similar to: [Bug 1693] New: ssh prompts for passphrase even when identity file is unreadable

Displaying 20 results from an estimated 5000 matches similar to: "[Bug 1693] New: ssh prompts for passphrase even when identity file is unreadable"

2010 Jan 12
2
[patch] Automatically add keys to agent
My keys are secured with a passphrase. That's good for security, but having to type the passphrase either at every login or at every invocation of ssh(1) is annoying. I know I could invoke ssh-add(1) just before invoking ssh(1), if I keep track of whether I invoked it already, or write some hacky scripts; but the rest of OpenSSH is wonderfully usable without any hacks. Hence, this patch.
2001 Nov 25
2
displaying identity key comment string in passphrase prompt
A Feature Request for OpenSSH 3.x: In version 2.x, when prompting for the passphrase ssh would print a prompt including the comment string from an RSA key, like: Enter passphrase for RSA key 'Your Dog's Name': The comment string was a useful way to remind the user what the passphrase was (i didn't use hints quite this easy :-). In Openssh 3.0, ssh prompts using the filename:
2003 Aug 27
0
Private key too open but ssh-add still prompts for passphrase
I am working on a port of openssh-3.5p1 and ran across a case where we were trying to load a private key with 0644 permissions into the agent. The agent responds with: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: UNPROTECTED PRIVATE KEY FILE! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ Permissions 0644 for
2015 Aug 07
2
[Bug 2442] New: comment is not set to the filename for identity files with already entered passphrase
https://bugzilla.mindrot.org/show_bug.cgi?id=2442 Bug ID: 2442 Summary: comment is not set to the filename for identity files with already entered passphrase Product: Portable OpenSSH Version: 6.7p1 Hardware: Other OS: Linux Status: NEW Severity: minor Priority: P5
2004 Aug 05
0
No error when identity file not readable
Hi! I was trying to start ssh from a scheduled task in Windows 2000. I got the message "Enter passphrase for key '.ssh/identity':" Well the passphrase I set was empty, so that should not have happen. I traced this problem to the method key_load_public_type(int type, const char *filename, char **commentp) in authfile.c If the file cannot be opened (in my case the
2015 Jun 05
0
[Bug 1967] Potential memory leak in ssh [detected by melton]
https://bugzilla.mindrot.org/show_bug.cgi?id=1967 --- Comment #17 from Damien Miller <djm at mindrot.org> --- Comment on attachment 2124 --> https://bugzilla.mindrot.org/attachment.cgi?id=2124 fix memory leaks I think there is nothing left to do here: >--- mux.c 18 Dec 2011 23:52:21 -0000 1.35 >+++ mux.c 30 Dec 2011 09:19:51 -0000 All committed >Index: readconf.c
2007 Aug 22
0
Patch to allow checking of v1 keys on remote host.
The attached patch for 4.6p1 adds a feature (-u) that will check to see if a key exists on a remote host. I use this for auditing my users transition to v2 keys very useful. If there is any interest I'll provide a patch for v2 ssh keys also. http://vapid.dhs.org/dokuwiki/doku.php?id=vapidlabs:openssh_check_key_patch -- Thanks Larry --- orig/openssh-4.6p1/sshconnect1.c 2006-11-07
2014 Sep 02
2
making the passphrase prompt more clear
I am going to preface this email by saying that I know very little about OpenSSH internals, the protocol, etc. I do a lot of work with novice programmers, and one step that comes up relatively early is generating SSH keys. In case you haven't done it in a while, the output looks like this: $ ssh-keygen -t rsa Generating public/private rsa key pair. Enter file in which to save the key
2014 Sep 04
1
Fwd: making the passphrase prompt more clear
This got me thinking, shouldn't this go through PAM so that password strength restrictions can be set as well? Obviously most ssh keys are created locally. But, if this were implemented, I think most distros would adopt the same strength criteria on this as they do with passwd and the like. ---------- Forwarded message ---------- From: Daniel Kahn Gillmor <dkg at fifthhorseman.net>
2011 Feb 24
3
[Bug 1871] New: ssh-askpass should be able to distinguish between a prompt for confirmation and a prompt for an actual passphrase
https://bugzilla.mindrot.org/show_bug.cgi?id=1871 Summary: ssh-askpass should be able to distinguish between a prompt for confirmation and a prompt for an actual passphrase Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal
2011 Feb 24
1
ssh-askpass should be able to distinguish between a prompt for confirmation and a prompt for an actual passphrase
I just opened a bug report about this, but i thought i'd bring it to the group if anyone has any concerns about the idea: https://bugzilla.mindrot.org/show_bug.cgi?id=1871 currently, ssh-askpass is used in some situations to actually ask the user for a passphrase. in other situations, it is used to prompt for simple confirmation (e.g. ControlMaster=ask, ssh-add -c). Providing the exact
2003 Nov 27
2
Question about adding another parameter for OpenSSH
Hello, I need to allow for some people to execute ssh with one shared private key for remote executing command on various machines. However, it is not possible to set group permissions for private keys and it is possible to have just one private key file for one user. Please, is it possible to add patches into openssh development tree like these, so that standard behavior of ssh is not changed,
2013 Apr 01
1
"no such identity"
With an OpenSSH 6.2p1 client with stock ssh_config and one of the following cases: - I don't have any client keys - I have one or more client keys, but not one of each type - I don't have an authorized_keys on the server - I have an authorized_keys on the server, but it does not list any of the keys I have - One of my client keys is listed, but I don't have an agent and
2004 Mar 24
5
[Bug 818] ssh-keygen Bad passphrase error
http://bugzilla.mindrot.org/show_bug.cgi?id=818 Summary: ssh-keygen Bad passphrase error Product: Portable OpenSSH Version: 3.8p1 Platform: PPC OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: ssh-keygen AssignedTo: openssh-bugs at mindrot.org ReportedBy: sandino at
2001 Jan 07
1
[PATCH] Caching passphrase in ssh-add.
The patch below does two things. 1. If invoked with no arguments, attempt to add both RSA and DSA keys. 2. Remember the last successful passphrase and attempt to use it on subsequent key files which are added. Note that the latter part of the patch extends the period of time during which the passphrase is held in clear text in the ssh-add process, but doesn't introduce any _new_
2005 Dec 20
2
[Bug 1138] Passphrase asked for (but ignored) if key file permissions too liberal.
http://bugzilla.mindrot.org/show_bug.cgi?id=1138 Summary: Passphrase asked for (but ignored) if key file permissions too liberal. Product: Portable OpenSSH Version: 4.2p1 Platform: PPC OS/Version: Linux Status: NEW Severity: minor Priority: P1 Component: ssh-add AssignedTo:
2010 Nov 27
0
[patch] Make passphrase-protected SSHv1 keys work again
ssh-add on OpenBSD current (with malloc -S enabled) crashes ("chunk is already free") when loading my password-protected SSHv1 key (used only for testing). "ssh-add ~/.ssh/identity" also fails to format the prompt properly ("Enter passphrase for :"). The issue is as follows: Starting at ssh-add.c:158 in add_file(ac, filename = "~/.ssh/identity"), we call
2004 Oct 19
2
launch ssh-add with a passphrase as parameter
Hello, I have the following problem. I have an application which is running and which has already request a passphrase to the user. This application needs to launch ssh agent and ssh add, but I do not want to be prompt again for the passphrase. My private key is of course encrypted with the passphrase. How can I do ? My only idea for the moment is to change the variable value of ask_passphrase
2004 Sep 27
1
Sending passphrase w/o keyboard interaction
I have an account where I have DSA key setup with a passphrase. I am trying to write a script to ssh over to another Unix server, without having to type in the passphrase and have ssh read the passphrase from either a file or pass it in from the command line. Is there a way to do something like this? I know that we can it so I don't need to enter a passphrase but we don't want to do
2014 Apr 01
0
[Bug 1871] ssh-askpass should be able to distinguish between a prompt for confirmation and a prompt for an actual passphrase
https://bugzilla.mindrot.org/show_bug.cgi?id=1871 Pavel Volkovitskiy <olfway at gmail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |olfway at gmail.com --- Comment #4 from Pavel Volkovitskiy <olfway at gmail.com> --- Any news on that?