search for: userprovided

Displaying 3 results from an estimated 3 matches for "userprovided".

2013 Jan 17
3
[Bug 1981] Trying to use ssh with a missing identity file gives no warnings
...n Miller <djm at mindrot.org> --- Comment on attachment 2136 --> https://bugzilla.mindrot.org/attachment.cgi?id=2136 warn for missing user-provided IdentityFiles ok djm >--- sshconnect2.c 29 May 2011 11:42:34 -0000 1.180 >+++ sshconnect2.c 9 Mar 2012 00:02:06 -0000 ... >+ if (userprovided) >+ logit("no such identity: %s: %s", filename, >+ strerror(errno)); >+ else >+ debug3("no such identity: %s: %s", filename, >+ strerror(errno)); I'd probably do this as: (userprovided ? logit : debug3)("no such identity: %s: %s",...
2015 Jul 29
2
[PATCH] ssh: Add option to present certificates on command line
...ateFile }, { "hostname", oHostName }, { "hostkeyalias", oHostKeyAlias }, { "proxycommand", oProxyCommand }, @@ -366,6 +368,37 @@ clear_forwardings(Options *options) } void +add_certificate_file(Options *options, const char *dir, const char *filename, + int userprovided) +{ + char *path; + int i; + + if (options->num_certificate_files >= SSH_MAX_CERTIFICATE_FILES) + fatal("Too many certificate files specified (max %d)", + SSH_MAX_CERTIFICATE_FILES); + + if (dir == NULL) /* no dir, filename is absolute */ + path = xstrdup(filename); + else +...
2013 Apr 01
1
"no such identity"
...ve a client key of each type: no such identity: /home/des/.ssh/id_rsa: No such file or directory no such identity: /home/des/.ssh/id_dsa: No such file or directory no such identity: /home/des/.ssh/id_ecdsa: No such file or directory load_identity_file() in sshconnect2.c prints this message if its userprovided argument is non-zero. The value comes from a struct identity which is populated in pubkey_prepare() in the same file; userprovided is set to 1 if the keyfile name comes from the client option structure. However, in this case, options.identity_keys is the hardcoded default; I wouldn't say that...