search for: id_ed25519

Displaying 20 results from an estimated 63 matches for "id_ed25519".

2023 Dec 17
0
How to set/specify an SK Device (Path) in ssh_config?
...-L /dev/hidraw7: vendor=0x1d50, product=0x60fc (CRYPTOTRUST ONLYKEY) /dev/hidraw5: vendor=0x20a0, product=0x42b2 (Nitrokey Nitrokey 3) ``` I am able to get the device paths of both SK, which I can use to generate an `ecdsa-sk` on a specific device: ``` $ ssh-keygen \ -t ecdsa-sk \ -f /tmp/TEST-id_ed25519-sk \ -N '' \ -O device=/dev/hidraw5 \ -O resident \ -O verify-required ... The key fingerprint is: SHA256:HixXHmVbrCZRxWUXIDOZF50VAIf/cVESDcBZsKSWcro bernd ``` I can confirm generation on the SK with ``` # fido2-token -L -r /dev/hidraw5 Enter PIN for /dev/hidraw5: 00: 4wYQ6KFiEVlg/...
2017 Jan 21
6
[Bug 2667] New: ssh-add does not display key comments for the first key added
...e comment for the first key (instead printing its path). Like so: ``` aaron at saiga ~ $ ssh-add -D All identities removed. aaron at saiga ~ $ ssh-add Enter passphrase for /home/aaron/.ssh/id_rsa: Identity added: /home/aaron/.ssh/id_rsa (/home/aaron/.ssh/id_rsa) Identity added: /home/aaron/.ssh/id_ed25519 (Aaron M. D. Jones <aaronmdjones at gmail.com>) aaron at saiga ~ $ ``` -- You are receiving this mail because: You are watching the assignee of the bug.
2020 Oct 04
6
ability to select which identity to forward when using "ForwardAgent" ?
...openssh functionality would be preferred. Ideally it would be great to be able to add something like this to my ~/.ssh/config ( option "IdentitiesToForward" in this example doesn't exist and it's what I am missing) Host myserver Hostname myserver.com IdentityFile ~/.ssh/id_ed25519 ForwardAgent yes IdentitiesToForward ~/.ssh/id_ed25519,~/.ssh/id_rsa Do you think this feature or any alternative providing similar functionality could be added to openssh? Or is there any existing alternative to do it which I missed checking the docs? thanks in advance for any help or a...
2018 Mar 28
2
random wrong login shell in domain member
...load_public: No such file or directory debug1: identity file /Users/alice/.ssh/id_ecdsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /Users/alice/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /Users/alice/.ssh/id_ed25519 type -1 debug1: key_load_public: No such file or directory debug1: identity file /Users/alice/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_7.5 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4 d...
2018 Apr 24
2
AIX make checks issue
...ssh/id_dsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /.ssh/id_ecdsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /.ssh/id_ed25519 type -1 debug1: key_load_public: No such file or directory debug1: identity file /.ssh/id_ed25519-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.6 debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7 debug1: match: OpenSSH_7.7 pat OpenSSH* compat 0x04000000 debug2:...
2018 Apr 21
4
build-issue on AIX with openssh-7.7p1 - easy correction! included
Get the following error: root at x065:[/data/prj/openbsd/openssh/openssh-7.7p1/openbsd-compat]make ??????? xlc_r -I/opt/include -O2 -qmaxmem=-1 -qarch=pwr5 -q64 -I. -I.. -I../../src/openssh-7.7p1/openbsd-compat -I../../src/openssh-7.7p1/openbsd-compat/.. -I/opt/include -DHAVE_CONFIG_H -c ../../src/openssh-7.7p1/openbsd-compat/strndup.c
2016 Sep 21
3
Where to look next?
...type -1 debug1: key_load_public: No such file or directory debug1: identity file /root/.ssh/id_ecdsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /root/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /root/.ssh/id_ed25519 type -1 debug1: key_load_public: No such file or directory debug1: identity file /root/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_7.2 debug1: Remote protocol version 2.0, remote software version Welcome To Ceridian...
2019 Jul 31
5
[Bug 3048] New: ssh reads from the wrong directory in user namespace
...Assignee: unassigned-bugs at mindrot.org Reporter: hholst80 at gmail.com ssh(1) says that -i identity_file Selects a file from which the identity (private key) for public key authentication is read. The default is ~/.ssh/id_dsa, ~/.ssh/id_ecdsa, ~/.ssh/id_ed25519 and ~/.ssh/id_rsa. Identity files may also be specified on a per-host basis in the con? figuration file. It is possible to have multiple -i options (and multiple identities specified in configuration files). If no certificates have been explicitly specified by the Certif...
2016 Sep 21
2
Where to look next?
...type -1 debug1: key_load_public: No such file or directory debug1: identity file /root/.ssh/id_ecdsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /root/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /root/.ssh/id_ed25519 type -1 debug1: key_load_public: No such file or directory debug1: identity file /root/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_7.2 debug1: Remote protocol version 2.0, remote software version Welcome To Ceridian...
2016 Apr 14
2
(rfc) too many keys, usecase?
...<userhomedir>/.ssh/id_rsa debug1: Offering RSA public key: <userhomedir>/.ssh/another_id_rsa debug1: Trying private key: <userhomedir>/.ssh/id_dsa debug1: Offering ECDSA public key: <userhomedir>/.ssh/id_ecdsa debug1: Offering ED25519 public key: <userhomedir>/.ssh/id_ed25519 debug1: Next authentication method: keyboard-interactive Received disconnect from <remote> port 22:2: Too many authentication failures for root Yes, I know about MaxAuthTries and I used it as a workaround. Still, I would imagine the remote server knows there's no point refusing the sl...
2017 Jun 13
7
[Bug 2729] New: Can connect with MAC hmac-sha1 even though it's not configured on the server
https://bugzilla.mindrot.org/show_bug.cgi?id=2729 Bug ID: 2729 Summary: Can connect with MAC hmac-sha1 even though it's not configured on the server Product: Portable OpenSSH Version: 7.5p1 Hardware: All OS: Linux Status: NEW Severity: security Priority: P5
2016 Oct 24
2
SSH fail to login due to hang over after authenticated.
...load_public: No such file or directory debug1: identity file /Users/user1/.ssh/id_ecdsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /Users/user1/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /Users/user1/.ssh/id_ed25519 type -1 debug1: key_load_public: No such file or directory debug1: identity file /Users/user1/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.9 debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6.1...
2018 Mar 28
0
random wrong login shell in domain member
...or directory > debug1: identity file /Users/alice/.ssh/id_ecdsa type -1 > debug1: key_load_public: No such file or directory > debug1: identity file /Users/alice/.ssh/id_ecdsa-cert type -1 > debug1: key_load_public: No such file or directory > debug1: identity file /Users/alice/.ssh/id_ed25519 type -1 > debug1: key_load_public: No such file or directory > debug1: identity file /Users/alice/.ssh/id_ed25519-cert type -1 > debug1: Enabling compatibility mode for protocol 2.0 > debug1: Local version string SSH-2.0-OpenSSH_7.5 > debug1: Remote protocol version 2.0, remote softw...
2016 Apr 28
4
Centos hold me back from work - sshd ...bull
I don?t know what?s going on the sushi from the laptop always kick me out!!! Fresh installation. packet_write_wait: Connection How can that be! Andy
2016 Nov 16
4
long delay when logging in
...more information No Kerberos credentials available debug1: Next authentication method: publickey debug1: Trying private key: /home/motor/.ssh/id_rsa debug1: Trying private key: /home/motor/.ssh/id_dsa debug1: Trying private key: /home/motor/.ssh/id_ecdsa debug1: Trying private key: /home/motor/.ssh/id_ed25519 debug1: Next authentication method: password And then the password prompt comes out. This happens no matter which user is logging in. It only happens on the 1 system. I have 5 others where the proceeds without the delay. There are no disk or memory or any other errors in the logs. What could be...
2016 Aug 17
4
[Portable OpenSSH] hang up during login after OpenSSH 7.3 upgrade
...load_public: No such file or directory debug1: identity file /home/mrkiko/.ssh/id_ecdsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/mrkiko/.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/mrkiko/.ssh/id_ed25519 type -1 debug1: key_load_public: No such file or directory debug1: identity file /home/mrkiko/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_7.3 debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1...
2015 Jan 15
2
OpenSSH v6.7 & NumberOfPasswordPrompts Option ...
...ssh/id_dsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /.ssh/id_ecdsa type -1 debug1: key_load_public: No such file or directory debug1: identity file /.ssh/id_ecdsa-cert type -1 debug1: key_load_public: No such file or directory debug1: identity file /.ssh/id_ed25519 type -1 debug1: key_load_public: No such file or directory debug1: identity file /.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.7 debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7 debug1: match...
2015 Jan 15
4
OpenSSH v6.7 & NumberOfPasswordPrompts Option ...
Greetings, I discovered an issue in the latest version of SSH, where the number of password prompts are doubled. If I specify 1, I get 2, and so on. Best regards, Trey Henefield, CISSP Senior IAVA Engineer Ultra Electronics Advanced Tactical Systems, Inc. 4101 Smith School Road Building IV, Suite 100 Austin, TX 78744 USA Trey.Henefield at ultra-ats.com Tel: +1 512 327 6795 ext. 647 Fax: +1
2016 Jan 26
2
Sign/verify data with ed25519 keys of a tinc 1.1 host
Hello, Is it possible to sign/verify data with the ed25519 keys of a tinc 1.1 host? More specifically, is it possible to sign a file with these keys using openssl? If so, how? If not, what program could be used, and how? Thanks and cheers, @
2016 Oct 24
1
SSH fail to login due to hang over after authenticated.
...or directory > debug1: identity file /Users/user1/.ssh/id_ecdsa type -1 > debug1: key_load_public: No such file or directory > debug1: identity file /Users/user1/.ssh/id_ecdsa-cert type -1 > debug1: key_load_public: No such file or directory > debug1: identity file /Users/user1/.ssh/id_ed25519 type -1 > debug1: key_load_public: No such file or directory > debug1: identity file /Users/user1/.ssh/id_ed25519-cert type -1 > debug1: Enabling compatibility mode for protocol 2.0 > debug1: Local version string SSH-2.0-OpenSSH_6.9 > debug1: Remote protocol version 2.0, remote softw...