search for: publickey

Displaying 20 results from an estimated 1569 matches for "publickey".

2003 Oct 29
0
OpenSSH 3.7.1p2 and HP-UX11i
Hello, We have a problem with OpenSSH and HP-UX 11i. With OpenSSH_3.6.1p1 we can use the publickeys (~/.ssh/id_rsa). With the same .ssh-dir and config-files in /etc/openssh OpenSSH_3.7.1p2 will not use the publickeys and prompt for password :-( We have try this with OpenSSL 0.9.7b and OpenSSL 0.9.7c ! Why OpenSSH_3.7.1p2 not use my publickey-files ???????? The OpenSSH_3.7.1p2-Server (sshd) has n...
2001 Apr 25
6
Updated partial auth patch against CVS
Here is a new version of my partial auth patch against the April 24, 2001 CVS image. It fixes a couple of things (thanks to Karl M <karlm30 at hotmail.com>), and includes support for hostbased auth. It's still not pretty, but it works. 2 things Karl mentioned aren't fixed: - auth methods are still hard-coded into servconf.c. Fixing this would require a lot of work, and all the
2001 Feb 20
3
ssh-agent and id_dsa
Hi! I am distributing 2.5.1p1 for production use on my system by now and prepare switching to protocol 2 as default protocol. I just noted, that ssh-agent can be used for protocol 1 and 2, but the keys kept in ssh-agent are not compared against keys in .ssh. Example: I have a DSA key in id_dsa which I load into ssh-agent on login. When connecting to an account accepting the key everything is
2002 Oct 08
2
Memory fault on HP-UX 11.0, 3.4p1
...ug1: SSH2_MSG_NEWKEYS sent debug1: waiting for SSH2_MSG_NEWKEYS debug1: newkeys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: done: ssh_kex2. debug1: send SSH2_MSG_SERVICE_REQUEST debug1: service_accept: ssh-userauth debug1: got SSH2_MSG_SERVICE_ACCEPT debug1: authentications that can continue: publickey,password,keyboard-interactive debug3: start over, passed a different list publickey,password,keyboard-interactive debug3: preferred publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled pu...
2004 Jul 08
2
How to use publickey from x509 certificate?
Hello, I have the following problem: I want to use publickey authentication by using the publickey of a x509 certificate stored on a java card. I can already extract the publickey of the certificate and write it into a file. The problem i have is that i don't know how to convert the certificate's publickey into an rsa publickey format that openss...
2018 Feb 22
3
Attempts to connect to Axway SFTP server result in publickey auth loopin
We are attempting to use openssh sftp to connect to a server that is running some version of the Axway SFTP server. After a publickey auth completes, the server resends publickey as a valid auth. This results in a loop as openssh sftp resubmits the publickey information. This seems similar to a discussion in 2014 that terminated with the thought that it might be nice if the client tracked this (https://lists.mindrot.org/pipe...
2020 Jun 03
7
Auth via Multiple Publickeys, Using Multiple Sources, One Key per Source
I don't see a way to do this currently (unless I am missing something) but I would like to be able to specify, that in order for a user to login, they need to use at least 1 public key from 2 separate key sources.? Specifically this would be when using "AuthenticationMethods publickey,publickey".? Right now requiring 2 public keys for authentication will allow 2 public keys from any authorized key source specified without distinction.? I would like a way to say, require 1 key from source A and 1 key from source B. Like if there was a way to specify something like this f...
2018 Sep 14
2
sftp fails when run from cron
...ma-stn14l (0x559aaf93dc70), explicit, agent debug2: key: /home/xxx/.ssh/jumpline (0x559aaf93e150), explicit, agent debug2: key: /home/xxx/.ssh/jumpline (0x559aaf939380), explicit debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:bkf3ucSsyW2bRzbyqlyJUzvxUXkpsp9bDuun31jgbYA /home/xxx/.ssh/liferoot debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey debug1: Offering public key: RSA SHA256:j...
2012 Jul 06
1
Can not login with key-exchange is chrooted sftp environment
...ys: mode 0 debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: /usr/apps1/.ssh/id_rsa (0x9bd8ae8) debug2: key: /usr/apps1/.ssh/id_dsa (0x9bd8640) debug1: Authentications that can continue: publickey debug3: start over, passed a different list publickey debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password debug3: authmethod_lookup publickey debug3: remaining preferred: keyboard-interactive,password debug3: authmethod_is_enabled publickey debug1: Next authentication method:...
2014 Aug 02
0
Password authentication problem with 6.4p1 (and later) clients
...parties, and before any channels are opened. The asymmetric keys and user name are exactly the same in both cases. OpenSSH client 5.9p1 Embedded SSH server SSH_MSG_USERAUTH_REQUEST Method name: none SSH_MSG_USERAUTH_FAILURE Supported auth. methods: password, publickey Partial success Boolean: FALSE SSH_MSG_USERAUTH_REQUEST Method name: publickey Boolean: FALSE SSH_MSG_USERAUTH_PK_OK SSH_MSG_USERAUTH_REQUEST Method name: publickey Boolean: TRUE SSH_MSG_USERAUTH_FAILURE Supported aut...
2002 Nov 25
2
weird behaviour of commands option : bug or not ?
Hello I think I've found a bug but since no one replied to me on comp.security.ssh, I'll try my luck here. On my client, PreferredAuthentications is set to publickey,password. When using the commands option in authorized_keys file like command="ls" ssh-dss <key>... it is supposed to connect using the private key associated with <key>, perform ls and then quits. Until here everything is fine. Then I tried to delete the private key file ass...
2008 Sep 19
2
[Bug 1526] New: SSH key prompt if public key missing and pubkey auth fails
...ing, it seems SSH somehow thinks there's a "phantom" key present, for which it's prompting. With id_dsa.pub present, ssh -vv prints: debug2: key: /Users/nicholas/.ssh/id_dsa (0x108680) debug2: key: /Users/nicholas/.ssh/id_rsa (0x103280) debug1: Authentications that can continue: publickey,password debug1: Next authentication method: publickey debug1: Offering public key: /Users/nicholas/.ssh/id_dsa debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey,password debug1: Offering public key: /Users/nicholas/.ssh/id_rsa debug2: we sent a...
2015 May 30
8
Call for testing: OpenSSH 6.9
...ile:192: recipe for target 't-exec' failed make[1]: *** [t-exec] Error 1 make[1]: Leaving directory '/usr/src/INET/openssh/regress' Makefile:544: recipe for target 'tests' failed make: *** [tests] Error 2 ?failed-ssh.log ends with: debug1: Authentications that can continue: publickey,password,keyboard-interactive debug3: start over, passed a different list publickey,password,keyboard-interactive debug3: preferred publickey debug3: authmethod_lookup publickey debug3: remaining preferred: debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey debug1...
2017 Jan 09
2
[Bug 2663] New: [man] sshd_config(5) AuthenticationMethods segment clarification, proposal and questions
...ionale: The current wording is misleading; not the lists are comma-separated, but their elements; any pair of neighbouring lists is space-separated. ---------- My approach was: Taking the example of the second paragraph's first sentence (without considering the subsequent explanation) ... ?publickey,password publickey,keyboard-interactive? ... the misleading statement about the list separator would have to yield three authentication paths, either with: "publickey" or "password and publickey" or "keyboard-interactive" Testing a configuration with just "pas...
2002 May 08
0
[Bug 237] New: Key authentication failed with SSH 2 / Path wrong
...on. Both client & server are configured to use Protocol 2 only. If I force ssh to follow authentication by SSH 2 and if I give the path to find the private key, here is the result : ++++++++++++ client1 at sgu: slogin -v -i ~/.ssh/id_dsa -2 client1 debug1: authentications that can continue: publickey,keyboard-interactive debug1: next auth method to try is publickey debug1: try pubkey: /export/home/sgu/.ssh/id_dsa debug1: authentications that can continue: publickey,keyboard-interactive debug1: next auth method to try is keyboard-interactive debug1: authentications that can continue: publickey,k...
2024 Feb 07
3
[Bug 3665] New: publickey RSA signature unverified: error in libcrypto to RHEL9 sshd (with LEGACY crypto policy enabled)
https://bugzilla.mindrot.org/show_bug.cgi?id=3665 Bug ID: 3665 Summary: publickey RSA signature unverified: error in libcrypto to RHEL9 sshd (with LEGACY crypto policy enabled) Product: Portable OpenSSH Version: 8.7p1 Hardware: ix86 OS: Linux Status: NEW Severity: major Priority:...
2017 May 22
3
[Bug 2720] New: Include username in "Permission denied (publickey)." message
https://bugzilla.mindrot.org/show_bug.cgi?id=2720 Bug ID: 2720 Summary: Include username in "Permission denied (publickey)." message Product: Portable OpenSSH Version: 7.2p2 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at mindro...
2011 Nov 28
1
virt-manager / ssh (publickey)
Good day All, I have experienced the following ... I have a rhel 6.1 server running qemu-kvm. I have setup my desktop for a publickey login (root user) to said server so that I may manage the server (qemu-kvm) via the desktop with virt-manager. However, I connect just fine, but cannot create vm's. I get : "No hypervisor options where found for this connection" My laptop does run qemu-kvm via virt-manager and so I...
2016 Feb 09
2
Test Failure OpenSSH 7.1 P2 on HPE NSE for key-commands
..._MSG_SERVICE_REQUEST sent debug2: service_accept: ssh-userauth debug1: SSH2_MSG_SERVICE_ACCEPT received debug2: key: /home/git/openssh-portable/regress/rsa (802e0c0), explicit debug2: key: /home/git/openssh-portable/regress/ed25519 (8023290), explicit debug1: Authentications that can continue: publickey,password,keyboard-interactive debug3: start over, passed a different list publickey,password,keyboard-interactive debug3: preferred publickey debug3: authmethod_lookup publickey debug3: remaining preferred: debug3: authmethod_is_enabled publickey debug1: Next authentication method: publickey...
2008 Nov 19
1
HELPA
...[192.168.0.4 $] ssh-keygen -t dsa [192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh [192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys [192.168.0.2 $] chmod 700 .ssh [192.168.0.2 $] chmod 600 .ssh/authorized_keys [192.168.0.4 $] ssh id at 192.168.0.2 Permission denied (publickey). But with password, I can connect to 192.168.0.2. The sshd_conf is as follows; 192.168.0.4(centos 5.2) sshd_conf: Protocol 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key SyslogFacility AUTHPRIV #LogLevel INFO RSAAuthentication yes PubkeyAuthentication yes AuthorizedKe...