similar to: [Bug 2678] New: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys

Displaying 20 results from an estimated 900 matches similar to: "[Bug 2678] New: PubKey Authentication fails when more than one user/group ACL is set on any Path component to authorized_keys"

2020 Sep 06
0
Error With Xeon 2678 in virt-manager
Hello, I have to select Ivy Bridge since I have Xeon 2678 but I cannot find it on the drop-down menu in virt-manager. When I select copy host cpu configuration it changes it to EPYC as soon as I click the start button. I have Manjaro on my computer. How to solve this problem? Thanks! *John Washington Bajer* *El Ciclista de la Triste Figura*
2018 Apr 03
2
nouveau TRAP_M2MF still there on G98
Hi! In commit da5e45e619b3f101420c38b3006a9ae4f3ad19b0: > drm/nouveau/mmu: ALIGN_DOWN correct variable > > Commit 7110c89bb8852ff8b0f88ce05b332b3fe22bd11e ("mmu: swap out round > for ALIGN") replaced two calls to round/rounddown with ALIGN/ALIGN_DOWN, > but erroneously applied ALIGN_DOWN to a different variable (addr) and left > intended variable (tail) not
2007 Jul 13
1
Cygwin: store authorized_keys in /etc/ssh/user/authorized_keys?
Hi folks, If I try to login on a Cygwin host via ssh, then my .ssh on a network drive is unaccessible until I login. I have to enter my password, even if my authorized_keys would allow me to login without. This is fatal, since it forces me to use an interactive session for working on a Windows host. Unusable for automatic builds and tests managed from a central machine, for example. There is no
2004 Jun 20
1
F-Secure SSH / OpenSSH pubkey compatibilty?
I am trying to use F-Secure SSH on a RH7.1 machine to connect using any pubkey method to an OpenSSH on a Debian 'woody' stable server (with current Debian security patches). Interactive password authentication works. But I have been unable to get any of the "passwordless" pubkey methods to work. I am trying to automate a copy where only ssh is allowed through the firewalls.
2008 Nov 10
0
Requesting PAM input with pubkey
Hi, is there a way, even when PubkeyAuthentication is enabled, that OpenSSH can additionally do a keyboard-interactive input to satisfy PAM auth or session modules that may request such? thanks, Jan
2008 Sep 05
2
[Bug 1523] New: Log public key identifier on pubkey login
https://bugzilla.mindrot.org/show_bug.cgi?id=1523 Summary: Log public key identifier on pubkey login Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2001 Dec 10
2
pubkey auth with NFS home on AIX
can someone confirm this: http://bugzilla.mindrot.org/show_bug.cgi?id=29 Authentication refused: realpath /home/user/.ssh/authorized_keys failed: The file access permissions do not allow the specified action.
2002 Feb 08
1
feature request in sshd: require both "pubkey" & "password"
Hi, I have a feature request in sshd. A feature that only allows user who passes both public key and password authentication to login. Alex
2004 Apr 18
0
[PATCH] bsd-cygwin_util.c: Relax pubkey authentication prerequisites
Hi, is it possible to apply the below patch before 3.8.1p1 comes out? Due to a posting on the Cygwin mailing list it turned out, that the prerequisites to allow public key authentication where to tight. Since Cygwin version 1.5.x the so called `ntsec' setting isn't require anymore to allow switching user context without password. The below patch to bsd-cygwin_util.c fixes the test for
2004 Jul 14
3
Logging of wrong pubkey auth
Hello ml, i've set up a ssh server with public-key authentication. But soon i realized that wrong pubkey authentications are not shown in the logs. So i wrote a small patch for monitor.c included as attachement. patch against 3.8.1p1 $ patch -p0 < /path/to/keyauth-loggin.patch Kindly regards, Jan Gehring
2005 Apr 07
3
Multiple log entries for successful pubkey authentication
Hi, I'm wondering if that's planned or just occuring accidentally. With OpenSSH 4.0 and the upcoming 4.1, I'm getting two entries in syslog when a pubkey authentication logon was successful: Apr 7 13:19:10 cathi sshd : PID 66116 : Accepted publickey for corinna from 192.168.129.6 port 40207 ssh2 Apr 7 13:19:10 cathi sshd : PID 67060 : Accepted publickey for corinna from
2006 May 12
1
How to log pubkey used in a keyring
Hi, I'm trying to create a log of which key is being used to access a given account. I can turn auth.debug on, but that generates *copious* output to the log file which isn't terribly desirable. Furthermore, the log's format from one ssh implementation to the next varies, causes parsing complexities. Tried a kludge using the "command=/some/path/to/script <ID>"
2011 Feb 17
1
pkcs11 : extract pubkey from x509 certificates
Hello all, About PKCS11, some provider allows only the use of X509 certificate. Are there plans to add the ability to extract the public key from certificates when there is no public key? Thank you Sincerely, Laurent
2012 Aug 29
1
second FIPS patch for openssh 6.0p1, fix pubkey
The patch to enable FIPS mode for openssh 6.0p1 missed two instances of the ssh client trying to use MD5. It causes pubkey-based authentication to fail in FIPS mode. I have copied the missing changes from auth2-pubkey.c into sshconnect2.c. Here is a patch: diff -cr openssh-6.0p1/sshconnect2.c openssh-6.0p1-patched/sshconnect2.c *** openssh-6.0p1/sshconnect2.c Sun May 29 07:42:34 2011 ---
2013 Feb 14
1
auth2-pubkey.c - change an error message
Hi. The error message 'AuthorizedKeyCommandUser \"%s\" not found' in user_key_command_allowed2() should inform about non-existing username, not about command. --- auth2-pubkey.c 14 Nov 2012 08:04:02 -0000 1.36 +++ auth2-pubkey.c 14 Feb 2013 16:50:04 -0000 @@ -480,7 +480,7 @@ pw = getpwnam(username); if (pw == NULL) { error("AuthorizedKeyCommandUser
2013 Apr 04
1
OpenSSH 6.2 Not Allowing Pubkey Auth
I'm running a Debian VPS that was originally configured with OpenSSH 5.5 and I could use pubkey auth without issue. A few days ago, I decided to compile and install OpenSSH 6.2 for the AES-GCM support, and now I cannot login to my server with pubkey auth. I can't seem to figure out what the problem is, and when I replace the new sshd with the one originally included with my server, it
2004 Sep 30
0
[Bug 937] ssh2 pubkey auth broken by user:style syntax
http://bugzilla.mindrot.org/show_bug.cgi?id=937 Summary: ssh2 pubkey auth broken by user:style syntax Product: Portable OpenSSH Version: -current Platform: All OS/Version: OpenBSD Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2006 Jul 11
1
[Bug 1011] Multiple log entries for successful pubkey authentication
http://bugzilla.mindrot.org/show_bug.cgi?id=1011 ------- Comment #4 from djm at mindrot.org 2006-07-12 07:43 ------- Is this still the case? (try a current snapshot from http://www.mindrot.org/openssh_snap) Darren fixed some bugs in this area back in May ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2015 Aug 11
0
[Bug 937] ssh2 pubkey auth broken by user:style syntax
https://bugzilla.mindrot.org/show_bug.cgi?id=937 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #5 from Damien Miller <djm at mindrot.org> --- Set all RESOLVED bugs to CLOSED with release
2014 Dec 18
3
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Thu, Dec 18, 2014 at 2:01 AM, Damien Miller <...> wrote: > On Wed, 17 Dec 2014, Dmt Ops wrote: > >> vi /etc/ssh/sshd_config >> ... >> - ChallengeResponseAuthentication no >> + ChallengeResponseAuthentication yes >> + KbdInteractiveAuthentication yes >>