5:49:57 AM UTC-5, sarangzigi wrote:
    Why do I get this error mesage?

    "Warning: Identity file ~/.ssh/id_rsa not accessible: No such file or
    directory."

    Is there errors on sshd_config?

    Hey, how did you fix this?

    You are responding to a posting from 2007. They are probably not reading
    any more.

    what permissions did you give to id_rsa? I am getting the same issue.

    You cannot fix ‘no such file or directory’ with permission settings. If
    the file doens’t exist then you need to create it.

    --
    https://www.greenend.org.uk/rjk/

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Marc Haber@21:1/5 to Bit Twister on Sat Aug 4 10:10:45 2018
    Bit Twister <BitTwister@mouse-potato.com> wrote:
    On Fri, 3 Aug 2018 19:03:54 -0700 (PDT), emmat0616@gmail.com wrote:

    What command do I need to run to make ./ssh/id_rsa accessible, I
    have been on it for days

    You don't. You send it to the targets you want to log into

    NO! emmat0616 is talking about the PRIVATE key, no .pub suffix, which
    you DONT send ANYWHERE.

    Greetings
    Marc
    --
    -------------------------------------- !! No courtesy copies, please !! ----- Marc Haber | " Questions are the | Mailadresse im Header Mannheim, Germany | Beginning of Wisdom " |
    Nordisch by Nature | Lt. Worf, TNG "Rightful Heir" | Fon: *49 621 72739834

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bit Twister@21:1/5 to emmat0616@gmail.com on Sat Aug 4 02:24:17 2018
    On Fri, 3 Aug 2018 19:03:54 -0700 (PDT), emmat0616@gmail.com wrote:

    What command do I need to run to make ./ssh/id_rsa accessible, I
    have been on it for days

    You don't. You send it to the targets you want to log into using the
    command ssh-copy-id. crude example:

    ssh-copy-id -i ~/.ssh/id_rsa.pub $LOGNAME@target.node

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)