similar to: Key preference

Displaying 20 results from an estimated 3000 matches similar to: "Key preference"

2002 Mar 22
1
Is OpenSSH vulnerable to the ZLIB problem or isn't it?
SSH.COM says their SSH2 is not vulnerable to the ZLIB problem even though they use the library (details below). Can OpenSSH say the same thing? In either case, it seems like there ought to be an openssh-unix-announce message about what the situation is. I may have missed it, but I don't believe there was one. Yes, openssh doesn't have its own copy of zlib source but it would still be
2011 Aug 25
1
Add missing -o options in ssh(1) manual
A few options appear to be missing from the list in ssh's manual. The one I didn't add is EnableSSHKeysign, whose description implies it is only effective when placed in the system-wide config file. Index: ssh.1 =================================================================== RCS file: /cvs/src/usr.bin/ssh/ssh.1,v retrieving revision 1.319 diff -u -p -r1.319 ssh.1 --- ssh.1 7 May 2011
2002 Oct 26
4
Different ciphers, MAC, compression for inbound and outbound .
Hi, According to IETF draft draft-ietf-secsh-transport-14.txt, different ciphers(encryption), MAC and compression can be used for one direction say server-to-client and a completely different cipher, MAC and compression for the other direction client-to-server of the same connection. Is this supported today in OpenSSH, and if not, are there plans to support it in any future releases of the code?
2002 Apr 12
3
Chrooted sftp, did you getting it working?
Le Jeudi 11 Avril 2002 21:09, m.ibarra at cdcixis-na.com a ?crit : > I was curious to know if you had any luck in getting openssh's sftp > server properly configured to allow chrooted sftp logins? I have had > no success and need something quickly. Dear Mike, Unfortunately, I did not succeed to have it work. I got in contact with James Dennis <jdennis at law.harvard.edu>, who
2011 Dec 13
3
ssh-agent and IdentityFile
I've noticed that the ssh-agent applies any keys it already has passwords for (via ssh-add) first, overriding the ssh config files for preferred identity file from .ssh/config and -i. This seems a documented behavior. However, this causes problems with some tool chains that use the authorized_keys command directive to change behavior based on which key is used. In my case, I use gitolite for
2005 Mar 01
7
[Bug 989] openssh-3.9p1 on Solaris 8 - multiplex.sh NOK
http://bugzilla.mindrot.org/show_bug.cgi?id=989 Summary: openssh-3.9p1 on Solaris 8 - multiplex.sh NOK Product: Portable OpenSSH Version: 3.9p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Keywords: patch, help-wanted Severity: normal Priority: P5 Component: Build system
2008 Dec 14
1
SIEVE resources ?
Hi, Do you any good SIEVE resources for a poor beginnner ? I'd to translate some of my current procmail rules into SIEVE. I have, for example, a "generic" rule that is able to sort almost any message from/to a mailing-list into a dedicated folder -i.e one rule for almost all my lists. Any recomendation ? Thank you
2001 Apr 11
1
openssh 2.5.2p2/Solaris 5.8 problems
openssh 2.5.2p2 on Solaris 8 has PAM/cron problems. If I build it with PAM then cron quits working giving "cron audit problem." errors. If I turn PAM off then cron works but I get kicked out of any session where a password is needed (i.e. no .rhosts/.shosts or not using ssh-agent) with the message "Connection closed by IP#". I get through if I have a .rhosts/.shosts or use
2004 Feb 17
0
OpenSSH 3.7 released (fwd)
Since there never was an answer on the secureshell at securityfocus.com list to this question, I thought I'd ask you guys on your own list and maybe I'll even get an answer. If the answer involves PAM in any way, then the most obvious question becomes "what about IRIX, Tru64, or any other platforms whose login procedure does not have PAM?". ----- Forwarded message from Atro
2006 Feb 10
0
OpenSSH ControlAllowUsers, et al Patch
Attached (and inline) is a patch to add the following config options: ControlBindMask ControlAllowUsers ControlAllowGroups ControlDenyUsers ControlDenyGroups It pulls the peer credential check from client_process_control() in ssh.c, and expounds upon it in a new function, client_control_grant(). Supplemental groups are not checked in this patch. I didn't feel comfortable taking a shot
2003 Apr 25
2
problem
i have a problem, i am installing openssh-3.6.1, in digital unix version 4.0d, and no can,t install for this error, configure: error: *** Can't find recent OpenSSL libcrypto (see config.log for detail) please helpme Horacio Mari?a
2003 Mar 31
1
OpenSSH 3.6 released (fwd)
-------------- next part -------------- An embedded message was scrubbed... From: Marc-Christian Petersen <m.c.p at gmx.net> Subject: Re: OpenSSH 3.6 released Date: Mon, 31 Mar 2003 18:50:18 +0200 Size: 3785 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20030331/7da804d0/attachment.mht
2005 Jun 02
5
[Bug 1051] error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
http://bugzilla.mindrot.org/show_bug.cgi?id=1051 Summary: error: Bind to port 22 on 0.0.0.0 failed: Address already in use. Product: Portable OpenSSH Version: 4.1p1 Platform: ix86 URL: http://www.tietoenator.de OS/Version: Linux Status: NEW Severity: critical Priority: P4
2008 May 22
0
secureshell@securityfocus.com mailing list down?
I joined the secureshell at securityfocus.com mailing list yesterday, and posted a message, but it doesn't seem like it ever made it to the list. Anyone know if it's down? Tnx, DR
2011 Aug 18
0
secureshell@securityfocus.com list dead?
Hello, anybody knows what happened to the ssh user mailing list on secureshell at securityfocus.com? it seems to be dead for more than two months now. I tried to post, but my postings never appeared on the list. Unfortunately, there's no administrative contact given on the subscription page, so I post to the dev list in the hope that somebody knows what's going on. Sorry for being OT.
2002 May 22
1
Openssh still logs in while passwd is locked (fwd)
-------------- next part -------------- An embedded message was scrubbed... From: John Horne <J.Horne at plymouth.ac.uk> Subject: Openssh still logs in while passwd is locked Date: Wed, 22 May 2002 15:20:08 +0100 (BST) Size: 2486 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20020522/8eef78dd/attachment.mht
2010 Aug 14
1
bind_address ignored? as in "ssh -R [bind_address]:12491:127.0.0.1:500"
No answers on secureshell at securityfocus.com I must be doing something wrong or the server seems to ignore my bind request. Port forwarding is working it just bind to all ips and ignores my bind request. I've also tried this with an rfc1918 address opposed to a loopback and had the same results. Google and the archive haven't helped. Thanks in advance for your time and consideration.
2019 Oct 09
3
[Bug 3080] New: Document IdentityFile=none and clarify interaction of defaults with IdentitiesOnly
https://bugzilla.mindrot.org/show_bug.cgi?id=3080 Bug ID: 3080 Summary: Document IdentityFile=none and clarify interaction of defaults with IdentitiesOnly Product: Portable OpenSSH Version: 8.0p1 Hardware: Other OS: All Status: NEW Severity: normal Priority: P5
2002 Jan 10
1
OpenSSH 3.0.Xp1, AIX -> Sun trusted host problem
Hi, Folks ... Apologies in advance for the length of this message, but I wanted to be thorough, and provide as much info as I could. I'm trying to figure out a problem in trusted-host authentication using AIX hosts as clients, and a Sun host as the server; either I'm missing something real obvious, or there might be a bug somewhere in some piece of software involved here. -- All of
2023 May 12
0
[Bug 3570] New: Add substitution token for explicitly selected IdentityFile for ControlPath selection
https://bugzilla.mindrot.org/show_bug.cgi?id=3570 Bug ID: 3570 Summary: Add substitution token for explicitly selected IdentityFile for ControlPath selection Product: Portable OpenSSH Version: 9.3p1 Hardware: All OS: Linux Status: NEW Severity: enhancement Priority: P5