• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Plesk and SSH authorized_keys

S

saschahb

Guest
hi,

normally logging into the ssh-account without password but with ssh-publickey does not work because the home directory of each plesk user is write-protected.

But for all of us who want to provide this feature to users I will show you a little quick and dirty workaround. Perhaps you'll be happy with it ;)

- Edit /etc/ssh/sshd_config (this is the debian sshd-config file. Perhaps it is called a little bit different in other linux distros)
- Add this line or change on existing one to this:
AuthorizedKeysFile %h/private/.ssh/authorized_keys
(the .ssh directory isn't expected within the root-homedir anymore. Now sshd searches within the private directory of each user)
- save and restart the sshd

to add an authorized keys file all users have to do the following:
- login to their account
- cd private
- mkdir .ssh
- chmod og-xrw .ssh (important!)
- now they have to copy their authorized_keys file to this directory

voila! it is done...

greets
Sascha
 
Hey indeed !! That's some great info !

Thanks for sharing that with the rest :)

I came across the same problem .. but never looked further to solve it.

Thanks again mate !
 
Back
Top