Displaying 20 results from an estimated 10000 matches similar to: "sorry for my last post"
2002 Nov 25
2
weird behaviour of commands option : bug or not ?
Hello
I think I've found a bug but since no one replied to me on comp.security.ssh,
I'll try my luck here.
On my client, PreferredAuthentications is set to publickey,password.
When using the commands option in authorized_keys file like
command="ls" ssh-dss <key>... it is supposed to connect using the private key
associated with <key>, perform ls and then quits.
2010 Dec 31
2
happy new years ssh key problem :)
Hi List,
Happy New Years and I was hoping to get some help on an ssh issue
that I am having. For some reason I am unable to scp to hosts on this
network using RSA keys. Here is what I am doing/what is going on;
scp the public key to remote host
[amandabackup at VIRTCENT18 ~]$ scp ~/.ssh/id_rsa_amdump.pub amandabackup at lb1:~
amandabackup at lb1's password:
id_rsa_amdump.pub
2010 Dec 31
1
amanda backup ssh key
hello list,
I am attempting to ssh via a user account setup for amanda backups
from the backup server to the test backup client. AFAIK everything is
setup correctly yet when I ssh as the user to the client I have to
type the password. the public key is in the authorized_keys file of
the client and permissions all seem correct.
Here is a verbose output of the ssh session
[amandabackup at
2002 Aug 09
0
Automation of public/private key generation
Hi all,
I wrote a small script (developed and testet on Solaris 8), which
automates the generation and installation of the steps needed to put
keys in place. I you are interested to take it, feel free to do it.
--
*** Freundliche Gruesse **** Best regards ***
Anton Burkhalter
Dipl. El. Ing. HTL
Mobile:+41(0)78 844-0290
mailto:anton.burkhalter at gmx.net
2002 Aug 01
1
[Bug 375] New: sshd core dumping with msg "Cannot delete credentials"
http://bugzilla.mindrot.org/show_bug.cgi?id=375
Summary: sshd core dumping with msg "Cannot delete credentials"
Product: Portable OpenSSH
Version: 3.1p1
Platform: Sparc
OS/Version: Solaris
Status: NEW
Severity: major
Priority: P2
Component: sshd
AssignedTo: openssh-unix-dev at mindrot.org
2007 Jun 01
2
Need to sftp with automatic login from 1 aix machine to another, the id on the target is a DCE(DFS) id
Hi,
I had a question and can not find out on the web where anyone might have
done this. I am sftping
between one AIX machine and another using automatic login. I have created
the id_rsa.pub on the
source server and added it to the /.ssh/authorized_keys file on the target
server. The problem we
are having seems to be that because the target id is a DCE(DFS) id and it's
home directory is
2004 Sep 21
1
SFTP is prompting for password
Hi,
I am facing a problem in migrating to SFTP from FTP
for an unix based application.
I have got 2 m/c, SRC (Source) m/c and TRG (Target)
m/c.
For SFTP connectivity, I created a Public-Key
(ssh-keygen -t dsa) in src_usr1(user-id) at SRC m/c .
Which created the necessary identification file
(id_dsa & id_dsa.pub) andthen,
I copied the id_dsa.pub into the file authorized_keys
in
2008 Jan 31
1
RFC: ssh-copy-id tweaks
I'd like to propose a couple of tweaks to ssh-copy-id:
o Change the default ID_FILE from identity.pub to id_dsa.pub or perhaps
{id_dsa,id_rsa,identity}.pub to cover all the bases, although the
patch below deals only with id_dsa.pub - it would need some more
tweaking to deal with more than one (possibly non-existent) file.
o If the destination authorized_keys file already contains the
2008 Nov 19
1
HELPA
I have a problem in ssh login without password
Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2
[192.168.0.4 $] ssh-keygen -t dsa
[192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh
[192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys
[192.168.0.2 $] chmod 700 .ssh
[192.168.0.2 $] chmod 600 .ssh/authorized_keys
[192.168.0.4 $] ssh id at 192.168.0.2
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387
Summary: command="" in authorized_keys fails when sshd_config has
"PermitRootLogon forced-commands-only"
Product: Portable OpenSSH
Version: -current
Platform: All
OS/Version: Linux
Status: NEW
Severity: major
2013 Nov 12
0
OpenSSH 6.4 connection to Cisco 6506 routers/switches fails
Just upgraded to OpenSSH_6.4 with OpenSSL 1.0.1e and libz.so.1.2.8.
Now some (but not all) Cisco router logins hang:
kraken> ssh -vv -l noc XXX-mgmt.gw
OpenSSH_6.4, OpenSSL 1.0.1e 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 50: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to XXX-mgmt.gw [10.12.0.1] port 22.
2006 Mar 02
4
[Bug 1167] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1167
Summary: sftp fails to HP - UX os even when pubic keys are
present in HP-UX
Product: Portable OpenSSH
Version: 3.7.1p2
Platform: Other
OS/Version: HP-UX
Status: NEW
Keywords: help-wanted
Severity: major
Priority: P2
Component:
2006 Mar 02
1
[Bug 1168] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1168
Summary: sftp fails to HP - UX os even when pubic keys are
present in HP-UX
Product: Portable OpenSSH
Version: 3.7.1p2
Platform: Other
OS/Version: HP-UX
Status: NEW
Keywords: help-wanted
Severity: major
Priority: P2
Component:
2006 Mar 03
1
[Bug 1170] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1170
Summary: sftp fails to HP - UX os even when pubic keys are
present in HP-UX
Product: Portable OpenSSH
Version: 3.7.1p2
Platform: Other
OS/Version: HP-UX
Status: NEW
Keywords: help-wanted
Severity: major
Priority: P2
Component:
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 03:19, Darren Tucker wrote:
>
> Yes. Debugging something on a system you can't interact with is hard
> enough without having information withheld.
>
I'll run again and add the relevant unedited texts as attachments.
There is nothing in /var/log/secure.
Also a diff between the config.h 's without and with --with-ssh1 is
attached.
I have a centos-6.7 under
2009 Feb 06
3
Hung connection over Juniper Tunnel
Hello list!
So I recently reconfigured our office network to allow a permanent VPN
connection to our data center. This consists of a Juniper SSG-520
connected via a tunnel to a Juniper Netscreen-25 over a 100M leased
NTT VPN (yes I'm tunneling over the VPN as it's the only way to make
it routable.) Here is where OpenSSH come in. When I try and ssh to a
machine on the other end
2015 Jul 18
2
can't ssh into C7 host
hey guys,
Yesterday I had no trouble loggging into this database host. But today for
some reason I can't log in using my RSA key and password authentication
doesn't work either.
I am able to log onto the host via console. And I was able to grab the ssh
config file. Here it is:
[root at db1 ~]# grep -v '#' /etc/ssh/sshd_config |sed '/^\s*$/d'
HostKey
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter
appears to be getting confused. This is using a rh62 system with the
openssh-2.9p2-1 rpms...
On the client side...
[matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config
RhostsAuthentication no
RhostsRSAAuthentication no
HostbasedAuthentication no
RSAAuthentication no
PubkeyAuthentication yes
2008 Sep 19
2
[Bug 1526] New: SSH key prompt if public key missing and pubkey auth fails
https://bugzilla.mindrot.org/show_bug.cgi?id=1526
Summary: SSH key prompt if public key missing and pubkey auth
fails
Product: Portable OpenSSH
Version: 5.1p1
Platform: Other
OS/Version: Mac OS X
Status: NEW
Severity: normal
Priority: P4
Component: ssh-agent
AssignedTo:
2002 Jul 25
0
scp hangs
Hello,
When running scp (from openssh-3.4p1) on our linux systems we are
experiencing hangs after authentication. According to the debug
messages, authentication succeeds but the file itself is not
transferred. Openssh is built using OpenSSL 0.9.6d.
The command
scp foo 192.168.1.111:/tmp
will hang until the connection times out.
Below are the client and server side logs. An strace of the