similar to: [Bug 66] New: $HOME/authorized_keys not read by sshd

Displaying 20 results from an estimated 11000 matches similar to: "[Bug 66] New: $HOME/authorized_keys not read by sshd"

2001 Jul 04
1
OpenSSH 2 - can't get pubkeys to authenticate
The System: RedHat 7.0 OpenSSH_2.9p2, SSH protocols 1.5/2.0, OpenSSL 0x0090581f Client: PuTTY The Problem: I've installed the newest version of OpenSSH on RedHat 7.0 and can get most things to work, except when I want to use Public Keys with version 2.0. If I use straight password authentication, I can get PuTTY to connect using either SSH 1 or SSH 2. If I RSA authentication for SSH1, it
2001 Sep 26
3
OpenSSH 2.9.9
OpenSSH 2.9.9 has just been uploaded. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH 2.9.9 fixes a weakness in the key file option handling, including source IP based access control. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. This release contains many portability
2009 Oct 31
2
authorized_keys command=""
Hello, as I have read manual, if I use in file authorized_keys option command="" with some command, no other commands will be permitted. I have tried it, created authorized_keys2 for root and added there command="rdiff-backup --server" and after that tried to login. Thit command was executed, but I was normally able to supply other comand as root. Can you tell me why? Thank
2004 Jan 31
0
authorized_keys[2]
Hi! (I am not on this list; will not see any followups.) I had some problems using OpenSSH with RSA public/private key authentification until I realized, that the file in ~/.ssh on the remote machine must be called: authorized_keys2 The man-page (and my default /etc/ssh/sshd_config) says: authorized_keys (Moreover, OpenSSH seems to demand mode 700 for .ssh and mode 600 for authorized_keys2.
2003 Aug 19
3
splitting big authorized_keys files
Hello everybody, I have a problem. You may have the answer :-) I'd like to use openssh for an authentication service. But that gives me a user, whose ~/.ssh/authorized_keys file has about 15000 entries. With about 300 characters per line I'd get 4,5 MB of data. I believe that this length of file could lead to performance issues; so I'm looking for solutions. I already saw the
2002 Mar 12
0
[Bug 159] New: Password-Authentication with openssh-3.1p1 fails
http://bugzilla.mindrot.org/show_bug.cgi?id=159 Summary: Password-Authentication with openssh-3.1p1 fails Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jun 25
0
[Bug 297] New: sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode
http://bugzilla.mindrot.org/show_bug.cgi?id=297 Summary: sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Jan 17
0
[Bug 72] New: sshd 3.0.2p1 assumes authorized_keys2 unless configured otherwise.
http://bugzilla.mindrot.org/show_bug.cgi?id=72 Summary: sshd 3.0.2p1 assumes authorized_keys2 unless configured otherwise. Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2008 Nov 10
4
[Bug 1536] New: SSH modifies line endings when using command in authorized_keys
https://bugzilla.mindrot.org/show_bug.cgi?id=1536 Summary: SSH modifies line endings when using command in authorized_keys Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2012 Sep 14
5
[Bug 2042] New: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=2042 Priority: P5 Bug ID: 2042 Assignee: unassigned-bugs at mindrot.org Summary: Troubleshooting information should be logged when sshd doesn't have permission to read user's authorized_keys file Severity: enhancement Classification: Unclassified
2006 Feb 15
3
[Bug 1158] Setting the environment in authorized_keys does not work
http://bugzilla.mindrot.org/show_bug.cgi?id=1158 Summary: Setting the environment in authorized_keys does not work Product: Portable OpenSSH Version: 3.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org
2003 Aug 22
0
[PATCH] Small tweak to contrib/cygwin/ssh-user-config
Hi, could somebody with checkin rights please apply the following patch to contrib/cygwin/ssh-user-config? It just appends the RSA2 and DSA keys to .ssh/authorized_keys instead of .ssh/authorized_keys2. TIA, Corinna Index: contrib/cygwin/ssh-user-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-user-config,v retrieving
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component:
2008 Jul 23
10
[Bug 1490] New: sshd -T reports a string of UNKNOWNs
https://bugzilla.mindrot.org/show_bug.cgi?id=1490 Summary: sshd -T reports a string of UNKNOWNs Classification: Unclassified Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: unassigned-bugs at
2008 Jul 23
10
[Bug 1490] New: sshd -T reports a string of UNKNOWNs
https://bugzilla.mindrot.org/show_bug.cgi?id=1490 Summary: sshd -T reports a string of UNKNOWNs Classification: Unclassified Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: unassigned-bugs at
2003 Jul 10
0
[Bug 615] OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes
http://bugzilla.mindrot.org/show_bug.cgi?id=615 Summary: OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes Product: Portable OpenSSH Version: 3.6.1p2 Platform: ix86 OS/Version: other Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2003 Feb 24
1
[Bug 502] New: sshd fails when "Compression yes" set on HPUX
http://bugzilla.mindrot.org/show_bug.cgi?id=502 Summary: sshd fails when "Compression yes" set on HPUX Product: Portable OpenSSH Version: 3.5p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2008 May 26
4
[Bug 1471] New: sshd can block if authorized_keys is a named pipe
https://bugzilla.mindrot.org/show_bug.cgi?id=1471 Summary: sshd can block if authorized_keys is a named pipe Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: bitbucket at
2005 Feb 28
1
[Bug 988] sshd StrictModes check failed with fs acl
http://bugzilla.mindrot.org/show_bug.cgi?id=988 Summary: sshd StrictModes check failed with fs acl Product: Portable OpenSSH Version: 3.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: coil93
2002 Aug 08
0
Bugzilla bug entry #342
I may have found a similar issue with plain old RSAAuthentication. After upgrading to 3.4p1 on Solaris 8, I am no longer able to use RSAAuthentication with PermitRootLogin forced-commands-only Following is output from sshd -d -d: Connection from 10.100.100.8 port 39955 debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1 debug1: match: OpenSSH_3.4p1 pat OpenSSH* Enabling