similar to: locked account accessable via pubkey auth

Displaying 20 results from an estimated 9000 matches similar to: "locked account accessable via pubkey auth"

2002 May 22
3
Openssh still logs in while passwd is locked
>Using OpenSSH 3.1p1 on a Sun Solaris 7 box, I disabled an account using the >'passwd -l ...' command to lock the users password. However, the user can >still access the system via ssh. Whilst I could do other things such as >moving their .ssh directory, removing their account home directory, etc, >etc, is there some 'nicer' way to inform ssh that the account is now
2003 Aug 22
2
Re-using RSA1 keys as RSA
Is there a security issue with turning an RSA1 key into an RSA key? One might want to do this, e.g., to move to protocol 2 without having to update authorized_keys files. I thought there was a problem with this, but Google doesn't find anything. thanks /fc
2002 Nov 12
1
Locked account and logging in with public key
Hi! I'm using Openssh v3.5p1 with Solaris 8 compiled with pam support enabled. It seems that if I use public key authentication I can log in to an account that is locked (/etc/shadow has *LK* as password). Login is also allowed even if the user does not have a valid shell. Is this a bug or am I missing something? -- Osmo Paananen
2006 Feb 22
2
Kerberos and authorizied_keys
How reasonable, acceptable and difficult would it be to "enhance" openssh so authorizations using kerberos (specifically kerberos tickets) consulted the authorized_keys file? And to be a bit more precise... consulted authorized_keys so it could utilize any "options" (eg. from=, command=, environment=, etc) that may be present? I'm willing to make custom changes, but
2012 Jan 20
2
Regarding Pubkey Enumeration
HD Moore from MetaSploit has noted that, given a pubkey (and not the corresponding private key, as might be found in authorized_keys), he can determine if he'd be able to log into an account. It's a small thing, but he's using it for very interesting recon/deanonymization. He'll be releasing a paper shortly, not overplaying the characteristic, but certainly showing it can be used
2002 Feb 02
2
disabling the authentication agent?
Is there any way to disable the authentication agent globally? I'm not quite sure I understand it's purpose. Here is some background info: workstation: Key pair (dsa). host1: No key pair. No authorized_keys. host2: Has my workstation's key in authorized_keys. I ssh to host1 from my workstation. I ssh to host2 from host1. I am asked for a password. Good. I ssh to host2 from my
2014 Dec 24
2
[PATCH] U2F support in OpenSSH
Hey, Judging from the (private) responses I?ve got, there is quite a bit of interest in the U2F feature I proposed a while ago. Therefore, I?ve taken some time to resolve the remaining issues, and I think the resulting patch (attached to this email) is in quite a good state now. I also posted the new version of the patch to https://bugzilla.mindrot.org/show_bug.cgi?id=2319 (which I?ve opened
2007 Jul 13
1
Cygwin: store authorized_keys in /etc/ssh/user/authorized_keys?
Hi folks, If I try to login on a Cygwin host via ssh, then my .ssh on a network drive is unaccessible until I login. I have to enter my password, even if my authorized_keys would allow me to login without. This is fatal, since it forces me to use an interactive session for working on a Windows host. Unusable for automatic builds and tests managed from a central machine, for example. There is no
2019 Jun 25
4
Requiring certificate signature and an authorized key to authenticate
Hey everyone, Basically, I'm trying to figure out if I can configure sshd to require that the user has a key that has been signed by a trusted user CA *and* is listed separately as an authorised key (or the user has a signed key and a different authorised key)? The closest I've come is having an `authorized_keys` file have two entries consisting of the CA key and a normal key with
2002 Nov 25
2
weird behaviour of commands option : bug or not ?
Hello I think I've found a bug but since no one replied to me on comp.security.ssh, I'll try my luck here. On my client, PreferredAuthentications is set to publickey,password. When using the commands option in authorized_keys file like command="ls" ssh-dss <key>... it is supposed to connect using the private key associated with <key>, perform ls and then quits.
2014 Nov 02
3
[PATCH] customize: Add --ssh-inject option for injecting SSH keys.
This adds a customize option: virt-customize --ssh-inject USER[=KEY] virt-builder --ssh-inject USER[=KEY] virt-sysprep --ssh-inject USER[=KEY] In each case this either injects the current (host) user's ssh pubkey into the guest user USER (adding it to ~USER/.ssh/authorized_keys in the guest), or you can specify a particular key. For example: virt-builder fedora-20 --ssh-inject root
2002 Dec 20
1
Installation of SAMBA 2.2.7a
Hello, I had downloaded the samba 2.2.7a tarball, the pubkey and the samba-2.2.7a.tar.asc files from your website. The import of the samba-pubkey.asc works probably, but by the verify I get the errormessage that no path to this signature is defined and the signature can't verified. The distribution of Linux is the SuSE 8.0 and I used this lines. gpg --import samba-pubkey.asc
2013 Apr 04
2
AuthorizedKeysCommand question
Hi, is there a particular reason why this feature is "user" based and not "user-pubkey" based? What I mean is that it works for installation with small number of pubkeys per user. But imagine i.e. a GitHub scale - all users logging in as user "git". On each auth request all the keys from database would be fetched and feeded to OpenSSH. Now I am only asking this out
2020 Feb 11
3
Identify multiple users doing reverse port FWD with their pubkeys
Hello, I hope it's the correct ML to get support for "advanced" ssh use (sorry if it's not the case) And I would be very grateful if someone could help me on this issue. Here is my challenge : - I have X devices (around 30) and one SSH server - Each of them have a unique public key and create one dynamic reverse port forwarding on the server - All of them connect with the
2003 Jun 23
2
connection problem
Hi, I have created a certificate, and i execute the following command rsync -arvz /root/.ssh/id_dsa.pub technique_ftp@sinternet:/home/technique_ftp/.ssh/authorized_keys2 <mailto:technique_ftp@sinternet:/home/technique_ftp/.ssh/authorized_keys 2> but I have this problem : sinternet: Connection refused rsync: connection unexpectedly closed (0 bytes read so far) rsync error: error in rsync
2013 Apr 04
1
OpenSSH 6.2 Not Allowing Pubkey Auth
I'm running a Debian VPS that was originally configured with OpenSSH 5.5 and I could use pubkey auth without issue. A few days ago, I decided to compile and install OpenSSH 6.2 for the AES-GCM support, and now I cannot login to my server with pubkey auth. I can't seem to figure out what the problem is, and when I replace the new sshd with the one originally included with my server, it
2003 Feb 09
1
Logging of comments on keys
Hi, during our usual work I found it anoying that one can not easily see who logged in using public key authentication. In newer versions of SSH the fingerprint of the public key gets logged, but who can tell which key belongs to whom from his head? So I wrote a little ad-hoc patch (vs. 3.5.p1) so that the comment field on the keys in the authorized_keys[2] files get logged to make life
2020 Jun 03
7
Auth via Multiple Publickeys, Using Multiple Sources, One Key per Source
I don't see a way to do this currently (unless I am missing something) but I would like to be able to specify, that in order for a user to login, they need to use at least 1 public key from 2 separate key sources.? Specifically this would be when using "AuthenticationMethods publickey,publickey".? Right now requiring 2 public keys for authentication will allow 2 public keys from
2006 Jul 02
2
dovecot-lda, sieve, maildir
I'm unable to get dovecot-lda with sieve filtering to deliver into maildir folders. The examples on the wiki explicitly say "mbox", so I'm wondering, does the dovecot-lda sieve implementation not support filtering into maildir folders? -frank
2003 Sep 02
12
[Bug 633] Password authentication fails in HP-UX trusted mode due to DISABLE_SHADOW
http://bugzilla.mindrot.org/show_bug.cgi?id=633 Summary: Password authentication fails in HP-UX trusted mode due to DISABLE_SHADOW Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: