similar to: [Bug 1523] New: Log public key identifier on pubkey login

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 1523] New: Log public key identifier on pubkey login"

2012 Sep 09
2
Patch for ssh-keygen to allow conversion of public key to openssh format
Hi, I needed to convert a public RSA key to autorized_keys format and found ssh-keygen lacking this feature. I made the option -Q publicfile to allow an conversion like ssh-keygen -Q pubrsa.pem -y The patch is produced using unified diff and made on latest release. If you like it and can make a patch for the man-page also! Regards, /Lars -------------- next part -------------- diff -u
2008 Sep 19
2
[Bug 1526] New: SSH key prompt if public key missing and pubkey auth fails
https://bugzilla.mindrot.org/show_bug.cgi?id=1526 Summary: SSH key prompt if public key missing and pubkey auth fails Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P4 Component: ssh-agent AssignedTo:
2015 Jan 23
5
[Bug 2342] New: ssh-keygen gives wrong error loading public key message
https://bugzilla.mindrot.org/show_bug.cgi?id=2342 Bug ID: 2342 Summary: ssh-keygen gives wrong error loading public key message Product: Portable OpenSSH Version: 6.7p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh-keygen
2015 Jun 18
7
[Bug 2415] New: Public key failures are not counted and therefore not logged into syslog
https://bugzilla.mindrot.org/show_bug.cgi?id=2415 Bug ID: 2415 Summary: Public key failures are not counted and therefore not logged into syslog Product: Portable OpenSSH Version: 6.8p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component:
2016 Jan 01
3
removing keys from ssh-agent without having key file
ssh-agent does not allow you to remove individual keys without having the key file that was added. To remove these keys the user must remove all keys with ssh-add -D. Would a patch to make ssh-add skip the existence check for the file be considered? The specific use case is that a USB drive is mounted with the key, the key is added to the agent then the USB drive is unmounted.
2009 Jan 22
8
[Bug 1550] New: Move from 3DES to AES-256 for private key encryption
https://bugzilla.mindrot.org/show_bug.cgi?id=1550 Summary: Move from 3DES to AES-256 for private key encryption Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: All Status: NEW Keywords: patch Severity: enhancement Priority: P2 Component: ssh-keygen AssignedTo:
2013 Mar 24
6
[Bug 2082] New: Please add pubkey fingerprint to authentication log message
https://bugzilla.mindrot.org/show_bug.cgi?id=2082 Bug ID: 2082 Summary: Please add pubkey fingerprint to authentication log message Classification: Unclassified Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5
2015 Nov 20
6
[Bug 2503] New: The sshd log files are insufficient to detect sessions
https://bugzilla.mindrot.org/show_bug.cgi?id=2503 Bug ID: 2503 Summary: The sshd log files are insufficient to detect sessions Product: Portable OpenSSH Version: 7.1p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee:
2015 Feb 20
2
Call for testing: OpenSSH 6.8
On Fri, 20 Feb 2015, ?smail D?nmez wrote: > Hi, > > On Fri, Feb 20, 2015 at 12:21 AM, Damien Miller <djm at mindrot.org> wrote: > > Hi, > > > > OpenSSH 6.8 is almost ready for release, so we would appreciate testing > > on as many platforms and systems as possible. This release contains > > some substantial new features and a number of bugfixes. >
2010 Apr 02
3
[Bug 1749] New: ssh-keygen cant "import" a generic x509 rsa public key
https://bugzilla.mindrot.org/show_bug.cgi?id=1749 Summary: ssh-keygen cant "import" a generic x509 rsa public key Product: Portable OpenSSH Version: 5.4p1 Platform: Other OS/Version: Other Status: NEW Severity: normal Priority: P2 Component: ssh-keygen AssignedTo: unassigned-bugs at
2017 Feb 16
1
[Bug 2678] New: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys
https://bugzilla.mindrot.org/show_bug.cgi?id=2678 Bug ID: 2678 Summary: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys Product: Portable OpenSSH Version: 5.3p1 Hardware: amd64 OS: Linux Status: NEW
2009 Sep 14
2
[Bug 1649] New: CreateObject : Mismatch auth between pubkey and password
https://bugzilla.mindrot.org/show_bug.cgi?id=1649 Summary: CreateObject : Mismatch auth between pubkey and password Product: Portable OpenSSH Version: -current Platform: Other OS/Version: Cygwin on NT/2k Status: NEW Severity: normal Priority: P2 Component: Miscellaneous
2007 Nov 04
5
[Bug 1388] New: Parts of auth2-pubkey. c are completely devoid of debug logging
https://bugzilla.mindrot.org/show_bug.cgi?id=1388 Summary: Parts of auth2-pubkey.c are completely devoid of debug logging Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component:
2020 May 30
13
[Bug 3173] New: spurious message about pubkey being invalid format
https://bugzilla.mindrot.org/show_bug.cgi?id=3173 Bug ID: 3173 Summary: spurious message about pubkey being invalid format Product: Portable OpenSSH Version: 8.3p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh Assignee: unassigned-bugs at
2013 Oct 16
5
[Bug 1908] Extract the public key from certificate on pkcs#11
https://bugzilla.mindrot.org/show_bug.cgi?id=1908 Markus Friedl <markus at openbsd.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |markus at openbsd.org Attachment #2054|0 |1 is obsolete|
2020 Apr 09
5
[Bug 3147] New: Confusing error message when the public key is missing.
https://bugzilla.mindrot.org/show_bug.cgi?id=3147 Bug ID: 3147 Summary: Confusing error message when the public key is missing. Product: Portable OpenSSH Version: -current Hardware: All OS: OpenBSD Status: NEW Severity: trivial Priority: P5 Component: ssh
2005 Apr 07
4
[Bug 1011] Multiple log entries for successful pubkey authentication
http://bugzilla.mindrot.org/show_bug.cgi?id=1011 Summary: Multiple log entries for successful pubkey authentication Product: Portable OpenSSH Version: 4.0p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at
2015 Jul 20
5
[Bug 2432] New: ssh-keygen and tools should be able to get public part directly from private key (portability)
https://bugzilla.mindrot.org/show_bug.cgi?id=2432 Bug ID: 2432 Summary: ssh-keygen and tools should be able to get public part directly from private key (portability) Product: Portable OpenSSH Version: 6.9p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement
2005 Apr 07
3
Multiple log entries for successful pubkey authentication
Hi, I'm wondering if that's planned or just occuring accidentally. With OpenSSH 4.0 and the upcoming 4.1, I'm getting two entries in syslog when a pubkey authentication logon was successful: Apr 7 13:19:10 cathi sshd : PID 66116 : Accepted publickey for corinna from 192.168.129.6 port 40207 ssh2 Apr 7 13:19:10 cathi sshd : PID 67060 : Accepted publickey for corinna from
2011 Jun 10
4
[Bug 1914] New: ssh-add: add an option to cryptographically verify if agent can access the matching private key of a given public key
https://bugzilla.mindrot.org/show_bug.cgi?id=1914 Summary: ssh-add: add an option to cryptographically verify if agent can access the matching private key of a given public key Product: Portable OpenSSH Version: 5.8p2 Platform: All OS/Version: Linux Status: NEW Severity: enhancement