search for: authorizedkey

Displaying 14 results from an estimated 14 matches for "authorizedkey".

Did you mean: authorized_key
2011 May 13
5
ssh_authorized_key loops when options is defined
...cify ''options'', puppet keeps repeating and replacing the key with an identical key. I have written the various options in various formats, like one big strings, as an array, with double quotes or single quotes, etc, etc (see examples below), but the issue stays as a string ... @authorizedkey { "userx_dss": user => "userx", type => "ssh-dss", key => "AAAA...=", options => ''from="server1.mydomain,server1,192.168.1.2",no- port-forwarding,no-agent-forwarding'', }...
2007 Dec 10
1
One more HEAD foible against our config
One more error/warning from the latest Puppet from git: In the provider I have KEYS = Facter.value(:roothome) + "/.ssh/authorized_keys" Puppet::Type.type(:authorizedkey).provide(:parsed, ... I get an error on the Puppetmaster: Could not autoload "/usr/lib/ruby/site_ruby/1.8/puppet/provider/authorizedkey/parsed.rb": undefined method `+'' for nil:NilClass Could not autoload "/usr/lib/ruby/site_ruby/1.8/puppet/provider/authorizedkey/parsed.rb...
2010 Apr 09
4
OpenSSH 5.5p1 about to be released
Hi, I'm likely going to release 5.5p1 in the next couple of days, mainly for the AuthorizedKeys bug. If you would like to test on your platform or submit any patches (portability only) then this is your last chance :) -d
2019 Aug 01
2
Working with PAM stages
...d in another previous stage. As far as my tests on OpenSSH 7.6 go, the password auth route goes through PAM auth, account, session, and the session stage is in a different UNIX process from the process where auth and account take place. For the key auth route, auth stage is bypassed in favor of the AuthorizedKeys or AuthorizedKeysCommand (in its own process) mechanisms, while PAM account and session stages are in the same process. Is this correct? I?m aware of https://bugzilla.mindrot.org/show_bug.cgi?id=2548, which correspond to the password route. Key route doesn?t seem to agree with it. Regardless, I h...
2014 Feb 05
1
Make SSH_ORIGINAL_COMMAND available in AuthorizedKeysCommand context
Hi Using SSH_ORIGINAL_COMMAND in AuthorizedKeys is so helpful, I'd like to know if it might be possible to access it in the AuthorizedKeysCommand context (via env ?). Is this possible ? can anybody give me advice on going into this ? If possible, I'll use this SSH_ORIGINAL_COMMAND to send client specifics information to the Authorized...
2007 Dec 10
4
Results from testing our manifests, functions and types against HEAD
Hi Luke and other people working on 0.24. I hope this is constructive. So, I have our configuration working against a checkout from git as of last night. Subject to (sorry, here''s the big but :) * external_nodes script is not being called (#951) * Custom types aren''t working unless I drop them into $rubysitedir/puppet/{type,provider}. Previously they worked in
2015 Nov 17
2
Add host
Hi, I have two host machines both installed with libvirt and virt-manager, which provides me with GUI. I have virtual machines running in one of the host. Now I want to migrate some of the virtual machines to the other machines. I am trying to migrate using the Virtual Machine Manager. When I select migrate, it pops up a window to choose the new host. The dropdown menu to choose the new host for
2015 Nov 17
0
Re: Add host
In file > Add connection I use ssh with login root. For this, you’ll have to add your ssh public key to the authorizedkeys file of the root user of the second host. Be carefull. Unless I’m behind with the features. Migrating hosts with virt-manager is only supported with shared storage. To migrate a host including the storage, you’ll have to use virsh. Van: libvirt-users-bounces@redhat.com [mailto:libvirt-users-bo...
2010 Jun 15
3
[Bug 1782] New: Match support for HostbasedUsesNameFromPacketOnly
https://bugzilla.mindrot.org/show_bug.cgi?id=1782 Summary: Match support for HostbasedUsesNameFromPacketOnly Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2011 Jan 24
0
Announce: OpenSSH 5.7 released
...gent forwarding which is particularly useful in this case; bz#1837 * sftp-server(8): umask should be parsed as octal * sftp(1): escape '[' in filename tab-completion * ssh(1): Typo in confirmation message. bz#1827 * sshd(8): prevent free() of string in .rodata when overriding AuthorizedKeys in a Match block * sshd(8): Use default shell /bin/sh if $SHELL is "" * ssh(1): kill proxy command on fatal() (we already killed it on clean exit); * ssh(1): install a SIGCHLD handler to reap expiried child process; bz#1812 * Support building against openssl-1.0.0a Portabl...
2011 Jan 24
1
Announce: OpenSSH 5.7 released
...gent forwarding which is particularly useful in this case; bz#1837 * sftp-server(8): umask should be parsed as octal * sftp(1): escape '[' in filename tab-completion * ssh(1): Typo in confirmation message. bz#1827 * sshd(8): prevent free() of string in .rodata when overriding AuthorizedKeys in a Match block * sshd(8): Use default shell /bin/sh if $SHELL is "" * ssh(1): kill proxy command on fatal() (we already killed it on clean exit); * ssh(1): install a SIGCHLD handler to reap expiried child process; bz#1812 * Support building against openssl-1.0.0a Portabl...
2020 Jun 03
7
Auth via Multiple Publickeys, Using Multiple Sources, One Key per Source
...entication will allow 2 public keys from any authorized key source specified without distinction.? I would like a way to say, require 1 key from source A and 1 key from source B. Like if there was a way to specify something like this for example: AuthenticationMethods publickey[1],publickey[2] AuthorizedKeysCommand[1] <source_a_command_script> AuthorizedKeysCommand[2] <source_b_command_script> and the same for AuthorizedKeysFile (for our needs multiple commands would be fine, but might as well support it for both) Let me also give an example of why I am interested in this, for context...
2011 Jan 06
25
Call for testing: OpenSSH-5.7
...gent forwarding which is particularly useful in this case; bz#1837 * sftp-server(8): umask should be parsed as octal * sftp(1): escape '[' in filename tab-completion * ssh(1): Typo in confirmation message. bz#1827 * sshd(8): prevent free() of string in .rodata when overriding AuthorizedKeys in a Match block * Support building against openssl-1.0.0a * sshd(8): Use default shell /bin/sh if $SHELL is "" * ssh(1): kill proxy command on fatal() (we already kill it on clean exit); * ssh(1): install a SIGCHLD handler to reap expiried child process Portable OpenSSH Bugfixe...
2014 Nov 18
55
[Bug 2319] New: [PATCH REVIEW] U2F authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=2319 Bug ID: 2319 Summary: [PATCH REVIEW] U2F authentication Product: Portable OpenSSH Version: 6.7p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at