similar to: SFTP seems to require the public key file - why?

Displaying 20 results from an estimated 20000 matches similar to: "SFTP seems to require the public key file - why?"

2020 Apr 23
6
[Bug 3153] New: Prefer user specified keys to avoid the agent overloading MaxAuthTries before even trying the key that was specified
https://bugzilla.mindrot.org/show_bug.cgi?id=3153 Bug ID: 3153 Summary: Prefer user specified keys to avoid the agent overloading MaxAuthTries before even trying the key that was specified Product: Portable OpenSSH Version: 8.2p1 Hardware: Other OS: Linux Status: NEW
2018 Dec 12
2
SFTP - Private/Public Authentication Keysets Beyond The First Set
I'm new to SFTP and using this mailing list was able to successfully create my first Private/Public keyset for a vendor hosting the SFTP server (I'm the client). I created the keyset by typing this: # ssh-keygen -t rsa When asked for the password/passphrase I hit <Enter> and afterwards "id_rsa" and "id_rsa.pub" were created in "/root/.ssh/". I
2018 Sep 14
2
{DKIM Fail} Re: sftp fails when run from cron
On 09/13/2018 07:54 PM, Darren Tucker wrote: > I'd guess that the reason it doesn't work is that the key is encrypted > and neither the agent nor a tty to ask for the decryption passphrase > is available. Try repeating your command line test after unsetting > SSH_AUTH_SOCK > Okay. That reproduced the issue. Is there a recommended way to provide the decryption
2018 Dec 12
2
SFTP - Private/Public Authentication Keysets Beyond The First Set
Thanks for responding so quickly! No but I will try. Are you saying the first vendor connection worked because id_rsa and id_rsa.pub are the defaults if not specified? (I didn't use the -i flag for the first vendor.) -----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Steve Clark Sent: Wednesday, December 12, 2018 2:23 PM To: CentOS mailing list
2018 Dec 12
3
SFTP - Private/Public Authentication Keysets Beyond The First Set
On 12/12/2018 03:32 PM, Steve Clark wrote: > On 12/12/2018 03:28 PM, Gary Braatz wrote: >> Thanks for responding so quickly! No but I will try. Are you saying the >> first vendor connection worked because id_rsa and id_rsa.pub are the >> defaults if not specified? (I didn't use the -i flag for the first vendor.) >> >> >> -----Original Message-----
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2001 May 21
3
Strange interaction of sftp and protocol version 1
As I read the manpage, you need to enable Subsystems to have the server support them. [...] Subsystem Configures an external subsystem (e.g., file transfer daemon). Arguments should be a subsystem name and a command to execute up? on subsystem request. The command sftp-server(8) implements the ``sftp'' file transfer
2018 Dec 12
0
SFTP - Private/Public Authentication Keysets Beyond The First Set
On 12/12/2018 03:13 PM, Gary Braatz wrote: > I'm new to SFTP and using this mailing list was able to successfully create > my first Private/Public keyset for a vendor hosting the SFTP server (I'm the > client). I created the keyset by typing this: > > > > # ssh-keygen -t rsa > > > > When asked for the password/passphrase I hit <Enter> and
2013 Sep 20
1
Key preference
Hello everybody, I have a problem specifying identities with the -i option. For easier ssh invocations, I have setup my ssh_config files with entries like the following: Host *.domain.name Port 23457 StrictHostKeyChecking yes UserKnownHostsFile /dev/null GlobalKnownHostsFile /etc/ssh/known-hosts/domain.name IdentityFile ~/.ssh/%h-dsa IdentityFile ~/.ssh/%h-rsa IdentityFile
2018 Dec 12
0
SFTP - Private/Public Authentication Keysets Beyond The First Set
On 12/12/2018 03:28 PM, Gary Braatz wrote: > Thanks for responding so quickly! No but I will try. Are you saying the > first vendor connection worked because id_rsa and id_rsa.pub are the > defaults if not specified? (I didn't use the -i flag for the first vendor.) > > > -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Steve
2018 Dec 12
0
SFTP - Private/Public Authentication Keysets Beyond The First Set
Inclusion of the -i flag and the location of the private key solved the problem. Thanks Steve! -----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Steve Clark Sent: Wednesday, December 12, 2018 2:38 PM To: CentOS mailing list Subject: Re: [CentOS] SFTP - Private/Public Authentication Keysets Beyond The First Set On 12/12/2018 03:32 PM, Steve Clark wrote:
2013 Jan 29
16
[Bug 2066] New: ssh tries the keys proposed by the agent before those passed with -i
https://bugzilla.mindrot.org/show_bug.cgi?id=2066 Bug ID: 2066 Summary: ssh tries the keys proposed by the agent before those passed with -i Classification: Unclassified Product: Portable OpenSSH Version: 6.0p1 Hardware: All OS: Linux Status: NEW Severity: normal
2007 Sep 01
2
[patch] sftp-server basepath [yet another]
Hi, I made this simple path to make sftp-server restricted to a basepath! This was done because use sshfs [wich base is sftp-server] to allow people access medias [ cdrom,dvdrom, floppy, usb] from x-terms. Those x-terms [ diskless] does not have all users, so we share a single user and a DSA empty passphrase, with some acl scipts at .ssh/authorized keys. Main usage of this patch is to NOT
2019 Apr 01
2
IdentityFile vs IdentitiesOnly
Hi folks, I've got a moderate number of keys in my ssh config file. Problem: Very often I get an error message like Received disconnect from 2001:db8::8077 port 999:2: Too many authentication failures Authentication failed. AFAIU the ssh-agent is to blame here, trying out all keys he has ever seen. This conflicts with MaxAuthTries 6, set by default on the peer. The solution seems to be to
2012 Jul 06
9
[Bug 2024] New: Allow to ssh client say to ssh-agent which key should be used.
https://bugzilla.mindrot.org/show_bug.cgi?id=2024 Priority: P5 Bug ID: 2024 Assignee: unassigned-bugs at mindrot.org Summary: Allow to ssh client say to ssh-agent which key should be used. Severity: enhancement Classification: Unclassified OS: Linux Reporter: pub at mnu.pp.ru Hardware:
2006 Mar 02
1
[Bug 1168] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1168 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2006 Mar 03
1
[Bug 1170] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1170 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2018 Sep 14
2
sftp fails when run from cron
sftp OpenSSH_7.6p1, OpenSSL 1.1.0h-fips 27 Mar 2018 linux 4.12.14-lp150.12.16-default x86_64 I created bash script to download database files once a week. It uses sftp as the agent. The script runs correctly when started from a command line. It fails when run from cron. Authentication with the remote server is set to use a private/public key and does not require an explicit password. Why
2006 Mar 02
4
[Bug 1167] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1167 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2006 Mar 02
2
sftp batch mode and password authentication
Hi all, I used to execute ftp in batch mode to dowload files. In my case, password authentication is the only way to get remote access. Could anyone tell me how can i accomplish the same task using sftp under batchmode as what i have done with ftp ? Meanwhile, how can i specify the password securely ? Is there anyother alternatives ? -- Thanks M.P