similar to: [Bug 237] New: Key authentication failed with SSH 2 / Path wrong

Displaying 20 results from an estimated 7000 matches similar to: "[Bug 237] New: Key authentication failed with SSH 2 / Path wrong"

2008 Nov 19
1
HELPA
I have a problem in ssh login without password Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2 [192.168.0.4 $] ssh-keygen -t dsa [192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh [192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys [192.168.0.2 $] chmod 700 .ssh [192.168.0.2 $] chmod 600 .ssh/authorized_keys [192.168.0.4 $] ssh id at 192.168.0.2
2002 Mar 26
0
[Bug 187] New: ssh-keygen not converting from and to SECSH standard correctly
http://bugzilla.mindrot.org/show_bug.cgi?id=187 Summary: ssh-keygen not converting from and to SECSH standard correctly Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh-keygen AssignedTo:
2003 Apr 02
6
[Bug 527] Bad packet length on SunOS 4.1.3U1
http://bugzilla.mindrot.org/show_bug.cgi?id=527 Summary: Bad packet length on SunOS 4.1.3U1 Product: Portable OpenSSH Version: 3.6p1 Platform: Sparc OS/Version: SunOS Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: jsr at
2008 Sep 19
2
[Bug 1526] New: SSH key prompt if public key missing and pubkey auth fails
https://bugzilla.mindrot.org/show_bug.cgi?id=1526 Summary: SSH key prompt if public key missing and pubkey auth fails Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P4 Component: ssh-agent AssignedTo:
2004 Sep 21
1
SFTP is prompting for password
Hi, I am facing a problem in migrating to SFTP from FTP for an unix based application. I have got 2 m/c, SRC (Source) m/c and TRG (Target) m/c. For SFTP connectivity, I created a Public-Key (ssh-keygen -t dsa) in src_usr1(user-id) at SRC m/c . Which created the necessary identification file (id_dsa & id_dsa.pub) andthen, I copied the id_dsa.pub into the file authorized_keys in
2001 Aug 08
1
AUTH_FAIL_MAX reached too early
This looks like a bug (ssh -v output from user included below). AUTH_FAIL_MAX is reached before all supported authentication methods are tried. One possible solution is to count authentication failures separately for each method tried, and disconnect if one fails more than <configurable> times. Btw: The exit status bug is fixed in the CVS version of OpenSSH, but I'm not very
2002 Mar 11
1
Problem ssh: Permission denied
Dear Sirs, I have installed openssh-3.1p1 in a RedHat-7.1 server (By default openssh-2.5.2), I have not problem in the installation but when treatment to login to this server leaves the following message to me: root at 192.168.100.1's password: Permission denied (publickey,password,keyboard-interactive). I have seen the file sshd_config and if this qualified so that it can enter like root.
2003 Oct 13
1
OpenSSH_3.7.1p2, Solaris 8: non-interactive authentication meth od prompts for a password
Hi, The OpenSSH_3.7.1p2, Solaris 8 case: non-interactive authentication method (publickey) works for root only ---------------------------------------------------------------------------- --------- We installed OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7c We need to copy a file by SFTP from App server to a DB server with passwordless method. [cbfe-dev-app01 (client), user cbfesit]
2002 Apr 03
0
Problems on ssh and Cygwin
Hi, I was given you name by a colleague of mine as someone who may be able to help me with ssh and Cygwin. I've set up Cygwin and ssh - but every time I run ssh it asks me for my password. I want to set this up so I can use keys for the user and host pair to stop this happening, but have had no success. The id_dsa.pub file generated by ssh-keygen actually starts with "ssh-dss",
2002 Jul 25
0
scp hangs
Hello, When running scp (from openssh-3.4p1) on our linux systems we are experiencing hangs after authentication. According to the debug messages, authentication succeeds but the file itself is not transferred. Openssh is built using OpenSSL 0.9.6d. The command scp foo 192.168.1.111:/tmp will hang until the connection times out. Below are the client and server side logs. An strace of the
2019 Jan 18
1
SSH SSO without keytab file
Thanks for the prompt reply! > I did see that you are using Administrator, and thats the problem. > Administrator is mapped to root ( most of the time ), > if you assigned Administrator UID = 0 then you have a problem, because only root = uid 0. > > Never ever give Administrator a UID/GID I am using tdb backend. It mapped administrator account to 12000:10000. > So try again
2001 Dec 17
1
disabling sftp authentication using openssh 2.9.9p2...
I'm trying to use sftp from a 2.9.9p2 client, connecting to a F-Secure 2.4.0 server, but consistently get the following. debug1: authentications that can continue: hostbased,publickey,password debug1: next auth method to try is publickey debug1: try privkey: /path/acct/.ssh/id_rsa debug1: try pubkey: /path/acct/.ssh/id_dsa debug1: authentications that can continue:
2002 Jan 04
2
Strange problem from "identical" hosts
Long post.. sorry. Ok.. I've got three systems, all running openssh-3.0.2p1. As a matter of fact, they were installed from the same built tree, so I know they are the same. Here's the deal. I've got three systems, call them source1, source2 and target. All are HP-UX 11.0 systems installed from the same tree. Source1 and source2 both have thier root rsa pub keys in target's
2007 Jan 03
1
sftp issue
I have problem in sftp using a user exn the sftp -v output is given below. Could someone help me in this? The user detail is as follows. The shell we are using is /bin/false is it creating problem? exn:x:2014:106::/newroot2/:/bin/false # sftp -v -v -v exn at hostname Connecting to OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004 debug1: Reading configuration data
2012 Jul 06
1
Can not login with key-exchange is chrooted sftp environment
Hi, We need to allow log in based on public key generated using ssh-keygen (rsa key) for SFTP with chroot (internal sftp). I am not able to log in with just key exchange. I can login using password. I am able to log-in with out password for an ssh session unlike sftp session. Is there a way to login with key-exchange only for internal-sftp with chroot? Here is the trace OpenSSH_3.9p1, OpenSSL
2001 Apr 04
0
Heh?
On Tue, 3 Apr 2001, Niels Provos wrote: > Paul, something is broken in your openssh install. Definately. But is it the client or the server? I've sent it to the portable OpenSSH bug address. I'm using OpenSSH 2.5.2p2-1.7 on a RedHat 7.0 with all updates. Sometimes I can login fine, and sometimes I can't. It actually seems to almost alternate,
2001 May 04
1
2.9: RSAAuthentication problems
I'm using an OpenBSD 2.9 snapshot on i386. "ssh -V" reveals OpenSSH_2.9, yada yada. I generated a keypair using ssh-keygen and accepting defaults. I copied the public key to another box, stuck it in ~/.ssh/authorized_keys with host restriction and then tried to use it. Failed. Removed the host restriction, still failed. Just get asked for password. So I cut out the extra box.
2004 Sep 14
0
Key authentication -- not working
I'm using OpenSSH_3.7.1p2 on the client side and OpenSSH_2.9p2 on the server side. (The client can be upgraded easily; upgrading the server would be a bit of a hassle.) My client is correctly configured to use key authentication. I can log in to many servers using my key, just not this particular one. This server does have "PermitRootLogin" set to "yes". Client
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter appears to be getting confused. This is using a rh62 system with the openssh-2.9p2-1 rpms... On the client side... [matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config RhostsAuthentication no RhostsRSAAuthentication no HostbasedAuthentication no RSAAuthentication no PubkeyAuthentication yes
2002 Oct 01
1
ssh with iptables and equalize
Hi everyone, I have a configuration for a router that load-balances between two ISPs. What happens is that if a source-destination combination is looked up, one of the two gateways will be chosen, and further lookups will stay on that gateway until the chosen combination "stales" out. Web browsing works, ftp works, kazaa and other applications work. ssh on windows (using putty) works.