search for: _config

Displaying 20 results from an estimated 32 matches for "_config".

Did you mean: config
2003 Nov 16
1
[Bug 760] GatewayPorts clarification in _config man pages
http://bugzilla.mindrot.org/show_bug.cgi?id=760 Summary: GatewayPorts clarification in _config man pages Product: Portable OpenSSH Version: 3.7p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org ReportedBy: nat...
2004 Dec 31
0
Suggestion for complementing ssh[d]_config man pages concerning syntax for comments
Hello everybody on this list, First of all; I wish everyone entering a new year that the new year will be a better one and a very prosperous one. Whilest playing around with OpenSSH, in particular with the sshd_config file, I noticed that it seems to be possible to add a comment also at the end of lines with directives by prepending the comment with a hash (in common *nix fashion), in addition to the explicitly mentioned syntax for including comments in ssh(d)_config files as described in the man pages, e.g. lik...
2000 Jan 18
1
Patch to change installation of ssh_config and sshd_config
The NetBSD packages system "forbids" packages from installing stuff outside of the package tree (typically "/usr/pkg"). OpenSSH installs ssh*_config into $sysconfdir by default, which violates that rule. Christos Zoulas reworked Makefile.in to seperate the install from sysconfdir, and I added some logic to configure.in to add --with-example-dir. NetBSD's package would install this by default in $prefix/share/examples/openssh rather than $s...
2009 Jan 22
0
Unintended key info disclosure via ForwardAgent?
.../config: Host locala* ForwardAgent yes IdentityFile ~/.ssh/id_dsa_locala Host remotea* IdentityFile ~/.ssh/id_dsa_remotea Host remoteb* IdentityFile ~/.ssh/id_dsa_remoteb ... Host * ForwardAgent no IdentitiesOnly yes local[g][n] - local hosts [generally trusted] ssh[d]_config are the installed default, ~/.ssh/config doesn't exist. Access is via ~/.ssh/authorized_keys only. remote[g][n] - remote internet hosts [generally untrusted] ssh[d]_config are the installed default, ~/.ssh/config doesn't exist. Access is via ~/.ssh/authorized_keys only. Policy preve...
2004 Sep 22
1
Protocol negotation failed
Hi all, I've compiled 3.0.7 on a test box which also has an LDAP server running on it. This is the first time for me trying to use Samba with LDAP. I copied the IdealX scripts into /usr/local/sbin and edited the _config.pm file. It is attached at the bottom, stripped of comments. I then edited my smb.conf to the effect of the following: passdb backend = ldapsam:ldap://localhost ldap suffix = dc=mydomain,dc=com ldap machine suffix = ou=Computers ldap user suffix = ou=People ldap group suffix = ou=Groups ldap i...
2018 Apr 11
1
[PATCH] Fix out-of-tree builds of OCaml components
...ES_C) virt_builder_repository_CPPFLAGS = \ - -I. \ + -I$(builddir) -I$(srcdir) \ -I$(top_builddir) \ -I$(top_srcdir)/gnulib/lib -I$(top_builddir)/gnulib/lib \ -I$(shell $(OCAMLC) -where) \ @@ -446,7 +447,7 @@ CLEANFILES += \ console-*.out # OCaml dependencies. -.depend: *.mli *.ml osinfo_config.mli osinfo_config.ml +.depend: $(srcdir)/*.mli $(srcdir)/*.ml osinfo_config.mli osinfo_config.ml $(top_builddir)/ocaml-dep.sh $^ -include .depend diff --git a/common/mlgettext/Makefile.am b/common/mlgettext/Makefile.am index 4cca6b4db..cdcea33ec 100644 --- a/common/mlgettext/Makefile.am +++ b/...
2020 Jan 13
0
ssh failure from CentOS7 to Centos6
...the client is able to talk to the server and the server is responding. > > On the Centos7 client, with "-v -v" ssh says: > > > [tec21 at most8pc25 ~]$ssh -v -v kareline > OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017 > debug1: Reading configuration data /etc/ssh/ssh_config > debug1: /etc/ssh/ssh_config line 58: Applying options for * > debug1: Connecting to kareline [194.254.66.8] port 22. > debug1: Connection established. ^^ this says the first part started working. > debug1: Local version string SSH-2.0-OpenSSH_7.4 > debug1: Remote protocol versio...
2000 May 24
0
ssh, .shosts and RH6.2: user logins ok, root not
...er .shosts files, but root is never able to do the same: it always gets prompted for a password. I'm using RH6.2 here. I've tried fiddling with PAM, /etc/securetty, /etc/hosts.equiv, all to no avail: I still get prompted for a password. On the Solaris boxes using the same OpenSSH, ssh(d)_config files, and proper .shosts, both users and root can do the passwordless login. Any ideas what else to try? I'm sure it's something simple but I can't see it. I'd really like to do the .shosts authenticated remote root logins in some admin scripts. Thanks!
2001 Oct 14
0
ssh-agent doesn't work for all hosts
...set of public keys for DSA and RSA (protocol 2) and also load them into the agent. If you use them with the same passphrase, you can even add them with ssh-add all at once. If you have all 3 keys available (RSA1, RSA, DSA) you will have all options available. Please also check out all of the ssh[d]_config files. You should enable protocol 2 as the default protocol. This is not yet true in your case. To the OpenSSH-maintainers: detecting this problem might have been easier, if ssh -v (and/or sshd -d) would explicitly tell "choosing protocol x.x" :-) Best regards, Lutz -- Lutz Jaenicke...
2003 May 03
0
[Bug 554] RFE: PATH_SSH_KEY_SIGN, SSH_RAND_HELPER
...Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: elkner at linofee.org Unfortunately there is no way, to specify the default location of ssh-keysign and ssh-rand-helper per ssh[d]_config (since pathes are hardcoded), which prevents relocation. So it would be nice to have a SshSigner = /path/ssh-keysign # and perhaps a SshRandHelper = /path/ssh-rand-helper in the configs. If it is not found, ssh can still fallback to the hardcoded values ... ------- You are receiving this mai...
2005 Nov 15
0
SSH with authentication and no privacy
...ted ssh mode without privacy? IPsec has long been able to support such a mode (AH without ESP) and there is a legitimate need as mentioned before. Concern for accidental disclosure due to user error or misconfiguration is legitimate. Would the following changes be acceptable? - Require an ssh[d]_config option which explicitly allows authentication without privacy. This would be defaulted to off / commented in the example config files. - Require an ssh/scp/* flag on command line to enable authentication without privacy (in addition to config file approval). HPN uses the '-z' option. -...
2006 Dec 06
1
0002475: [patch] Allow app_directory to work with REALTIME
Hi All, I'm running 1.2.9.1 stable. I'm wondering has this patch been applied to stable release or is it still only in CVS. Will this file patch apply correctly to 1.2.9.1 stable? Which file do I patch? I'm guessing app_directory_realtime_1.6.1.patch <http://bugs.digium.com/file_download.php?file_id=4915&type=bug> and config.h.patch
2018 Apr 09
2
[PATCH] Fix out-of-tree builds of OCaml components
...ES_C) virt_builder_repository_CPPFLAGS = \ - -I. \ + -I$(builddir) -I$(srcdir) \ -I$(top_builddir) \ -I$(top_srcdir)/gnulib/lib -I$(top_builddir)/gnulib/lib \ -I$(shell $(OCAMLC) -where) \ @@ -446,7 +447,7 @@ CLEANFILES += \ console-*.out # OCaml dependencies. -.depend: *.mli *.ml osinfo_config.mli osinfo_config.ml +.depend: $(srcdir)/*.mli $(srcdir)/*.ml osinfo_config.mli osinfo_config.ml $(top_builddir)/ocaml-dep.sh $^ -include .depend diff --git a/common/mlgettext/Makefile.am b/common/mlgettext/Makefile.am index 4cca6b4db0..cdcea33ec5 100644 --- a/common/mlgettext/Makefile.am +++...
2003 Sep 16
0
[PATCH] contrib/cygwin: ssh-host-config and README file update
Hi, could anybody with check in privileges apply the following patch to the contrib cygwin directory? It only updates ssh-host-config to create the *_config files matching the latest versions in the top level dir and it updates a version number in README. Thanks in advance, Corinna Index: contrib/cygwin/README =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/README,v retrieving revision 1.1...
2014 May 20
1
wrong key directory
...configure make test make install prefix=/opt/zlib-1.2.3 openssl: config --prefix=/opt/openssl-1.0.1g make make test make install openssh: configure --prefix=/opt/openssh-6.6p1 --without-zlib-version-check --with-ssl-dir=/opt/openssl-1.0.1g make make install set ssh{d}_config files as I want them setup privsep attempt to start "sshd" which fails I have a script file which I use for these actions; have used script for years only updating version of software Your assistance/aid will be greatly appreciated. Thank you. James James M Carter, PhD ES31 / Sensors...
2020 Jan 13
1
ssh failure from CentOS7 to Centos6
...and the server is responding. > > > > > On the Centos7 client, with "-v -v" ssh says: > > > > > > [tec21 at most8pc25 ~]$ssh -v -v kareline > > OpenSSH_7.4p1, OpenSSL 1.0.2k-fips 26 Jan 2017 > > debug1: Reading configuration data /etc/ssh/ssh_config > > debug1: /etc/ssh/ssh_config line 58: Applying options for * > > debug1: Connecting to kareline [194.254.66.8] port 22. > > debug1: Connection established. > > ^^ this says the first part started working. > > > > debug1: Local version string SSH-2.0-OpenSSH...
2007 Feb 06
1
post-reload SSH server key transfer ... comments ?
I am going to be replacing system X with system Y (which is much faster, newer). I will load up the new system from scratch, and then just copy over the user data from the old system. Then I will turn off the old system for good, and set the IP and hostname of the new system to match the old one. Easy. Except everyones ssh connections will complain loudly about potential MITM attacks, etc. ...
2000 Nov 07
3
bug in documentation for "Protocol" option
...preference. The possible values are ``1'' and ``2''. Multiple versions must be comma-separated. The default is ``1,2''. This means that ssh tries version 1 and falls back to version 2 if version 1 is not available. but /etc/ssh/ssh_config shows the default for Protocol as... # Port 22 # Protocol 2,1 # Cipher blowfish one of the above should be fixed. jr -- ------------------------------------------------------------------------ Joel W. Reed 412-257-3881 --------------All t...
2006 Sep 25
4
Re: [openib-general] problems with lustre o2ib module & ofed
..._ksymtab_ib_alloc_pd > 00000c65 T ib_alloc_pd > > from lustre''s config.log: > > configure:6500: checking whether to enable OpenIB gen2 support > configure:6586: cp conftest.c build && make modules CC=gcc -f > /root/lustre-1.5.95/build/Makefile LUSTRE_LINUX > _CONFIG=/usr/src/linux/.config -o tmp_include_depends -o scripts -o include/config/MARKER -C /usr/src/linux EXTRA_CFLAGS=-Werror-implicit-function-declaration -g -I/root/lustre-1.5.95/lnet/include -I/root/lustre-1.5.95/lustre/include -I/usr/local/ofed/src/openib/include M=/root/lustre-1.5.95/build > /r...
2008 Jul 26
0
Still no joy: no X11 protocols
...stream: 4 or something similar. Here is a new symptom ($DISPLAY is not set): > xterm -T "S043-1 via telnet bignts17 5010" -e telnet bignts17 5010 > xterm Xt error: Can't open display: And the config files, first from the server (work) machine: > # for f in /etc/ssh/ssh*_config;do echo $f;egrep -v $'^[ \t]*(#|$)' $f ;done > /etc/ssh/ssh_config > Host * > ForwardX11 no > ForwardX11Trusted yes > Protocol 2 > SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES > SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEAS...