Displaying 20 results from an estimated 6000 matches similar to: "[Bug 412] New: AuthorizedKeysFile assumes home directory access upon authentication"
2002 Oct 11
3
[Bug 412] AuthorizedKeysFile assumes home directory access upon authentication
http://bugzilla.mindrot.org/show_bug.cgi?id=412
markus at openbsd.org changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|NEW |RESOLVED
Resolution| |WORKSFORME
------- Additional Comments From markus at openbsd.org 2002-10-12
2011 Nov 03
1
Help with CA Certificates for user authentication?
As background, I read:
http://therowes.net/~greg/2011/03/23/ssh-trusted-ca-key/
http://www.ibm.com/developerworks/aix/library/au-sshsecurity/
http://bryanhinton.com/blog/openssh-security
http://www.linuxhowtos.org/manpages/5/sshd_config.htm
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All,
I noticed that if I put:
AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file,
pub/priv key authentication no longer worked.
I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010
on Archlinux.
Sam
****************** Here is my WORKING config ******************
Port 22
ListenAddress 0.0.0.0
Protocol 2
PermitRootLogin no
PubkeyAuthentication yes
#AuthorizedKeysFile
2010 Mar 30
3
[Bug 1747] New: AuthorizedKeysFile not working as advertised
https://bugzilla.mindrot.org/show_bug.cgi?id=1747
Summary: AuthorizedKeysFile not working as advertised
Product: Portable OpenSSH
Version: 5.4p1
Platform: Other
OS/Version: Linux
Status: NEW
Severity: major
Priority: P2
Component: sshd
AssignedTo: unassigned-bugs at mindrot.org
ReportedBy:
2000 Nov 30
1
Problem and Patch: Multiple keys in ssh.com V2 agent
Hello!
I recently discoverd a problem with ssh.com's ssh-agent2 and OpenSSH:
If I have more than one key in my agent, then the agent tries to
authenticicate me with every one of them at the OpenSSH server; but none
of them is a valid key for that server. The Problem is that the Server
increments the authctxt->attempt at every of that tries. So even if you
want to login with a password at
2003 Sep 25
5
[Bug 717] AFS tokens are not generated upon login
http://bugzilla.mindrot.org/show_bug.cgi?id=717
Summary: AFS tokens are not generated upon login
Product: Portable OpenSSH
Version: -current
Platform: UltraSparc
OS/Version: Solaris
Status: NEW
Severity: normal
Priority: P2
Component: PAM support
AssignedTo: openssh-bugs at mindrot.org
2002 Jul 25
0
scp hangs
Hello,
When running scp (from openssh-3.4p1) on our linux systems we are
experiencing hangs after authentication. According to the debug
messages, authentication succeeds but the file itself is not
transferred. Openssh is built using OpenSSL 0.9.6d.
The command
scp foo 192.168.1.111:/tmp
will hang until the connection times out.
Below are the client and server side logs. An strace of the
2005 Apr 28
1
ssh 4.0 under AIX 5.3 password expiration
I have a user who's password has expired (ADMCHG) flag
is set in /etc/security/passwd under AIX 5.3. For
some reason it is not prompting for new passwd. This
worked in 3.9. Any ideas?
Thanks,
Ryan
# /usr/sbin/sshd -d
debug1: sshd version OpenSSH_4.0p1
debug1: private host key: #0 type 0 RSA1
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug1: read
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter
appears to be getting confused. This is using a rh62 system with the
openssh-2.9p2-1 rpms...
On the client side...
[matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config
RhostsAuthentication no
RhostsRSAAuthentication no
HostbasedAuthentication no
RSAAuthentication no
PubkeyAuthentication yes
2001 Dec 19
0
public key authentication failure
Hello,
I am attempting to make public key authentication to work between
OpenSSH 3.0.2 client on OpenBSD and SSH-1.99-OpenSSH_2.9 FreeBSD
localisations 20011202. From reading sshd -ddd and ssh -v I can't
figure out what goes wrong. Could somebody interpret the attached
typescripts for me, please?
Here's the relevant part from the server log and I don't understand it:
debug2:
2005 Apr 21
0
openssh 4.0p1 under OSX
I'm having difficulty getting ssh to connect as any
local user under OSX 10.3.8. The odd thing is ssh -l
root localhost works fine as a normal user, whereas
ssh -l themac localhost (or from any host for that
matter) does not.
Thanks
===============================
debug1: sshd version OpenSSH_4.0p1
debug1: private host key: #0 type 0 RSA1
debug1: read PEM private key done: type RSA
debug1:
2002 Apr 18
2
AuthorizedKeysFile
OpenSSH 3.1
Not really a bug, but an "undocumented feature".
The default sshd_config file show the default setting for AuthorizedKeysFile
as being:
AuthorizedKeysFile .ssh/authorized_keys
If you uncomment that default, it changes the "undocumented" setting for
"AuthorizedKeysFile2", which is by default:
AuthorizedKeysFile2 .ssh/authorized_keys2
2002 Mar 11
0
Password-Authentication with openssh-3.1p1 fails
Hallo out there,
I've got a strange problem after updating my openssh-installation
from 2.9.9p2 (SuSE-package) to openssh-3.1p1 (Installation from the
source with a modified src.rpm). I will give you as much information
as possible and I hope there is anybody who can help me. I asked in
detail in usenet-groups but nobody had any idea to fix my problem by
configuration.
My system is a
2002 Mar 12
0
[Bug 159] New: Password-Authentication with openssh-3.1p1 fails
http://bugzilla.mindrot.org/show_bug.cgi?id=159
Summary: Password-Authentication with openssh-3.1p1 fails
Product: Portable OpenSSH
Version: 3.1p1
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: openssh-unix-dev at mindrot.org
2004 Sep 14
0
Key authentication -- not working
I'm using OpenSSH_3.7.1p2 on the client side and OpenSSH_2.9p2 on the
server side. (The client can be upgraded easily; upgrading the server
would be a bit of a hassle.)
My client is correctly configured to use key authentication. I can log in
to many servers using my key, just not this particular one.
This server does have "PermitRootLogin" set to "yes".
Client
2015 Nov 03
2
[Bug 2490] New: allow to set AuthorizedKeysFile none
https://bugzilla.mindrot.org/show_bug.cgi?id=2490
Bug ID: 2490
Summary: allow to set AuthorizedKeysFile none
Product: Portable OpenSSH
Version: -current
Hardware: All
OS: All
Status: NEW
Severity: enhancement
Priority: P5
Component: sshd
Assignee: unassigned-bugs at
2003 Jun 25
0
OpenSSH Compilation problems while enabling AFS support
Hi,
We are trying to compile OpenSSH with AFS support to enable password-less
login in a linux cluster.
We are getting the error mentioned at the bottom of this mail. Also,
included the information of other packages and the options used with
configure.
Please help us to sort out this issue.
Server is running on RedHat Linux v7.3
OpenAFS Information
Downloaded from
2010 Apr 11
0
[PATCH] AuthorizedKeysFile: tokens for type and fingerprint
Hello all,
There are some scenarios where is useful to storage one key per authorized_keys
in an OpenSSH server. This is particularly true in gitosis cases. It manages
multiple repositories under the same user account and it may have escalation
problems. In our case, the keys are stored in a MySQL database and queried by a
fuse application when the authorized file is requested by OpenSSH. Of
2013 Oct 10
0
[Bug 1684] Support multiple AuthorizedKeysFile entries
https://bugzilla.mindrot.org/show_bug.cgi?id=1684
Damien Miller <djm at mindrot.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
CC| |djm at mindrot.org
Status|NEW |RESOLVED
Resolution|---
2024 Feb 07
3
[Bug 3665] New: publickey RSA signature unverified: error in libcrypto to RHEL9 sshd (with LEGACY crypto policy enabled)
https://bugzilla.mindrot.org/show_bug.cgi?id=3665
Bug ID: 3665
Summary: publickey RSA signature unverified: error in libcrypto
to RHEL9 sshd (with LEGACY crypto policy enabled)
Product: Portable OpenSSH
Version: 8.7p1
Hardware: ix86
OS: Linux
Status: NEW
Severity: major