similar to: AuthorizedKeysFile with default value prevents Public/Private key authentication

Displaying 20 results from an estimated 6000 matches similar to: "AuthorizedKeysFile with default value prevents Public/Private key authentication"

2010 Mar 09
1
sshd version OpenSSH_5.4p1 fails on OpenBSD 4.2 GENERIC macppc
Because OpenSSH_5.4 doesn't build on my OpenBSD 4.2 box, I tried OpenSSH_5.4p1 which builds and installs fine. After starting server with sudo /opt/sbin/sshd -p 2222 -d, my ssh client can connect, but the session is closed by server as soon as it is started: [...] User child is on pid 10318 debug1: Entering interactive session for SSH2. debug1: server_init_dispatch_20 debug1:
2012 Nov 01
2
sftp authentication failure only as cronjob
Hi all, I have a problem using sftp which I cannot get solved even after searching all over the web, so maybe one of you has a useful hint: I want to run a simple script that puts a file on a server using sftp. Keys are setup correctly, everything works fine if I run the script from within a terminal. When I run the same script from the crontab (my personal crontab as user) the script runs fine
2002 Jan 07
1
Non-root hostname auth problem
All: I have a problem connecting Openssh 3.0.2p1 on Solaris 8 using hostname authentication for non-root users. When I connect to the sshd from a second machine as root it works fine using HostbasedAuthentication, but it always fails with non-root users. I suspect that I am having a permissions problem somewhere, but I'll be damned if I can figure out where. Any and all help
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,
2003 Sep 12
1
Agent Forwarding Anomalies on OpenBSD 3.3/OpenSSH 3.6.1
I have a curious situation with four OpenBSD 3.3 hosts. Each of these has public/private keys on each other for inter-host authentication using RSA2 keys. For instance, they're called hostA-to-hostBCD, hostB-to-hostACD, hostC-to-hostABD, and hostD-to-hostABC. The sshd_config files, on each host, look as follows... #; #; /etc/ssh/sshd_config #; Port 22 Protocol 2 ListenAddress
2008 Nov 19
1
HELPA
I have a problem in ssh login without password Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2 [192.168.0.4 $] ssh-keygen -t dsa [192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh [192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys [192.168.0.2 $] chmod 700 .ssh [192.168.0.2 $] chmod 600 .ssh/authorized_keys [192.168.0.4 $] ssh id at 192.168.0.2
2008 Oct 16
2
5.1p on RHEL 3 and password expiration
[ Sorry for the length of this; I felt it better to provide potentially too much info, rather than not enough. I've probably missed something that's important, though! ] I have an odd problem with 5.1p on RHEL3 if "UsePAM yes" and "UsePrivilegeSeparation no" is set. The code detects that the user password is aged (according to shadow) but then fails to let me
2010 Mar 17
20
[Bug 1736] New: OpenSSH doesn't seem to work with my MuscleCard PKCS#11 library
https://bugzilla.mindrot.org/show_bug.cgi?id=1736 Summary: OpenSSH doesn't seem to work with my MuscleCard PKCS#11 library Product: Portable OpenSSH Version: 5.4p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Smartcard AssignedTo:
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux implementation. Everything has worked with minimal effort and I appreciate all the work. But, I am having a problem whereby the sshd executable is crashing and I really could use some help on where to look at this in more details. Here is how I start up the sshd for testing. /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2011 Mar 17
3
exit status of ssh?
The man page for ssh says that the exit status of ssh should be the exit status of the program that it runs. The session terminates when the command or shell on the remote machine exits and all X11 and TCP/IP connections have been closed. The exit sta? tus of the remote program is returned as the exit status of ssh. ... ssh exits with the exit status of the remote command or with 255 if an error
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have since reproduced it with a vanilla build of Openssh (openssh-3.9p1.tar.gz). Basically I cannot get a command like this: XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA to work. Yes the appropriate settings are in the servers sshd_config file. Hostbased protocol 1 ssh using rhosts between computers is
2010 Dec 31
1
amanda backup ssh key
hello list, I am attempting to ssh via a user account setup for amanda backups from the backup server to the test backup client. AFAIK everything is setup correctly yet when I ssh as the user to the client I have to type the password. the public key is in the authorized_keys file of the client and permissions all seem correct. Here is a verbose output of the ssh session [amandabackup at
2010 May 13
1
sshd dies if passed host key with relative path on command line
Hi all, I noticed that openssh5.5 finally revised this bug, pls check the bugzilla https://bugzilla.mindrot.org/show_bug.cgi?id=1290 but when i test it both on linux and hp-ux, it will still fails: In hp-ux, server side: root at sshia2# /opt/ssh/sbin/sshd -p 1234 -D -h ssh_host_dsa_key -ddd .......... debug3: send_rexec_state: entering fd = 9 config len 322 debug3: ssh_msg_send: type
2017 Jan 20
2
^C doesnt work on ssh session
Thanks Darren, will check on your response. I am attaching sshd, ssh logs with debug flags. Please see if it gives any hint: when I press ^C in ssh session, no log gets printed in both server/client side. Best Regards, On Wed, Jan 18, 2017 at 3:09 AM, Darren Tucker <dtucker at zip.com.au> wrote: > On Wed, Jan 18, 2017 at 5:10 AM, Sudarshan Soma <sudarshan12s at gmail.com>
2002 Oct 10
0
[Bug 412] New: AuthorizedKeysFile assumes home directory access upon authentication
http://bugzilla.mindrot.org/show_bug.cgi?id=412 Summary: AuthorizedKeysFile assumes home directory access upon authentication Product: Portable OpenSSH Version: 3.1p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2004 Mar 18
1
3.8p1 password expiry, Solaris 8
I can't seem to get the /etc/shadow password expiry working on 3.8p1 on Solaris 8. It works fine with 3.7.1p2 and pwexp26. Logins aren't affected after a 'passwd -df' or 'passwd -f'. Here's the configure, using gcc 3.2: --prefix=/usr --sysconfdir=/etc/ssh --with-tcp-wrappers \ --without-pam --libexecdir=/usr/sbin --mandir=/usr/share/man \ --with-shadow 'uname
2010 Dec 31
2
happy new years ssh key problem :)
Hi List, Happy New Years and I was hoping to get some help on an ssh issue that I am having. For some reason I am unable to scp to hosts on this network using RSA keys. Here is what I am doing/what is going on; scp the public key to remote host [amandabackup at VIRTCENT18 ~]$ scp ~/.ssh/id_rsa_amdump.pub amandabackup at lb1:~ amandabackup at lb1's password: id_rsa_amdump.pub
2009 Jun 05
2
ssh trouble checklist
Hi. There should be a checklist of everything that can go wrong with making an ssh connection. Here's one entry for the list, which I didn't know before, and * I couldn't see the problem from the -ddd and -vvv output, and * there were no /var/log/* file entries to give hints. Here's what I did sudo kill <pid-of-sshd> /usr/sbin/sshd No good. Usually I did kill
2015 Jul 18
2
can't ssh into C7 host
hey guys, Yesterday I had no trouble loggging into this database host. But today for some reason I can't log in using my RSA key and password authentication doesn't work either. I am able to log onto the host via console. And I was able to grab the ssh config file. Here it is: [root at db1 ~]# grep -v '#' /etc/ssh/sshd_config |sed '/^\s*$/d' HostKey
2002 May 18
1
OpenSSH 3.2.2p1 sshd: fatal: xfree: NULL pointer given as argument
Server host config: Slackware 8.0 (custom boot scripts) glibc-2.2.3 gcc-2.95.3 Linux-2.4.18 Client host config: (same as server) Symptom: session disconnects with no message to client: ============================================================================= phil at antares:/home/phil 153> ssh -V OpenSSH_3.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f phil at antares:/home/phil 154>