similar to: [Bug 219] New: authorized_keys documentation

Displaying 20 results from an estimated 50000 matches similar to: "[Bug 219] New: authorized_keys documentation"

2010 Mar 01
2
[Bug 1720] New: would be nice if authorized_keys(5) existed
https://bugzilla.mindrot.org/show_bug.cgi?id=1720 Summary: would be nice if authorized_keys(5) existed Product: Portable OpenSSH Version: 5.3p1 Platform: Other URL: http://bugs.debian.org/441817 OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: Documentation
2011 Oct 30
2
[Bug 1947] New: Log authorized_keys format issues and refuse to accept keys
https://bugzilla.mindrot.org/show_bug.cgi?id=1947 Bug #: 1947 Summary: Log authorized_keys format issues and refuse to accept keys Classification: Unclassified Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2
2002 Jan 14
0
[Bug 66] New: $HOME/authorized_keys not read by sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=66 Summary: $HOME/authorized_keys not read by sshd Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: RESOLVED Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2007 Jun 28
5
[Bug 1326] New: Allow non-public-key credentials in authorized_keys file ( Kerberos, etc.)
http://bugzilla.mindrot.org/show_bug.cgi?id=1326 Summary: Allow non-public-key credentials in authorized_keys file (Kerberos, etc.) Product: Portable OpenSSH Version: 4.4p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: Kerberos support
2010 Jan 10
6
[Bug 1694] New: If authorized_keys exists but can not be opened, this should be logged on server
https://bugzilla.mindrot.org/show_bug.cgi?id=1694 Summary: If authorized_keys exists but can not be opened, this should be logged on server Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: ssh
2008 May 26
4
[Bug 1471] New: sshd can block if authorized_keys is a named pipe
https://bugzilla.mindrot.org/show_bug.cgi?id=1471 Summary: sshd can block if authorized_keys is a named pipe Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: bitbucket at
2008 Nov 10
4
[Bug 1536] New: SSH modifies line endings when using command in authorized_keys
https://bugzilla.mindrot.org/show_bug.cgi?id=1536 Summary: SSH modifies line endings when using command in authorized_keys Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2009 Nov 23
0
[Bug 1674] New: Log ~/.ssh/authorized_keys comments when using LogLevel=VERBOSE
https://bugzilla.mindrot.org/show_bug.cgi?id=1674 Summary: Log ~/.ssh/authorized_keys comments when using LogLevel=VERBOSE Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs
2006 Feb 15
3
[Bug 1158] Setting the environment in authorized_keys does not work
http://bugzilla.mindrot.org/show_bug.cgi?id=1158 Summary: Setting the environment in authorized_keys does not work Product: Portable OpenSSH Version: 3.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org
2003 Jun 28
1
[Bug 219] authorized_keys documentation
http://bugzilla.mindrot.org/show_bug.cgi?id=219 ------- Additional Comments From dtucker at zip.com.au 2003-06-28 14:52 ------- Created an attachment (id=340) --> (http://bugzilla.mindrot.org/attachment.cgi?id=340&action=view) Change authorized_keys description. How about something like the attached? Or should this bug be closed as WONTFIX? ------- You are receiving this mail
2010 Nov 22
9
[Bug 1841] New: Error message if key not first in authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=1841 Summary: Error message if key not first in authorized_keys file Product: Portable OpenSSH Version: 5.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component:
2010 Apr 29
12
[Bug 1765] New: Error message if key not first in authorized_keys file
https://bugzilla.mindrot.org/show_bug.cgi?id=1765 Summary: Error message if key not first in authorized_keys file Product: Portable OpenSSH Version: 5.5p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2002 Apr 17
0
[Bug 219] authorized_keys documentation
http://bugzilla.mindrot.org/show_bug.cgi?id=219 ------- Additional Comments From markus at openbsd.org 2002-04-18 06:08 ------- hm, it's just required for StrictModes=yes. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jan 25
0
[Bug 78] New: Support use of named (krb4, krb5, gsi, x.509) keys in auth_keys entries
http://bugzilla.mindrot.org/show_bug.cgi?id=78 Summary: Support use of named (krb4, krb5, gsi, x.509) keys in auth_keys entries Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://marc.theaimsgroup.com/?l=openssh-unix- dev&m=101189381805982&w=2 OS/Version: All
2010 Mar 30
3
[Bug 1747] New: AuthorizedKeysFile not working as advertised
https://bugzilla.mindrot.org/show_bug.cgi?id=1747 Summary: AuthorizedKeysFile not working as advertised Product: Portable OpenSSH Version: 5.4p1 Platform: Other OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2002 Apr 08
0
[Bug 210] New: can't prevent port forwarding on a per-user basis
http://bugzilla.mindrot.org/show_bug.cgi?id=210 Summary: can't prevent port forwarding on a per-user basis Product: Portable OpenSSH Version: -current Platform: All URL: http://reactor-core.org/security/HOWTO-Anonymous-CVS- Over-SSH OS/Version: All Status: NEW Severity: normal
2004 Sep 27
0
[Bug 935] Restrict commands in sshd_config
http://bugzilla.mindrot.org/show_bug.cgi?id=935 Summary: Restrict commands in sshd_config Product: Portable OpenSSH Version: 3.8.1p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: cjensen at
2012 Mar 29
0
[Bug 1994] New: document which settings/etc. get "persistent" with the ControlMaster connection
https://bugzilla.mindrot.org/show_bug.cgi?id=1994 Bug #: 1994 Summary: document which settings/etc. get "persistent" with the ControlMaster connection Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: All OS/Version: All Status: NEW Severity:
2008 Aug 05
4
[Bug 1500] New: enhance ssh-copy-id to work when login dir on server is not /home/user
https://bugzilla.mindrot.org/show_bug.cgi?id=1500 Summary: enhance ssh-copy-id to work when login dir on server is not /home/user Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2