search for: reversemappingcheck

Displaying 16 results from an estimated 16 matches for "reversemappingcheck".

2002 Mar 07
3
OpenSSH 3.1 released
...a,rsa1} - sshd x11 forwarding listens on localhost by default; see sshd X11UseLocalhost option to revert to prior behaviour if your older X11 clients do not function with this configuration Other Changes: ============== - ssh ~& escape char functions now for both protocol versions - sshd ReverseMappingCheck option changed to VerifyReverseMapping to clarify its function; ReverseMappingCheck can still be used - public key fingerprint is now logged with LogLevel=VERBOSE - reason logged for disallowed logins (e.g., no shell, etc.) - more robust error handling for x11 forwarding - improved packet/window...
2002 Mar 07
3
OpenSSH 3.1 released
...a,rsa1} - sshd x11 forwarding listens on localhost by default; see sshd X11UseLocalhost option to revert to prior behaviour if your older X11 clients do not function with this configuration Other Changes: ============== - ssh ~& escape char functions now for both protocol versions - sshd ReverseMappingCheck option changed to VerifyReverseMapping to clarify its function; ReverseMappingCheck can still be used - public key fingerprint is now logged with LogLevel=VERBOSE - reason logged for disallowed logins (e.g., no shell, etc.) - more robust error handling for x11 forwarding - improved packet/window...
2001 Feb 19
1
Portable OpenSSH 2.5.1p1
...ame. This is useful for tunneling over forwarded connections or if you run multiple sshd's on different ports on the same machine. Alternatively you can use the UserKnownHostsFile or UserKnownHostsFile2 options to specify seperate host key files for the connection. 7) The ReverseMappingCheck is now optional in sshd_config. If you combine this with the 'sshd -u0' option the server will not do DNS lookups when a client connects. 8) Stricter Hostkey Checking 9) Option Change Summary: a) New or changed: ChallengeResponseAuthentication MACs P...
2001 Feb 19
1
Portable OpenSSH 2.5.1p1
...ame. This is useful for tunneling over forwarded connections or if you run multiple sshd's on different ports on the same machine. Alternatively you can use the UserKnownHostsFile or UserKnownHostsFile2 options to specify seperate host key files for the connection. 7) The ReverseMappingCheck is now optional in sshd_config. If you combine this with the 'sshd -u0' option the server will not do DNS lookups when a client connects. 8) Stricter Hostkey Checking 9) Option Change Summary: a) New or changed: ChallengeResponseAuthentication MACs P...
2004 Sep 17
3
sftp-server debug output
...erosOrLocalPasswd yes #AFSTokenPassing no #KerberosTicketCleanup no # Kerberos TGT Passing does only work with the AFS kaserver #KerberosTgtPassing yes X11Forwarding yes X11DisplayOffset 256 PrintMotd no #PrintLastLog no KeepAlive yes #UseLogin no #MaxStartups 10:30:60 #Banner /etc/issue.net #ReverseMappingCheck yes Subsystem sftp /opt/talisen/ssh/rsftp-server --------- end of file --------- Anyone know what I''m missing? Thanks in advance, JJ
2001 Feb 21
1
further problems with OpenSSH 2.5.1p1 on RH 6.2
...ation no # To change Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #AFSTokenPassing no #KerberosTicketCleanup no # Kerberos TGT Passing does only work with the AFS kaserver #KerberosTgtPassing yes #CheckMail yes #UseLogin no #MaxStartups 10:30:60 #Banner /etc/issue.net #ReverseMappingCheck yes Subsystem sftp /usr/libexec/openssh/sftp-server Carl
2003 Dec 16
11
[Bug 774] banner is displaying twice (/etc/issue)
http://bugzilla.mindrot.org/show_bug.cgi?id=774 Summary: banner is displaying twice (/etc/issue) Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: Solaris Status: NEW Severity: security Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2001 Nov 11
1
[PATCH]: Change contrib/cygwin/ssh-host-config
...ion yes PermitEmptyPasswords no -CheckMail no -UseLogin no +X11Forwarding no +X11DisplayOffset 10 +PrintMotd yes +#PrintLastLog no +KeepAlive yes +#UseLogin no -#Uncomment if you want to enable sftp -#Subsystem sftp /usr/sbin/sftp-server #MaxStartups 10:30:60 +#Banner /etc/issue.net +#ReverseMappingCheck yes + +Subsystem sftp /usr/sbin/sftp-server EOF fi -- Corinna Vinschen Cygwin Developer Red Hat, Inc. mailto:vinschen at redhat.com
2002 Jan 29
2
Key fingerprint logging
...options->log_key_fingerprint = 0; } /* Keyword tokens. */ typedef enum { sBadOption, /* == unknown option */ @@ -259,11 +262,11 @@ sIgnoreUserKnownHosts, sCiphers, sMacs, sProtocol, sPidFile, sGatewayPorts, sPubkeyAuthentication, sXAuthLocation, sSubsystem, sMaxStartups, sBanner, sReverseMappingCheck, sHostbasedAuthentication, sHostbasedUsesNameFromPacketOnly, sClientAliveInterval, sClientAliveCountMax, sAuthorizedKeysFile, sAuthorizedKeysFile2, - sDeprecated + sDeprecated, sLogKeyFingerprint } ServerOpCodes; /* Textual representation of the tokens. */ static struct { const char *n...
2001 Sep 02
0
ssh failure at password query
...dInt yes # To change Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #AFSTokenPassing no #KerberosTicketCleanup no # Kerberos TGT Passing does only work with the AFS kaserver #KerberosTgtPassing yes #CheckMail yes #UseLogin no #MaxStartups 10:30:60 #Banner /etc/issue.net #ReverseMappingCheck yes Subsystem sftp /local/libexec/sftp-server ------------------------------------------------------------------------
2002 Jul 03
1
[PATCH]: Change Cygwin contrib files to better support PrivSep
...disable s/key passwords +#ChallengeResponseAuthentication yes + +#X11Forwarding no +#X11DisplayOffset 10 +#X11UseLocalhost yes +#PrintMotd yes +#PrintLastLog yes +#KeepAlive yes #UseLogin no +UsePrivilegeSeparation $privsep_used +#Compression yes -#MaxStartups 10:30:60 -#Banner /etc/issue.net -#ReverseMappingCheck yes +#MaxStartups 10 +# no default banner path +#Banner /some/path +#VerifyReverseMapping no +# override default of no subsystems Subsystem sftp /usr/sbin/sftp-server EOF +elif [ "$privsep_configured" != "yes" ] +then + echo >> ${SYSCONFDIR}/sshd_config + ech...
2002 Jan 26
7
[PATCH] Added NoDelay config option and nodelay subsystem option
...options->nodelay = -1; } void @@ -229,6 +230,8 @@ } if (options->authorized_keys_file == NULL) options->authorized_keys_file = _PATH_SSH_USER_PERMITTED_KEYS; + if (options->nodelay == -1) + options->nodelay = 0; } /* Keyword tokens. */ @@ -261,6 +264,7 @@ sBanner, sReverseMappingCheck, sHostbasedAuthentication, sHostbasedUsesNameFromPacketOnly, sClientAliveInterval, sClientAliveCountMax, sAuthorizedKeysFile, sAuthorizedKeysFile2, + sNoDelay, sDeprecated } ServerOpCodes; @@ -334,6 +338,7 @@ { "clientalivecountmax", sClientAliveCountMax }, { "authoriz...
2002 Jan 10
1
OpenSSH 3.0.Xp1, AIX -> Sun trusted host problem
...1Forwarding yes X11DisplayOffset 10 PrintMotd no KeepAlive yes SyslogFacility DAEMON LogLevel DEBUG RhostsAuthentication no RhostsRSAAuthentication yes HostbasedAuthentication yes RSAAuthentication yes PasswordAuthentication yes PermitEmptyPasswords no UseLogin no MaxStartups 10:20:40 ReverseMappingCheck no Subsystem sftp /usr/local/libexec/sftp-server The following log snippets are from the server-side. I've cut out what I thought to be irrelevant parts. ==================== Test #1 (succeeded) ==================== The user is "patrol", and is in the "system&quot...
2000 May 09
1
2.9: remote port forwarding doesn't work
...ation no # To change Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #AFSTokenPassing no #KerberosTicketCleanup no # Kerberos TGT Passing does only work with the AFS kaserver #KerberosTgtPassing yes #CheckMail yes #UseLogin no #MaxStartups 10:30:60 #Banner /etc/issue.net #ReverseMappingCheck yes Subsystem sftp /usr/libexec/sftp-server
2001 Nov 12
4
Please test -current
Could people please test -current? We will be making a release fairly soon. -d -- | By convention there is color, \\ Damien Miller <djm at mindrot.org> | By convention sweetness, By convention bitterness, \\ www.mindrot.org | But in reality there are atoms and space - Democritus (c. 400 BCE)
2001 Nov 20
3
problem with AFS token forwarding
Hello, I came across an interoperability problem in OpenSSH 3.0p1 and 3.0.1p1 concerning the AFS token forwarding. That means that the new versions are not able to exchange AFS tokens (and Kerberos TGTs) with older OpenSSH releases (including 2.9p2) and with the old SSH 1.2.2x. In my opinion this problem already existed in Openssh 2.9.9p1, but I have never used this version (I only looked at the