similar to: [Bug 1186] unprotected keys are not properly ignored

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 1186] unprotected keys are not properly ignored"

2006 Feb 14
24
[Bug 1157] ssh-keygen doesn't handle DOS line breaks
http://bugzilla.mindrot.org/show_bug.cgi?id=1157 Summary: ssh-keygen doesn't handle DOS line breaks Product: Portable OpenSSH Version: 3.8.1p1 Platform: All URL: http://openssh.org/txt/draft-ietf-secsh-publickeyfile- 02.txt OS/Version: All Status: NEW Severity: normal
2002 May 03
1
Enhancement suggestion: improve the host not found error message
When I feed a bogus hostname to rsync, it reports "Undefined error". It would be useful if instead it would say something more informative, like "Host not found". Thanks for rsync! Chris Pepper PS-Please cc: me on any replies -- I'm not a subscriber. >[imobile:~/Sites/cvs/apache-clone] pepper% rsync -CHaz --delete >--stats --progress
2000 Oct 25
3
having some trouble using another user's RSA/DSA keys
Debian GNU/Linux 2.2 (potato), openssh-2.2.0p1 Configured with: --prefix=/usr/local/openssh --enable-gnome-askpass --with-tcp-wrappers --with-ipv4-default --with-ipaddr-display My goal here is to, as root, forward a local privileged port over an ssh tunnel to another host using a normal user's login, i.e.: root:# ssh -2 -l jamesb -i ~jamesb/.ssh/id_dsa -L 26:localhost:25 remotehost So far,
2007 Mar 04
2
Apache handler?
Has anyone considered using Markdown.pl or PHPME as an Apache handler for Markdown files? It would be very slick to post straight .text files and have them rendered behind the scenes, although for high traffic sites pre-rendering would obviously be much more efficient. I suppose I'd also want an escape hatch like daringfireball.net's, perhaps disabling rendering if the URL includes
2011 May 26
1
[Bug 1909] New: "WARNING: UNPROTECTED PRIVATE KEY FILE!" warning needs an actionable step
https://bugzilla.mindrot.org/show_bug.cgi?id=1909 Summary: "WARNING: UNPROTECTED PRIVATE KEY FILE!" warning needs an actionable step Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: trivial Priority: P2 Component: ssh
2003 Aug 27
0
Private key too open but ssh-add still prompts for passphrase
I am working on a port of openssh-3.5p1 and ran across a case where we were trying to load a private key with 0644 permissions into the agent. The agent responds with: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: UNPROTECTED PRIVATE KEY FILE! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Permissions 0644 for
2006 Mar 22
3
STI and ActiveRecord attributes unprotected
Hi, This does not seem to be covered anywhere. Since base class extends ActiveRecord with a table that has fields for all heirs, would that mean that any heir class can access any of those attributes, including ones that belong to other heirs? Or I am missing something? -- Posted via http://www.ruby-forum.com/.
2015 Apr 17
0
[Bug 1909] "WARNING: UNPROTECTED PRIVATE KEY FILE!" warning needs an actionable step
https://bugzilla.mindrot.org/show_bug.cgi?id=1909 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED CC| |djm at mindrot.org Resolution|---
2015 Aug 11
0
[Bug 1909] "WARNING: UNPROTECTED PRIVATE KEY FILE!" warning needs an actionable step
https://bugzilla.mindrot.org/show_bug.cgi?id=1909 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #2 from Damien Miller <djm at mindrot.org> --- Set all RESOLVED bugs to CLOSED with release
2007 Jun 05
9
[Bug 1319] New: ssh-keygen does not properly handle multiple keys
http://bugzilla.mindrot.org/show_bug.cgi?id=1319 Summary: ssh-keygen does not properly handle multiple keys Product: Portable OpenSSH Version: 4.5p1 Platform: Other OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh-keygen AssignedTo: bitbucket at mindrot.org
2006 Jun 26
2
[Bug 1202] Missing instructions for building from CVS
http://bugzilla.mindrot.org/show_bug.cgi?id=1202 Summary: Missing instructions for building from CVS Product: Portable OpenSSH Version: 4.3p2 Platform: Other URL: http://openssh.org/portable.html OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Documentation
2008 Dec 27
1
open solaris --one-file-system ignored, source path also ignored
Hello I am attempting to backup a remote OpenSolaris zone to a local Mac OS X Server 10.5.machine. Both are running rsync 2.9.6. The Solaris box has a filesystem mounted from NFS at /shared ... I am trying (in vein, so far) to backup it's internal root filesystem separately to it's NFS /shared filesystem. I have noticed two problems which appear to be related. Essentially I
2002 Aug 09
0
Automation of public/private key generation
Hi all, I wrote a small script (developed and testet on Solaris 8), which automates the generation and installation of the steps needed to put keys in place. I you are interested to take it, feel free to do it. -- *** Freundliche Gruesse **** Best regards *** Anton Burkhalter Dipl. El. Ing. HTL Mobile:+41(0)78 844-0290 mailto:anton.burkhalter at gmx.net
2001 Jun 06
1
proposal for cosmetic change: prompts
Hi. If I submit patches that make the prompts look more like prompts, would those patches be welcome? Before: ecashin at nilda ecashin$ ssh-add ~/.ssh/id_dsa Need passphrase for /home/ecashin/.ssh/id_dsa Enter passphrase for /home/ecashin/.ssh/id_dsa After (model 1): ecashin at nilda ecashin$ ssh-add ~/.ssh/id_dsa Need passphrase for /home/ecashin/.ssh/id_dsa Enter passphrase for
2001 Apr 22
1
relaxing access rights verifications
Hello, I was trying to build a chrooted sftp account when I faced a problem. The chroot is done with the patch present in the contrib subdirectory in the portable version (I'm under linux slackware current). My problem is that verifying access rights on directories and files are too tight and then I couldn't have the following things : The user sftp, with primary group sftp, is chrooted
2008 Sep 19
2
[Bug 1526] New: SSH key prompt if public key missing and pubkey auth fails
https://bugzilla.mindrot.org/show_bug.cgi?id=1526 Summary: SSH key prompt if public key missing and pubkey auth fails Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P4 Component: ssh-agent AssignedTo:
2008 Nov 19
1
HELPA
I have a problem in ssh login without password Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2 [192.168.0.4 $] ssh-keygen -t dsa [192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh [192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys [192.168.0.2 $] chmod 700 .ssh [192.168.0.2 $] chmod 600 .ssh/authorized_keys [192.168.0.4 $] ssh id at 192.168.0.2
2006 Jan 02
1
January Ruby events in the SF Bay Area
Bosco So has located a promising new venue for the SF Ruby Meetup: There is WiFi access to the Internet as well as a large plasma TV/monitor for presentations. In addition to offering caffeine in various forms, they have sandwiches and desserts. Lastly, there are lots of dining opportunities nearby for apres-event chowing. -- http://ruby.meetup.com/6/events/4815812 Meanwhile,
2001 Dec 17
1
disabling sftp authentication using openssh 2.9.9p2...
I'm trying to use sftp from a 2.9.9p2 client, connecting to a F-Secure 2.4.0 server, but consistently get the following. debug1: authentications that can continue: hostbased,publickey,password debug1: next auth method to try is publickey debug1: try privkey: /path/acct/.ssh/id_rsa debug1: try pubkey: /path/acct/.ssh/id_dsa debug1: authentications that can continue:
2005 Jun 25
1
OpenSSH Feature Requests
Dear OpenSSH-Team, after looking through your website (Bug Reports, FAQ, etc.) this is the best email-address I could find for submitting a feature idea/request. Please excuse if this is not the correct address and kindly forward. When working with OpenSSH in larger networks I often had to use different keys for different hosts (with or without passphrases) to gain proper access. The major