search for: keytypes

Displaying 20 results from an estimated 120 matches for "keytypes".

Did you mean: keytype
2000 Jun 28
2
SSH-2.2.0 (for Windows) and OpenSSH-2.1.1p1
I just upgraded my Windows SSH client from the 2.1.x version (whatever it was) to 2.2.0 and am now experiencing difficulties connecting to my OpenSSH-2.1.1p1 Linux servers. I'm not as up-to-speed as I should be on the inner workings of the handshakes that go on, but from the debug logs and from trying different connection methods, it seems to be isolated to using publickeys. This
2011 Dec 10
5
create user and push out keys.
Hello Im just been working with puppet, the first usecase i have is to set up a system to create users and then push ssh keys on this machines in the create users .ssh files. I just started with puppet so i am a bit cluesless, Can someone push me in the right direction? Im having a centos enviorment. -- You received this message because you are subscribed to the Google Groups "Puppet
2008 Jan 11
37
Proposal for how per dataset keys are initially setup
Anthony Scarpino wrote (elsewhere): > While writing up the man page.. I thought of a few things that I was > wondering if you considered.. > > Can an encrypted dataset (keytype=dataset) reside in a non-encrypted (no > kek defined) pool? I can see a case for and against allowing this when considering it purely at the feature level as users/admins see things. The admin can
2008 Jan 11
37
Proposal for how per dataset keys are initially setup
Anthony Scarpino wrote (elsewhere): > While writing up the man page.. I thought of a few things that I was > wondering if you considered.. > > Can an encrypted dataset (keytype=dataset) reside in a non-encrypted (no > kek defined) pool? I can see a case for and against allowing this when considering it purely at the feature level as users/admins see things. The admin can
2006 Sep 14
2
openSSH 4.3p2
I have compiled the latest version to test out, installed into /opt so as not to break my old version, and have not been able to log in, I am trying to ssh into the local machine... rmarshall at Sam:/opt/bin$ ./ssh sam -v OpenSSH_4.3p2, OpenSSL 0.9.7g 11 Apr 2005 debug1: Reading configuration data /opt/etc/ssh/ssh_config debug1: Connecting to sam [127.0.0.1] port 22. debug1: Connection
2008 Jun 18
2
SSH connection hang after upgrade
I recently had to upgrade my version of OpenSSH from 4.7 to 5.0p1 on my MacBook (Darwin). I installed the latest 'portable' tarball and removed the system version: $ ssh -V OpenSSH_5.0p1, OpenSSL 0.9.7l 28 Sep 2006 $ which ssh /usr/bin/ssh sshd is the same version, installed in /usr/sbin/sshd. Now, things are a bit broken: I am able to ssh from another machine into my MacBook, so the
2020 Oct 13
2
[Fwd: Joining AD - wrong DNS name, wrong keytab]
Hello, I noticed within last Centos7 samba (4.10) issues with joining computers to AD. Which was no problem in previous versions (and is working with samba present in Ubuntu 16.04 - 4.3) I'm joining my clients to Active directory for example domain.org, with DNS subdomain base.domain.org The issue is that the client is joined and keytab generated for FQDN: client.domain.org instead of
2012 Jul 06
1
Can not login with key-exchange is chrooted sftp environment
Hi, We need to allow log in based on public key generated using ssh-keygen (rsa key) for SFTP with chroot (internal sftp). I am not able to log in with just key exchange. I can login using password. I am able to log-in with out password for an ssh session unlike sftp session. Is there a way to login with key-exchange only for internal-sftp with chroot? Here is the trace OpenSSH_3.9p1, OpenSSL
2015 Jun 23
2
Call for testing: OpenSSH 6.9
On Tue, 23 Jun 2015, Jakub Jelen wrote: > > On 05/29/2015 09:12 AM, Damien Miller wrote: > > Hi, > > > > OpenSSH 6.9 is almost ready for release, so we would appreciate testing > > on as many platforms and systems as possible. This release contains > > some substantial new features and a number of bugfixes. > Tested basic configuration on Fedora 22. With
2004 Feb 09
0
miss-parsing id_rsa file
i get this error when connecting to hosts, using key exchange authentification: andreas at lukas:~$ ssh -2 -vvv andi at www.schuldei.org OpenSSH_3.6.1p2 Debian 1:3.6.1p2-11, SSH protocols 1.5/2.0, OpenSSL 0x0090703f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug2: ssh_connect: needpriv 0 debug1: Connecting
2007 Feb 08
1
bug(?) with OpenSSH 4.4+ and large DSA ID keys
Please pardon me if this is the wrong place, or operator error/ retardation is involved. Any help is sincerely appreciated. fatal: mm_request_receive_expect: read: rtype 12 != type 24 For some reason, three (two OpenBSD/i386 and one OpenBSD/sparc64) of my four identically-configured SSH daemons cough up the above error when I try to authenticate using a big (4096-bit) DSA key from the
2018 Oct 11
2
no mutual signature algorithm with RSA user certs client 7.8, server 7.4
On Thu, 11 Oct 2018, Adam Eijdenberg wrote: > On Thu, Oct 11, 2018 at 12:13 PM Damien Miller <djm at mindrot.org> wrote: > > Could you try this? > > > > diff --git a/sshconnect2.c b/sshconnect2.c > > index f104408..1d2906f 100644 > > --- a/sshconnect2.c > > +++ b/sshconnect2.c > > @@ -1080,7 +1080,8 @@ key_sig_algorithm(struct ssh *ssh, const
2015 Sep 01
5
[Bug 2455] New: Regression tests tweaks: keyscan and hostkey_rotation
https://bugzilla.mindrot.org/show_bug.cgi?id=2455 Bug ID: 2455 Summary: Regression tests tweaks: keyscan and hostkey_rotation Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Regression tests Assignee:
2006 Jul 26
0
[Bug 1213] ssh-keyscan exits in mid-way
http://bugzilla.mindrot.org/show_bug.cgi?id=1213 Summary: ssh-keyscan exits in mid-way Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: bitbucket at mindrot.org ReportedBy: tryponraj at
2008 Jun 12
8
Booting from CD to rescue a DomU
Hi Xen Users, I would like to boot into a knoppix iso on an existing domU. In my config file i have: disk = [ "file:/var/lib/xen/images/machine-10.img,hda,w","file:/mnt/knoppix.iso, hdb:cdrom,hdb,r" ] Can''t seem to boot it though. Do I have to go into the VMs BIOS to tell it to boot it? Cheers CHris _______________________________________________ Xen-users
2018 Oct 11
2
no mutual signature algorithm with RSA user certs client 7.8, server 7.4
...-CERT SHA256:xxx /path/to/key > > debug1: send_pubkey_test: no mutual signature algorithm > > That looks like a bug: > > diff --git a/sshkey.c b/sshkey.c > index f7c09fb..e602987 100644 > --- a/sshkey.c > +++ b/sshkey.c > @@ -109,9 +109,9 @@ static const struct keytype keytypes[] = { > { "ssh-rsa-cert-v01 at openssh.com", "RSA-CERT", NULL, > KEY_RSA_CERT, 0, 1, 0 }, > { "rsa-sha2-256-cert-v01 at openssh.com", "RSA-CERT", > - "ssh-rsa-sha2-256", KEY_RSA_CERT, 0, 1, 1 }, >...
2018 Oct 10
2
no mutual signature algorithm with RSA user certs client 7.8, server 7.4
Hi, One of our users who is running an OS (I think it's the latest beta macOS 10.14.1) with ssh version "OpenSSH_7.8p1, LibreSSL 2.7.3" is unable to use our user SSH RSA certificates to authenticate to our servers (which are running "OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017"). We see this error on the client side: debug1: kex_input_ext_info:
2017 Sep 22
2
Call for testing: OpenSSH 7.6
On Thu, Sep 21, 2017 at 02:22:10AM -0500, Zev Weiss wrote: > test_kex: regress/unittests/kex/test_kex.c:91 test #1 "sshkey_generate" > ASSERT_INT_EQ(sshkey_generate(keytype, bits, &private), 0) failed: > sshkey_generate(keytype, bits, &private) = -56 That error code is: $ grep -- -56 ssherr.h #define SSH_ERR_KEY_LENGTH -56 Unfortunately there's lots of
2010 Sep 09
1
ssh hangs up
Hi All, I set a cron to connect to a a server in every 10 minutes. Sometimes it hangs up and I can not find why. (Once or twice a day) I tried to set ServerAliveCountMax 3 and ServerAliveInterval 15 in ssh_config without any success. The only way to continue is killing the ssh process. How can I solve this? Any other ssh option that could help? What happens or should happen when it hangs?
2006 Mar 02
1
[Bug 1168] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1168 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component: