search for: ssh_config

Displaying 20 results from an estimated 1244 matches for "ssh_config".

Did you mean: sshd_config
2000 Aug 28
1
[OpenSSH] sample line about ForwardX11 in ssh_config file is not fit to default setting
Hi OpenSSH developers I use OpenSSH under FreeBSD. It's cool and useful for me. By the way, sample line of ForwardX11 in ssh_config was not fit for default setting in readconf.c. I want to change ssh_config. ---------- In ssh source (src/usr.bin/ssh/readconf.c), currently ForwardX11 is disabled. 731 if (options->forward_x11 == -1) 732 options->forward_x11 = 0;...
2023 Aug 02
1
[PATCH] ssh_config: reflect default CheckHostIP no
Checking up on this change: On Wed, 29 Mar 2023 at 19:38, Ed Maste <emaste at freefall.freebsd.org> wrote: > > From: Ed Maste <emaste at FreeBSD.org> > > By convention settings in ssh_config are shown with a commented out > default. > > Fixes: 6cb52d5bf771 ("upstream: make CheckHostIP default to 'no'...") > --- > ssh_config | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --git a/ssh_config b/ssh_config > index 842ea866c..1e...
2015 Feb 18
2
ssh_config "database"/"sort"able format?
...ation where some of my clients have all these obscurity things with ssh, like putting it on a different port, or a different user to login for this specific host not mention several don't have proper DNS names and and and. Life is to short to debate it with the client so rather get in line, use ssh_config, and continue to serve the client. However, now I have the case that the ssh_config file on the desktop, is out of sync with the laptop, is out of sync with the jump is out of sync with the helping hand and generally it's out of sync. Yes, considering git/etc. but still, I'm stuck with so...
2002 Nov 15
3
apparent ssh_config fascism
It appears that /etc/ssh/ssh_config enforces policy on local users in addition to its documented role as provider of defaults. $ ssh -V OpenSSH_3.5p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f $ cat .ssh/config Host localhost HostbasedAuthentication yes PreferredAuthentications hostbased $ ssh localhost Hostbased authenticat...
2004 Oct 25
1
[Bug 944] ssh_config missing default configuration values for GSSAPI
http://bugzilla.mindrot.org/show_bug.cgi?id=944 Summary: ssh_config missing default configuration values for GSSAPI Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: ssh Assigne...
2016 Aug 09
3
Equivalent ssh_config setting for "ssh -N"
Oops. That's -T. From the man page, it doesn't really look like there's an ssh_config option for -N. -----Original Message----- From: openssh-unix-dev [mailto:openssh-unix-dev-bounces+scott_n=xypro.com at mindrot.org] On Behalf Of Scott Neugroschl Sent: Tuesday, August 09, 2016 1:04 PM To: Volker Diels-Grabsch; openssh-unix-dev at mindrot.org Subject: RE: Equivalent ssh_config set...
2000 Jan 18
1
Patch to change installation of ssh_config and sshd_config
...kefile.in 2000/01/18 16:32:21 @@ -5,6 +5,7 @@ libexecdir=@libexecdir@ mandir=@mandir@ sysconfdir=@sysconfdir@ +examplesdir=@examplesdir@ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -137,16 +138,16 @@ $(INSTALL) -s @GNOME_ASKPASS@ ${ASKPASS_LOCATION} ; \ fi - if [ ! -f $(sysconfdir)/ssh_config -a ! -f $(sysconfdir)/sshd_config ]; then \ - $(INSTALL) -d $(sysconfdir); \ - $(INSTALL) -m 644 ssh_config $(sysconfdir)/ssh_config; \ - $(INSTALL) -m 644 sshd_config $(sysconfdir)/sshd_config; \ + if [ ! -f $(examplesdir)/ssh_config -a ! -f $(examplesdir)/sshd_config ]; then \ + $(INSTALL) -d...
2006 Jul 10
1
[Bug 944] ssh_config missing default configuration values for GSSAPI
...------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|FIXED | ------- Comment #3 from mmokrejs at ribosome.natur.cuni.cz 2006-07-11 04:18 ------- Please reopen and update the ssh_config with these two lines. Although I would aggree one should read manpages it is not easy for kerberos beginners to figure out some variable is missing in their config and that this is causing their client to fail. Please refwer to my original bugreport at Gentoo: http://bugs.gentoo.org/show_bug.cgi?i...
2016 Jan 14
10
Fwd: Heads up: OpenSSH users
Probably worth a read... http://www.openssh.com/txt/release-7.1p2 > Important SSH patch coming soon. For now, everyone on all operating > systems, please do the following: > > Add undocumented "UseRoaming no" to ssh_config or use "-oUseRoaming=no" > to prevent upcoming #openssh client bug CVE-2016-0777. More later. echo "UseRoaming no" >> /etc/ssh/ssh_config
2007 May 17
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
...lt;djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|no way to override SendEnv |provide fallback options |directive in |/etc/ssh/ssh_config |/etc/ssh/ssh_config | Version|4.2p1 |-current OS/Version|Linux |All Severity|normal |enhancement CC| |djm at mindrot.org --- C...
2013 Jun 18
0
Problems in slogin.1, sshd_config.5, ssh_config.5
...o this is just a reminder. Invalid Sx reference - not a section on this page. --- sshd_config.5-unpatched 2013-05-25 14:55:59.688356241 -0400 +++ sshd_config.5 2013-05-25 14:55:59.344356247 -0400 @@ -144,9 +144,7 @@ and finally .Cm AllowGroups . .Pp -See -.Sx PATTERNS -in +See PATTERNS in .Xr ssh_config 5 for more information on patterns. .It Cm AllowTcpForwarding @@ -173,16 +171,13 @@ and finally .Cm AllowGroups . .Pp -See -.Sx PATTERNS -in +See PATTERNS in .Xr ssh_config 5 for more information on patterns. .It Cm AuthorizedKeysFile Specifies the file that contains the public keys that c...
2018 Apr 27
4
[PATCH] allow indefinite ForwardX11Timeout by setting it to 0
...te timeout after which to refuse new connections. This matches the semantics of the X11 security extension itself, which also treat a validity timeout of 0 on an authentication cookie as indefinite. Signed-off-by: Trixie Able <table at inventati.org> --- clientloop.c | 12 +++++++++--- ssh_config.5 | 1 + 2 files changed, 10 insertions(+), 3 deletions(-) diff --git a/clientloop.c b/clientloop.c index 7bcf22e3..99dcec89 100644 --- a/clientloop.c +++ b/clientloop.c @@ -342,11 +342,17 @@ client_x11_get_proto(struct ssh *ssh, const char *display, rmdir(xauthdir);...
2007 Feb 13
0
[Bug 1285] no way to override SendEnv directive in /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Summary: no way to override SendEnv directive in /etc/ssh/ssh_config Product: Portable OpenSSH Version: 4.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: sllewbj at blueyonder...
2015 Aug 05
2
[PATCH 1/1] document all hash algorithms available for key fingerprint display
From: Christian Hesse <mail at eworm.de> Signed-off-by: Christian Hesse <mail at eworm.de> --- ssh_config.5 | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/ssh_config.5 b/ssh_config.5 index 5b0975f..28f7714 100644 --- a/ssh_config.5 +++ b/ssh_config.5 @@ -649,9 +649,13 @@ The default is .It Cm FingerprintHash Specifies the hash algorithm used when displaying key fingerprin...
2016 Aug 09
4
Equivalent ssh_config setting for "ssh -N"
Dear OpenSSH developers, Is there an equivalent ssh_config setting for the command line option ssh -N ... ? I want to connect to a server that doesn't provide an interactive shell but allows for port forwarding only. I'd love to configure this into my ~/.ssh/config as follows: Host foo Hostname ... Port ... User...
2008 Mar 07
1
Command-based ssh_config declarations
How difficult would it be to enhance the client ssh_config file to allow command-based declarations similar to that provided by the "Host" keyword? The main reason I need something like this is when ssh is used via CVS and Subversion. I want all CVS/Subversion traffic to use a different SSH port and different authentication options. So... y...
2016 Aug 01
4
OpenSSH 7.3p1 can't be build on Solaris 10
...th-pam --with-pie --with-ssl-dir=/usr/local 'CFLAGS=-O3 -m64 -mtune=native -pipe' 'LDFLAGS=-m64' successful. gmake produces error: root @ khorne /patch/openssh-7.3p1 # gmake conffile=`echo sshd_config.out | sed 's/.out$//'`; \ /opt/csw/gnu/sed -e 's|/etc/ssh/ssh_config|/usr/local/etc/ssh_config|g' -e 's|/etc/ssh/ssh_known_hosts|/usr/local/etc/ssh_known_hosts|g' -e 's|/etc/ssh/sshd_config|/usr/local/etc/sshd_config|g' -e 's|/usr/libexec|/usr/local/libexec|g' -e 's|/etc/shosts.equiv|/usr/local/etc/shosts.equiv|g' -e 's|/etc/s...
2006 Sep 30
0
FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
...ssh/defines.h 1.1.1.2.2.3 src/crypto/openssh/log.c 1.1.1.1.2.6 src/crypto/openssh/log.h 1.1.1.1.2.4 src/crypto/openssh/packet.c 1.1.1.1.2.7 src/crypto/openssh/ssh_config 1.2.2.10 src/crypto/openssh/ssh_config.5 1.4.2.6 src/crypto/openssh/sshd.c 1.6.2.12 src/crypto/openssh/sshd_config 1.4.2.14 src/crypto/openssh/sshd_config.5...
2006 Sep 30
9
FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
...ssh/defines.h 1.1.1.2.2.3 src/crypto/openssh/log.c 1.1.1.1.2.6 src/crypto/openssh/log.h 1.1.1.1.2.4 src/crypto/openssh/packet.c 1.1.1.1.2.7 src/crypto/openssh/ssh_config 1.2.2.10 src/crypto/openssh/ssh_config.5 1.4.2.6 src/crypto/openssh/sshd.c 1.6.2.12 src/crypto/openssh/sshd_config 1.4.2.14 src/crypto/openssh/sshd_config.5...
2006 Sep 30
9
FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
...ssh/defines.h 1.1.1.2.2.3 src/crypto/openssh/log.c 1.1.1.1.2.6 src/crypto/openssh/log.h 1.1.1.1.2.4 src/crypto/openssh/packet.c 1.1.1.1.2.7 src/crypto/openssh/ssh_config 1.2.2.10 src/crypto/openssh/ssh_config.5 1.4.2.6 src/crypto/openssh/sshd.c 1.6.2.12 src/crypto/openssh/sshd_config 1.4.2.14 src/crypto/openssh/sshd_config.5...