similar to: [Bug 1158] Setting the environment in authorized_keys does not work

Displaying 20 results from an estimated 400 matches similar to: "[Bug 1158] Setting the environment in authorized_keys does not work"

2010 Nov 22
9
[Bug 1841] New: Error message if key not first in authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=1841 Summary: Error message if key not first in authorized_keys file Product: Portable OpenSSH Version: 5.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2017 Jun 16
2
[Bug 1158] New: using old session data when piping multiple commands
https://bugzilla.netfilter.org/show_bug.cgi?id=1158 Bug ID: 1158 Summary: using old session data when piping multiple commands Product: ipset Version: unspecified Hardware: x86_64 OS: Ubuntu Status: NEW Severity: minor Priority: P5 Component: default Assignee: netfilter-buglog
2012 Aug 13
0
CEBA-2012:1158 CentOS 6 glibc Update
CentOS Errata and Bugfix Advisory 2012:1158 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1158.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2b5c9b873b13791e680f11634f437f90c0302d0c2595c3fddaa5d7e01519db33 glibc-2.12-1.80.el6_3.4.i686.rpm
2015 Jun 24
0
CEBA-2015:1158 CentOS 7 ruby BugFix Update
CentOS Errata and Bugfix Advisory 2015:1158 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1158.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: c047a6adb832371c25c4f321ee5aeb7acbe1467f9d9e149cc6f3ae38d22d6dc9 ruby-2.0.0.598-25.el7_1.x86_64.rpm
2001 Dec 10
0
Re: bug.report() sends empty message (PR#1158)
On Oct 22, I sent an empty bug report (#1138) because bug.report() "ate my message". Paul Gilbert opened a new bug report (#1158) for this problem. I'm now convinced it's because I had an apostrophe in the subject line ("round() doesn't"). The bug.report documentation specifically warns against this, but the bug.report() function could also check for it! I
2009 Aug 25
5
PermitUserEnvironment in sshd match block?
Hello, Our campus environment would find it very useful to pass user- environment variables for certain login ssh connections, but of course want to avoid the security problems with LD_PRELOAD and PermitUserEnvironment as described in sshd_config manpages. Would the best answer be a patch that adds PermitUserEnvironment support inside match blocks? Are there technical or other reasons
2003 Jun 20
1
[PATCH] accepting changed hostkeys
Hi, I often change the machines (and thus the hostkeys) that are on a IP (a service environment with a IP assinged for the machine to test). So every time I want to connect to a new machine I have to delete the previous key from the known_hosts file. Since I got tired of running a remove script manually, I made this small patch which adds the possibility to replace the real key with the
2007 Jul 13
1
Cygwin: store authorized_keys in /etc/ssh/user/authorized_keys?
Hi folks, If I try to login on a Cygwin host via ssh, then my .ssh on a network drive is unaccessible until I login. I have to enter my password, even if my authorized_keys would allow me to login without. This is fatal, since it forces me to use an interactive session for working on a Windows host. Unusable for automatic builds and tests managed from a central machine, for example. There is no
2008 Aug 05
1
rsync problem after ssh upgrade
Hello. In my setup I collected logs from many hosts using ssh + rsync. It worked fine untill I upgraded OpenSSH from version 5.0p1 to 5.1p1 on those hosts running Slackware Linux. After upgrade nothing works as before. When I try to get logs connection breaks with the following message in syslog on the server side: Aug 4 15:34:44 srvhost sshd[8130]: Accepted publickey for user from
2007 Mar 17
0
Overhaul of Authorized_keys recipe
For those interested in managing authorized_keys for multiple users, I''ve just overhauled my document here: https://reductivelabs.com/trac/puppet/wiki/Authorized_keysRecipe Best, Adam Kosmin windowsrefund on #puppet _______________________________________________ Puppet-users mailing list Puppet-users@madstop.com https://mail.madstop.com/mailman/listinfo/puppet-users
2006 Oct 07
0
[Bug 1084] provide better error message if keys in authorized_keys contain CR/LF (was " sshd[6895]: fatal: buffer_get: trying to get more bytes 129 than in buffer 34")
http://bugzilla.mindrot.org/show_bug.cgi?id=1084 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Comment #2 from dtucker at zip.com.au 2006-10-07 11:42 ------- Change all RESOLVED bug to CLOSED with the exception
2003 Aug 29
2
authorized_keys options for remote forwarding
Hi, I've recently run into a situation where it I want clients (or certain keys) to connect to an OpenSSH server and set up a remote port forwarding channel (-R) without allowing them to do anything else. It seems that current OpenSSH doesn't support this. I would like to suggest the following changes to the options for authorized_keys: * add a no-local-forwarding option that denies
2013 Sep 25
0
CA Signed Public Key User Authentication does not honor ~/.ssh/authorized_keys
Greetings, I am using OpenSSH Signed Public Key authentication for servers ssh login. All of the servers are setup with below sshd_config options: TrustedUserCAKeys /etc/ssh/ca.pub # CA Public Keys RevokedKeys /etc/ssh/revoke.pub # User Public Keys When i started working on it, for ssh authentication i had to have CA Public Key in User ~/.ssh/authorized_keys, like: cert-authority ssh-rsa
2000 May 24
0
'command' option in authorized_keys
I am a recent convert to openssh. I am very pleased with it, and find it superior to ssh-1.2.27 in many ways (thanks for the good work). I recently found one piece missing from the current release. I have used the 'command' option in the authorized_keys file to restrict access. Using ssh-1.2.27 the original command was placed in the SSH_ORIGINAL_COMMAND envrionment variable. If
2000 Dec 28
1
manpage for ssh-copy-id misspells authorized_keys
Hi, here's a minor and easy to fix bug. Thanks for fixing: > Manual for ssh-copy-id claims public key will be appended to remote file > ~/.ssh/authorised_keys, which should read ~/.ssh/authorized_keys ('s'->'z'). Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2001 Aug 27
1
permitopen flag in authorized_keys file
I've just discovered the permitopen flag. We need such a feature for our poor man's VPN services, but this flag seems to be usable only if you generate your authorized_keys file from a database or something like that: keeping a long list of host/port combinations up to date for several users and keys is no fun. As announced before, we have developed a far more powerful mechanism for
2002 Jan 14
0
[Bug 66] New: $HOME/authorized_keys not read by sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=66 Summary: $HOME/authorized_keys not read by sshd Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: RESOLVED Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Apr 07
0
missing corner case in authorized_keys?
I've written up a little HOWTO on how I set up my CVS server to allow anonymous access via ssh. I did it a little bit differently than the method documented by Theo and crew. Where their login shell has a lot of stuff in it, mine is a simple execle() statement. Url is here: http://reactor-core.org/#code After following the steps outlined in the HOWTO, I came across the following
2002 Apr 16
0
[Bug 219] New: authorized_keys documentation
http://bugzilla.mindrot.org/show_bug.cgi?id=219 Summary: authorized_keys documentation Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component: