search for: fallbacktorsh

Displaying 20 results from an estimated 34 matches for "fallbacktorsh".

2002 Jul 05
0
FallBackToRsh in 3.4p1
Why was FallBackToRsh has been depricated in 3.4p1? I found this to be a useful feature for migrating users to SSH. I wish I could do a wholesale replacement of telnet and rsh in my environment but that is not realistic at this point. I think a better course of action would be to have the option disabled by default a...
2000 Aug 28
1
[OpenSSH] sample line about ForwardX11 in ssh_config file is not fit to default setting
...y markus Diffs to 1.22 turn off x11-fwd for the client, too. But ssh_config (src/usr.bin/ssh/ssh_config) was not changed and currently ForwardX11 yes. 17 # ForwardX11 yes ~~~ I think that markus forgot to change ssh_config file. ---------- For example, ``FallBackToRsh'' was changed by deraadt at Jul 11 2000, he changed both readconf.c and ssh_config files. readconf.c Rev.1.41 ssh_config Rev.1.5 Thank you. --- MIHIRA, Sanpei Yoshiro Yokohama, Japan.
2003 Apr 28
1
rsh fallback
Hi, Can anyone remind me of why FallbackToRsh was removed? I've just had a somewhat irate Debian bug report about it, and don't really have enough information to respond properly. Thanks, -- Colin Watson [cjwatson at flatline.org.uk]
2002 Jun 21
6
OpenSSH 3.3 released
...the client and server configuration options have been moved to ssh_config(5) and sshd_config(5). - the server now supports the Compression option, see sshd_config(5). - the client options RhostsRSAAuthentication and RhostsAuthentication now default to no, see ssh_config(5). - the client options FallBackToRsh and UseRsh are deprecated. - ssh-agent now supports locking and timeouts for keys, see ssh-add(1). - ssh-agent can now bind to unix-domain sockets given on the command line, see ssh-agent(1). - fixes problems with valid RSA signatures from putty clients. Reporting Bugs: =============== - please...
2000 Jul 05
1
some problems reading rsa/dsa keys
...ions should be at the beginning of the # configuration file, and defaults at the end. # Site-wide defaults for various options # Host * # ForwardAgent yes # ForwardX11 yes # RhostsAuthentication yes # RhostsRSAAuthentication yes # RSAAuthentication yes # PasswordAuthentication yes # FallBackToRsh yes # UseRsh no # BatchMode no # CheckHostIP yes # StrictHostKeyChecking no # IdentityFile ~/.ssh/identity # Port 22 # Protocol 2,1 # Cipher 3des # EscapeChar ~ # Be paranoid by default Host * ForwardAgent no ForwardX11 yes RSAAuthentication yes...
2001 Feb 19
1
scp doesn't work with sshd 2.5.1p1 on Solaris 2.6
...ions should be at the beginning of the # configuration file, and defaults at the end. # Site-wide defaults for various options # Host * # ForwardAgent yes # ForwardX11 yes # RhostsAuthentication yes # RhostsRSAAuthentication yes # RSAAuthentication yes # PasswordAuthentication yes # FallBackToRsh yes # UseRsh no # BatchMode no # CheckHostIP yes # StrictHostKeyChecking no # IdentityFile ~/.ssh/identity # Port 22 # Protocol 2,1 # Cipher 3des # EscapeChar ~ # Be paranoid by default Host * ForwardAgent no ForwardX11 yes FallBackToRsh no Cipher blowfish -------------- next...
2000 Jul 12
0
Announce: portable OpenSSH 2.1.1p3
...BSD team has been hard at work further polishing and enhancing OpenSSH. This release brings a new configuration directive "MaxStartups" which mitigates connection flooding attacks, further details are in the sshd man-page. Another noteworthy difference from previous releases is that 'FallBackToRsh' now defaults to 'no'. Users of this feature may need to edit their /etc/ssh_config or ~/.ssh/config files to achieve the same behavior. Again, thanks to those who reported bugs, tested the snapshot and sent fixes. Regards, Damien Miller ------------------ Changelog 20000712 - (djm...
2000 Jul 12
0
Announce: portable OpenSSH 2.1.1p3
...BSD team has been hard at work further polishing and enhancing OpenSSH. This release brings a new configuration directive "MaxStartups" which mitigates connection flooding attacks, further details are in the sshd man-page. Another noteworthy difference from previous releases is that 'FallBackToRsh' now defaults to 'no'. Users of this feature may need to edit their /etc/ssh_config or ~/.ssh/config files to achieve the same behavior. Again, thanks to those who reported bugs, tested the snapshot and sent fixes. Regards, Damien Miller ------------------ Changelog 20000712 - (djm...
2006 Nov 20
10
[Bug 1263] connection sharing often freezes
http://bugzilla.mindrot.org/show_bug.cgi?id=1263 Summary: connection sharing often freezes Product: Portable OpenSSH Version: v4.5p1 Platform: PPC OS/Version: Mac OS X Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: vincent at
2000 Feb 09
0
Bug#54823: openssh: config file parse error
...st upgraded from ssh-nonfree to openssh and it seems > that openssh doesn't allow an additional `=' in the > config file options - but ssh 1.2.27 does. > > Attached is my ~/.ssh/config. > > Markus > > > # > # ~/.ssh/config > # > > Host * > FallBackToRsh = no > UseRsh = no Hi Markus, I think you'll find this is an undocumented feature of ssh-nonfree, and that OpenSSH is implementing the manual as it's written. That hardly qualifies as an ``Important'' bug IMO. ``Wishlist'', maybe. Anyway, if the upstream authors a...
2000 Jul 13
2
[PATCH] OpenSSH 2.1.1pl3 (portable), readconf.c and strsep(3)
...strtok with strsep) in OpenSSH's readconf.c broke many ~/.ssh/config files. Actually those which uses more than one whitespace character to separate keyword and value. For instance my ~/.ssh/config file reads: | BatchMode no | Compression yes | CompressionLevel 3 | FallBackToRsh no | UsePrivilegedPort no | ForwardX11 no | KeepAlive yes | StrictHostKeyChecking no | ... And now I got errors like this: | /u/rse/.ssh/config line 1: Missing yes/no argument. The problem is that strsep(1) explicitly supports empty fields (= the field between...
2001 Feb 26
0
RPM .spec files: rsh requirement removed
...ove /usr/bin/rsh as a build requirement from contrib/*/*.spec files. I really want to start getting rid of r* tools already.. :-) This has been there from OpenSSH 2.1.1p4 era or so because back then, if configure couldn't find /usr/bin/rsh, it wouldn't be defined at all (see below). Also, FallBackToRsh isn't enabled by default so this shouldn't be a problem. defines.h back long time ago: --- #ifndef _PATH_RSH # ifdef RSH_PATH # define _PATH_RSH RSH_PATH # endif /* RSH_PATH */ #endif /* _PATH_RSH */ --- Ie: no fallback to /usr/bin/rsh. Nowadays, this has been: --- #ifndef _PATH_RSH #...
2000 Apr 14
0
BNon-member submission from [Randy Dunlap <randy.dunlap@intel.com>] (fwd)
....ssh/config contains: +++++++++++++++++++++++++++++++++ Host *.sourceforge.net Compression no ProxyCommand ssh proxy.fm.intel.com User rdunlap # end. +++++++++++++++++++++++++++++++ /etc/ssh/ssh_config contains defaults: ++++++++++++++++++++++++++++++ Host * ForwardAgent no ForwardX11 no FallBackToRsh no CheckHostIP yes StrictHostKeyChecking no ++++++++++++++++++++++++++++++++ The networking people told me that I need to get to proxy.fm.intel.com port 1080. Is that what ProxyCommand is doing? Am I using this correctly, incorrectly, anywhere close to correct? I don't quite understand wh...
2001 Nov 11
1
[PATCH]: Change contrib/cygwin/ssh-host-config
...ctHostKeyChecking yes +# IdentityFile ~/.ssh/identity +# IdentityFile ~/.ssh/id_dsa +# IdentityFile ~/.ssh/id_rsa # Port 22 # Protocol 2,1 -# Cipher 3des +# Cipher blowfish # EscapeChar ~ - -# Be paranoid by default -Host * - ForwardAgent no - ForwardX11 no - FallBackToRsh no - -# Try authentification with the following identities - IdentityFile ~/.ssh/identity - IdentityFile ~/.ssh/id_rsa - IdentityFile ~/.ssh/id_dsa EOF if [ "$port_number" != "22" ] then @@ -288,60 +280,69 @@ if [ ! -f "${SYSCONFDIR}/sshd_config&...
2000 Oct 13
2
Cipher 'none'
...can be.) Protecting the users from themselves can only go so far. If somebody has deliberately enabled none in the configuration file or on the command line, and has chosen to ignore the warning messages printed by ssh, they probably know what they want. Compare 'no encryption' with the FallBackToRsh option in the configuration file. Using rsh is insecure and so it is disabled by default, and rightly so. But if the user is prepared to sacrifice some security for convenience, the option is there - but it must be turned on deliberately. If you feel that support for the cipher 'none' sh...
2001 Jan 18
1
New configuration scripts for Cygwin
...ions should be at the beginning of the # configuration file, and defaults at the end. # Site-wide defaults for various options # Host * # ForwardAgent yes # ForwardX11 yes # RhostsAuthentication yes # RhostsRSAAuthentication yes # RSAAuthentication yes # PasswordAuthentication yes # FallBackToRsh no # UseRsh no # BatchMode no # CheckHostIP yes # StrictHostKeyChecking no # Port 22 # Protocol 2,1 # Cipher 3des # EscapeChar ~ # Be paranoid by default Host * ForwardAgent no ForwardX11 no FallBackToRsh no # Try authentification with the following identit...
2003 Apr 02
6
[Bug 527] Bad packet length on SunOS 4.1.3U1
...;fix" to packet.c may be to blame. dex:/home/u/jsr(1)> slogin -v pontoon OpenSSH_3.6.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090701f debug1: Reading configuration data /usr/local/etc/ssh_config debug1: Applying options for * debug1: /usr/local/etc/ssh_config line 42: Deprecated option "FallBackToRsh" debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: Connecting to pontoon [192.168.200.30] port 22. debug1: Connection established. debug1: identity file /home/u/jsr/.ssh/identity type 0 debug1: identity file /home/u/jsr/.ssh/id_rsa type 1 debug1: identity fi...
2002 Jan 23
1
Fix AFS and Kerberos interaction
...ame, oPort, oCipher, oRemoteForward, oLocalForward, @@ -147,7 +147,7 @@ #if defined(AFS) || defined(KRB5) { "kerberostgtpassing", oKerberosTgtPassing }, #endif -#ifdef AFS +#if defined(AFS) && defined(KRB4) { "afstokenpassing", oAFSTokenPassing }, #endif { "fallbacktorsh", oFallBackToRsh }, @@ -368,7 +368,7 @@ intptr = &options->kerberos_tgt_passing; goto parse_flag; #endif -#ifdef AFS +#if defined(AFS) && defined(KRB4) case oAFSTokenPassing: intptr = &options->afs_token_passing; goto parse_flag; @@ -757,7 +757,7 @@ #if de...
2001 Apr 11
1
openssh 2.5.2p2/Solaris 5.8 problems
...************** On the client: tsunami:/[42] cat /var/ssh/ssh_config Host * ForwardAgent yes ForwardX11 yes RhostsAuthentication yes RhostsRSAAuthentication yes RSAAuthentication yes PasswordAuthentication yes FallBackToRsh yes UseRsh no BatchMode no CheckHostIP yes StrictHostKeyChecking no GlobalKnownHostsFile /var/ssh/ssh_known_hosts IdentityFile ~/.ssh/identity Port...
2001 Sep 13
4
ssh argv[0] support
Right - I know you've had a discussion about the argv[0] stuff already, but I've written this simple script to simulate the (now missing) support for Debian, and was asked to send it to you... --- ssh-argv0 --- #! /bin/sh -e if [ "${0##*/}" == "ssh-argv0" ] then echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details'