similar to: [Bug 1138] Passphrase asked for (but ignored) if key file permissions too liberal.

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 1138] Passphrase asked for (but ignored) if key file permissions too liberal."

2003 May 12
1
ssh-agent asking for passphrase on non-keyed connections
I'm running into some odd behavior that I can't figure out that I'm hoping someone can help me with. After years of SSH usage, I've decided to exchange one laziness for another and use ssh-agent. However I'm running into an odd instance where ssh is asking for the passphrase to my key stored in ~/.ssh/id_dsa when attempting to connect to a machine with nothing in
2020 Apr 15
2
[PATCH] regression of comment extraction in private key file without passphrase
Hello, In one recent change (https://anongit.mindrot.org/openssh.git/commit/?id=2b13d3934d5803703c04803ca3a93078ecb5b715), I noticed a regression. If ssh-keygen is given a private file without passphrase and without the corresponding .pub file, I doesn't extract the comment after the commit, while it did before: Before the commit: $ ./ssh-keygen -q -t dsa -N '' -C foobar -f
2003 May 08
5
[Bug 557] scp over ssh-relay insists in asking passphrase
http://bugzilla.mindrot.org/show_bug.cgi?id=557 Summary: scp over ssh-relay insists in asking passphrase Product: Portable OpenSSH Version: 3.4p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2004 Oct 19
2
launch ssh-add with a passphrase as parameter
Hello, I have the following problem. I have an application which is running and which has already request a passphrase to the user. This application needs to launch ssh agent and ssh add, but I do not want to be prompt again for the passphrase. My private key is of course encrypted with the passphrase. How can I do ? My only idea for the moment is to change the variable value of ask_passphrase
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2014 Sep 02
2
making the passphrase prompt more clear
I am going to preface this email by saying that I know very little about OpenSSH internals, the protocol, etc. I do a lot of work with novice programmers, and one step that comes up relatively early is generating SSH keys. In case you haven't done it in a while, the output looks like this: $ ssh-keygen -t rsa Generating public/private rsa key pair. Enter file in which to save the key
2004 Sep 27
1
Sending passphrase w/o keyboard interaction
I have an account where I have DSA key setup with a passphrase. I am trying to write a script to ssh over to another Unix server, without having to type in the passphrase and have ssh read the passphrase from either a file or pass it in from the command line. Is there a way to do something like this? I know that we can it so I don't need to enter a passphrase but we don't want to do
2020 Apr 17
2
[PATCH] regression of comment extraction in private key file without passphrase
Hi Le 17/04/2020 ? 05:52, Damien Miller a ?crit?: > On Wed, 15 Apr 2020, Lo?c wrote: > >> Hello, >> >> In one recent change >> (https://anongit.mindrot.org/openssh.git/commit/?id=2b13d3934d5803703c04803ca3a93078ecb5b715), >> I noticed a regression. >> >> If ssh-keygen is given a private file without passphrase and without the >> corresponding
2024 Jan 02
2
How to get "Enter passphrase" on command line rather than GUI pop-up?
On Tue, Jan 02, 2024 at 03:52:29PM +1100, Damien Miller wrote: > On Mon, 1 Jan 2024, Christian Weisgerber wrote: > > > Chris Green: > > > > > Setting SSH_ASKPASS_REQUIRE=never in the environment on my xubuntu > > > 23.10 system doesn't seem to work. I have set it:- > > > > > > chris$ env | grep SSH > > >
2001 Jan 07
1
[PATCH] Caching passphrase in ssh-add.
The patch below does two things. 1. If invoked with no arguments, attempt to add both RSA and DSA keys. 2. Remember the last successful passphrase and attempt to use it on subsequent key files which are added. Note that the latter part of the patch extends the period of time during which the passphrase is held in clear text in the ssh-add process, but doesn't introduce any _new_
2001 Jan 11
3
ssh-keygen: passphrase.
Looking at openSSH INSTALL: To generate a host key, run "make host-key". Alternately you can do so manually using the following commands: ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N "" ssh-keygen -d -f /etc/ssh/ssh_host_dsa_key -N "" But when I try latter, I get: (gdb) n 1 0x35a6 in save_private_key_ssh2 ( filename=0xb2d2c
2003 Aug 27
0
Private key too open but ssh-add still prompts for passphrase
I am working on a port of openssh-3.5p1 and ran across a case where we were trying to load a private key with 0644 permissions into the agent. The agent responds with: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: UNPROTECTED PRIVATE KEY FILE! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Permissions 0644 for
2001 Sep 27
4
ssh2 key passphrase problems in 2.9.9 on Linux
I've just compiled and installed openssh-2.9.9p2 (compiled against openssl-0.9.6b using gcc-3.0.0) on a Slackware 7-based Linux machine (kernel 2.4.6ac2). The previously installed version was 2.9p2, compiled against openssl-0.9.6a, also with gcc-3.0.0, but with a different build of gcc-3.0.0. Everything seems to work fine except for one problem: passphrase matching for ssh2 keys
2001 Nov 16
4
passphrase quality
>No. ssh-keygen should never be pamifed. It is worthless to do so. > >If we are going to enforce passphrase quality it should be for all OSes. >The world does not revolve around Linux. No matter what the press may >think. The Linux community didn't invent PAM, Sun did. Many more systems than Linux have PAM, Solaris, HP-UX some BSDs for a start. Having said that I agree with
2016 Jan 09
9
[Bug 2523] New: An RSA private key file consistently gives "Badd Passphrase" errors, but worked before
https://bugzilla.mindrot.org/show_bug.cgi?id=2523 Bug ID: 2523 Summary: An RSA private key file consistently gives "Badd Passphrase" errors, but worked before Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority:
2007 Sep 11
1
passphrase & keymgr load/unload
Author: Anthony Scarpino <Anthony.Scarpino at Sun.COM> Repository: /hg/zfs-crypto/zfs-crypto-gate Latest revision: 9a17248d7cc3087d39ca752bff184ae5a7831cf6 Total changesets: 1 Log message: passphrase & keymgr load/unload Files: update: usr/src/cmd/zfs/zfs_main.c update: usr/src/cmd/zpool/zpool_main.c update: usr/src/common/zfs/zfs_prop.c update:
2024 Jan 02
1
How to get "Enter passphrase" on command line rather than GUI pop-up?
> > There must be *something* in the environment that affects this because > I'm seeing two different ways of asking for the passphrase on the same > screen. The only difference is that one is a simple terminal window > running on my system and the other is one where I have used ssh to > connect to a remote system and then ssh again back to the 'home' > system.
2024 Jan 01
1
How to get "Enter passphrase" on command line rather than GUI pop-up?
There is a program call sshpass that does just that On ubuntu/debian: apt install sshpass > On 01 Jan 2024, at 20:37, Chris Green <cl at isbd.net> wrote: > > On Mon, Jan 01, 2024 at 06:34:01PM +0000, Chris Green wrote: >> Setting SSH_ASKPASS_REQUIRE=never in the environment on my xubuntu >> 23.10 system doesn't seem to work. I have set it:- >> >>
2010 Jan 07
6
[Bug 1693] New: ssh prompts for passphrase even when identity file is unreadable
https://bugzilla.mindrot.org/show_bug.cgi?id=1693 Summary: ssh prompts for passphrase even when identity file is unreadable Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: ssh AssignedTo: unassigned-bugs
2001 Nov 25
2
displaying identity key comment string in passphrase prompt
A Feature Request for OpenSSH 3.x: In version 2.x, when prompting for the passphrase ssh would print a prompt including the comment string from an RSA key, like: Enter passphrase for RSA key 'Your Dog's Name': The comment string was a useful way to remind the user what the passphrase was (i didn't use hints quite this easy :-). In Openssh 3.0, ssh prompts using the filename: