Jump to content

Is the /root/.ssh of the pineapple mark IV supposed to be empty?


Scanner Martel

Recommended Posts

Hey all,

as the topic pretty much lays out, my question is whether the /root/.ssh of the pineapple mark IV supposed to be empty? theres no known_host, or anything else. i just re-flashed and still nothing. Im also having some problems with karma and the USB so im trying to figure out if theres like some files missing, or more likely my noobness is preventing me from getting all setup. Anyone whose willing to talk me through some of this stuff will receive no money, but when you die, on your deathbed you will receive total consciousness..... which would be nice. So ya, if you know about the host thing or you wana help a brother out leave a post.

Thanks.

-Scanner Martel

Link to comment
Share on other sites

Have you ssh'd to any other machines from your pineapple? If not then an empty /root/.ssh directory isn't a problem as you won't have any known hosts. If you have ssh'd to another system from root on your pineapple and you don't have a known hosts file then I would suggest that you start investigating further as that is a big security risk (known hosts is there to make you aware that something has changed at the host you are connecting to (a possible sign of a man-in-the-middle attack).

Link to comment
Share on other sites

No i havent gone anywhere from the pineapple yet so im not to worried about a security breach. I guess i was just wondering if the files should be there even if they were blank. Also, for secure ssh connection between my laptop and the pineapple would i just do it like i was trying to connect to any VPS? i mean could i use the putty keygen to create a key pair, and put the public key on the pineapple, etc? cuz it seams like the pineapple is set up to do the opposite as it has its own key generator to hand out its own public keys.

thanks for the feedback. I'm still very new to a lot of this stuff so sorry if these questions are a bit on the elementary side.

Link to comment
Share on other sites

If you already have a public/private key pair then you just need to take you public key and add it to the authorized_keys key file on your pineapple (assuming you are wanting to connect from your machine to the pineapple). If you don't already have a key pair or if you have a specific reason to wanting to use a different key pair to usual (plausible deniability?) then you can generate one using Putty's key generator or OpenSSH's ssh-keygen program.

Things you should know before doing this is that you need to get the permissions correct on the files on the pineapple (700 for the .ssh directory and 600 on the authorized_keys file). Also if you have your keys in the putty format then you will want to open it with putty's key generator program and cut and paste the public key from the box at the top (entitled "Public kye for pasting into OpenSSH authorized_keys file") as this will be in the correct format.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...