similar to: [Bug 1947] New: Log authorized_keys format issues and refuse to accept keys

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 1947] New: Log authorized_keys format issues and refuse to accept keys"

2011 Apr 03
2
Signed bit field; int have_hotplug_status_watch:1
Hi Ian, I've been going through some sparse scans of the kernel and it threw up: CHECK drivers/net/xen-netback/xenbus.c drivers/net/xen-netback/xenbus.c:29:40: error: dubious one-bit signed bitfield int have_hotplug_status_watch:1; from your patch f942dc2552b8bfdee607be867b12a8971bb9cd85 It does look like that should be an unsigned (given it's assigned 0 and 1) Dave
2011 Apr 03
2
Signed bit field; int have_hotplug_status_watch:1
Hi Ian, I've been going through some sparse scans of the kernel and it threw up: CHECK drivers/net/xen-netback/xenbus.c drivers/net/xen-netback/xenbus.c:29:40: error: dubious one-bit signed bitfield int have_hotplug_status_watch:1; from your patch f942dc2552b8bfdee607be867b12a8971bb9cd85 It does look like that should be an unsigned (given it's assigned 0 and 1) Dave
2011 Apr 03
2
Signed bit field; int have_hotplug_status_watch:1
Hi Ian, I've been going through some sparse scans of the kernel and it threw up: CHECK drivers/net/xen-netback/xenbus.c drivers/net/xen-netback/xenbus.c:29:40: error: dubious one-bit signed bitfield int have_hotplug_status_watch:1; from your patch f942dc2552b8bfdee607be867b12a8971bb9cd85 It does look like that should be an unsigned (given it's assigned 0 and 1) Dave
2009 Jun 16
7
Rsync, SSH and authorized_keys problem
Hi, I'm trying to backup from one machine to the other (automatically via cron) using rsync and ssh password-less public key authentication. I having been trying to set this up following an article in a Linux magazine[1] by only allowing the specific rsync command to run on the remote box. I am using the following rsync command: $ rsync -avz -e "ssh -i ~/.ssh/backup-key" /backup
2007 Jun 28
5
[Bug 1326] New: Allow non-public-key credentials in authorized_keys file ( Kerberos, etc.)
http://bugzilla.mindrot.org/show_bug.cgi?id=1326 Summary: Allow non-public-key credentials in authorized_keys file (Kerberos, etc.) Product: Portable OpenSSH Version: 4.4p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: Kerberos support
2013 Sep 25
0
CA Signed Public Key User Authentication does not honor ~/.ssh/authorized_keys
Greetings, I am using OpenSSH Signed Public Key authentication for servers ssh login. All of the servers are setup with below sshd_config options: TrustedUserCAKeys /etc/ssh/ca.pub # CA Public Keys RevokedKeys /etc/ssh/revoke.pub # User Public Keys When i started working on it, for ssh authentication i had to have CA Public Key in User ~/.ssh/authorized_keys, like: cert-authority ssh-rsa
2023 Nov 27
0
[Bug 3636] New: Public key authentication fails with incorrect message if authorized_keys is not UTF-8 encoded
https://bugzilla.mindrot.org/show_bug.cgi?id=3636 Bug ID: 3636 Summary: Public key authentication fails with incorrect message if authorized_keys is not UTF-8 encoded Product: Portable OpenSSH Version: 9.5p1 Hardware: Other OS: Other Status: NEW Severity: minor Priority: P5
2020 Jul 05
7
[Bug 3191] New: Issues when authorized_keys contains more than one ecdsa-sk public key
https://bugzilla.mindrot.org/show_bug.cgi?id=3191 Bug ID: 3191 Summary: Issues when authorized_keys contains more than one ecdsa-sk public key Product: Portable OpenSSH Version: 8.3p1 Hardware: amd64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component:
2013 Jul 15
3
[Bug 2128] New: ssh-copy-id doesn't check if a public key already exists in a remote servers ~/.ssh/authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=2128 Bug ID: 2128 Summary: ssh-copy-id doesn't check if a public key already exists in a remote servers ~/.ssh/authorized_keys file Product: Portable OpenSSH Version: -current Hardware: Other OS: Other Status: NEW Severity: enhancement
2010 Nov 22
9
[Bug 1841] New: Error message if key not first in authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=1841 Summary: Error message if key not first in authorized_keys file Product: Portable OpenSSH Version: 5.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2012 Sep 14
5
[Bug 2042] New: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=2042 Priority: P5 Bug ID: 2042 Assignee: unassigned-bugs at mindrot.org Summary: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file Severity: enhancement Classification: Unclassified
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component:
2009 Nov 23
0
[Bug 1674] New: Log ~/.ssh/authorized_keys comments when using LogLevel=VERBOSE
https://bugzilla.mindrot.org/show_bug.cgi?id=1674 Summary: Log ~/.ssh/authorized_keys comments when using LogLevel=VERBOSE Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs
2007 Jul 13
1
Cygwin: store authorized_keys in /etc/ssh/user/authorized_keys?
Hi folks, If I try to login on a Cygwin host via ssh, then my .ssh on a network drive is unaccessible until I login. I have to enter my password, even if my authorized_keys would allow me to login without. This is fatal, since it forces me to use an interactive session for working on a Windows host. Unusable for automatic builds and tests managed from a central machine, for example. There is no
2003 Aug 19
3
splitting big authorized_keys files
Hello everybody, I have a problem. You may have the answer :-) I'd like to use openssh for an authentication service. But that gives me a user, whose ~/.ssh/authorized_keys file has about 15000 entries. With about 300 characters per line I'd get 4,5 MB of data. I believe that this length of file could lead to performance issues; so I'm looking for solutions. I already saw the
2009 Mar 24
3
A way to log what line of authorized_keys that was used
Hi! I'm pretty sure that this isn't currently supported, so, I'll give it a shot and rather be rtfm-flamed instead of not trying :) Is there any way of logging what line of authorized_keys (and what file) that was used when a user logs in? It would be very nice to have to improve auditing logins of accounts with multiple publickeys. And, if there isn't - Would it be of
2002 Apr 07
0
missing corner case in authorized_keys?
I've written up a little HOWTO on how I set up my CVS server to allow anonymous access via ssh. I did it a little bit differently than the method documented by Theo and crew. Where their login shell has a lot of stuff in it, mine is a simple execle() statement. Url is here: http://reactor-core.org/#code After following the steps outlined in the HOWTO, I came across the following
2015 Sep 07
1
[PATCH] customize: Create .ssh as 0700 and .ssh/authorized_keys as 0600 (RHBZ#1260778).
Both ssh-copy-id and ssh create .ssh as 0700. ssh-copy-id creates .ssh/authorized_keys as 0600. Thanks: Ryan Sawhill for finding the bug. --- customize/ssh_key.ml | 4 ++-- src/guestfs.pod | 17 +++++++++++++++++ 2 files changed, 19 insertions(+), 2 deletions(-) diff --git a/customize/ssh_key.ml b/customize/ssh_key.ml index 09664bf..dd6056f 100644 --- a/customize/ssh_key.ml +++
2017 Feb 16
1
[Bug 2678] New: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys
https://bugzilla.mindrot.org/show_bug.cgi?id=2678 Bug ID: 2678 Summary: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys Product: Portable OpenSSH Version: 5.3p1 Hardware: amd64 OS: Linux Status: NEW
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile