Displaying 5 results from an estimated 5 matches for "permituserrc".
2013 Oct 16
4
[Bug 2160] New: Option to disable ~/.ssh/rc in sshd_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2160
Bug ID: 2160
Summary: Option to disable ~/.ssh/rc in sshd_config
Product: Portable OpenSSH
Version: 6.2p1
Hardware: All
OS: All
Status: NEW
Severity: enhancement
Priority: P5
Component: sshd
Assignee: unassigned-bugs at
2024 Jul 14
1
Configuration for root logins
.../etc/ssh/host_key_sarkovy.koeller.dyndns.org_ed25519
IgnoreRhosts yes
IgnoreUserKnownHosts yes
KerberosAuthentication no
ListenAddress = 192.168.0.1
ListenAddress = fd46:1ffa:d8e0::1
LogLevel VERBOSE
PasswordAuthentication no
PermitEmptyPasswords no
PermitRootLogin yes
PermitTTY yes
PermitTunnel no
PermitUserRC yes
PubkeyAuthentication yes
PubkeyAcceptedAlgorithms ssh-ed25519
UseDNS = no
X11Forwarding no
For now, the client machine is on a static IP address, just for testing
using my in-house network. But later the client machines will be on
dynamic IP addresses, which is why I have
'HostbasedUses...
2014 Oct 06
0
Announce: OpenSSH 6.7 released
...rekeying, skip file/DNS lookups of the hostkey if it
is the same as the one sent during initial key exchange; bz#2154
* sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind
addresses when GatewayPorts=no; allows client to choose address
family; bz#2222
* sshd(8): Add a sshd_config PermitUserRC option to control whether
~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
option; bz#2160
* ssh(1): Add a %C escape sequence for LocalCommand and ControlPath
that expands to a unique identifer based on a hash of the tuple of
(local host, remote user, hostname, port). H...
2014 Aug 18
15
Call for testing: OpenSSH 6.7
...rekeying, skip file/DNS lookups of the hostkey if it
is the same as the one sent during initial key exchange; bz#2154
* sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind
addresses when GatewayPorts=no; allows client to choose address
family; bz#2222
* sshd(8): Add a sshd_config PermitUserRC option to control whether
~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
option; bz#2160
* ssh(1): Add a %C escape sequence for LocalCommand and ControlPath
that expands to a unique identifer based on a hash of the tuple of
(local host, remote user, hostname, port). H...
2021 Jul 25
7
[Bug 3331] New: Issues with man pages
...ill public-key, then
the "
"passwd field should be set to something other than these values (eg
E<.Ql "
"NP> or E<.Ql \\&*NP\\&*> )."
Issue: xauth. ? B<xauth>(1).
"If E<.Pa ~/.ssh/rc> exists and the E<.Xr sshd_config 5> E<.Cm
PermitUserRC> "
"option is set, runs it; else if E<.Pa /etc/ssh/sshrc> exists, runs it;
"
"otherwise runs xauth. The E<.Dq rc> files are given the X11
authentication "
"protocol and cookie in standard input. See E<.Sx SSHRC>, below."
Issue: IPv6 addres...