How to unlock ssh keys with lxde

I'm running a minimal setup with lxde.  What manages ssh keys under lxde?  I want to have my user's key unlocked when logged in so I can ssh and scp at will.
Thanks!

I have faced the same issue (with a WM like fluxbox/openbox, not LXDE).. There is no specific program that manages ssh keys in LXDE.
From my research, there are 3 possible solutions -
1) You can start the gnome-keyring (or is that seahorse) in LXDE (or any WM). This can manage your ssh keys
2) You can generate a new ssh key with empty passphrase.. That way, you will not be asked for passphrase everytime.. This is what I use.. Very simple to configure and use.. Note: The private key will be stored unencrypted on the disk if the passphrase is empty. It may be a security concern
3) Use "ssh-agent" and "ssh-add" command to remember the passphrase after you type it once..
You can use the snippet below:
$ eval `ssh-agent`
$ ssh-add [optional ssh private file if not ~/.ssh/id_rsa]
<enter passphrase>
More detailed configuration here - http://www.mtu.net/~engstrom/ssh-agent.php
Once you have done a ssh-add, the next time you can just start ssh-agent in the background. You can spawn an ssh-agent process when starting your X session.

Similar Messages

  • TS2446 Hello, I'm Bethany and I'm having trouble with my apple ID I tried to buy something from he app store and they assed me some questions and anyway i have locked my account and don't know how to unlock any help with be very helpful thanks.

    Hello, I'm Bethany and I'm having trouble with my apple ID I tried to buy something from he app store and they assed me some questions and anyway i have locked my account and don't know how to unlock any help with be very helpful thanks.

    Contact iTunes Customer Service and request assistance
    Use this Link  >  Apple  Support  iTunes Store  Contact

  • How to use Control Key with other key as Ctrl+C

    I am using this code to access Shift key + C
    addKeyListener(new KeyAdapter()
    public void keyPressed(KeyEvent KEv)
    if(KEv.isShiftDown() && (KEv.getKeyCode() == KEv.VK_C))
    //Shift + C key down
    Please tell me how to do with Control Key?
    Vishwajeet

    addKeyListener(new KeyAdapter()
    public void keyPressed(KeyEvent KEv)
    if(KEv.isControlDown && (KEv.getKeyCode() == KEv.VK_C))
    //Cntrl + C key down
    //if u want to create a key stroke for keys with contrl combination use CTRL_MASK.

  • Gnome 3.4.1 - nautilus-open-terminal doesn't unlock SSH key

    Hi everybody,
    After upgrading to Gnome 3.4.1 when I mount an SSH folder under Nautilus and then use the open remote terminal I am asked for the SSH key password. Is anybody seeing this?
    My key is correctly unlocked if I try to SSH from the terminal, however Nautilus can't unlock it. Can somebody confirm this before I file it upstream?
    Alessandro

    jolinfire wrote:
    Go to systel / about gnome.
    Or maybe it is a 64 bits bug only ?!
    i'm not a n00b.i'm using gnome for several years and when i'm write something i'm positive . it's 2.20.2 and i have i686
    Last edited by wonder (2008-01-14 15:46:55)

  • T500 How to switch FN key with left CTRL key

    HP notebook has a function that can switch the fn key with ctrl key in bios setting
    Is there any similar function in thinkpad notebook?

    xxneos wrote:
    HP notebook has a function that can switch the fn key with ctrl key in bios setting
    Is there any similar function in thinkpad notebook?
    Welcome to the forum!
    No, there's no method to swap the functions of the Fn and Ctrl keys.
    English Community   Deutsche Community   Comunidad en Español   Русскоязычное Сообщество
    Jane
    2015 X1 Carbon, ThinkPad Slate, T410s, X301, X200 Tablet, T60p, HP TouchPad, iPad Air 2, iPhone 5S, IdeaTab A2107A, Yoga Tablet, Yoga 3 Pro
    I am not a Lenovo Employee.
    I AM one of those crazy ThinkPad zealots!
    If you find a post helpful and it answers your question, please mark it as an "Accepted Solution"!

  • How to unlock iphone 4s with code

    How do I unlock my sprint iphone 4s with the unlock code?

    I had Sprint and got the 6 figure unlock code from them. For me, at the time, it did nothing
    I do not believe they truly unlock your phone at all and Sprint is the worst
    Here is what I would suggest
    Back the phone up to iTunes
    Then restore as new - if you see a Congratulations -Your phone is unlocked message - Great
    If not - then well we did not have high expectations before we started did we?

  • How to press 2 keys with "keyPress" event" at the same time?

    Hi~~
    I 'm now developing a Java Application that need to press 2 key(keyEvent) at the same time, but it seem not to work after trying.
    So, I wonder how to make it work?
    Thank~~

    You can use a "modifier" (Control, Alt, Shift) key in combination with a regular key, but you can't combine regular keys unless you add some custom logic.
    Basically in the keyPressed event you need to store the previous key that was pressed and add some comparison logic to see if the two keys you are monitoring where pressed back to back.

  • How to unlock iphone 3gs with ios6

    Hi,
    I have an iphone 3gs form att and i moved to Denmark. The people at att told me tha iphone was unocked and that i should be able to use it over here. It turns out it is not. After I updated the iphone to ios6 the phone cannot be activated from here. Is there any way I can unlock it and use it with a SIM card from here?
    Thanks,
    Juan

    Call AT&T only they can sort your issue

  • How to use tab key with JTextArea to shift focus

    Hi
    My problem is simple as whenevr i use tab key in my JTextArea, instaed of shifting focus to next component, it adds a tab space to my text.
    How do i shift focus out of my JTextArea.
    Ashish

    you can also redefine the textarea's TAB Key behaviour. The tutorial has a good example for that - better than i would be able to describe :-)
    look at http://java.sun.com/docs/books/tutorial/uiswing/misc/keybinding.html

  • HT3577 How to unlock my phone with voice over

    I turned on voice over &amp; now I can't unlock my phone. Please help. Thank you.

    ONLY the carrier to which it is locked can unlock it.  No one else at all.
    You would have to contact AT&T and see if they offer this service now.  They have never unlocked iphones, but there have been articles saying that they may start unlocking them soon,
    Contact them and ask.

  • How to Derive a key with RFC 2898 PKCS#5

    Hi,
    I use Sun JCE as the cryptography provider. I would like to know what are the class and method to use to derive a key defined by RFC 2898 based on PKCS#5 standard.
    Thank you,
    Bick

    I would like to use the PBKDF2 function to derive a key from its master key, what should i put when getting the SecretKeyFactory? Should I be using "PBEWithMD5AndTripleDES"?
    PBEKeySpec pbeKeySpec = new PBEKeySpec(pwd.toCharArray()), salt, count);
    SecretKeyFactory skf = SecretKeyFactory.getInstance("PBEWithMD5AndTripleDES");
    Key key = skf.generateSecret(pbeKeySpec);

  • How to unlock my key board Mac Os wirelest !

    Working on my Mac Os and ipad foreing on Mac Os key board two language and then got lock out !

    Which keyboard exactly is now active?
    When you finally get access, make sure you go to system preferences/users and groups/login options and check the box for Show Input Menu on Login Page.
    See whether this helps
    https://discussions.apple.com/message/21454295?ac_cid=tw123456#21454295

  • How to unlock an iPad with unknown passcode?

    Hi!
    After a lot of waiting I was given an iPad Air from my local government because of my involvement in local politics. I believe it is so they can send out
    meeting papers on email and not have to spend a lot of money on making a lot of copies and sending out masses of paper.
    I have not been impressed by their tech guy, he left the iPad in reception for me to pick up(on Friday), I forgot to check the contents of the box so it was weekend before I realised the charge cable was missing. On Monday(yesterday) he left a cable in the reception on city hall for me to pick up.
    So I charged the iPad and attempted to use it and found it had a passcode that he had not given me. I find this a little strange as he had expressed surprise that the cable was missing as "he had not charged it". Someone must have used it for there to be a code set.
    Now he is on christmas holiday and have not responded to my sms asking for the code.
    I had hoped to use the iPad to Skype grandparents over christmas as my iMac is downstairs in my office and my laptop have pretty much given up.
    Is there any way to get around the passcode when it is an iPad that I have not had synced to my iMac before?
    Thx and merry christmas.
    Howie

    Troublesome problem but there's an easy fix. I just started a teaching job and my school issues all teachers a laptop and iPad. The previous owner of my iPad had set up a passcode and I was able to reset the device with the following steps:
    1. Turn off the device,
    2. Connect the USB/charging cord to only your computer (don't connect to the iPad).
    3. Press and hold down the home button on the iPad just before plugging in the USB connection to your computer.
    4. Keep the home button held down until the iPad shows a screen with the connection cord and an arrow pointing to the iTunes logo.
    5. Your computer should bring up a small iTunes window asking if you want to "restore" the device.
    6.   ...restore the device.

  • SSH Key login not working when added to gpg-agent

    Hello,
    As I use gnupg, I run the gpg-agent. I run it with systemd --user and it works flawlessly. As I already run gpg-agent, I figured I might as well just add my ssh keys to it as well. Therefore I start gpg-agent with --enable-ssh-support. I use my SSH keys a lot and never had any problems with connecting to anything with a simple ssh .... or pushing things to git etc.
    As the SOCKS_AUTH_SSH envvar needs to be set for ssh-add to work, I added this line to my .bashrc
    export SSH_AUTH_SOCK=~/.gnupg/S.gpg-agent.ssh
    Now, adding my SSH Keys with a simple ssh-add seems to work fine (no errors etc).
    However, when I try to connect to a server now, the following happens:
    ssh -vT [email protected]
    OpenSSH_6.8p1, OpenSSL 1.0.2a 19 Mar 2015
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug1: Connecting to XXXXXXXXX port XXXXX.
    debug1: Connection established.
    debug1: identity file /home/XXXXX/.ssh/id_rsa type 1
    debug1: key_load_public: No such file or directory
    debug1: identity file /home/XXXXX/.ssh/id_rsa-cert type -1
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_6.8
    debug1: Remote protocol version 2.0, remote software version OpenSSH_6.8
    debug1: match: OpenSSH_6.8 pat OpenSSH* compat 0x04000000
    debug1: SSH2_MSG_KEXINIT sent
    debug1: SSH2_MSG_KEXINIT received
    debug1: kex: server->client aes128-ctr [email protected] none
    debug1: kex: client->server aes128-ctr [email protected] none
    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:Mw5MTDp91yExgStdoMPMwi2yZdoG9MruOm+6XiC5Vks
    debug1: Host '[XXXXXXX]:XXX' is known and matches the ECDSA host key.
    debug1: Found key in /home/XXXX/.ssh/known_hosts:1
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug1: SSH2_MSG_NEWKEYS received
    debug1: Roaming not allowed by server
    debug1: SSH2_MSG_SERVICE_REQUEST sent
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug1: Authentications that can continue: publickey
    debug1: Next authentication method: publickey
    debug1: Offering RSA public key: /home/XXXXX/.ssh/id_rsa
    debug1: Server accepts key: pkalg ssh-rsa blen 279
    debug1: No more authentication methods to try.
    Permission denied (publickey).
    Which is very strange as id_rsa is my (ecrypted) private key. I am also prompted to enter the corresponding password when issuing ssh-add.
    What could the problem be in this case? Thanks a lot!!
    Last edited by replax (2015-05-18 19:06:58)

    replax wrote:Well, there is something listed in .gnupg/sshcontrol , I am not sure if it is connected to my own key though. I tried ssh-add -l and it will list my one key, although it is different from the one in sshcontrol. I suspect that that is an issue of presentation though, as ssh-add spews out the SHA256 of my key..
    How could I go about verifying that they key is indeed correct? Shouldn't it be added automatically by ssh-add?
    Thanks a lot!!
    Yes it should be added automatically. I suppose you could try it in a new user just to start fresh and see if it works, at least then you'll have either verified that your steps were correct or incorrect.

  • Keychain passwords broken after setting up a SSH key

    I am a web developer running Coda 2.0.11 on OSX 10.8.5 (not Mavericks yet), and I recently set up a site to use public/private RSA SSH keys with Media Temple. Getting that to work was a pain, but it works well. 
    For the unfamiliar, you create a key pair with Terminal – one is private, one is public. You set the public key up on the server, and configure an App like Coda to use the private key to authenticate the SFTP connection. The two keys also share a password, and Coda stores that password in the Keychain as well. 
    The problem:
    That site (with the key pairs) is now the only one I can connect to. I have 40 or more sites that mostly use SFTP (some use FTP) and I save the passwords with each of the site connection settings. Coda uses the Mac Keychain to store the passwords. Some of the sites show a saved password, some don't. Either way, if I enter the passwords again, Coda tells me that the username and password were rejected by the server.
    There are a handful of sites that I can still connect to with Transmit (another Panic product), but even some of those no longer work when I KNOW the username/password combination is correct. Similarly, I can not connect to sites using Navicat (for MySQL database management, not a Panic product) and I know I was able to connect up until very recently, which makes me think this is a Keychain issue.
    The sites that I can not connect to are on Media Temple, Modwest, Dreamhost, and another local hosting company, so that rules out an issue with the hosting provider.
    I ran Keychain First Aid and even Repaired Disk Permissions with the Disk Utility with no improvement.
    Short of scrapping my keychain and starting over again, does anyone out there have any advice or is there a Coda bug at work in here somewhere?
    Thanks.

    A more tech-minded friend of mine reminded me that I also created a 'config' file inside the ~/.ssh directory to point to the new key that I created. The tutorial online on how to do this neglected to mention that the new config settings need to be scoped to the one site you need it for, otherwise all other keychain users will be pointed at the same settings...
    So while the content of my config file were this:
    HostName www.sample.com
    User username
    IdentityFile ~/.ssh/key_name
    Port 2222
    It should be scoped to one site. Simply adding an additional parameter and indenting the settings below that did the trick.
    Host uniquename
              HostName www.sample.com
              User username
              IdentityFile ~/.ssh/key_name
              Port 2222
    So I will leave this here in case anyone else encounters the same problem.

Maybe you are looking for