[scponly] Could not open keyfile '/home/testuser/.ssh/authorized_keys': Permission denied

oliver rau oliver.rau at systemlogistik.dpd.com
Thu Oct 25 16:48:55 EDT 2012


On 25.10.2012 22:07, Kaleb Pederson wrote:
> On Thu, Oct 25, 2012 at 12:24 PM, oliver rau
> <oliver.rau at systemlogistik.dpd.com> wrote:
> ...
>> a simple 'sftp -v daTeV2SyS9 at localhost' connects without prompt for
>> password, even from a client command-line it works:
>
> Glad you got the permissions fixed and it's working for you.
Actually I'm happy, thank you very much for your kind help so far.
>
>> What does it mean: Oct 25 21:10:51 sys-ftp sshd[3763]: Failed none for
>> daTeV2SyS9 from 127.0.0.1 port 45509 ssh2
>
> Sending "none" is a way that ssh clients get the server to send back
> the list of supported authentication mechanisms.
using port 22 the way back? -- Thinking on firewall rules!
>
>> If I use a script it always hangs with 'failed none for daTeV2SyS9' and
>> that's it.
>
> If you execute 'scp' on the server without the client executing a
> corresponding scp command, scp will sit there waiting for files.
Never mind scp because I don't need it in that specific case.
>
> I'm not sure I understand where you are at. Is everything working?
I'll have a look on that special client perl script. Maybe tomorrow I'll
post some logs if I'm not going along.

Thanks again,
Oliver
>
> --Kaleb
>

Sitz der Gesellschaft: Neufahrn bei Freising
Registergericht Muenchen HRA 77871

Persoenlich haftende Gesellschafterin:
DPD Systemlogistik Management GmbH
Registergericht Bad Hersfeld HRB 799
Geschaeftsfuehrer: Andreas Wild


E-Mails schonen die Umwelt. Umso mehr, wenn sie nicht ausgedruckt werden.
Bitte drucken Sie diese E-Mail nur, wenn es erforderlich ist.

Think about the environment! Do not print this mail unless necessary.



More information about the scponly mailing list