search for: ouserknownhostsfil

Displaying 18 results from an estimated 18 matches for "ouserknownhostsfil".

Did you mean: ouserknownhostsfile
2000 Nov 14
1
[PATCH] Added option 'RetryDelay'
...2.3.0p1/readconf.c Sat Oct 14 01:23:12 2000 +++ openssh-2.3.0p1-new/readconf.c Mon Nov 13 11:06:57 2000 @@ -98,7 +98,7 @@ #endif oIdentityFile, oHostName, oPort, oCipher, oRemoteForward, oLocalForward, oUser, oHost, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, - oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, + oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oRetryDelay, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, oCompressionLevel, oKeepAlives, oNumberOfPasswordPrompts, oTISAuthentication, oUsePrivilegedPort, oLogLevel, oCiphers, oProtoc...
2015 Oct 12
2
ssh-keyscan non-standard port broken
...8FabTK1jB2IsHMX3cnX9qEm0P9qyOc37AO8yTQUeF53CyZ1Vq6/8VYK1Fu8W+Uup0iikfsLFHlhxC4vkg2gEFp8iSp4gBUybIJ0mBcjGpwt+8KTqEHBEkRjWqH3EkacVm/uWQhVWqPNnamxuc0g0Al9L4htd9GhPqHTrnct+uweVzvsLBI99SPRew== It seems like putting a list of hostnames,ips inside of the [] doesn't work: micah at muck:dotfiles$ ssh -oUserKnownHostsFile=/tmp/known micah at micah.riseup.net -p 4422 The authenticity of host '[micah.riseup.net]:4422 ([199.254.238.47]:4422)' can't be established. RSA key fingerprint is SHA256:CbHIxWJjFKJk5V+G09XeiABqIRTooC646ZfSl7FRp2w. Are you sure you want to continue connecting (yes/no)? It should be...
2013 Apr 26
3
how to check whether the ssh tunnel is up
...he ssh tunnel to be up and notify the tunnel is OK before sending any command to the remote port on the remote server. But the question is I don't know how to check the ssh tunnel status. Is there a way to show whether the ssh tunnel is up? Thank you for your help. *"ssh -i /root/ah_rsa -oUserKnownHostsFile=/root/hosts -oStrictHostKeyChecking=yes -oNumberOfPasswordPrompts=0 -oBatchMode=yes -oHostKeyAlgorithms=ssh-rsa -R 20001:localhost:22 user at xxx.xxx.xxx.xxx -p 13422 -Nyv"* Best Regard, Vincent
2001 Mar 11
0
patch to allow client to select rsa/dss
...dconf.c Sun Mar 11 23:12:34 2001 *************** *** 25,30 **** --- 25,31 ---- #include "misc.h" #include "kex.h" #include "mac.h" + #include "key.h" /* Format of the configuration file: *************** *** 107,113 **** oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, oCompressionLevel, oKeepAlives, oNumberOfPasswordPrompts, ! oUsePrivilegedPort, oLogLevel, oCiphers, oProtocol, oMacs, oGlobalKnownHostsFile2, oUserKnownHostsFile2, oPubkeyAuthentication, oKbdInterac...
2015 Mar 19
0
[Bug 1604] SCTP support for openssh
...uthentication, oRSAAuthentication, oChallengeResponseAuthentication, oXAuthLocation, oIdentityFile, oHostName, oPort, oCipher, oRemoteForward, oLocalForward, +#ifdef SCTP + oTransport, +#endif oUser, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, @@ -198,6 +201,9 @@ static struct { { "hostname", oHostName }, { "hostkeyalias", oHostKeyAlias }, { "proxycommand", oProxyCommand }, +#ifdef SCTP + { "tra...
2009 Feb 16
1
StrictHostKeyChecking is being ignored
ssh -oStrictHostKeyChecking=no scrub @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ @ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY! Someone could be eavesdropping on you right now (man-in-the-middle attack)! It is also possible that the RSA host key has just
2001 Oct 11
0
[patch] option to prevent connection timeout
...esetp, NULL, NULL); + } + if (n < 0) { char buf[100]; /* --- openssh-2.9.9p2/readconf.c.orig Thu Sep 20 02:57:56 2001 +++ openssh-2.9.9p2/readconf.c Thu Oct 11 22:03:09 2001 @@ -109,7 +109,7 @@ oUser, oHost, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, - oCompressionLevel, oKeepAlives, oNumberOfPasswordPrompts, + oCompressionLevel, oKeepAlives, oIdle, oNumberOfPasswordPrompts, oUsePrivilegedPort, oLogLevel, oCiphers, oProtocol, oMacs, oGlobalKnownHostsFil...
2001 Aug 24
2
[PATCH] SO_KEEPALIVE for port forwards
...= channel_new(rtype, nextstate, newsock, newsock, -1, --- openssh-2.9p2/readconf.c.keepalivetunnel Tue Apr 17 11:11:37 2001 +++ openssh-2.9p2/readconf.c Thu Aug 23 15:42:37 2001 @@ -106,7 +106,7 @@ oUser, oHost, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, - oCompressionLevel, oKeepAlives, oNumberOfPasswordPrompts, + oCompressionLevel, oKeepAlives, oKeepAlivesForward, oNumberOfPasswordPrompts, oUsePrivilegedPort, oLogLevel, oCiphers, oProtocol, oMacs, oGlobal...
2015 Oct 12
4
[Bug 2479] New: ssh-keyscan non-standard port broken
...7 micah.riseup.net,199.254.238.47 micah at muck$ ssh-keyscan -t rsa -p 4422 -f /tmp/try > /tmp/known micah at muck$ cat /tmp/known [micah.riseup.net,199.254.238.47]:4422 ssh-rsa DATA It seems like putting a list of hostnames,ips inside of the [] doesn't work: micah at muck:dotfiles$ ssh -oUserKnownHostsFile=/tmp/known micah at micah.riseup.net -p 4422 The authenticity of host '[micah.riseup.net]:4422 ([199.254.238.47]:4422)' can't be established. RSA key fingerprint is SHA256:CbHIxWJjFKJk5V+G09XeiABqIRTooC646ZfSl7FRp2w. Are you sure you want to continue connecting (yes/no)? It should be...
2011 Oct 11
6
[Bug 1942] New: mounting home directory with sshfs -o reconnect requires patch for ssh
https://bugzilla.mindrot.org/show_bug.cgi?id=1942 Bug #: 1942 Summary: mounting home directory with sshfs -o reconnect requires patch for ssh Classification: Unclassified Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement
2010 May 26
2
hostbase authentication of hostcertificate
Dear All, I am trying to use the hostcertificate to do the hostbaed authentication with the steps in the regress/cert-hostkey.sh But it seems that it can not login with the hostcertificate.: Here is debug message from the ssh client : ssh -2 -oUserKnownHostsFile=/opt/ssh/etc/known_hosts-cert \ > -oGlobalKnownHostsFile=/opt/ssh/etc/known_hosts-cert sshia3 -p 1111 -vvv debug1: checking without port identifier debug3: check_host_in_hostfile: host sshia3 filename /opt/ssh/etc/known_hosts-cert debug3: check_host_in_hostfile: host sshia3 filename /opt/ssh/et...
2000 Jun 06
0
connection timeout
...nssh-2.1.0p3/readconf.c Mon May 29 20:44:53 2000 +++ openssh-2.1.0p3-new/readconf.c Mon Jun 5 19:06:58 2000 @@ -102,9 +102,10 @@ oIdentityFile, oHostName, oPort, oCipher, oRemoteForward, oLocalForward, oUser, oHost, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, - oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, - oCompressionLevel, oKeepAlives, oNumberOfPasswordPrompts, oTISAuthentication, - oUsePrivilegedPort, oLogLevel, oCiphers, oProtocol, oIdentityFile2, + oConnectionTimeout, oBatchMode, oCheckHostIP, oStrictHostK...
2002 Jul 17
2
[Patch] SSH through HTTP proxy using CONNECT
...nf.c Thu Sep 27 18:33:34 2001 +++ src/readconf.c Wed Jul 17 16:14:44 2002 @@ -108,6 +108,7 @@ #endif oIdentityFile, oHostName, oPort, oCipher, oRemoteForward, oLocalForward, oUser, oHost, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, + oProxyServer, oProxyPort, oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, oCompressionLevel, oKeepAlives, oNumberOfPasswordPrompts, @@ -158,6 +159,8 @@ { "hostname", oHostName }, { "hostkeyalias", oHostKeyAlias }, { "proxycommand", oProxyCommand...
2000 Mar 03
7
[PATCH] Add a Maximum Idle Time (1.2.2)
...2000 @@ -78,6 +78,7 @@ UseRsh no StrictHostKeyChecking yes KeepAlives no + TransmitInterlude 0 IdentityFile ~/.ssh/identity Port 22 EscapeChar ~ @@ -101,8 +102,8 @@ oUser, oHost, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, - oCompressionLevel, oKeepAlives, oNumberOfPasswordPrompts, oTISAuthentication, - oUsePrivilegedPort, oLogLevel + oCompressionLevel, oKeepAlives, oTransmitInterlude, oNumberOfPasswordPrompts, + oTISAuthenticati...
2002 Jan 11
1
X11 forwarding, -f, error handling
I'd like a feature whereby ssh puts itself in the background after the first successful X11 (or other port) forwarding. The reason for this is simple: error handling. If the application fails to open the X display and exits, then the client can still exit with the application's exit code. But if the application opens the X display successfully, then it can just display any errors by
2004 Aug 26
2
OpenSSH PATCH: OpenCommand and CloseCommand
...hentication, oXAuthLocation, oIdentityFile, oHostName, oPort, oCipher, oRemoteForward, oLocalForward, - oUser, oHost, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, + oUser, oHost, oEscapeChar, oRhostsRSAAuthentication, + oOpenCommand, oCloseCommand, oProxyCommand, oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, oCompressionLevel, oTCPKeepAlive, oNumberOfPasswordPrompts, @@ -149,6 +150,8 @@ { "identityfile2", oIdentityFile }, /* alias */ { "hostname", oHostName }, { "hostkeyalias&quot...
2015 Jul 29
2
[PATCH] ssh: Add option to present certificates on command line
...@@ typedef enum { oPasswordAuthentication, oRSAAuthentication, oChallengeResponseAuthentication, oXAuthLocation, oIdentityFile, oHostName, oPort, oCipher, oRemoteForward, oLocalForward, + oCertificateFile, oUser, oEscapeChar, oRhostsRSAAuthentication, oProxyCommand, oGlobalKnownHostsFile, oUserKnownHostsFile, oConnectionAttempts, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, oCompression, @@ -202,6 +203,7 @@ static struct { { "identityfile", oIdentityFile }, { "identityfile2", oIdentityFile }, /* obsolete */ { "identitiesonly", oIdentitiesOnly }, + { "c...
2001 Jun 06
0
snk authentication
...d openssh/contrib Common subdirectories: openssh-2.9p1/openbsd-compat and openssh/openbsd-compat diff -NuBw openssh-2.9p1/readconf.c openssh/readconf.c --- openssh-2.9p1/readconf.c Tue Apr 17 14:11:37 2001 +++ openssh/readconf.c Wed Jun 6 14:38:23 2001 @@ -111,7 +111,7 @@ oGlobalKnownHostsFile2, oUserKnownHostsFile2, oPubkeyAuthentication, oKbdInteractiveAuthentication, oKbdInteractiveDevices, oHostKeyAlias, oDynamicForward, oPreferredAuthentications, oHostbasedAuthentication, - oHostKeyAlgorithms + oHostKeyAlgorithms, oSNKFile } OpCodes; /* Textual representations of the tokens. */ @@ -177,6 +177,7...