similar to: How to use ssh -i with a key from ssh-agent rather than from a file?

Displaying 20 results from an estimated 800 matches similar to: "How to use ssh -i with a key from ssh-agent rather than from a file?"

2020 Sep 30
4
How to use ssh -i with a key from ssh-agent rather than from a file?
On Wed, Sep 30, 2020 at 03:35:43PM +1000, Damien Miller <djm at mindrot.org> wrote: > On Wed, 30 Sep 2020, raf wrote: > > > Hi, > > > > I have a VM with a git repository whose origin is on > > github. I have several keys known to github, so I needed > > to set git's core.sshcommand config parameter in the > > repository to something like this:
2011 Aug 25
1
Add missing -o options in ssh(1) manual
A few options appear to be missing from the list in ssh's manual. The one I didn't add is EnableSSHKeysign, whose description implies it is only effective when placed in the system-wide config file. Index: ssh.1 =================================================================== RCS file: /cvs/src/usr.bin/ssh/ssh.1,v retrieving revision 1.319 diff -u -p -r1.319 ssh.1 --- ssh.1 7 May 2011
2017 Jun 21
1
encoding/locale problem with ssh -X
Hi all, I am struggling with remote R sessions and a (I suspect) locale related encoding problem: Using the X11 device (X11forwarding enabled), whenever I try to plot something containing umlauts using ggplot2, I am seeing sth like ,---- | Error in grid.Call(L_stringMetric, as.graphicsAnnot(x$label)) : | invalid use of -61 < 0 in 'X11_MetricInfo' `---- Using base graphics is fine
2001 Oct 26
2
Patch to add "warn" value to ForwardX11 and ForwardAgent
Because ForwardX11 and ForwardAgent are so useful but introduce risk when used to a not well-secured server, I added a "warn" value to the ForwardX11 and ForwardAgent options which causes the ssh client to print a big warning whenever the forwarding is actually used. I plan to make "ForwardX11=warn" the default in my ssh_config distribution. I'm not proposing that this
2005 May 03
5
CentOS 4 - problem with remote X application
Hello i have a problem on CentOS 4 with starting remote x application on remote CentOS 3 od Solaris 9 boxes. The problem is: When I run it from CentOS 3 it's OK form CentOS 4 I cannot find a bad word in logs ... My local machine stoping firewall [root at klima-pc ~]# service iptables stop [root at klima-pc ~]# iptables-save [root at klima-pc ~]# SELinux is OFF I am connecting by ssh
2000 Jan 26
3
Open display error
Hi, I get this message on the latest Debian potato for i386. --> ssh -f localhost xterm sb at localhost's password: --> xterm Xt error: Can't open display: That happens also when connecting to another linux box: --> ssh -f box2 /usr/X11R6/bin/xterm --> /usr/X11R6/bin/xterm Xt error: Can't open display: The $DISPLAY is :0.0 for box1 undefined for box2 after
2013 Jan 29
16
[Bug 2066] New: ssh tries the keys proposed by the agent before those passed with -i
https://bugzilla.mindrot.org/show_bug.cgi?id=2066 Bug ID: 2066 Summary: ssh tries the keys proposed by the agent before those passed with -i Classification: Unclassified Product: Portable OpenSSH Version: 6.0p1 Hardware: All OS: Linux Status: NEW Severity: normal
2006 Dec 14
1
Problems using gssapi authentication from FreeBSD to Linux machines
Hi all, I'm really struggling with getting Kerberos authentication to work between a FreeBSD host and a Linux host. I'm using the latest 6- STABLE code on the FreeBSD box, I've got forwardable Kerberos tokens (verified with "klist -f") and Kerberos and ssh are working fine in all other ways, but I can't get the Linux box to accept the Kerberos ticket as
2005 Mar 31
1
X11 forwarding and session multiplexing
Hi, A user has noticed that X11 forwarding does not appear to work when using session multiplexing. It seems that the DISPLAY environment variable is not getting set in the slave sessions. Any thought? The ~/.ssh/config ib below. Host somehost-master ControlMaster yes ControlPath ~/.ssh/somehost.sock HostbasedAuthentication no HostName somehost Host somehost-slave ControlPath
2013 Sep 13
21
Suggestion for merging xl save/restore/migrate/migrate-receive
Hi, As we talked in http://lists.xen.org/archives/html/xen-devel/2013-09/msg00211.html , I have a suggestion: what about merging xl save/restore/migrate/migrate-receive? Here is the description: xl-migrate.rst Also there is a workaround for the xl migration daemon example: xl-migrate-socat.rst Patch for the example: xen-xl-migrate-socat.patch (I don''t have enough knowledge to
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2005 Sep 28
1
multiple Host entries in ssh_config
Hi list, I have looked over the documentation and done some experiments, and I'm now really confused about how this supposed to work so I'm appealing to you. If this is a faq perhaps I can write it up in a patch to the existing faq. I'm running ssh 3.8.1p1 on Debian Sarge. I looked briefly at the 4.x manpages but haven't tried that version of the software, the manpage looks no
2019 Oct 30
4
Seemingly impossible bug: -v not always listing every copied file
Thanks. I'll try that. But I agree that it'll be something else. It's unlikely that whole trace files are being overwritten, because there's locking in place to prevent that sort of thing, but it's more likely than anything else. I'll check that the locking is working properly. Although, when I last investigated it, it really did look as though, in a single run of this
2000 Aug 28
1
[OpenSSH] sample line about ForwardX11 in ssh_config file is not fit to default setting
Hi OpenSSH developers I use OpenSSH under FreeBSD. It's cool and useful for me. By the way, sample line of ForwardX11 in ssh_config was not fit for default setting in readconf.c. I want to change ssh_config. ---------- In ssh source (src/usr.bin/ssh/readconf.c), currently ForwardX11 is disabled. 731 if (options->forward_x11 == -1) 732
2019 Oct 30
4
Seemingly impossible bug: -v not always listing every copied file
Hi, debian-9, rsync-3.1.2 (both ends) I have a task that rsyncs files from a list of candidate files (--files-from=). It's verbose (-v) and its stdout is captured to a file which is then sent to the receiving host. The captured verbose output is examined on the receiving host to know which files were actually copied so that notification emails can be sent to various people. The problem is
2002 Feb 19
2
hostkey checking
Hi! Is it somehow possible to disable the known_hosts checking for some hosts? The StrictHostKeyChecking affects only the asking about new computers, but doesn't affect the changed ones. I need it for the test computers, which are reinstalled twice/hour and I really don't like editing .ssh/known_hosts each time :-( Thanks Michal
2020 Aug 03
2
Deprecation of scp protocol and improving sftp client
On Tue, 4 Aug 2020, raf wrote: > In such cases, this vulnerability can be mitigated by > the use of an ssh-specific command whitelisting control > such as: Probably just as easy: give the user a restricted shell (/bin/rmksh) as shell and set their PATH etc. suitably, to not include any other commands. bye, //mirabilos PS: Full disclosure: I?m the mksh developer -- ?MyISAM tables
2010 Oct 02
6
Can't stop webrick with ctrl-c or ctrl-d on linux host
Hi All I have setup a new dev system running LinuxMint 9 (Ubuntu 10.4). Running ruby 1.9.2, rails 3.0, RVM etc. One issue I have run into is that I can''t stop webrick with ctrl+c or ctrl+d and killing the terminal always leaves a stranded ruby process. Has anybody else run into this? Btw, webrick gets started by running "rails s" in. Also, ctrl+c works fine to stop a
2004 Jul 13
10
vulnerability with ssh-agent
Hi I have written a small introduction to newbies in Danish on ssh and friends. Now some people are questioning my advice and I think they have a point. I am advocating people to use DSA-keys and a config file with this: Protocol 2 ForwardAgent yes ForwardX11 yes Compression yes CompressionLevel 9 and running ssh-agent and ssh-add, and then loggin in without giving keys. One
2013 Dec 11
2
[Bug 2183] New: ssh -g has no effect if master socket already open
https://bugzilla.mindrot.org/show_bug.cgi?id=2183 Bug ID: 2183 Summary: ssh -g has no effect if master socket already open Product: Portable OpenSSH Version: 6.4p1 Hardware: amd64 OS: Linux Status: NEW Severity: minor Priority: P5 Component: ssh Assignee: unassigned-bugs at