accès ssh - permission refusée publickey

“j’ai l’impression qu’il y à beaucoup incompréhension dans ce topic”, pas dans ce sens la ^^,
sous entendu entre les divers intervenants et il manquait un smiley assurément :wink:

[quote=“jarlax”]…
Donc : réinstall effectuée, (# aptitude purge openssh-client, puis install). Le résultat est le même : la connec se fait, mais ça bloque au passwd (je reprécise que j’ai refais des clefs, donc je suis sûr du mot passwd en question).[/quote]
Ce n’est pas de ton côté qu’il faut chercher, c’est le serveur qui doit être configuré de façon à autoriser la connexion par clefs et/ou par MDP.

C’est ce que j’avais envisagé plus haut.

[quote=“jarlax”]Ok, ce fichier est spécifique au serveur.
Et donc en effet, je n’ai pas accès au serveur. Je ne suis pas le seul à y être connecté, donc la configuration pose problème côté client, selon ses termes, et de ce que je comprends.[/quote]Si l’admin gère plusieurs clients sur le même seveur :017 , il doit faire en sorte que chaque client puisse se connecter par MDP et/ou par clefs.
D’ailleurs, tu as dû lui transmettre la clefs pub pour qu’il la place au bon endroit (à moins que tu aies eu la possibilité de le faire toi-même, ce qui m’étonnerait). Dans ce cas, l’admin aurait dû t’ouvrir le droit ad hoc.

[quote=“scyd”]“j’ai l’impression qu’il y à beaucoup incompréhension dans ce topic”, pas dans ce sens la ^^,
sous entendu entre les divers intervenants et il manquait un smiley assurément :wink:[/quote]
C’est une affaire que j’ai règlée, inutile d’en rajouter.

[quote]ls -la ~/.ssh :
-rw------- 1 jarlax jarlax 3326 Jun 28 13:18 id_rsa
-rwx------ 1 jarlax jarlax 3400 Jun 28 11:01 known_hosts*
-rwx------ 1 jarlax jarlax 744 Jun 28 13:18 id_rsa.pub*
[/quote]

Ces fichiers ne peuvent et ne doivent nullement avoir cette appellation (…*)

Ce dernier se recréera à la prochaine connexion.

Changes ta clé ? Ou renomme cette dernière.

Et relances le service ssh

-rw------- 1 . 4,4K 2013-05-29 16:59 known_hosts -rw------- 1 . 17K 2013-05-08 10:09 authorized_keys -rw------- 1 . 13K 2012-10-10 08:41 id_rsa1 -rw------- 1 . 2,8K 2012-10-10 08:41 id_rsa1.pub -rw------- 1 . 13K 2012-10-06 14:27 id_rsa -rw------- 1 . 2,8K 2012-10-06 14:27 id_rsa.pub

?

Autant pour moi ! ça n’enlève rien au bien fondé de mon propos, on apprends et on apprends.

Détail peut-être important : En purgeant openssh-client, il m’a trouvé un paquet “mosh” en dépendance. Je l’ai donc supprimé.

L’admin m’avait spécifié une fois que la connection ne se faisait pas par MDP, il semblait étonné que j’ai à le saisir.

[quote]Si l’admin gère plusieurs clients sur le même seveur :017 , il doit faire en sorte que chaque client puisse se connecter par MDP et/ou par clefs.[/quote]Je ne sais pas son organisation. Il gère une petite structure où plusieurs personnes a un accès ssh sur son serveur. Il n’y a qu’avec mon poste qu’il y a un souci.

Je lui ai bien transmi la clef publique créée dernièrement, car je doutais de la validité de la première (MDP perdu ? sécurité corrompue ? etc.)

[quote]Ces fichiers ne peuvent et ne doivent nullement avoir cette appellation (…*)[/quote]Je le retire.
Il réinitialise la connection, mais coince encore au MDP.

l’étoile c’est quand ils sont exécutables (attribut x) les fichiers si je m’abuse
un

devrait corriger ça, ça vient peut être de la le problème (j’en suis pas sur)

Et si il te demande le mot de passe, c’est sûrement un problème avec ta clef (“fallback” sur une autre méthode d’identification)

[quote=“scyd”]l’étoile c’est quand ils sont exécutables (attribut x) les fichiers si je m’abuse

[/quote]
En aucun cas!

Le mode debug à présent, que dit-il ?

[code]rm ~/.ssh/known_hosts*
ssh -p 443 jarlax@le_serveur.ici
The authenticity of host ‘[le_serveur.ici]:443 ([xx.xxx.xxx.xxx]:443)’ can’t be established.
ECDSA key fingerprint is xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added ‘[le_serveur.ici]:443,[xx.xxx.xxx.xxx]:443’ (ECDSA) to the list of known hosts.
jarlax@le_serveur.ici’s password:
Permission denied, please try again.
jarlax@le_serveur.ici’s password:
Permission denied, please try again.
jarlax@le_serveur.ici’s password:
Permission denied (publickey,password).

ls -la ~/.ssh
-rw------- 1 jarlax jarlax 3.3K Jun 28 13:18 id_rsa
-rw-r–r-- 1 jarlax jarlax 444 Jul 3 10:51 known_hosts
-rw------- 1 jarlax jarlax 744 Jun 28 13:18 id_rsa.pub[/code]

Mode verbose :

ssh -v -p 443 jarlax@le_serveur.ici OpenSSH_6.0p1 Debian-4, OpenSSL 1.0.1e 11 Feb 2013 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: Applying options for * debug1: Connecting to le_serveur.ici [xx.xxx.xxx.xxx] port 443. debug1: Connection established. debug1: identity file /home/jarlax/.ssh/id_rsa type 1 debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-4096 debug1: Checking blacklist file /etc/ssh/blacklist.RSA-4096 debug1: identity file /home/jarlax/.ssh/id_rsa-cert type -1 debug1: identity file /home/jarlax/.ssh/id_dsa type -1 debug1: identity file /home/jarlax/.ssh/id_dsa-cert type -1 debug1: identity file /home/jarlax/.ssh/id_ecdsa type -1 debug1: identity file /home/jarlax/.ssh/id_ecdsa-cert type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_6.2 debug1: match: OpenSSH_6.2 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-4 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-ctr hmac-md5 none debug1: kex: client->server aes128-ctr hmac-md5 none debug1: sending SSH2_MSG_KEX_ECDH_INIT debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ECDSA xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: Host '[le_serveur.ici]:443' is known and matches the ECDSA host key. debug1: Found key in /home/jarlax/.ssh/known_hosts:1 debug1: ssh_ecdsa_verify: signature correct debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: Roaming not allowed by server debug1: SSH2_MSG_SERVICE_REQUEST sent debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey,password debug1: Next authentication method: publickey debug1: Offering RSA public key: /home/jarlax/.ssh/id_rsa debug1: Authentications that can continue: publickey,password debug1: Trying private key: /home/jarlax/.ssh/id_dsa debug1: Trying private key: /home/jarlax/.ssh/id_ecdsa debug1: Next authentication method: password jarlax@le_serveur.ici's password: Permission denied, please try again. jarlax@le_serveur.ici's password: Permission denied, please try again. jarlax@le_serveur.ici's password: Permission denied (publickey,password).

[quote=“jarlax”]

ssh -p 443 jarlax@le_serveur.ici
The authenticity of host ‘[le_serveur.ici]:443 ([xx.xxx.xxx.xxx]:443)’ can’t be established.
ECDSA key fingerprint is xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added ‘[le_serveur.ici]:443,[xx.xxx.xxx.xxx]:443’ (ECDSA) to the list of known hosts.[/quote]

La connexion est établit!

[quote]jarlax@le_serveur.ici’s password:
Permission denied (publickey,password).[/quote]

[quote]ls -la ~/.ssh
-rw------- 1 jarlax jarlax 3.3K Jun 28 13:18 id_rsa
-rw-r–r-- 1 jarlax jarlax 444 Jul 3 10:51 known_hosts
-rw------- 1 jarlax jarlax 744 Jun 28 13:18 id_rsa.pub[/quote]

?

* edit *

Veux tu redonner ce contenu.

Heu non pas celui là. Attends …

chmod 640 ~/.ssh/known_hosts ssh -vv -p 443 jarlax@le_serveur.ici OpenSSH_6.0p1 Debian-4, OpenSSL 1.0.1e 11 Feb 2013 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: Applying options for * debug2: ssh_connect: needpriv 0 debug1: Connecting to le_serveur.ici [xx.xxx.xxx.xxx] port 443. debug1: Connection established. debug1: identity file /home/jarlax/.ssh/id_rsa type 1 debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-4096 debug1: Checking blacklist file /etc/ssh/blacklist.RSA-4096 debug1: identity file /home/jarlax/.ssh/id_rsa-cert type -1 debug1: identity file /home/jarlax/.ssh/id_dsa type -1 debug1: identity file /home/jarlax/.ssh/id_dsa-cert type -1 debug1: identity file /home/jarlax/.ssh/id_ecdsa type -1 debug1: identity file /home/jarlax/.ssh/id_ecdsa-cert type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_6.2 debug1: match: OpenSSH_6.2 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-4 debug2: fd 3 setting O_NONBLOCK debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie -hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp52 1-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v0 1@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc, aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc, aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96 ,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256 debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: none,zlib@openssh.com debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_setup: found hmac-md5 debug1: kex: server->client aes128-ctr hmac-md5 none debug2: mac_setup: found hmac-md5 debug1: kex: client->server aes128-ctr hmac-md5 none debug1: sending SSH2_MSG_KEX_ECDH_INIT debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ECDSA xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: Host '[le_serveur.ici]:443' is known and matches the ECDSA host key. debug1: Found key in /home/jarlax/.ssh/known_hosts:1 debug1: ssh_ecdsa_verify: signature correct debug2: kex_derive_keys debug2: set_newkeys: mode 1 debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug2: set_newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: Roaming not allowed by server debug1: SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: /home/jarlax/.ssh/id_rsa (0xb8234230) debug2: key: /home/jarlax/.ssh/id_dsa ((nil)) debug2: key: /home/jarlax/.ssh/id_ecdsa ((nil)) debug1: Authentications that can continue: publickey,password debug1: Next authentication method: publickey debug1: Offering RSA public key: /home/jarlax/.ssh/id_rsa debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey,password debug1: Trying private key: /home/jarlax/.ssh/id_dsa debug1: Trying private key: /home/jarlax/.ssh/id_ecdsa debug2: we did not send a packet, disable method debug1: Next authentication method: password jarlax@le_serveur.ici's password: debug2: we sent a password packet, wait for reply debug1: Authentications that can continue: publickey,password Permission denied, please try again. jarlax@le_serveur.ici's password: debug2: we sent a password packet, wait for reply debug1: Authentications that can continue: publickey,password Permission denied, please try again. jarlax@le_serveur.ici's password: debug2: we sent a password packet, wait for reply debug1: Authentications that can continue: publickey,password debug2: we did not send a packet, disable method debug1: No more authentication methods to try. Permission denied (publickey,password).

Encore :think:

~ $ cat /etc/ssh/sshd_config 

[code]cat /etc/ssh/ssh_config

This is the ssh client system-wide configuration file. See

ssh_config(5) for more information. This file provides defaults for

users, and the values can be changed in per-user configuration files

or on the command line.

Configuration data is parsed as follows:

1. command line options

2. user-specific file

3. system-wide file

Any configuration value is only changed the first time it is set.

Thus, host-specific definitions should be at the beginning of the

configuration file, and defaults at the end.

Site-wide defaults for some commonly used options. For a comprehensive

list of available options, their meanings and defaults, please see the

ssh_config(5) man page.

Host *

ForwardAgent no

ForwardX11 no

ForwardX11Trusted yes

RhostsRSAAuthentication no

RSAAuthentication yes

PasswordAuthentication yes

HostbasedAuthentication no

GSSAPIAuthentication no

GSSAPIDelegateCredentials no

GSSAPIKeyExchange no

GSSAPITrustDNS no

BatchMode no

CheckHostIP yes

AddressFamily any

ConnectTimeout 0

StrictHostKeyChecking ask

IdentityFile ~/.ssh/identity

IdentityFile ~/.ssh/id_rsa

IdentityFile ~/.ssh/id_dsa

Port 22

Protocol 2,1

Cipher 3des

Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc

MACs hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160

EscapeChar ~

Tunnel no

TunnelDevice any:any

PermitLocalCommand no

VisualHostKey no

ProxyCommand ssh -q -W %h:%p gateway.example.com

SendEnv LANG LC_*
HashKnownHosts yes
GSSAPIAuthentication yes
GSSAPIDelegateCredentials no[/code]

On se croise …

[quote=“BelZéButh”]Grrr …

Encore :think:

~ $ cat /etc/ssh/sshd_config 

Ne viens pas me dire que tu ne la pas … client/serveur ==> il est présent ![/quote]

~ #  find / -type f -name "*ssh*"

:laughing: chassé croisé

ls -la /etc/ssh -rw-r--r-- 1 root root 133K Feb 8 22:31 moduli -rw-r--r-- 1 root root 1.7K Feb 8 22:31 ssh_config


Et.

[code]~ #  find / -type d -name "*ssh*"[/code]

Et.

Avant dernier :

Roaming not allowed by server ???

vire la clef “id_ecdsa” de ~/.ssh (met la dans un autre dossier en attendant) et re-essaye de te connecter, ça peut être lier à ça … suivant la conf du serveur distant

et en passant, je persiste avec des précisions, sur la sortie d’un “ls -FlN” par ex.
l’étoile signifie bien qu’il sont exécutable les fichiers (chez moi en tout cas …)

ls -FlN Documents/scripts/ total 72 -rw------- 1 ben ben 916 juin 10 00:24 aboutDebian.sh -rwx------ 1 ben ben 101 juin 30 10:22 devilSpie.sh* -rwx------ 1 ben ben 500 juin 19 18:42 fullSize.sh* -rwx------ 1 ben ben 460 juin 13 01:43 getRevID.sh*

(ps: r.a.b d’avoir le dernier mot ^^)

[quote=“ricardo”]Avant dernier :

Ou ça ?

[quote=“jarlax”]ls -la ~/.ssh
-rw------- 1 jarlax jarlax 3.3K Jun 28 13:18 id_rsa
-rw-r–r-- 1 jarlax jarlax 444 Jul 3 10:51 known_hosts
-rw------- 1 jarlax jarlax 744 Jun 28 13:18 id_rsa.pub[/quote]

Une connexion depuis chez moi, mode debug, rien à voir … :whistle:

debug2: key: /home/user/.ssh/id_ecdsa ((nil))

# find / -type f -name "*ssh*" /home/jarlax/.lesshst /home/jarlax/.config/cairo-dock/themes/MeeGo/icons/gnome-fs-ssh.png /home/test/.config/Clementine/networkcache/data7/0/2sqsshpp.d /usr/lib/codecs/vsshdsd.dll /usr/lib/codecs/vssh264dec.dll /usr/lib/codecs/vssh264core.dll /usr/lib/codecs/vssh264.dll /usr/lib/ruby/1.9.1/rake/contrib/sshpublisher.rb /usr/lib/ssh/x11-ssh-askpass /usr/lib/openssh/ssh-keysign /usr/lib/openssh/ssh-pkcs11-helper /usr/lib/python2.7/dist-packages/mercurial/sshrepo.pyc /usr/lib/python2.7/dist-packages/mercurial/sshserver.pyc /usr/lib/python2.7/dist-packages/paramiko//home/jarlax/.icons/starcraft/cursors/crosshairssh_exception.pyc /usr/lib/python2.7/dist-packages/bzrlib/transport/ssh.pyc /usr/lib/i386-linux-gnu/libssh2.so.1.0.1 /usr/lib/i386-linux-gnu/libssh.so.4.2.4 /usr/lib/i386-linux-gnu/libssh_threads.so.4.2.4 /usr/lib/python2.6/dist-packages/mercurial/sshrepo.pyc /usr/lib/python2.6/dist-packages/mercurial/sshserver.pyc /usr/lib/python2.6/dist-packages/paramiko/ssh_exception.pyc /usr/lib/python2.6/dist-packages/bzrlib/transport/ssh.pyc /usr/share/app-install/desktop/ksshaskpass.desktop /usr/share/app-install/desktop/clusterssh.desktop /usr/share/app-install/desktop/hotssh.desktop /usr/share/app-install/desktop/bssh.desktop /usr/share/app-install/icons/ssh-askpass-gnome.png /usr/share/app-install/icons/hotwire-openssh.png /usr/share/app-install/icons/_usr_share_pixmaps_clusterssh-32x32.xpm /usr/share/man/man5/ssh_config.5.gz /usr/share/man/man1/x11-ssh-askpass.1x.gz /usr/share/man/man1/ssh-vulnkey.1.gz /usr/share/man/man1/ssh-keyscan.1.gz /usr/share/man/man1/ssh-argv0.1.gz /usr/share/man/man1/ssh-agent.1.gz /usr/share/man/man1/ssh.1.gz /usr/share/man/man1/ssh-copy-id.1.gz /usr/share/man/man1/ssh-keygen.1.gz /usr/share/man/man1/ssh-add.1.gz /usr/share/man/man8/ssh-keysign.8.gz /usr/share/man/man8/hg-ssh.8.gz /usr/share/man/man8/ssh-pkcs11-helper.8.gz /usr/share/pyshared/mercurial/sshrepo.py /usr/share/pyshared/mercurial/sshserver.py /usr/share/pyshared/paramiko/ssh_exception.py /usr/share/pyshared/bzrlib/transport/ssh.py /usr/share/celestia/extras-standard/iss/textures/medres/isshand.jpg /usr/share/drbl/sbin/drbl-gen-ssh-host-keys /usr/share/drupal7/includes/filetransfer/ssh.inc /usr/share/bash-completion/completions/ssh-copy-id /usr/share/bash-completion/completions/sshfs /usr/share/bash-completion/completions/ssh /usr/share/bash-completion/completions/ssh-add /usr/share/bash-completion/completions/sshmitm /usr/share/bash-completion/completions/sshow /usr/share/lintian/overrides/openssh-client /usr/share/lintian/overrides/libssh-4 /usr/share/mime/inode/vnd.kde.service.sftp-ssh.xml /usr/share/mime/inode/vnd.kde.service.ssh.xml /usr/share/mime/inode/vnd.kde.service.udisks-ssh.xml /usr/share/xul-ext-downloadstatusbar/chrome/content/colorPicker/colourPickerCrosshair.gif /usr/share/lxc/templates/lxc-sshd /usr/share/gimp/2.0/gimpressionist/Presets/Crosshatch /usr/share/doc/python-urwid/examples/twisted_serve_ssh.tac /usr/share/doc/python-urwid/examples/twisted_serve_ssh.py.gz /usr/share/doc/python-paramiko/docs/paramiko.ssh_exception-module.html /usr/share/doc/python-paramiko/docs/paramiko.ssh_exception-pysrc.html /usr/share/doc/python-paramiko/docs/paramiko.ssh_exception.PartialAuthentication-class.html /usr/share/doc/python-paramiko/docs/toc-paramiko.ssh_exception-module.html /usr/share/doc/HOWTO/en-txt/ppp-ssh.gz /usr/share/doc/zsh/examples/ssh_completion2.gz /usr/share/doc/zsh/examples/ssh_completion.gz /usr/share/doc/ppp/examples/scripts/options-ssh-loc /usr/share/doc/ppp/examples/scripts/ppp-on-ssh /usr/share/doc/ppp/examples/scripts/options-ssh-rem /usr/share/doc/avahi-daemon/examples/ssh.service /usr/share/doc/avahi-daemon/examples/sftp-ssh.service /usr/share/zsh/functions/Completion/Unix/_ssh /usr/share/zsh/functions/Completion/Unix/_cssh /usr/share/zsh/functions/Completion/Linux/_sshfs /usr/share/perl5/URI/ssh.pm /usr/share/vim/vim73/ftplugin/sshconfig.vim /usr/share/vim/vim73/syntax/sshdconfig.vim /usr/share/vim/vim73/syntax/sshconfig.vim /usr/share/inkscape/extensions/color_lesshue.inx /usr/share/inkscape/extensions/color_lesshue.py /usr/share/icons/nuoveXT2/48x48/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/36x36/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/32x32/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/22x22/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/16x16/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/128x128/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/72x72/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/64x64/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/24x24/places/folder-remote-ssh.png /usr/share/icons/nuoveXT2/96x96/places/folder-remote-ssh.png /usr/bin/hg-ssh /usr/bin/ssh-keyscan /usr/bin/ssh-copy-id /usr/bin/ssh-keygen /usr/bin/ssh /usr/bin/ssh-agent /usr/bin/ssh-argv0 /usr/bin/ssh-vulnkey /usr/bin/ssh-add /lib/live/config/1170-openssh-server /var/lib/dpkg/alternatives/ssh-askpass /var/lib/dpkg/info/ssh-askpass.postinst /var/lib/dpkg/info/openssh-client.prerm /var/lib/dpkg/info/ssh-askpass.md5sums /var/lib/dpkg/info/libssh2-1:i386.postinst /var/lib/dpkg/info/libssh-4:i386.postinst /var/lib/dpkg/info/libssh-4:i386.md5sums /var/lib/dpkg/info/openssh-client.md5sums /var/lib/dpkg/info/openssh-client.preinst /var/lib/dpkg/info/libssh2-1:i386.shlibs /var/lib/dpkg/info/ssh-askpass.prerm /var/lib/dpkg/info/openssh-blacklist.md5sums /var/lib/dpkg/info/libssh2-1:i386.md5sums /var/lib/dpkg/info/openssh-blacklist-extra.list /var/lib/dpkg/info/libssh2-1:i386.postrm /var/lib/dpkg/info/libssh2-1:i386.list /var/lib/dpkg/info/openssh-client.postinst /var/lib/dpkg/info/libssh-4:i386.list /var/lib/dpkg/info/libssh-4:i386.shlibs /var/lib/dpkg/info/openssh-blacklist.preinst /var/lib/dpkg/info/openssh-blacklist.list /var/lib/dpkg/info/openssh-client.config /var/lib/dpkg/info/openssh-client.list /var/lib/dpkg/info/libssh-4:i386.symbols /var/lib/dpkg/info/libssh2-1:i386.symbols /var/lib/dpkg/info/ssh-askpass.list /var/lib/dpkg/info/ssh-askpass.conffiles /var/lib/dpkg/info/openssh-blacklist-extra.preinst /var/lib/dpkg/info/openssh-client.postrm /var/lib/dpkg/info/libssh-4:i386.postrm /var/lib/dpkg/info/openssh-client.conffiles /var/lib/dpkg/info/openssh-blacklist-extra.md5sums /var/cache/apt/archives/openssh-client_1%3a6.0p1-4_i386.deb /mnt/Jarlax/Media/Games/DiabloII/Bonus/Items/Uniques/Weapons/Bows/Endlesshail Double Bow.d2i /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh.not /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh.net /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/tuto_ssh.html /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh.n.not /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh-tutorial.pdf /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh-intro.pdf /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh-tuto1 /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/SSH_Tutorial_for_Linux_files/Gnome-session-ssh-add.png /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/remote-control-ssh.html /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/16-x11-forwarding-en-ssh-via-putty_files/openssh.png /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/mountrep-ssh.html /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/nopass-ssh.html /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/Tunnel SSH Farid KASMI_files/kookyoo_tuto-tunnel-ssh_putty-windows_01.PNG /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/Tunnel SSH Farid KASMI_files/kookyoo_tuto-tunnel-ssh_firefox_011.png /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/Tunnel SSH Farid KASMI_files/kookyoo_tuto-tunnel-ssh_gstm_03.png /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/Tunnel SSH Farid KASMI_files/kookyoo_tuto-tunnel-ssh_gstm_02.png /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/Tunnel SSH Farid KASMI_files/kookyoo_tuto-tunnel-ssh_firefox_02.PNG /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/Tunnel SSH Farid KASMI_files/kookyoo_tuto-tunnel-ssh_putty-windows_02.PNG /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/Tunnel SSH Farid KASMI_files/kookyoo_tuto-tunnel-ssh_gstm_01.png /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/SSH_Tutorial_for_Linux_files2/Gnome-session-ssh-add.png /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/16-x11-forwarding-en-ssh-via-putty.html /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh.pdf /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/ssh-tips /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/sshs /mnt/Jarlax/ssh.dbg /mnt/Jarlax/Culture/Sciences/Science Informatique/µ Tutos/My eBooks fr 2 By wo'z (docs informatique + manuel flash, fireworks, dreamweav,photoshop,/Protocole ssh.doc /etc/X11/Xsession.d/90x11-common_ssh-agent /etc/xdg/autostart/gnome-keyring-ssh.desktop /etc/ssh/ssh_config /opt/libreoffice4.0/program/syssh.uno.so

# find / -type d -name "*ssh*" /home/jarlax/.ssh /usr/lib/ssh /usr/lib/openssh /usr/share/ssh /usr/share/doc/openssh-blacklist-extra /usr/share/doc/ssh-askpass /usr/share/doc/libssh2-1 /usr/share/doc/openssh-blacklist /usr/share/doc/openssh-client /usr/share/doc/libssh-4 /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/tuto_ssh_files /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/remote-control-ssh_files /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/16-x11-forwarding-en-ssh-via-putty_files /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/mountrep-ssh_files /mnt/Jarlax/Technic/Howto/NetAdmin/0-Secu/SSH/websites/nopass-ssh_files /etc/ssh