similar to: [Bug 172] New: Add multiple AuthorizedKeyFiles options

Displaying 20 results from an estimated 6000 matches similar to: "[Bug 172] New: Add multiple AuthorizedKeyFiles options"

2002 Jan 23
0
[PATCH] Add multiple AuthorizedKeyFiles options
Hi, We'd like to run sshd with a configuration morally equivilent to: # stuff ... AuthorizedKeysFile /var/db/keys-distributed-by-security-team/%u AuthorizedKeysFile %h/.ssh/authorized_keys # be backwards compatable for a bit longer yet AuthorizedKeysFile %h/.ssh/authorized_keys2 # more stuff ... The following patch (against the cvs source) turns the authorizedkeysfile statement in sshd.conf
2002 Mar 18
4
[Bug 172] Add multiple AuthorizedKeyFiles options
http://bugzilla.mindrot.org/show_bug.cgi?id=172 ------- Additional Comments From alex.kiernan at thus.net 2002-03-18 18:47 ------- Created an attachment (id=48) Multiple AuthorizedKeyFile patch ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Apr 18
2
AuthorizedKeysFile
OpenSSH 3.1 Not really a bug, but an "undocumented feature". The default sshd_config file show the default setting for AuthorizedKeysFile as being: AuthorizedKeysFile .ssh/authorized_keys If you uncomment that default, it changes the "undocumented" setting for "AuthorizedKeysFile2", which is by default: AuthorizedKeysFile2 .ssh/authorized_keys2
2002 Apr 23
0
[Bug 172] Add multiple AuthorizedKeyFiles options
http://bugzilla.mindrot.org/show_bug.cgi?id=172 ------- Additional Comments From alex.kiernan at thus.net 2002-04-23 23:55 ------- Created an attachment (id=88) Implement multiple authorized keys against CVS copy from openssh at anoncvs.be.openbsd.org:/cvs as of 2002/4/23 ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2013 Oct 10
0
[Bug 1684] Support multiple AuthorizedKeysFile entries
https://bugzilla.mindrot.org/show_bug.cgi?id=1684 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Status|NEW |RESOLVED Resolution|---
2011 Jan 30
1
[Bug 172] Add multiple AuthorizedKeyFiles options
https://bugzilla.mindrot.org/show_bug.cgi?id=172 Sascha Silbe <sascha-openssh-bugs at silbe.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sascha-openssh-bugs at silbe.o | |rg -- Configure
2011 Apr 14
0
[Bug 172] Add multiple AuthorizedKeyFiles options
https://bugzilla.mindrot.org/show_bug.cgi?id=172 Robin Bowes <robin.bowes at yo61.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |robin.bowes at yo61.com --- Comment #11 from Robin Bowes <robin.bowes at yo61.com> 2011-04-14 20:18:34 EST
2013 Oct 10
0
[Bug 172] Add multiple AuthorizedKeyFiles options
https://bugzilla.mindrot.org/show_bug.cgi?id=172 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |waldi at debian.org --- Comment #13 from Damien Miller <djm at mindrot.org> --- *** Bug 1684 has been marked as
2016 Aug 02
0
[Bug 172] Add multiple AuthorizedKeyFiles options
https://bugzilla.mindrot.org/show_bug.cgi?id=172 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #14 from Damien Miller <djm at mindrot.org> --- Close all resolved bugs after 7.3p1 release
2002 Jan 17
0
[Bug 72] New: sshd 3.0.2p1 assumes authorized_keys2 unless configured otherwise.
http://bugzilla.mindrot.org/show_bug.cgi?id=72 Summary: sshd 3.0.2p1 assumes authorized_keys2 unless configured otherwise. Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2011 Sep 06
2
Announce: OpenSSH 5.9 released
OpenSSH 5.9 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. Once again, we would like to thank the OpenSSH community for their continued support of the project, especially those who contributed code or patches,
2011 Sep 06
2
Announce: OpenSSH 5.9 released
OpenSSH 5.9 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. Once again, we would like to thank the OpenSSH community for their continued support of the project, especially those who contributed code or patches,
2003 Aug 19
3
splitting big authorized_keys files
Hello everybody, I have a problem. You may have the answer :-) I'd like to use openssh for an authentication service. But that gives me a user, whose ~/.ssh/authorized_keys file has about 15000 entries. With about 300 characters per line I'd get 4,5 MB of data. I believe that this length of file could lead to performance issues; so I'm looking for solutions. I already saw the
2008 Jul 23
10
[Bug 1490] New: sshd -T reports a string of UNKNOWNs
https://bugzilla.mindrot.org/show_bug.cgi?id=1490 Summary: sshd -T reports a string of UNKNOWNs Classification: Unclassified Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: unassigned-bugs at
2008 Jul 23
10
[Bug 1490] New: sshd -T reports a string of UNKNOWNs
https://bugzilla.mindrot.org/show_bug.cgi?id=1490 Summary: sshd -T reports a string of UNKNOWNs Classification: Unclassified Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: unassigned-bugs at
2011 May 09
2
backdoor by authorized_keys2 leftovers
Hi devs, recently I had to replace authorized_keys on several systems to enforce an access policy change. I was badly surprised that authorized_keys2(!) was still processed, which allowed some old keys to enter the systems again, because I wasn't aware of the file's existance on the server and use by sshd, since this "backward compatibility" isn't documented, not even a
2001 Oct 15
0
cosmetic patch
These get rid of some warnings on picky compilers (like SGI's). It really helps to get rid of warnings. --- openssh-snap/log.c Wed Jul 4 13:46:58 2001 +++ openssh/log.c Mon Oct 15 17:34:26 2001 @@ -68,7 +68,7 @@ { "LOCAL5", SYSLOG_FACILITY_LOCAL5 }, { "LOCAL6", SYSLOG_FACILITY_LOCAL6 }, { "LOCAL7",
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 03:19, Darren Tucker wrote: > > Yes. Debugging something on a system you can't interact with is hard > enough without having information withheld. > I'll run again and add the relevant unedited texts as attachments. There is nothing in /var/log/secure. Also a diff between the config.h 's without and with --with-ssh1 is attached. I have a centos-6.7 under
2011 Aug 14
10
Call for testing: OpenSSH-5.9
Hi, OpenSSH 5.9 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains a couple of new features and changes and bug fixes. Testing of the new sandboxed privilege separation mode (see below) would be particularly appreciated. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The
2001 Dec 04
0
PATCH: log key fingerprint upon successful login
This patch is against 3.0.2p1. It produces output like the first line in the example below for both v1 and v2 logins. Logging is turned on by sticking ``LogFingerprint yes'' in sshd_conf. It would be nice if something like this would make it into OpenSSH. Dec 4 14:21:09 lizzy.bugworks.com sshd[7774]: [ID 800047 auth.info] Found matching RSA1 key: