similar to: Retrieving authorized_keys via remote script

Displaying 20 results from an estimated 700 matches similar to: "Retrieving authorized_keys via remote script"

2012 Oct 05
2
[Bug 1663] sshd_config: AuthorizedKeysCommand
https://bugzilla.mindrot.org/show_bug.cgi?id=1663 Petr Lautrbach <plautrba at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |plautrba at redhat.com -- You are receiving this mail because: You are watching the assignee of the bug. You
2003 Jul 03
2
Drops due to codecs?
Hello, It is my understanding that on the softphone side, asterisk is only responsible for establishing the session between two phones. If this is the case, does it matter what type of audio codecs the two phones are using? And if it does matter, are there any codecs that cause problems with asterisk bridging two SIP connections? Thanks for your helpful input, Daniel
2011 Dec 14
2
Quota warnings not being sent
Hello, I am running dovecot-2.0.13-1_128.el5 x86_64 RPM on CentOS 5.7 with the config shown below. All accounts are virtual, hosted on LDAP Server. My problem is that the quota warning mail is not sent as expected. For example, in the logs I get: Dec 12 08:42:40 vmail dovecot: lda(imaptester): Error: quota: net_connect_unix(/var/run/dovecot/quota-warning) failed: Permission denied
2007 May 19
2
PAM exec patch to allow PAM_AUTHTOK to be exported.
I figure some one here may find this interesting. I just begun work on allowing a smb home directory to be automounted upon login. -------------- next part -------------- A non-text attachment was scrubbed... Name: pam_exec.c.diff Type: text/x-patch Size: 213 bytes Desc: not available Url : http://lists.freebsd.org/pipermail/freebsd-security/attachments/20070519/19e6bd01/pam_exec.c.bin
2015 Jan 26
3
Usability issue when forced to change password when logging in to a system
John Olsson M wrote: > What about changing the dialog like this? (The instructions matches better I think there's a good case to be made for OpenSSH to not provide any instructions at all unless it is in charge of the dialog itself. Have you checked that the current instructions are actually output by OpenSSH? The string seems to be in openbsd-compat/bsd-cray.c inside #ifdef _UNICOS
2011 Dec 14
1
get start-time of all active calls
Hello, asterisk version 1.6.2.7 I want to get the start time of all active calls from console, could you please let me know the best way to get it. thanks, Kamlesh -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.digium.com/pipermail/asterisk-users/attachments/20111214/b462516a/attachment.htm>
2007 Jul 13
1
Cygwin: store authorized_keys in /etc/ssh/user/authorized_keys?
Hi folks, If I try to login on a Cygwin host via ssh, then my .ssh on a network drive is unaccessible until I login. I have to enter my password, even if my authorized_keys would allow me to login without. This is fatal, since it forces me to use an interactive session for working on a Windows host. Unusable for automatic builds and tests managed from a central machine, for example. There is no
2011 Mar 11
1
setpgid() before exec'ing qemu
Hi I am writing a python test suite that uses oz (https://github.com/clalancette/oz) which uses libquestfs. I am simulating a small cloud and have some apps that need to talk to the guests. All works really well until I needed to start another process. So I start a process then "oz" starts up a VM (it uses libquestfs) then when "oz" cleans up it calls
2007 Mar 17
0
Overhaul of Authorized_keys recipe
For those interested in managing authorized_keys for multiple users, I''ve just overhauled my document here: https://reductivelabs.com/trac/puppet/wiki/Authorized_keysRecipe Best, Adam Kosmin windowsrefund on #puppet _______________________________________________ Puppet-users mailing list Puppet-users@madstop.com https://mail.madstop.com/mailman/listinfo/puppet-users
2006 Oct 07
0
[Bug 1084] provide better error message if keys in authorized_keys contain CR/LF (was " sshd[6895]: fatal: buffer_get: trying to get more bytes 129 than in buffer 34")
http://bugzilla.mindrot.org/show_bug.cgi?id=1084 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Comment #2 from dtucker at zip.com.au 2006-10-07 11:42 ------- Change all RESOLVED bug to CLOSED with the exception
2003 Aug 29
2
authorized_keys options for remote forwarding
Hi, I've recently run into a situation where it I want clients (or certain keys) to connect to an OpenSSH server and set up a remote port forwarding channel (-R) without allowing them to do anything else. It seems that current OpenSSH doesn't support this. I would like to suggest the following changes to the options for authorized_keys: * add a no-local-forwarding option that denies
2013 Sep 25
0
CA Signed Public Key User Authentication does not honor ~/.ssh/authorized_keys
Greetings, I am using OpenSSH Signed Public Key authentication for servers ssh login. All of the servers are setup with below sshd_config options: TrustedUserCAKeys /etc/ssh/ca.pub # CA Public Keys RevokedKeys /etc/ssh/revoke.pub # User Public Keys When i started working on it, for ssh authentication i had to have CA Public Key in User ~/.ssh/authorized_keys, like: cert-authority ssh-rsa
2000 May 24
0
'command' option in authorized_keys
I am a recent convert to openssh. I am very pleased with it, and find it superior to ssh-1.2.27 in many ways (thanks for the good work). I recently found one piece missing from the current release. I have used the 'command' option in the authorized_keys file to restrict access. Using ssh-1.2.27 the original command was placed in the SSH_ORIGINAL_COMMAND envrionment variable. If
2000 Dec 28
1
manpage for ssh-copy-id misspells authorized_keys
Hi, here's a minor and easy to fix bug. Thanks for fixing: > Manual for ssh-copy-id claims public key will be appended to remote file > ~/.ssh/authorised_keys, which should read ~/.ssh/authorized_keys ('s'->'z'). Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2001 Aug 27
1
permitopen flag in authorized_keys file
I've just discovered the permitopen flag. We need such a feature for our poor man's VPN services, but this flag seems to be usable only if you generate your authorized_keys file from a database or something like that: keeping a long list of host/port combinations up to date for several users and keys is no fun. As announced before, we have developed a far more powerful mechanism for
2002 Jan 14
0
[Bug 66] New: $HOME/authorized_keys not read by sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=66 Summary: $HOME/authorized_keys not read by sshd Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: RESOLVED Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Apr 07
0
missing corner case in authorized_keys?
I've written up a little HOWTO on how I set up my CVS server to allow anonymous access via ssh. I did it a little bit differently than the method documented by Theo and crew. Where their login shell has a lot of stuff in it, mine is a simple execle() statement. Url is here: http://reactor-core.org/#code After following the steps outlined in the HOWTO, I came across the following
2002 Apr 16
0
[Bug 219] New: authorized_keys documentation
http://bugzilla.mindrot.org/show_bug.cgi?id=219 Summary: authorized_keys documentation Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Apr 17
0
[Bug 220] New: sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 Summary: sshd fails to read other users authorized_keys over nfs as root Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://www.hut.fi/cc/ OS/Version: All Status: NEW Severity: major Priority: P1 Component:
2002 Apr 17
0
[Bug 219] authorized_keys documentation
http://bugzilla.mindrot.org/show_bug.cgi?id=219 ------- Additional Comments From markus at openbsd.org 2002-04-18 06:08 ------- hm, it's just required for StrictModes=yes. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.