Sponsored Content
Top Forums UNIX for Advanced & Expert Users Sftp Key Authentication Issue Post 302317265 by SteveBurch on Monday 18th of May 2009 12:08:49 PM
Old 05-18-2009
Hi Jim,

Thanks for your feedback - I only though my system would be wide open if I'd published the whole keys, but I do stand to be corrected.

My understanding was that it was only Openssh that would use the .ssh directory, whereas the F-Secure version used .ssh2. I did actually remove the .ssh directory completely, and it didn't make any difference regarding connectivity.

The user's home directory is 755, so isn't writable by the world.

I can only assume the issue is on the NT server side, and believe I'll just have to set up the interface with a password built in.

Thanks,

Steve
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

SSH key authentication

Hi all, I have got a Solaris machine and I have several user account setup up with the .ssh and authorized_keys file in their home directories. I have check all the permission and ownership and they are all indentical and belongs to the user ID and group respectively. However one of the... (3 Replies)
Discussion started by: stancwong
3 Replies

2. Shell Programming and Scripting

Disable SSH key authentication

Hello Guys, I need your help. I am trying to create a script to change password for multipls servers but having problem when it comes to ssh key authentication. Does anyone have a sample script that will disable ssh key authentication for multiple servers?;) (3 Replies)
Discussion started by: youdexter
3 Replies

3. Shell Programming and Scripting

ssh key based authentication - force

Hi Team, we have problem with sftp. Though SA team has setup the keys between 2 server, sftp still prompts for the password. After many attempt to rectify the problem, SA has asked us force the SSH key based authentication by using following command. sftp2 --indetity="folder/private_key"... (6 Replies)
Discussion started by: ace_friends22
6 Replies

4. Red Hat

SSH Public key Authentication Issue

Hi All; I have an issue with password less authentication via ssh ( v2) I have two servers Server A and Server B, following are the server details Server A OS - HP UX B.11.11 U 9000/800 SSH - OpenSSH_4.3p2-hpn, OpenSSL 0.9.7i 14 Oct 2005 HP-UX Secure Shell-A.04.30.000, HP-UX... (3 Replies)
Discussion started by: maverick_here
3 Replies

5. Solaris

Solaris 8 ssh public key authentication issue - Server refused our key

Hi, I've used the following way to set ssh public key authentication and it is working fine on Solaris 10, RedHat Linux and SuSE Linux servers without any problem. But I got error 'Server refused our key' on Solaris 8 system. Solaris 8 uses SSH2 too. Why? Please help. Thanks. ... (1 Reply)
Discussion started by: aixlover
1 Replies

6. HP-UX

Error while doing key based authentication

We are trying to do a key exchange from Sun solaris server to HP UNIX server. Errro we are getting is as below:- sshd2: connection from "10.13.240.6" sshd2: auths-pam: PAM subprocess returned packet SSH_PAM_OP_ERROR. (err_num: 32, err_msg: General Commercial Security error) sshd2: User... (4 Replies)
Discussion started by: sandipmandal
4 Replies

7. UNIX for Advanced & Expert Users

Is SSH Key Authentication Disabled?

I setup passwordless authentication on a Ubuntu vm by ssh'ing into the localhost. I'm trying to do the same thing on another machine but it's not working. I believe I have the permissions setup properly and keygen'd. Is there a way to disable passwordless authentication? I have permission to... (4 Replies)
Discussion started by: MaindotC
4 Replies

8. Red Hat

ssh private key passwordless authentication

Hello, Need a suggestion to setup private key passwordless authentication. I am not sure this can done or not :wall: here is the sincerio I have two servers, sever1 with a user "user1" and servera with usera here dataflow: usera from servera, will pull/push files to server1 on user1... (2 Replies)
Discussion started by: bobby320
2 Replies

9. UNIX for Advanced & Expert Users

[Solved] SSH key authentication problem

Hi All, this is the very first time i am going to use SSH authentication. first i login to server@ and under this ..ssh directory of servera i used this following command: ssh-keygen -t rsa -b 1024 and i had 2 files(bravo_dbtest and bravo_dbtest.pub) created respectively, further i copied the... (13 Replies)
Discussion started by: lovelysethii
13 Replies

10. UNIX for Advanced & Expert Users

SSH key authentication problem with 2 servers

hi All, this issue is regarding ssh key authentication, although i have performed this activity on two separate servers, now i have to configure the same again on 2 more servers. i did everything what i did earlier but this time i am getting some error, and i am unable to understand what exactly... (2 Replies)
Discussion started by: lovelysethii
2 Replies
PAM(8)							    BSD System Manager's Manual 						    PAM(8)

NAME
pam -- Pluggable Authentication Modules framework DESCRIPTION
The Pluggable Authentication Modules (PAM) framework is a system of libraries that perform authentication tasks for services and applica- tions. Applications that use the PAM API may have their authentication behavior configured by the system administrator though the use of the service's PAM configuration file. PAM modules provide four classes of functionality: account Account verification services such as password expiration and access control. auth Authentication services. This usually takes the form of a challenge-response conversation. However, PAM can also support, with appropriate hardware support, biometric devices, smart-cards, and so forth. password Password (or, more generally, authentication token) change and update services. session Session management services. These are tasks that are performed before access to a service is granted and after access to a ser- vice is withdrawn. These may include updating activity logs or setting up and tearing down credential forwarding agents. A primary feature of PAM is the notion of ``stacking'' different modules together to form a processing chain for the task. This allows fairly precise control over how a particular authentication task is performed, and under what conditions. PAM module configurations may also inherit stacks from other module configurations, providing some degree of centralized administration. SEE ALSO
login(1), passwd(1), su(1), pam(3), pam.conf(5), pam_chroot(8), pam_deny(8), pam_echo(8), pam_exec(8), pam_ftpusers(8), pam_group(8), pam_guest(8), pam_krb5(8), pam_ksu(8), pam_lastlog(8), pam_login_access(8), pam_nologin(8), pam_permit(8), pam_radius(8), pam_rhosts(8), pam_rootok(8), pam_securetty(8), pam_self(8), pam_skey(8), pam_ssh(8), pam_unix(8) HISTORY
The Pluggable Authentication Module framework was originally developed by SunSoft, described in DCE/OSF-RFC 86.0, and first deployed in Solaris 2.6. It was later incorporated into the X/Open Single Sign-On Service (XSSO) Pluggable Authentication Modules specifiation. The Pluggable Authentication Module framework first appeared in NetBSD 3.0. BSD
February 28, 2005 BSD
All times are GMT -4. The time now is 04:24 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy