search for: rsa2

Displaying 20 results from an estimated 24 matches for "rsa2".

Did you mean: rsa
2011 Jan 05
1
Prediction error for Ordinary Kriging
Hi ALL, Can you please help me on how to determine the prediction error for ordinary kriging?Below are all the commands i used to generate the OK plot: rsa2 <- readShapeSpatial("residentialsa", CRS("+proj=tmerc +lat_0=39.66666666666666 +lon_0=-8.131906111111112 +k=1 +x_0=0 +y_0=0 +ellps=intl +units=m +no_defs")) x2 <- readShapeSpatial("ptna2", CRS("+proj=tmerc +lat_0=39.66666666666666 +lon_0=-8.13190611111111...
2004 Mar 03
8
[Bug 806] openssh after 3.6.1p1 can not authenticate via public rsa2 key
http://bugzilla.mindrot.org/show_bug.cgi?id=806 Summary: openssh after 3.6.1p1 can not authenticate via public rsa2 key Product: Portable OpenSSH Version: 3.8p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy: peter.kielbasiew...
2005 Apr 21
2
[Bug 806] openssh after 3.6.1p1 can not authenticate via public rsa2 key
http://bugzilla.mindrot.org/show_bug.cgi?id=806 ------- Additional Comments From djm at mindrot.org 2005-04-21 15:56 ------- Does removing +Optrs_strongly_typed from your CFLAGS help? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2008 Dec 28
1
[Patch] Adding port support to ssh-keyscan
A non-text attachment was scrubbed... Name: ports.patch Type: text/x-diff Size: 6972 bytes Desc: Add support for the [host]:port syntax to ssh-keyscan Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20081228/51000c08/attachment-0001.bin
2000 Nov 17
8
To Do list...
...mely Tru64 SIA support?) Thanks. -Ben Programming: - Replacement for setproctitle() - HP/UX support only currently - Improve PAM support (a pam_lastlog module will cause sshd to exit) - Complete Tru64 SIA support Documentation: - More and better - Install FAQ? - General FAQ on S/Key, TIS, RSA, RSA2, DSA, etc and suggestions on when it would be best to use them. - Create a Documentation/ directory? Clean up configure/makefiles: - Clean up configure.in - There are a few double #defined variables left to do. HAVE_LOGIN is one of them. Consider NOT looking for information in wtmpx or u...
2015 May 08
4
Q: respecting .ssh/id_rsa
While attempting to debug something else I ran across this: ssh -vvv somehost . . . debug1: Connection established. debug1: permanently_set_uid: 0/0 debug1: identity file /root/.ssh/identity type -1 debug1: identity file /root/.ssh/identity-cert type -1 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing
2015 May 08
1
Q: respecting .ssh/id_rsa
...t; [snip] > > The password-less connections complete in any case but I am perplexed > as to what is the problem with the root identity key that ssh is > reporting. > > Can anyone explain to me what this means? IIRC there was a time when id_rsa could refer to either an RSA1 key or RSA2 key. I believe ssh is first trying to read the file as an RSA1 key, finding problems, and then opening it as an RSA2 key. In fact, if you scroll down from there you probably see a line like the following: debug1: identity file /home/somebody/.ssh/id_rsa type 1 which is a successful read (not...
2015 May 08
0
Q: respecting .ssh/id_rsa
...rd-less connections complete in any case but I am perplexed >> as to what is the problem with the root identity key that ssh is >> reporting. >> >> Can anyone explain to me what this means? > > IIRC there was a time when id_rsa could refer to either an > RSA1 key or RSA2 key. I believe ssh is first trying to read > the file as an RSA1 key, finding problems, and then opening it > as an RSA2 key. In fact, if you scroll down from there you probably > see a line like the following: > > debug1: identity file /home/somebody/.ssh/id_rsa type 1 > &gt...
2003 Jul 01
1
Question about comment field for keys
The manual page for ssh-keygen says: "For RSA1 keys, there is also a comment field in the key file this is only for convenience to the user to help identify the key." It seems though that RSA2 and DSA keys also have comment fields, not just RSA1. Is this just an error in the documentation? Also the documentation says that only RSA1 key comments can be changed with ssh-keygen's -c option and this appears to be the case. Is there a reason for this? I just want to verify my impres...
2001 Nov 15
1
ssh -2 and hostbasedauth
Hi, I'm trying to figure out how to read OpenSSH's log files (to assist our people in diagnosing "why is it always asking me for passwords"). All clients and servers are 3.0p1. First: server does not have the client's RSA2 key in known_host. debug1: done: ssh_kex2. debug1: send SSH2_MSG_SERVICE_REQUEST debug1: service_accept: ssh-userauth debug1: got SSH2_MSG_SERVICE_ACCEPT debug1: authentications that can continue: publickey,password,keyboard-interactive,hostbased debug1: next auth method to try is hostbased debug1...
2015 May 09
0
Q: respecting .ssh/id_rsa
...but I am >>> perplexed >>> as to what is the problem with the root identity key that ssh is >>> reporting. >>> >>> Can anyone explain to me what this means? >> >> IIRC there was a time when id_rsa could refer to either an >> RSA1 key or RSA2 key. I believe ssh is first trying to read >> the file as an RSA1 key, finding problems, and then opening it >> as an RSA2 key. In fact, if you scroll down from there you probably >> see a line like the following: >> >> debug1: identity file /home/somebody/.ssh/id...
2003 Sep 12
1
Agent Forwarding Anomalies on OpenBSD 3.3/OpenSSH 3.6.1
I have a curious situation with four OpenBSD 3.3 hosts. Each of these has public/private keys on each other for inter-host authentication using RSA2 keys. For instance, they're called hostA-to-hostBCD, hostB-to-hostACD, hostC-to-hostABD, and hostD-to-hostABC. The sshd_config files, on each host, look as follows... #; #; /etc/ssh/sshd_config #; Port 22 Protocol 2 ListenAddress 0.0.0.0 HostKey /etc/ssh/ssh_host_key HostKey...
2001 Feb 21
0
Private key files closed twice --
...key(filename, ...) fd = open(filename, ...) ... load_private_key_rsa1(fd, ...) ... load_private_key_ssh2(fd, ...) ... close(fd); Unfortunately, "load_private_key_rsa1" and "load_private_key_ssh2" also close the file. It would simplest to remove the `close()'s in the rsa2 and ssh2 routines except that the ssh2 routine converts the file descriptor into a streams pointer. The following patch continues to allow the two routines to do their own closing but moves the `close(fd)' in "load_private_key" into the default position only. -- Paul Townsend (aa...
2001 Aug 30
0
Q: patch for logging rsa-fingerprint on login/logout?
Hello everybody! I'm currently looking for a patch to openssh which allows logging of the fingerprint on rsa2-based authentification. I've had a look at the FAQ, and a view at the source. As I couldn't find a patch for my wish, I'm telling what I thought. Suggestions welcome (a patch moreso :-) I've started to modify login_write() which seems the best point for this. BUT: how can I get t...
2003 Aug 22
0
[PATCH] Small tweak to contrib/cygwin/ssh-user-config
Hi, could somebody with checkin rights please apply the following patch to contrib/cygwin/ssh-user-config? It just appends the RSA2 and DSA keys to .ssh/authorized_keys instead of .ssh/authorized_keys2. TIA, Corinna Index: contrib/cygwin/ssh-user-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-user-config,v retrieving revision 1.1 diff -p -u -r1.1 ssh-us...
2005 Jul 18
1
problem moving hostkey from ssh version 3.5p1 to 3.8p
Hi, I am trying to upgrade from OpenSSH_3.5p1 FreeBSD 4.8 to OpenSSH_3.8p1 (Suse 9.1). Although the host rsa and dsa keys have been copied over from old to new machine, linux ssh clients (3.8p1) still bring up the new-key alert. ssh clients from freebsd machines till OpenSSH_3.6.1p1 work fine with the setup (without the new key alert) ssh -vv shows linux clients are looking for type 0 and type
2011 Jan 05
0
[PATCH] fix %n expansion in LocalCommand
...ciphers putty-kex conch-ciphers #INTEROP_TESTS+=ssh-com ssh-com-client ssh-com-keygen ssh-com-sftp @@ -75,7 +76,8 @@ CLEANFILES= t2.out t6.out1 t6.out2 t7.out t7.out.pub copy.1 copy.2 \ sshd_proxy_bak rsa_ssh2_cr.prv rsa_ssh2_crnl.prv \ known_hosts-cert host_ca_key* cert_host_key* \ putty.rsa2 sshd_proxy_orig \ - authorized_principals_${USER} + authorized_principals_${USER} \ + expect actual # Enable all malloc(3) randomisations and checks TEST_ENV= "MALLOC_OPTIONS=AFGJPRX" diff --git a/regress/host-expand.sh b/regress/host-expand.sh new file mode 100644 index 00000...
2016 Nov 19
4
[Bug 2639] New: PuTTY interop tests broken
...nsfer data: proto 2 compression 0 WARNING - POTENTIAL SECURITY BREACH! The server's host key does not match the one PuTTY has cached. This means that either the server administrator has changed the host key, or you have actually connected to another computer pretending to be the server. The new rsa2 key fingerprint is: ssh-rsa 2048 6d:a7:9e:cf:0c:16:a2:9e:2c:99:d9:de:cd:8c:08:c6 Connection abandoned. cmp: EOF on /tmp/tmp.L0zo5sPJ8w/tree/regress/copy corrupted copy [... lots of similar output ...] failed putty transfer data Makefile:203: recipe for target 't-exec-interop' failed The at...
2005 Nov 24
5
Call for release testing
..., but a few of the portability bits have changed, so we would again appreciate testing on as many systems as possible. Some of the bugs fixed and internal improvements are: * X forwarding won't start when a command is executed in background (Bug #1086) * Change ssh-keygen to generate a RSA2 key when invoked without arguments (Bug #1064) * Fix timing variance for valid vs. invalid accounts when attempting Kerberos authentication (Bug #975) * Cleanup wtmp files on SIGTERM when not using privsep (Bug #1029) * X11 applications can sometimes not connect to 127.0.0.1:60xx by...
2008 Jun 07
2
new install of 5.1 with KVM-over-IP - can't install with GUI - need assistance
Hi All, I have several dozens of CentOS and WhiteBox servers. Most of them are CentOS 4.6. Our installation service is done in the datacenter where the servers are located. When we install a fresh clean install, we use the GUI menus, while using the KVMoverIP. That was working great with CentOS 4.x In CentOS 5.x, the installation process 'annonces" that "Hey,. I know you are