Search results

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. hutchinsfairy

    Publickey authentication *from* Asus(merlin) router

    Yes, this is pretty much what I'm doing with the router. I have a single, non standard, port open on the WAN side which accepts SSH with publickey auth only. I can now use the router as my jump box to access the home network. I'm going to setup an OpenVPN server as well but for most things SSH...
  2. hutchinsfairy

    Publickey authentication *from* Asus(merlin) router

    I've actually been able to get this to work as per my previous post. The only bit I'm struggling with now is getting the Alias to persist between reboots. Sorry for wasting your time!
  3. hutchinsfairy

    Publickey authentication *from* Asus(merlin) router

    OK, I'm actually getting there on this one. First, I have to use dropbearkey rather than ssh-keygen to generate the files: cd /tmp/home/root/.ssh /usr/bin/dropbearkey -f id_rsa -t rsa /usr/bin/dropbearkey -y -f id_rsa > id_rsa.pub chmod 600 id_rsa chmod 644 id_rsa.pub Then I copied id_rsa.pub...
  4. hutchinsfairy

    Publickey authentication *from* Asus(merlin) router

    I'm ssh-ing into my router from elsewhere so I'm not actually on my LAN when I'm trying to do it. I could open yet another port in the firewall but it becomes complicated because all other traffic for the target device (a microserver) is being sent via a VPN.
  5. hutchinsfairy

    Publickey authentication *from* Asus(merlin) router

    Apologies if I have missed this elsewhere. It is difficult to search the forum when most of the terms get excluded for being too short (i.e. ssh, rsa)! I have successfully got my RT-N66U (FW:378.55_0) to run SSHD and can login remotely using publickey authentication. What I am now struggling...
  6. hutchinsfairy

    Entering data for "SSH Authentication key" kills router..

    Thanks for your help so far. I have now managed to resolve this to my satisfaction: Via the web GUI I enter a single key and click "Apply" SSH onto the Asus router and create a new file "/jffs/scripts/authorized_keys" containing all the rest of my SSH keys Create a second file...
  7. hutchinsfairy

    Entering data for "SSH Authentication key" kills router..

    Thank you for responding! I don't fully understand where this buffer limitation would come into affect. Should it work for example to add an /jffs/scripts/services-start script to update the authorized_keys file each boot or would that break things when I tried to load the GUI? Also, could I...
  8. hutchinsfairy

    Entering data for "SSH Authentication key" kills router..

    Sorry to necro an old thread but I am having this exact issue and would love to know if you ever found a solution. I want to include 5-10 RSA public keys (4096 bits) and this seems to break the router.
  9. hutchinsfairy

    DDNS - duckdns.org

    I have a slight variant of that working where it captures and tests the response from DuckDNS. Otherwise I found that the script always signaled a success, even if the update hadn't occurred: #!/bin/sh result=$(curl -k --url "https://www.duckdns.org/update?domains=<DOMAIN>&token=<TOKEN>&ip=")...
Top