Public bug reported:

Client: Ubuntu 9.10
Server: Debian Lenny

This may be a bug in ubuntu client or in debian server.

SSH pubkey was working normally.
I today tried to passwd -l one of the users. After that time I noticed ssh 
pubkey login stoped working.

New account was crated on server (new user) with allowed pubkeys, but he
is still not working as well (even though he was never passwd -l or
nothing)

ssh pubkey works to root
ssh pubkey fails to any other user, including new user. Users is in AllowUsers


grep -i root /etc/ssh/sshd_config
AllowUsers root rafal svnwork userfoo
PermitRootLogin yes


Login to root (works)

Client:
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering public key: rafal1-ra...@lcwood
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: lcac_rafal_2_geovoucher_vm-ra...@aclc
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: rafalsvn-ra...@lcwood
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: rafaladmin-ra...@lcwood
debug1: Server accepts key: pkalg ssh-rsa blen 1045


Server:
Jan  9 23:32:33 vz1947 sshd[19677]: Failed publickey for root from 83.24.63.165 
port 59835 ssh2
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: mm_answer_keyallowed: key 0x82bc4f0 
is not allowed
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: mm_request_send entering: type 22
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: mm_request_receive entering
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: monitor_read: checking request 21
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: mm_answer_keyallowed entering
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: mm_answer_keyallowed: 
key_from_blob: 0x82bc4f0
Jan  9 23:32:33 vz1947 sshd[19677]: debug1: Checking blacklist file 
/usr/share/ssh/blacklist.RSA-8192
Jan  9 23:32:33 vz1947 sshd[19677]: debug1: Checking blacklist file 
/etc/ssh/blacklist.RSA-8192
Jan  9 23:32:33 vz1947 sshd[19677]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jan  9 23:32:33 vz1947 sshd[19677]: debug1: trying public key file 
/root/.ssh/authorized_keys
Jan  9 23:32:33 vz1947 sshd[19677]: debug1: fd 4 clearing O_NONBLOCK
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: secure_filename: checking 
'/root/.ssh'
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: secure_filename: checking '/root'
Jan  9 23:32:33 vz1947 sshd[19677]: debug3: secure_filename: terminating check 
at '/root'
Jan  9 23:32:33 vz1947 sshd[19677]: debug1: matching key found: file 
/root/.ssh/authorized_keys, line 1
Jan  9 23:32:33 vz1947 sshd[19677]: Found matching RSA key: 
1b:7b:5b:a5:bf:40:7c:50:48:6f:5a:9b:f5:b3:43:1b


Login to userfoo (fails). Login is done from same client console (where I have 
same keys in ssh-add) just a moment after doing successfully  ssh r...@...  
that did worked via pubkey.
Pubkey does not work;  Normal login via password works.


Client:
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering public key: rafal1-ra...@lcwood
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: lcac_rafal_2_geovoucher_vm-ra...@aclc
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: rafalsvn-ra...@lcwood
debug1: Authentications that can continue: publickey,password
debug1: Offering public key: rafaladmin-ra...@lcwood
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /home/rafal/.ssh/identity
debug1: Trying private key: /home/rafal/.ssh/id_rsa
debug1: Trying private key: /home/rafal/.ssh/id_dsa
debug1: Next authentication method: password

Server:
Jan 10 00:54:16 vz1947 sshd[32763]: Connection from 83.24.63.165 port 56559     
             
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Client protocol version 2.0; client 
software version OpenSSH_5.1p1 Debian-6ubuntu2
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: match: OpenSSH_5.1p1 
Debian-6ubuntu2 pat OpenSSH*                                 
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Enabling compatibility mode for 
protocol 2.0                                      
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Local version string 
SSH-2.0-OpenSSH_5.1p1 Debian-5                               
Jan 10 00:54:16 vz1947 sshd[32763]: debug2: fd 3 setting O_NONBLOCK             
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug2: Network child is on pid 32765       
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: preauth child monitor started       
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering         
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 0    
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_moduli: got parameters: 
1024 1024 8192                                  
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_send entering: type 1    
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug2: monitor_read: 0 used once, 
disabling now                                          
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering         
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 5    
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_sign                      
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_sign: signature 
0x8a69030(271)                                          
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_send entering: type 6    
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug2: monitor_read: 5 used once, 
disabling now                                          
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering         
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 7    
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_pwnamallow                
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: Trying to reverse map address 
83.24.63.165.                                       
Jan 10 00:54:16 vz1947 sshd[32763]: debug2: parse_server_config: config 
reprocess config len 744                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_pwnamallow: sending 
MONITOR_ANS_PWNAM: 1                                
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_send entering: type 8    
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug2: monitor_read: 7 used once, 
disabling now                                          
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering         
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 48   
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: PAM: initializing for "userfoo"     
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: PAM: setting PAM_RHOST to 
"dmh165.neoplus.adsl.tpnet.pl"                          
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: PAM: setting PAM_TTY to "ssh"       
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug2: monitor_read: 48 used once, 
disabling now                                         
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering         
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 3    
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_authserv: 
service=ssh-connection, style=, role=                         
Jan 10 00:54:16 vz1947 sshd[32763]: debug2: monitor_read: 3 used once, 
disabling now                                          
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering         
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 11   
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_authpassword: sending 
result 0                                          
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_send entering: type 12   
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: Failed none for userfoo from 83.24.63.165 
port 56559 ssh2                                 
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering         
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 21   
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed entering       
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed: 
key_from_blob: 0x8a6c2e0                                    
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Checking blacklist file 
/usr/share/ssh/blacklist.RSA-8192                         
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Checking blacklist file 
/etc/ssh/blacklist.RSA-8192                               
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: temporarily_use_uid: 1000/1000 
(e=0/0)                                            
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: trying public key file 
/home/userfoo/.ssh/authorized_keys                         
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: restore_uid: 0/0                    
                                              
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: temporarily_use_uid: 1000/1000 
(e=0/0)                                            
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: trying public key file 
/home/userfoo/.ssh/authorized_keys                         
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: restore_uid: 0/0
Jan 10 00:54:16 vz1947 sshd[32763]: Failed publickey for userfoo from 
83.24.63.165 port 56559 ssh2
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed: key 0x8a6c2e0 
is not allowed
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_send entering: type 22
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 21
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed entering
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed: 
key_from_blob: 0x8a6c3c0
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Checking blacklist file 
/usr/share/ssh/blacklist.RSA-8192
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Checking blacklist file 
/etc/ssh/blacklist.RSA-8192
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: temporarily_use_uid: 1000/1000 
(e=0/0)
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: trying public key file 
/home/userfoo/.ssh/authorized_keys
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: restore_uid: 0/0
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: temporarily_use_uid: 1000/1000 
(e=0/0)
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: trying public key file 
/home/userfoo/.ssh/authorized_keys
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: restore_uid: 0/0
Jan 10 00:54:16 vz1947 sshd[32763]: Failed publickey for userfoo from 
83.24.63.165 port 56559 ssh2
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed: key 0x8a6c3c0 
is not allowed
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_send entering: type 22
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: monitor_read: checking request 21
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed entering
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed: 
key_from_blob: 0x8a6c3c0
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Checking blacklist file 
/usr/share/ssh/blacklist.RSA-8192
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: Checking blacklist file 
/etc/ssh/blacklist.RSA-8192
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: temporarily_use_uid: 1000/1000 
(e=0/0)
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: trying public key file 
/home/userfoo/.ssh/authorized_keys
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: restore_uid: 0/0
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: temporarily_use_uid: 1000/1000 
(e=0/0)
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: trying public key file 
/home/userfoo/.ssh/authorized_keys
Jan 10 00:54:16 vz1947 sshd[32763]: debug1: restore_uid: 0/0
Jan 10 00:54:16 vz1947 sshd[32763]: Failed publickey for userfoo from 
83.24.63.165 port 56559 ssh2
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_answer_keyallowed: key 0x8a6c3c0 
is not allowed
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_send entering: type 22
Jan 10 00:54:16 vz1947 sshd[32763]: debug3: mm_request_receive entering
Jan 10 00:54:17 vz1947 sshd[32763]: debug3: monitor_read: checking request 21
Jan 10 00:54:17 vz1947 sshd[32763]: debug3: mm_answer_keyallowed entering
Jan 10 00:54:17 vz1947 sshd[32763]: debug3: mm_answer_keyallowed: 
key_from_blob: 0x8a6c3c0
Jan 10 00:54:17 vz1947 sshd[32763]: debug1: Checking blacklist file 
/usr/share/ssh/blacklist.RSA-8192
Jan 10 00:54:17 vz1947 sshd[32763]: debug1: Checking blacklist file 
/etc/ssh/blacklist.RSA-8192
Jan 10 00:54:17 vz1947 sshd[32763]: debug1: temporarily_use_uid: 1000/1000 
(e=0/0)
Jan 10 00:54:17 vz1947 sshd[32763]: debug1: trying public key file 
/home/userfoo/.ssh/authorized_keys
Jan 10 00:54:17 vz1947 sshd[32763]: debug1: restore_uid: 0/0
Jan 10 00:54:17 vz1947 sshd[32763]: debug1: temporarily_use_uid: 1000/1000 
(e=0/0)
Jan 10 00:54:17 vz1947 sshd[32763]: debug1: trying public key file 
/home/userfoo/.ssh/authorized_keys
Jan 10 00:54:17 vz1947 sshd[32763]: debug1: restore_uid: 0/0
Jan 10 00:54:17 vz1947 sshd[32763]: Failed publickey for userfoo from 
83.24.63.165 port 56559 ssh2
Jan 10 00:54:17 vz1947 sshd[32763]: debug3: mm_answer_keyallowed: key 0x8a6c3c0 
is not allowed


VPS: r...@vz1947(2010-01-09 23:55:02)~$ cat /root/.ssh/authorized_keys 
ssh-rsa 
AAAAB3NzaC1yc2EAAAABIwAABAEArre0Hxv6tavCrtak9LbkbveZ4FxH7FXbcDk47h2KJIRcVGcZljEiUmlI3aobKM2XORZHeQggz5ReOqi2kzLKAfh1ILzQBKX3YzvOTnB7kX/Ed7DR1XDBwvvxfcXhwv5hkkzNhg3DyVK/8YLX3h00FyTxgv8nBLUhTR1adV9mrkpKcD/uSc6VzNWRPrmiWgiX70L3yx/uztoS8IHda9zNU4U5j86ll1yiZ35extGruPAzPa4rvdlLbuB4zMVZaGlZL/zwWFPcaVTPFDJXoAGn8aKk+mklH6BayT2WeVRpJlHFgVJuixrFvEFva7j1OXYWV810b5cUql4kk0JdiNebON25L2PCOeobjGVjl1ad5Xih3xewh+OH+zkhCnnNAe0DW54ZKZc2IauHqP7OphagYI3LDWysA1wECRd0FJZtr0y9LLqFMDYhSjG1B7LOLyihsSWXtCOjiQ9bt66UpV/5Lfn+uyCr3QCZe7L+bS4MlSnHQBYSR8UMSDHVExefWzAd6P7Uucgu6V5x5Z8dwt0dOODfdziBvIR2YlXV0kJtcPaojI5fdO6lfchtPXbEZqJgyHovUD+NhupTIFDWIaWHRYclC2HJLqcGPS9z1xGpQoPCbcrrGZLWE+EfiAneiIg13oKvFL0T7qOpkUURhwWjjE0arEqxfbYlTKZGitfMHfcrNIfSAMuKd/WiD3SpWCqfLcUwuCUtPFllRlaD75xhLF3ED0qfVvs3p9y2ejJ1e08GHCOcn8zJQxVw2ytepPDpglcerRvSrB8dIglHzxU8CXTD4KAmFc72BDce2H5CKaBZHpBhJ4yej+t8PImpMJxQ8ipwqz8XeiiHKDFW2m85RXMpHKak5vl6QyhSbTkvt5HrZh0vGrxz3Wybpq4v9IbjEQYFrNeKnFHJQgMD6f8btTymPoUB5koXNdgh1QXa+Zq/j6WsiB3nLxJZsqSNEc45/7hVcOU9mw/gHd2554f7D/5+DE9Gs/barrEuBxCMUat/uB10vPYF1cOSZ1k6L5VfcSaDcGXnGuFEVr5lZ4quMUg/yXNvK3GnpSQ/d2WEX6Wy2O9youKpvpd3hwReBT4zi4X5G2rGUWV+xs3atCfcWFeMISiXopwx2nJehaiHajPo4WyOD5tmlswFSDB68WzKiyKkxv0T6YHuvN4SNWgBEmXy7bClIEd2vGtDwyoZF/ZyDZO5U/W0qUqR04UTeFH7fvl/NRTwqR2o4t4xffAKsj+ZT8lbrrrb41bSut7v7AcbLfiO/q8aDoMu1tFlZkilU0ciMbT2FinIRqjyu7Ji7rTUvxteLwuiHDjIiXH/qLEB8Im2JzYlqUmTXm637OGznZhgQw78EU2IsPdF+USHxQ==
 rafaladmin-ra...@lcwood
VPS: r...@vz1947(2010-01-09 23:55:09)~$ cat /home/userfoo/.ssh/authorized_keys
ssh-rsa 
AAAAB3NzaC1yc2EAAAABIwAABAEArre0Hxv6tavCrtak9LbkbveZ4FxH7FXbcDk47h2KJIRcVGcZljEiUmlI3aobKM2XORZHeQggz5ReOqi2kzLKAfh1ILzQBKX3YzvOTnB7kX/Ed7DR1XDBwvvxfcXhwv5hkkzNhg3DyVK/8YLX3h00FyTxgv8nBLUhTR1adV9mrkpKcD/uSc6VzNWRPrmiWgiX70L3yx/uztoS8IHda9zNU4U5j86ll1yiZ35extGruPAzPa4rvdlLbuB4zMVZaGlZL/zwWFPcaVTPFDJXoAGn8aKk+mklH6BayT2WeVRpJlHFgVJuixrFvEFva7j1OXYWV810b5cUql4kk0JdiNebON25L2PCOeobjGVjl1ad5Xih3xewh+OH+zkhCnnNAe0DW54ZKZc2IauHqP7OphagYI3LDWysA1wECRd0FJZtr0y9LLqFMDYhSjG1B7LOLyihsSWXtCOjiQ9bt66UpV/5Lfn+uyCr3QCZe7L+bS4MlSnHQBYSR8UMSDHVExefWzAd6P7Uucgu6V5x5Z8dwt0dOODfdziBvIR2YlXV0kJtcPaojI5fdO6lfchtPXbEZqJgyHovUD+NhupTIFDWIaWHRYclC2HJLqcGPS9z1xGpQoPCbcrrGZLWE+EfiAneiIg13oKvFL0T7qOpkUURhwWjjE0arEqxfbYlTKZGitfMHfcrNIfSAMuKd/WiD3SpWCqfLcUwuCUtPFllRlaD75xhLF3ED0qfVvs3p9y2ejJ1e08GHCOcn8zJQxVw2ytepPDpglcerRvSrB8dIglHzxU8CXTD4KAmFc72BDce2H5CKaBZHpBhJ4yej+t8PImpMJxQ8ipwqz8XeiiHKDFW2m85RXMpHKak5vl6QyhSbTkvt5HrZh0vGrxz3Wybpq4v9IbjEQYFrNeKnFHJQgMD6f8btTymPoUB5koXNdgh1QXa+Zq/j6WsiB3nLxJZsqSNEc45/7hVcOU9mw/gHd2554f7D/5+DE9Gs/barrEuBxCMUat/uB10vPYF1cOSZ1k6L5VfcSaDcGXnGuFEVr5lZ4quMUg/yXNvK3GnpSQ/d2WEX6Wy2O9youKpvpd3hwReBT4zi4X5G2rGUWV+xs3atCfcWFeMISiXopwx2nJehaiHajPo4WyOD5tmlswFSDB68WzKiyKkxv0T6YHuvN4SNWgBEmXy7bClIEd2vGtDwyoZF/ZyDZO5U/W0qUqR04UTeFH7fvl/NRTwqR2o4t4xffAKsj+ZT8lbrrrb41bSut7v7AcbLfiO/q8aDoMu1tFlZkilU0ciMbT2FinIRqjyu7Ji7rTUvxteLwuiHDjIiXH/qLEB8Im2JzYlqUmTXm637OGznZhgQw78EU2IsPdF+USHxQ==
 rafaladmin-ra...@lcwood
VPS: r...@vz1947(2010-01-09 23:55:17)~$ sha1sum 
/home/userfoo/.ssh/authorized_keys
6617c1802b8884ab9d93a6dc6908c97bf5cc2dcc  /home/userfoo/.ssh/authorized_keys
VPS: r...@vz1947(2010-01-09 23:55:24)~$ sha1sum /root/.ssh/authorized_keys
6617c1802b8884ab9d93a6dc6908c97bf5cc2dcc  /root/.ssh/authorized_keys
VPS: r...@vz1947(2010-01-09 23:55:28)~$ stat /root/.ssh/authorized_keys 
/home/userfoo/.ssh/authorized_keys
  File: `/root/.ssh/authorized_keys'
  Size: 1429            Blocks: 8          IO Block: 4096   regular file
Device: 50h/80d Inode: 138149922   Links: 1
Access: (0644/-rw-r--r--)  Uid: (    0/    root)   Gid: (    0/    root)
Access: 2010-01-09 23:55:28.000000000 +0000
Modify: 2010-01-09 21:58:10.000000000 +0000
Change: 2010-01-09 21:58:10.000000000 +0000
  File: `/home/userfoo/.ssh/authorized_keys'
  Size: 1429            Blocks: 8          IO Block: 4096   regular file
Device: 50h/80d Inode: 32736673    Links: 1
Access: (0600/-rw-------)  Uid: ( 1000/ userfoo)   Gid: ( 1000/ userfoo)
Access: 2010-01-09 23:55:24.000000000 +0000
Modify: 2010-01-09 23:51:45.000000000 +0000
Change: 2010-01-09 23:51:59.000000000 +0000
VPS: r...@vz1947(2010-01-09 23:55:39)~$ stat /root/.ssh/  /home/userfoo/.ssh/
  File: `/root/.ssh/'
  Size: 4096            Blocks: 8          IO Block: 4096   directory
Device: 50h/80d Inode: 38633473    Links: 2
Access: (0700/drwx------)  Uid: (    0/    root)   Gid: (    0/    root)
Access: 2010-01-09 23:55:08.000000000 +0000
Modify: 2010-01-09 21:58:10.000000000 +0000
Change: 2010-01-09 21:58:10.000000000 +0000
  File: `/home/userfoo/.ssh/'
  Size: 4096            Blocks: 8          IO Block: 4096   directory
Device: 50h/80d Inode: 32736671    Links: 2
Access: (0600/drw-------)  Uid: ( 1000/ userfoo)   Gid: ( 1000/ userfoo)
Access: 2010-01-09 23:51:59.000000000 +0000
Modify: 2010-01-09 23:51:45.000000000 +0000
Change: 2010-01-09 23:51:59.000000000 +0000

ProblemType: Bug
Architecture: amd64
Date: Sat Jan  9 23:59:02 2010
DistroRelease: Ubuntu 9.10
NonfreeKernelModules: nvidia
Package: ssh (not installed)
ProcEnviron:
 LANGUAGE=
 PATH=(custom, user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcVersionSignature: Ubuntu 2.6.31-16.53-generic
SourcePackage: openssh
Uname: Linux 2.6.31-16-generic x86_64

** Affects: openssh (Ubuntu)
     Importance: Undecided
         Status: New


** Tags: amd64 apport-bug

-- 
pubkey login stoped working
https://bugs.launchpad.net/bugs/505301
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to