On Sun, Feb 17, 2013 at 01:32:47AM +1100, Darren Tucker wrote:

> Hmm, that's ... less than desirable.  Do you have any identityfile settings
> in either .ssh/config or ssh_config?

Only an empty authorized_keys file in .ssh, all is default (brand new
installed machine). 

        -Otto

> On 17 Feb 2013 00:06, "Otto Moerbeek" <o...@drijf.net> wrote:
> 
> > On Sat, Feb 16, 2013 at 01:42:14PM +0100, Antoine Jacoutot wrote:
> >
> > > On Thu, Feb 14, 2013 at 05:21:01PM -0700, Darren Tucker wrote:
> > > > CVSROOT:    /cvs
> > > > Module name:        src
> > > > Changes by: dtuc...@cvs.openbsd.org 2013/02/14 17:21:01
> > > >
> > > > Modified files:
> > > >     usr.bin/ssh    : sshconnect2.c
> > > >
> > > > Log message:
> > > > Warn more loudly if an IdentityFile provided by the user cannot be
> > read.
> > > > bz #1981, ok djm@
> > >
> > > Consider a client that only has a dsa key; it's now getting the
> > following output, is that expected?
> > >
> > > $ ssh foobar
> > > no such identity: /home/ajacoutot/.ssh/id_rsa: No such file or directory
> > > Enter passphrase for key '/home/ajacoutot/.ssh/id_dsa':
> > >
> > > --
> > > Antoine
> >
> > Pus if you have no keys at all, you get three such warnings; on an
> > acount with no keys (yet):
> > $ ssh 192.168.1.1
> > no such identity: /home/otto/.ssh/id_rsa: No such file or directory
> > no such identity: /home/otto/.ssh/id_dsa: No such file or directory
> > no such identity: /home/otto/.ssh/id_ecdsa: No such file or directory
> > otto@192.168.1.1's password:
> >
> >         -Otto

Reply via email to