What steps will reproduce the problem? 1. Install FreeBSD 8.2-PRERELEASE 2. Install shellinabox 2.10 from FreeBSD ports 3. Configure SSHd to use public key authentication - Edit /etc/ssh/sshd_config to contain: - PubkeyAuthentication yes - AuthorizedKeysFile .ssh/authorized_keys - PasswordAuthentication no - Restart SSHd
What is the expected output? What do you see instead?
Expected: A prompt for an ssh key file to authenticate a user either before or after entering a username into shellinabox prompt
Seen: As soon as enter key is pressed after typing username a message saying "Session closed." is given and a connect button appears on screen.
What version of the product are you using? On what operating system?
shellinabox version 2.10 FreeBSD 8.2-PRERELEASE (although I doubt it will matter but I can't test on anything else)
Please provide any additional information below.
I use public key authentication into my SSH server to add additional security since I see regular brute force attempts to access my server so disabling this is not an option. I'm hoping shellinabox will be a viable solution for accessing my system from a system that doesn't allow me to install a SSH client.
Comment #1
Posted on Feb 8, 2011 by Grumpy LionI should add that I confirmed that this is the issue by changing my /etc/ssh/sshd_config entry for "PasswordAuthentication no" to "PasswordAuthentication yes" and using shellinabox without issues, of course this allowed me to connect using PuTTY without my private key as well.
Status: New
Labels:
Type-Defect
Priority-Medium