Ssh/putty/pageant

The passphrase is stored by GNOME keyring and the keyring is unlocked automatically with the password used to log in the session by default, but you can change it as you want.

ok, I think I need to setup GNOME, I use the linux terminal but it seems that I dont have any passphrase saved yet

1 Like

create or edit on your pc vi ~/.ssh/config and place your key in ~/.ssh/id_localrouter for example

~/.ssh/config

Host router
HostName 192.168.1.1
    Port 22
    User root
    IdentityFile ~/.ssh/id_localrouter
    PubkeyAcceptedKeyTypes +ssh-rsa
1 Like

You can install Seahorse for easier passphrase and key management:
https://en.wikipedia.org/wiki/Seahorse_(software)

See also Dropbear key-based authentication:
https://openwrt.org/docs/guide-user/security/dropbear.public-key.auth

1 Like

can I use the Ed25519 keys?

It should work on snapshots and custom image/package builds:

Or you can replace Dropbear with OpenSSH server to use it on OpenWrt 19.07.*.

don't know.. i'm to lazy to update my keys and this:

PubkeyAcceptedKeyTypes +ssh-rsa

is just an option for fedora 33 to accept my keys..my dropnear is not exposed to the internet so i should be ok :wink:

btw, like I do with scp to access my router, how we access the same for linux?

weird..
I ve installed winscp on my ubuntu with wine, same with putty, scp asked me my passphrase, entered it and im fine, but in putty, asked me same thing and say wrong passphrase lol...
tried 10x.. nothing to do, winscp and putty it is the same thing....

putty

i enable password and even with that..

ssh 192.168.1.1 -p 3XXX9
ninjanoir@192.168.1.1's password: 
Permission denied, please try again.
ninjanoir@192.168.1.1's password: 
Permission denied, please try again.
ninjanoir@192.168.1.1's password: 

umask go=
mkdir -p ~/.ssh
tee -a ~/.ssh/config << EOF
Host openwrt
    HostName 192.168.1.1
    Port 3XXX9
    User root
EOF
ssh openwrt

.....
I dont know why.....

I did the script =

ninjanoir:~$ umask go=
ninjanoir:~$ mkdir -p ~/.ssh
ninjanoir:~$ tee -a ~/.ssh/config << EOF
> Host openwrt
>     HostName 192.168.1.1
>     Port 3XXXX
>     User root
> EOF
Host openwrt
    HostName 192.168.1.1
    Port 34889
    User root
ninjanoir:~$ ssh openwrt
root@192.168.1.1's password: 
Permission denied, please try again.

and I guess, nothing to do with it, but in my linux terminal, if I do that .

$ ssh localhost
ssh: connect to host localhost port 22: Connection refused

the terminal linux and my router are two different things but should I have my terminal working on port 22?

LuCI > System > Administration > SSH Access

  • Password authentication > Check
  • Allow root login with password > Check

Save & Apply


If you want to SSH to your PC, enable and start OpenSSH server on the PC.

1 Like

i mainly use scp or rsync from terminal, also integration in dolphin kde is pretty smooth when needed in my case.. you should dig around all the info you got from this post and find your "sweet spot" for your workflow..

1 Like

hi again,

I did your command but it works only if I open my terminal as 'root'
if Im not as root, I got that :slight_smile:

/home/james/.ssh/config: line 1: Bad configuration option: ~/.ssh/config
/home/james/.ssh/config: terminating, 1 bad configuration options

I need to do ''sudo'' before.. sudo ssh openwrt

Sounds like the first line of your config file is messed up.

I have that in /.ssh/config

~/.ssh/config

Host openwrt
HostName 192.168.1.1
    Port 3xxxx
    User root
    IdentityFile ~/.ssh/id_localrouter
    PubkeyAcceptedKeyTypes +ssh-rsa
1 Like

Remove the first line.

1 Like

it works now, but is it ok with those warnings?

:~$ ssh openwrt
The authenticity of host '[192.168.1.1]:3xxxxx([192.168.1.1]:3xxx)' can't be established.
ED25519 key fingerprint is SHA256:gKPTuExxxxxxxxxxxxxxxxxxxxxxxxxxxQ4Y.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '[192.168.1.1]:3xxxx' (ED25519) to the list of known hosts.
@         WARNING: UNPROTECTED PRIVATE KEY FILE!          
Permissions 0644 for '/home/james/.ssh/id_localrouter' are too open.
It is required that your private key files are NOT accessible by others.
This private key will be ignored.
Load key "/home/james/.ssh/id_localrouter": bad permissions
root@192.168.1.1's password: 


1 Like
chmod -R go= ~/.ssh