similar to: SSH Commands Initiated from Apache Fail

Displaying 20 results from an estimated 40000 matches similar to: "SSH Commands Initiated from Apache Fail"

2002 Mar 11
1
Problem ssh: Permission denied
Dear Sirs, I have installed openssh-3.1p1 in a RedHat-7.1 server (By default openssh-2.5.2), I have not problem in the installation but when treatment to login to this server leaves the following message to me: root at 192.168.100.1's password: Permission denied (publickey,password,keyboard-interactive). I have seen the file sshd_config and if this qualified so that it can enter like root.
2002 May 08
0
[Bug 237] New: Key authentication failed with SSH 2 / Path wrong
http://bugzilla.mindrot.org/show_bug.cgi?id=237 Summary: Key authentication failed with SSH 2 / Path wrong Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2008 Sep 19
2
[Bug 1526] New: SSH key prompt if public key missing and pubkey auth fails
https://bugzilla.mindrot.org/show_bug.cgi?id=1526 Summary: SSH key prompt if public key missing and pubkey auth fails Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P4 Component: ssh-agent AssignedTo:
2014 Apr 30
1
SSH command line behavior with explicit identity file
Hello, I got a trouble with ssh command line when investigating a connection issue to a (Stash/Git) server. When invoking "ssh -p 7999 -i /path/to/my/id_dsa git at stashserver" I just got the answer "Permission denied (publickey)." I had to enable traces: "ssh -t -p 7999 -i /path/to/my/id_dsa git at stashserver" to understand why: debug1: Server accepts key: pkalg
2009 Jul 25
1
Ordering of key offers with "ssh -i"
Hi Is it expected behaviour that when using "ssh -i", the key specified in the "-i" option is only sent to the server *after* trying all other keys in ~/.ssh ? I couldn't find anything about this in the manual, and it seems like surprising behaviour to me. It can be the cause of unexpected failures in some cases, if a server has MaxAuthTries set to a value which is
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387 Summary: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only" Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: major
2003 Sep 17
1
[Bug 666] 'BatchMode yes' makes ssh(1) look for /usr/local/etc/ssh_known_hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=666 Summary: 'BatchMode yes' makes ssh(1) look for /usr/local/etc/ssh_known_hosts Product: Portable OpenSSH Version: 3.7.1p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: critical Priority: P2 Component: sshd
2001 Nov 15
1
ssh -2 and hostbasedauth
Hi, I'm trying to figure out how to read OpenSSH's log files (to assist our people in diagnosing "why is it always asking me for passwords"). All clients and servers are 3.0p1. First: server does not have the client's RSA2 key in known_host. debug1: done: ssh_kex2. debug1: send SSH2_MSG_SERVICE_REQUEST debug1: service_accept: ssh-userauth debug1: got
2013 Jun 05
3
[Bug 2118] New: ssh-copy-id hangs
https://bugzilla.mindrot.org/show_bug.cgi?id=2118 Bug ID: 2118 Summary: ssh-copy-id hangs Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at mindrot.org
2016 Oct 24
1
SSH fail to login due to hang over after authenticated.
Can you confirm if the problem is specific to the ssh client, or the ssh server? (Try to ssh into the same server from different client, and to some different server from the same client) On Mon, Oct 24, 2016 at 9:41 PM, Jin Li <lijin.abc at gmail.com> wrote: > Hi OpenSSH, > > I encountered that SSH will hang over after I input the password. > Could you help show me how to
2000 Nov 30
1
Problem and Patch: Multiple keys in ssh.com V2 agent
Hello! I recently discoverd a problem with ssh.com's ssh-agent2 and OpenSSH: If I have more than one key in my agent, then the agent tries to authenticicate me with every one of them at the OpenSSH server; but none of them is a valid key for that server. The Problem is that the Server increments the authctxt->attempt at every of that tries. So even if you want to login with a password at
2015 Jul 18
2
How to ssh to a server via an intermediate server with X11 forwarding?
On Sun, Jul 5, 2015 at 3:26 AM, Damien Miller <djm at mindrot.org> wrote: > On Sat, 4 Jul 2015, Peng Yu wrote: > >> I tried the following command. >> >> ssh -Y -t intermediate -- ssh -Y dest >> >> But it shows the following error message. Does anybody know how to fix >> the problem? Thanks. > > ssh -oProxyCommand="ssh -W %h:%p
2001 Nov 30
1
Authentication response too long with protocol 2 and ssh 3.0.1p1
Hi, I get the following, having built openssh 3.0.1p1 on a linux system - this is the result of trying to ssh to localhost. OpenSSH_3.0.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090601f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Seeding random number generator debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: restore_uid debug1:
2014 Apr 16
6
[Bug 2229] New: ssh adds and offers private key twice in certain constellations
https://bugzilla.mindrot.org/show_bug.cgi?id=2229 Bug ID: 2229 Summary: ssh adds and offers private key twice in certain constellations Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: minor Priority: P5 Component: ssh
2005 Nov 02
1
sftp/scp hangs at connection, but ssh is OK
On 2005-10-30 16:46:11 +0100, Martin Schr?der wrote: > I've read the FAQ and googled, but I'm still stymied: > ssh localhost works, but scp and sftp both hang. > > ssh is OpenSSH_4.2p1, OpenSSL 0.9.6c [engine] 21 dec 2001 > > The last lines of an "scp -4 -vvv .bashrc localhost:/tmp/" are: > ---------------------------------- > debug2: mac_init: found
2002 Apr 03
0
Problems on ssh and Cygwin
Hi, I was given you name by a colleague of mine as someone who may be able to help me with ssh and Cygwin. I've set up Cygwin and ssh - but every time I run ssh it asks me for my password. I want to set this up so I can use keys for the user and host pair to stop this happening, but have had no success. The id_dsa.pub file generated by ssh-keygen actually starts with "ssh-dss",
2006 Apr 23
1
[Bug 1185] remote ssh command runs very slow on windows 2003
http://bugzilla.mindrot.org/show_bug.cgi?id=1185 Summary: remote ssh command runs very slow on windows 2003 Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: Cygwin on NT/2k Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org
2011 Nov 28
1
virt-manager / ssh (publickey)
Good day All, I have experienced the following ... I have a rhel 6.1 server running qemu-kvm. I have setup my desktop for a publickey login (root user) to said server so that I may manage the server (qemu-kvm) via the desktop with virt-manager. However, I connect just fine, but cannot create vm's. I get : "No hypervisor options where found for this connection" My laptop does run
2002 Aug 12
1
PermitRootLogin=forced-commands-only does not work with UsePrivilegeSeparation=yes
Using openssh-3.4p1 on Linux I noticed that PermitRootLogin=forced-commands-only does not work if UsePrivilegeSeparation is enabled; but it does work if privsep is disabled. Here are excerpts of debug from the server. -----------UsePrivilegeSeparation DISABLED------- ... Found matching DSA key: 56:9d:72:b0:4f:67:2e:ed:06:e7:41:03:e2:86:52:0d^M debug1: restore_uid^M debug1: ssh_dss_verify:
2002 Jul 17
1
[Bug 357] SSH does not handle "Protocol" option in ~/.ssh/options properly
http://bugzilla.mindrot.org/show_bug.cgi?id=357 ------- Additional Comments From dfs at roaringpenguin.com 2002-07-18 00:56 ------- Sorry; my illustrated output for the second case was wrong. It should look like this: $ ssh -v -2 shevy OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f debug1: Reading configuration data /home/dfs/.ssh/config debug1: Applying options for * debug1: