similar to: SFTP is prompting for password

Displaying 20 results from an estimated 1000 matches similar to: "SFTP is prompting for password"

2001 May 04
1
2.9: RSAAuthentication problems
I'm using an OpenBSD 2.9 snapshot on i386. "ssh -V" reveals OpenSSH_2.9, yada yada. I generated a keypair using ssh-keygen and accepting defaults. I copied the public key to another box, stuck it in ~/.ssh/authorized_keys with host restriction and then tried to use it. Failed. Removed the host restriction, still failed. Just get asked for password. So I cut out the extra box.
2011 May 18
1
Problem SSHing to HP ILO SSH-2.0-mpSSH_0.1.0 with 5.8p1
Hi everyone, We are recently seeing a problem with OpenSSH 5.8p1 and SSH to ILO cards running SSH-2.0-mpSSH_0.1.0. This has previously worked with OpenSSH 5.5p1 (last known version for us to work). ssh ilohost -vvv gives the following on 5.8p1: debug1: Reading configuration data /etc/ssh/ssh_config debug1: Applying options for * debug1: Applying options for *.* debug2: ssh_connect: needpriv 0
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387 Summary: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only" Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: major
2010 Jan 28
1
Possible issue with stdio forwarding
Greetings, I've been doing a little testing with the stdio forwarding support added in recent snapshots and have encountered one possible issue. First, I should say that this feature generally seems to work. However, I haven't been able to get it to work when connecting to a server running SSH.COM's product. The config file I am using is fairly simple: Host sfe1 LogLevel debug3
2014 Jan 24
1
Question Reagrding open SSH
Hi Team, I have a question regarding open ssh issue. We have a SFTP automate process to upload file at customer server using ssh key based authentication. But some simultaneously process going in hung state. I have enable verbose mode but I am not able to understand that log. Can you please let us know by below log why we are facing this issue? While process going in hung state:-
2002 Oct 15
1
ssh output
Both systems are running RH 7.3 with a compiled copy of 3.4p1 with pam support enabled via configure root at vlan root]# ssh -v -v -v root at 207.62.147.3 OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /usr/local/etc/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1:
2007 Feb 08
1
bug(?) with OpenSSH 4.4+ and large DSA ID keys
Please pardon me if this is the wrong place, or operator error/ retardation is involved. Any help is sincerely appreciated. fatal: mm_request_receive_expect: read: rtype 12 != type 24 For some reason, three (two OpenBSD/i386 and one OpenBSD/sparc64) of my four identically-configured SSH daemons cough up the above error when I try to authenticate using a big (4096-bit) DSA key from the
2010 Sep 09
1
ssh hangs up
Hi All, I set a cron to connect to a a server in every 10 minutes. Sometimes it hangs up and I can not find why. (Once or twice a day) I tried to set ServerAliveCountMax 3 and ServerAliveInterval 15 in ssh_config without any success. The only way to continue is killing the ssh process. How can I solve this? Any other ssh option that could help? What happens or should happen when it hangs?
2006 Mar 02
1
[Bug 1168] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1168 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2006 Mar 03
1
[Bug 1170] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1170 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2006 Mar 02
4
[Bug 1167] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1167 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2003 Aug 26
6
Bad packet length error
Hi, I am running sshd (openssh-2.9p2) on a power-pc LynxOS box, and am connecting from a ssh client (openssh-2.9p2) on an x86 Linux box. This works fine for ssh protocol version 1, but am getting the below error for ssh v2: Disconnecting: Bad packet length -857542839. I am also attaching the complete debug traces from sshd & ssh below. I am not sure if this is an "endian" issue.
2012 Jul 06
1
Can not login with key-exchange is chrooted sftp environment
Hi, We need to allow log in based on public key generated using ssh-keygen (rsa key) for SFTP with chroot (internal sftp). I am not able to log in with just key exchange. I can login using password. I am able to log-in with out password for an ssh session unlike sftp session. Is there a way to login with key-exchange only for internal-sftp with chroot? Here is the trace OpenSSH_3.9p1, OpenSSL
2005 Mar 02
0
Ssh / sft /scp password problems, agent runs fine
Hi :-) When i use scp or sftp with password login, it dont com back fbeckman at zvadm6:/home/fbeckman $ scp /etc/hosts root at devil3:/var/tmp/ Password: hosts 100% 283KB 283.4KB/s 00:00 .... <sleep> ^CKilled by signal 2. fbeckman at zvadm6:/home/fbeckman $ Only Ctrl C helps Exsample 2: ssh devil3
2007 Jan 03
1
sftp issue
I have problem in sftp using a user exn the sftp -v output is given below. Could someone help me in this? The user detail is as follows. The shell we are using is /bin/false is it creating problem? exn:x:2014:106::/newroot2/:/bin/false # sftp -v -v -v exn at hostname Connecting to OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004 debug1: Reading configuration data
2004 Apr 07
4
[Bug 837] connection closed by remote host
http://bugzilla.mindrot.org/show_bug.cgi?id=837 Summary: connection closed by remote host Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2007 Jun 01
2
Need to sftp with automatic login from 1 aix machine to another, the id on the target is a DCE(DFS) id
Hi, I had a question and can not find out on the web where anyone might have done this. I am sftping between one AIX machine and another using automatic login. I have created the id_rsa.pub on the source server and added it to the /.ssh/authorized_keys file on the target server. The problem we are having seems to be that because the target id is a DCE(DFS) id and it's home directory is
2004 Apr 13
1
Patch Status
When is the x.509 patch going to become part of the main distribution of OpenSSH, and if not, why? Looks like other projects i.e. OpenSC might be using it now as well. Secondly, thought I'd try it again, new patch (Validator), same error... TIA, cs ######################## # ssh-x509 Unknown Public Key Type ######################## 1 Installed OpenSSL-0.9.7d (no customization) 2
2010 Jul 23
0
[Bug 1197] Enhancement request to enable fips compatibility mode in OpenSSH
https://bugzilla.mindrot.org/show_bug.cgi?id=1197 kpimm at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |kpimm at yahoo.com --- Comment #7 from kpimm at yahoo.com --- I'm having likely the same problem as halsteaw. Can someone please
2003 Jul 06
1
OpenSSH_3.6.1p2 (Gentoo Linux build) hangs on SSH2_MSG_SERVICE_ACCEPT
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi there, One of our customer is experiencing a strange hang on their ssh server which I updated last night for him and rebuilt from the Gentoo port (this happened before and after the update). I can trigger it from a fresh boot by logging once or twice as root with an RSA key, then trying to log in as a regular user, getting the password wrong, and