search for: userknownhostsfile2

Displaying 10 results from an estimated 10 matches for "userknownhostsfile2".

Did you mean: userknownhostsfile
2007 Oct 16
1
ssh_config man page
Hi, The ssh_config man page doesn't list the GlobalKnownHostsFile2 or UserKnownHostsFile2 keywords, only the older versions without the 2s. Would it be possible to update them? thanks! maarten
2002 Feb 19
2
hostkey checking
Hi! Is it somehow possible to disable the known_hosts checking for some hosts? The StrictHostKeyChecking affects only the asking about new computers, but doesn't affect the changed ones. I need it for the test computers, which are reinstalled twice/hour and I really don't like editing .ssh/known_hosts each time :-( Thanks Michal
2000 Nov 14
1
[PATCH] Added option 'RetryDelay'
...e, oCheckHostIP, oStrictHostKeyChecking, oCompression, oCompressionLevel, oKeepAlives, oNumberOfPasswordPrompts, oTISAuthentication, oUsePrivilegedPort, oLogLevel, oCiphers, oProtocol, oIdentityFile2, @@ -152,6 +152,7 @@ { "globalknownhostsfile2", oGlobalKnownHostsFile2 }, { "userknownhostsfile2", oUserKnownHostsFile2 }, { "connectionattempts", oConnectionAttempts }, + { "retrydelay", oRetryDelay }, { "batchmode", oBatchMode }, { "checkhostip", oCheckHostIP }, { "stricthostkeychecking", oStrictHostKeyChecking }, @@ -474,6 +475,...
2011 Sep 06
2
Announce: OpenSSH 5.9 released
...fuses X11 forwarding * sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths, separated by whitespace. The undocumented AuthorizedKeysFile2 option is deprecated (though the default for AuthorizedKeysFile includes .ssh/authorized_keys2) * sshd_config(5): similarly deprecate UserKnownHostsFile2 and GlobalKnownHostsFile2 by making UserKnownHostsFile and GlobalKnownHostsFile accept multiple options and default to include known_hosts2 * Retain key comments when loading v.2 keys. These will be visible in "ssh-add -l" and other places. bz#439 * ssh(1) and sshd(8): set...
2011 Sep 06
2
Announce: OpenSSH 5.9 released
...fuses X11 forwarding * sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths, separated by whitespace. The undocumented AuthorizedKeysFile2 option is deprecated (though the default for AuthorizedKeysFile includes .ssh/authorized_keys2) * sshd_config(5): similarly deprecate UserKnownHostsFile2 and GlobalKnownHostsFile2 by making UserKnownHostsFile and GlobalKnownHostsFile accept multiple options and default to include known_hosts2 * Retain key comments when loading v.2 keys. These will be visible in "ssh-add -l" and other places. bz#439 * ssh(1) and sshd(8): set...
2001 Feb 19
1
Portable OpenSSH 2.5.1p1
...on HostKeyAlias This option allows the user to record the host key under a different name. This is useful for tunneling over forwarded connections or if you run multiple sshd's on different ports on the same machine. Alternatively you can use the UserKnownHostsFile or UserKnownHostsFile2 options to specify seperate host key files for the connection. 7) The ReverseMappingCheck is now optional in sshd_config. If you combine this with the 'sshd -u0' option the server will not do DNS lookups when a client connects. 8) Stricter Hostkey Checking 9) Option Change S...
2001 Feb 19
1
Portable OpenSSH 2.5.1p1
...on HostKeyAlias This option allows the user to record the host key under a different name. This is useful for tunneling over forwarded connections or if you run multiple sshd's on different ports on the same machine. Alternatively you can use the UserKnownHostsFile or UserKnownHostsFile2 options to specify seperate host key files for the connection. 7) The ReverseMappingCheck is now optional in sshd_config. If you combine this with the 'sshd -u0' option the server will not do DNS lookups when a client connects. 8) Stricter Hostkey Checking 9) Option Change S...
2000 Jun 06
0
connection timeout
...iphers, oProtocol, oIdentityFile2, + oConnectionTimeout, oBatchMode, oCheckHostIP, oStrictHostKeyChecking, + oCompression, oCompressionLevel, oKeepAlives, + oNumberOfPasswordPrompts, oTISAuthentication, oUsePrivilegedPort, + oLogLevel, oCiphers, oProtocol, oIdentityFile2, oGlobalKnownHostsFile2, oUserKnownHostsFile2, oDSAAuthentication } OpCodes; @@ -151,6 +152,7 @@ { "globalknownhostsfile2", oGlobalKnownHostsFile2 }, { "userknownhostsfile2", oUserKnownHostsFile2 }, { "connectionattempts", oConnectionAttempts }, + { "connectiontimeout", oConnectionTimeout }, {...
2011 Aug 14
10
Call for testing: OpenSSH-5.9
...er refuses X11 forwarding * sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths, separated by space. The undocumented AuthorizedKeysFile2 option is deprecated (though the default for AuthorizedKeysFile includes .ssh/authorized_keys2) * sshd_config(5): similarly deprecate UserKnownHostsFile2 and GlobalKnownHostsFile2 by making UserKnownHostsFile and GlobalKnownHostsFile accept multiple options and default to include known_hosts2 * retain key comments when loading v.2 keys. These will be visible in "ssh-add -l" and other places. bz#439 * ssh(1) and sshd(8): set...
2011 Aug 17
1
openssh-unix-dev Digest, Vol 100, Issue 3
...> * sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths, > separated by space. The undocumented AuthorizedKeysFile2 option is > deprecated (though the default for AuthorizedKeysFile includes > .ssh/authorized_keys2) > > * sshd_config(5): similarly deprecate UserKnownHostsFile2 and > GlobalKnownHostsFile2 by making UserKnownHostsFile and > GlobalKnownHostsFile accept multiple options and default to include > known_hosts2 > > * retain key comments when loading v.2 keys. These will be visible in > "ssh-add -l" and other places. bz#439 &g...