similar to: [Bug 1786] New: ssh-copy-id's man page is misleading w.r.t. changing permissions

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 1786] New: ssh-copy-id's man page is misleading w.r.t. changing permissions"

2009 Jun 30
9
[Bug 1614] New: ssh-copy-id doesn't seem to set correct selinux permissions
https://bugzilla.mindrot.org/show_bug.cgi?id=1614 Summary: ssh-copy-id doesn't seem to set correct selinux permissions Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo:
2008 Oct 09
9
[Bug 1530] New: ssh-copy-id: strip colon from end of hostname
https://bugzilla.mindrot.org/show_bug.cgi?id=1530 Summary: ssh-copy-id: strip colon from end of hostname Product: Portable OpenSSH Version: 5.1p1 Platform: Other URL: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=22617 2 OS/Version: Linux Status: NEW Severity: trivial Priority:
2008 Oct 24
7
[Bug 1532] New: SSH ignoring "StrictModes no"
https://bugzilla.mindrot.org/show_bug.cgi?id=1532 Summary: SSH ignoring "StrictModes no" Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 URL: http://www.networksecurityarchive.org/html/Secure-Shel l/2005-08/msg00058.html OS/Version: Linux Status: NEW Severity: normal
2009 Nov 01
1
[Bug 1669] New: ssh-copy-id has options that could be added to MAN page
https://bugzilla.mindrot.org/show_bug.cgi?id=1669 Summary: ssh-copy-id has options that could be added to MAN page Product: Portable OpenSSH Version: 5.3p1 Platform: Other OS/Version: Other Status: NEW Severity: enhancement Priority: P2 Component: Documentation AssignedTo:
2010 Mar 24
8
[Bug 1740] New: Misleading error message in ssh-keygen
https://bugzilla.mindrot.org/show_bug.cgi?id=1740 Summary: Misleading error message in ssh-keygen Product: Portable OpenSSH Version: 5.4p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: ssh-keygen AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2010 Jul 22
3
[Bug 1801] New: cipher_spec section of ssh man page needs update
https://bugzilla.mindrot.org/show_bug.cgi?id=1801 Summary: cipher_spec section of ssh man page needs update Product: Portable OpenSSH Version: 5.5p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: unassigned-bugs at mindrot.org
2014 May 15
1
[patch/cygwin] contrib/cygwin/ssh-host-config
Hi, would you mind to apply the below patch? It fixes Cygwin's ssh-host-config script in various ways: - Remove old code to remove the "sshd/22" entry from /etc/services. This code fixes a problem which only existed in installations which are more than 10 years old. - Handle the StrictMode setting interactively. - Fix regular expressions looking for white spaces. - Make the
2009 Aug 06
6
[Bug 1631] New: ./configure errors on missing headers are misleading on Linux
https://bugzilla.mindrot.org/show_bug.cgi?id=1631 Summary: ./configure errors on missing headers are misleading on Linux Product: Portable OpenSSH Version: 5.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo:
2015 Nov 18
0
[Bug 2498] New: Allow StrictModes to be controlled by Match
https://bugzilla.mindrot.org/show_bug.cgi?id=2498 Bug ID: 2498 Summary: Allow StrictModes to be controlled by Match Product: Portable OpenSSH Version: 7.1p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at
2004 Mar 10
1
MAN pages: authorized_keys
Howdy, I would like to suggest a change in the ssh documentation for the use of authorized_keys. The man page states: This file is not highly sensitive, but the recommended permissions are read/write for the user, and not accessible by others. I'm may be knit picking, but it could be read that, while not recommended, it is possible to allow access to the authorized_keys file to other
2003 Sep 16
0
[PATCH] contrib/cygwin: ssh-host-config and README file update
Hi, could anybody with check in privileges apply the following patch to the contrib cygwin directory? It only updates ssh-host-config to create the *_config files matching the latest versions in the top level dir and it updates a version number in README. Thanks in advance, Corinna Index: contrib/cygwin/README =================================================================== RCS file:
2005 Sep 22
3
[Bug 1089] StrictModes needs runtime granularity
http://bugzilla.mindrot.org/show_bug.cgi?id=1089 Summary: StrictModes needs runtime granularity Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: tad at
2013 Mar 21
1
[Bug 1669] ssh-copy-id has options that could be added to MAN page
https://bugzilla.mindrot.org/show_bug.cgi?id=1669 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Status|NEW |RESOLVED Resolution|---
2012 Oct 23
1
possible error in ssh-copy-id man page
The man page for ssh-copy-id says: If the .B -i option is given then the identity file (defaults to .BR ~/.ssh/id_rsa.pub ) Than a few lines later it says: If the .B -i option is used, or the .B ssh-add produced no output, then it uses the contents of the identity file. Shouldn't the former line say "If the -i option is _not_ given? Josef Assad
2013 Feb 07
2
[Bug 1669] ssh-copy-id has options that could be added to MAN page
https://bugzilla.mindrot.org/show_bug.cgi?id=1669 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1980 -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on
2005 Feb 28
1
[Bug 988] sshd StrictModes check failed with fs acl
http://bugzilla.mindrot.org/show_bug.cgi?id=988 Summary: sshd StrictModes check failed with fs acl Product: Portable OpenSSH Version: 3.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: coil93
2002 Mar 21
0
StrictModes yes fails in some cases on AIX
today I've got a strange error on a AIX 4.3 box (OpenSSH 3.1p1) secure_filename() fails with "realpath /users/fmohr/.ssh/authorized_keys failed: Permission denied" in a (realy special) case: - /users/fmohr/ is mounted by the automounter - the directory is exported via a dfs/nfs gateway - StrictModes is set to yes it works if the mounted directory is directly exported via nfs or
2017 May 07
2
[Bug 2713] New: Please provide a StrictModes-like setting (command line parameter) for ssh (client)
https://bugzilla.mindrot.org/show_bug.cgi?id=2713 Bug ID: 2713 Summary: Please provide a StrictModes-like setting (command line parameter) for ssh (client) Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Other Status: NEW Severity: enhancement Priority: P5
2003 Jan 19
0
[Bug 471] New: Misleading error message if /dev/tty permissions wrong
http://bugzilla.mindrot.org/show_bug.cgi?id=471 Summary: Misleading error message if /dev/tty permissions wrong Product: Portable OpenSSH Version: 3.4p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2003 Jul 29
6
[Bug 615] OpenSSH 3.6.1p2 ON SCO 3.2v4.2 + STRICTMODES -->yes (broken dirname in libgen)
http://bugzilla.mindrot.org/show_bug.cgi?id=615 vikashb at comparexafrica.co.za changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|OpenSSH 3.6.1p2 ON SCO |OpenSSH 3.6.1p2 ON SCO |3.2v4.2 + STRICTMODES -->yes|3.2v4.2 + STRICTMODES -->yes |