similar to: [Bug 2042] New: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 2042] New: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file"

2010 Nov 04
0
[Bug 1296] VerifyHostKeyDNS default domain
https://bugzilla.mindrot.org/show_bug.cgi?id=1296 Karl P <barnaclebob at gmail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |barnaclebob at gmail.com Version|5.1p1 |5.6p1 Status|CLOSED
2011 Sep 25
0
sshd 5.6p1 does not accept connections in fips mode
Hi, I was trying to run sshd after applying the fips patches mentioned in http://www.gossamer-threads.com/lists/engine?do=post_attachment;postatt_id=1835;list=openssh but for some reason sshd refuses to accept the connection. I guess I do something terribly wrong. Is there a reason that this is bound to fail? These 5.6 patches were the most recent I could find. Are there any fips patches
2010 Jan 10
6
[Bug 1694] New: If authorized_keys exists but can not be opened, this should be logged on server
https://bugzilla.mindrot.org/show_bug.cgi?id=1694 Summary: If authorized_keys exists but can not be opened, this should be logged on server Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: ssh
2002 Aug 19
0
[Bug 387] New: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only"
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=387 Summary: command="" in authorized_keys fails when sshd_config has "PermitRootLogon forced-commands-only" Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: major
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component:
2003 Feb 24
1
[Bug 502] New: sshd fails when "Compression yes" set on HPUX
http://bugzilla.mindrot.org/show_bug.cgi?id=502 Summary: sshd fails when "Compression yes" set on HPUX Product: Portable OpenSSH Version: 3.5p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2011 Dec 09
1
Need help in copying public key for a new user to EC2
Need help for uploading a public key for a new EC2 (AMI) user to tmp folder. Any help on this appreciated. Follow the steps http://aws.amazon.com/articles/1233 i.e not able to pass this step "Copy all the public key files that you generated to a temporary place on your instance:" Steps: 1. SSH into my EC2 instance and logged in as su 2. Created a user "geoman" and with a
2002 Aug 01
1
[Bug 375] New: sshd core dumping with msg "Cannot delete credentials"
http://bugzilla.mindrot.org/show_bug.cgi?id=375 Summary: sshd core dumping with msg "Cannot delete credentials" Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jan 14
0
[Bug 66] New: $HOME/authorized_keys not read by sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=66 Summary: $HOME/authorized_keys not read by sshd Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: RESOLVED Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2004 Jan 19
2
"PAM rejected by account configuration" and "fatal: monitor_read: unsupported request: 24" problem at secong sshd instance
Hi, I setup two sshd instance (using OpenSSH_3.5p1 bins on redhat7.2 kernel 2.4.20-19.7smp ) in order to achieve differnet sshd settings (e.g use different auth.method) on two different network interfaces (both on port 22). For example to setup Hostbased authetication on the 1st sshd and RSA pub. key auth. on the second: The 1st instance config file /etc/ssh/sshd_config looks like:
2008 May 26
4
[Bug 1471] New: sshd can block if authorized_keys is a named pipe
https://bugzilla.mindrot.org/show_bug.cgi?id=1471 Summary: sshd can block if authorized_keys is a named pipe Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: bitbucket at
2011 Nov 03
1
Help with CA Certificates for user authentication?
As background, I read: http://therowes.net/~greg/2011/03/23/ssh-trusted-ca-key/ http://www.ibm.com/developerworks/aix/library/au-sshsecurity/ http://bryanhinton.com/blog/openssh-security http://www.linuxhowtos.org/manpages/5/sshd_config.htm
2005 Apr 21
0
openssh 4.0p1 under OSX
I'm having difficulty getting ssh to connect as any local user under OSX 10.3.8. The odd thing is ssh -l root localhost works fine as a normal user, whereas ssh -l themac localhost (or from any host for that matter) does not. Thanks =============================== debug1: sshd version OpenSSH_4.0p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1:
2010 Dec 31
2
happy new years ssh key problem :)
Hi List, Happy New Years and I was hoping to get some help on an ssh issue that I am having. For some reason I am unable to scp to hosts on this network using RSA keys. Here is what I am doing/what is going on; scp the public key to remote host [amandabackup at VIRTCENT18 ~]$ scp ~/.ssh/id_rsa_amdump.pub amandabackup at lb1:~ amandabackup at lb1's password: id_rsa_amdump.pub
2015 Jul 14
2
ssh failed only with nfs home directory
Hey all, Having a weird ssh issue I'd like some opinions on. If I have my home directory mounted on the NFS server itself, I get permission denied when I try to ssh into it. The correct permissions and ownership are on the home directory, ssh directory and the authorized_users file. Here's what a verbose ssh session looks like: #ssh -v bluethundr at nfs1.example.com OpenSSH_6.2p2,
2008 Nov 19
1
HELPA
I have a problem in ssh login without password Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2 [192.168.0.4 $] ssh-keygen -t dsa [192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh [192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys [192.168.0.2 $] chmod 700 .ssh [192.168.0.2 $] chmod 600 .ssh/authorized_keys [192.168.0.4 $] ssh id at 192.168.0.2
2006 Apr 23
1
[Bug 1185] remote ssh command runs very slow on windows 2003
http://bugzilla.mindrot.org/show_bug.cgi?id=1185 Summary: remote ssh command runs very slow on windows 2003 Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: Cygwin on NT/2k Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org
2010 Apr 26
3
allow multiple users
Hi, I have user A that connects to ssh successfully through public key authentication. I created on server user B, but ssh doesn't allow user B to connect through PKI. Both users use the same key to connect, for user A works, for user B doesn't. Here is the fail message: "trying public key file /home/A/glassfish/domains/domain1/config/authorized_keys debug1: fd 4 clearing
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2006 Apr 22
3
[Bug 1184] remote ssh command runs very slow on windows 2003
http://bugzilla.mindrot.org/show_bug.cgi?id=1184 Summary: remote ssh command runs very slow on windows 2003 Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: Cygwin on NT/2k Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org