similar to: hashing Hosts in ssh_config file

Displaying 20 results from an estimated 8000 matches similar to: "hashing Hosts in ssh_config file"

2003 May 28
1
[Bug 579] Can't specify files with whitespace in the name in ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=579 Summary: Can't specify files with whitespace in the name in ssh_config Product: Portable OpenSSH Version: -current Platform: PPC OS/Version: Mac OS X Status: NEW Severity: minor Priority: P2 Component: ssh AssignedTo:
2015 Mar 06
3
[Bug 2362] New: Please add a possibility to disable IdentityFiles
https://bugzilla.mindrot.org/show_bug.cgi?id=2362 Bug ID: 2362 Summary: Please add a possibility to disable IdentityFiles Product: Portable OpenSSH Version: 6.7p1 Hardware: amd64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs
2023 Mar 25
4
[Bug 3552] New: ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename
https://bugzilla.mindrot.org/show_bug.cgi?id=3552 Bug ID: 3552 Summary: ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename Product: Portable OpenSSH Version: 9.0p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5
2016 Apr 17
6
[Bug 2564] New: ssh_config AddKeysToAgent doesn't set key name/path
https://bugzilla.mindrot.org/show_bug.cgi?id=2564 Bug ID: 2564 Summary: ssh_config AddKeysToAgent doesn't set key name/path Product: Portable OpenSSH Version: 7.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee:
2012 Dec 01
0
sshkey and server with HashKnowHosts set
Hey list, Not sure if something has been posted about it but I didn''t find any post after research, I''d like to define an entry in my /etc/ssh/ssh_know_hosts using sshkey resource. After a run it does insert an entry there, but the issue is that I have the HashKnownHosts flag set on my configuration file and that Puppet generate a plain unencrypted entry for the
2013 Mar 22
1
[PATCH] Allow matching HostName against Host entries
It would be useful to allow matching HostName entries against Host entries. That's to say, I would find it very convenient to have an ssh_config like: Host zeus HostName zeus.greek.gods User hades Host hera HostName hera.greek.gods # [ ... ] Host *.greek.gods User poseidon UserKnownHostsFile ~/.ssh/known_hosts.d/athens # [ Default settings for *.greek.gods ] where I
2007 May 17
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|no way to override SendEnv |provide fallback options |directive in |/etc/ssh/ssh_config
2008 May 15
0
"ServerAliveInterval" and "ServerAliveCountMax" doesnt work in openssh50?
Hi OpenSSH team, We found that openssh5.0 has a bug with the "ServerAliveInterval" and "ServerAliveCountMax" options. This function doesnt work at all, which means when the Maxtime reached, the ssh will not kill the connection and prompt the infomation "Connection Timedout" as it used to do. We built the openssh5.0p1 code on the a Linux box, and use the
2003 Mar 04
0
hashing known_hosts
Scenario: I have access to a semi-public (about 30 users) server where I keep my webpage. Occasionally, especially if I'm on the road. I use this as a bounce point to get to "secured" systems which only allow ssh from certian IP's. (Ignoring the discussion on spoofing, since we have host keys) But host keys are the problem. If anyone gets root on this hypothetical
2005 May 26
1
OpenSSH 4.1 released
OpenSSH 4.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2013 Jun 18
3
Matching username in ssh_config
Hi all openssh devs out there. I have quite a few Host-stanzas in my .ssh/config to keep track of all the different settings and credentials needed to access all different hosts I connect to. Now I have ran in to a problem where I need to switch settings based on what user I'm trying to login to a host as. A simple case is: ssh -i rootkey root at host123 vs. ssh -i userkey username at
2000 Aug 28
1
[OpenSSH] sample line about ForwardX11 in ssh_config file is not fit to default setting
Hi OpenSSH developers I use OpenSSH under FreeBSD. It's cool and useful for me. By the way, sample line of ForwardX11 in ssh_config was not fit for default setting in readconf.c. I want to change ssh_config. ---------- In ssh source (src/usr.bin/ssh/readconf.c), currently ForwardX11 is disabled. 731 if (options->forward_x11 == -1) 732
2000 Jan 18
1
Patch to change installation of ssh_config and sshd_config
The NetBSD packages system "forbids" packages from installing stuff outside of the package tree (typically "/usr/pkg"). OpenSSH installs ssh*_config into $sysconfdir by default, which violates that rule. Christos Zoulas reworked Makefile.in to seperate the install from sysconfdir, and I added some logic to configure.in to add --with-example-dir. NetBSD's package would
2023 Aug 02
1
[PATCH] ssh_config: reflect default CheckHostIP no
Checking up on this change: On Wed, 29 Mar 2023 at 19:38, Ed Maste <emaste at freefall.freebsd.org> wrote: > > From: Ed Maste <emaste at FreeBSD.org> > > By convention settings in ssh_config are shown with a commented out > default. > > Fixes: 6cb52d5bf771 ("upstream: make CheckHostIP default to 'no'...") > --- > ssh_config | 2 +- > 1
2004 Oct 25
1
[Bug 944] ssh_config missing default configuration values for GSSAPI
http://bugzilla.mindrot.org/show_bug.cgi?id=944 Summary: ssh_config missing default configuration values for GSSAPI Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: ssh AssignedTo: openssh-bugs at
2002 Feb 01
4
[Bug 93] Added ability for ssh-add to parse config files to retrieve a list of valid IdentityFiles.
http://bugzilla.mindrot.org/show_bug.cgi?id=93 ------- Additional Comments From jprondak at visualmedia.com 2002-02-02 08:45 ------- Created an attachment (id=16) ssh-add.c patch to search ssh_config for IdentityFile(s) ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2006 Feb 10
0
OpenSSH ControlAllowUsers, et al Patch
Attached (and inline) is a patch to add the following config options: ControlBindMask ControlAllowUsers ControlAllowGroups ControlDenyUsers ControlDenyGroups It pulls the peer credential check from client_process_control() in ssh.c, and expounds upon it in a new function, client_control_grant(). Supplemental groups are not checked in this patch. I didn't feel comfortable taking a shot
2015 Feb 18
2
ssh_config "database"/"sort"able format?
Hi there, I'm in a situation where some of my clients have all these obscurity things with ssh, like putting it on a different port, or a different user to login for this specific host not mention several don't have proper DNS names and and and. Life is to short to debate it with the client so rather get in line, use ssh_config, and continue to serve the client. However, now I have the
2013 Jun 18
0
Problems in slogin.1, sshd_config.5, ssh_config.5
This is automatically generated email about markup problems in a man page for which you appear to be responsible. If you are not the right person or list, please tell me so I can correct my database. See http://catb.org/~esr/doclifter/bugs.html for details on how and why these patches were generated. Feel free to email me with any questions. Note: These patches do not change the modification
2007 Feb 13
0
[Bug 1285] no way to override SendEnv directive in /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Summary: no way to override SendEnv directive in /etc/ssh/ssh_config Product: Portable OpenSSH Version: 4.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at