similar to: submission: sshd_config documentation clarification

Displaying 20 results from an estimated 10000 matches similar to: "submission: sshd_config documentation clarification"

2013 Dec 12
6
[Bug 2184] New: sshd_config Match block clarification
https://bugzilla.mindrot.org/show_bug.cgi?id=2184 Bug ID: 2184 Summary: sshd_config Match block clarification Product: Portable OpenSSH Version: 6.4p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2017 Jan 09
2
[Bug 2663] New: [man] sshd_config(5) AuthenticationMethods segment clarification, proposal and questions
https://bugzilla.mindrot.org/show_bug.cgi?id=2663 Bug ID: 2663 Summary: [man] sshd_config(5) AuthenticationMethods segment clarification, proposal and questions Product: Portable OpenSSH Version: 7.2p2 Hardware: Other OS: Linux Status: NEW Keywords: low-hanging-fruit
2013 Jun 18
0
Problems in slogin.1, sshd_config.5, ssh_config.5
This is automatically generated email about markup problems in a man page for which you appear to be responsible. If you are not the right person or list, please tell me so I can correct my database. See http://catb.org/~esr/doclifter/bugs.html for details on how and why these patches were generated. Feel free to email me with any questions. Note: These patches do not change the modification
2009 Apr 06
2
[Bug 1587] New: [man] sshd_config(5) provide examples of keyword 'Match'
https://bugzilla.mindrot.org/show_bug.cgi?id=1587 Summary: [man] sshd_config(5) provide examples of keyword 'Match' Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Other Status: NEW Severity: enhancement Priority: P2 Component: Documentation
2009 Jun 09
1
Match Statement in sshd_config
Hello Portable OpenSSH Team! I recently read the man-page of sshd and found: The Match-Statement. Which maybe could solve the problem i have. (Get freeNX running on my UbuntuBox and connect to it with the Windows-Client just using PublicKey Authentication ) But unfortunately the documentation of the Match-Statement refers to the PATTERN section, which is non existent :-( After a little bit of
2009 Jun 05
1
question about read.xls
I am woking on Windows and using read.xls to read Excel.xls file. But it needs to install perl on my machine first, and then give the following until it can work: read.xls(file,sheet=i,perl="E:\\Perl\\bin\\bin\\perl.exe"); I am wondering if there is other way to read Excel.xls file without needing do this? jlm [[alternative HTML version deleted]]
2009 Jul 16
1
error for installation
I used packages 'fields". when I load workspace again, then do installation again. I get the following error. I read R for Windows FAQ (4.8 see below), but I still can't figure it out. Does anyone can help me out? Thanks, jlm > install.packages("fields",repos="http://streaming.stat.iastate.edu/CRAN/ ",); trying URL '
2010 Jan 24
3
Read files in a folder when new data files come
Hello, I am working on a project. The new data files is coming as the data collectors get data, then the data collectors put these new data files in a folder. I need to read these new data files when they are in folder. so far, I did this job manually, that is to say, each time I go to that folder and find new data files, then use my R program to read these new data files. I am wondering if
2019 Jan 26
2
[PATCH 2/2] Cygwin: only tweak sshd_config file if it's new, drop creating sshd user
The sshd_config tweaks were executed even if the old file was still in place. Fix that. Also disable sshd user creation. It's not used on Cygwin. --- contrib/cygwin/ssh-host-config | 16 +++++++++++++--- 1 file changed, 13 insertions(+), 3 deletions(-) diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config index 52916d14ba94..cc36ea102f42 100644 ---
2009 Feb 25
2
miss handling of the SIGHUP signal for sshd when sshd is started with a relative path sshd_config file
Hi I am just porting ssh-5.2 to my HPUX system. but while I'm doing it, I accidently found a different handling of the sshd for the SIGHUP signal when it is started with a "./sshd_config" and "/sshd_config". The problem is as following: root at sshpa6# uname -a HP-UX sshpa6 B.11.31 U 9000/800 2404418693 unlimited-user license root at sshpa6#
2010 Dec 21
1
wishlist: [PATCH] sshd_config - reformat for easier reading
The following patch reformats sshd_config in sections. - Add section breaks to help finding visual cues. - Indent standard text to column 8 (position of tab) and leave configuration examples to the left. - Add new example: how to restrict root login only inside local LAN. Hope you find the changes helpful. The patch is against: CVS anoncvs at anoncvs.mindrot.org:/cvs 2010-12-21 12:59 UTC
2014 Jun 26
1
sshd_config AllowUsers syntax wrong in documentation
It seems the syntax for AllowUsers in sshd_config is not the same that is given in man sshd_config and in several documentation on the web. (http://www.openssh.com/cgi-bin/man.cgi?query=sshd_config) e.g. AllowUsers root does work. AllowUsers root username does not work. If I try to login as root I get "User root from <hostname> not allowed because not listed in AllowUsers".
2000 Jan 18
1
Patch to change installation of ssh_config and sshd_config
The NetBSD packages system "forbids" packages from installing stuff outside of the package tree (typically "/usr/pkg"). OpenSSH installs ssh*_config into $sysconfdir by default, which violates that rule. Christos Zoulas reworked Makefile.in to seperate the install from sysconfdir, and I added some logic to configure.in to add --with-example-dir. NetBSD's package would
2004 Jul 20
4
[Bug 898] support for AddressFamily in sshd_config
http://bugzilla.mindrot.org/show_bug.cgi?id=898 Summary: support for AddressFamily in sshd_config Product: Portable OpenSSH Version: 3.8.1p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: peak
2017 Apr 07
3
Include for sshd_config
Hello, Afaik there was added Include feature for ssh_config. I want to add this option to sshd_config as well. I think about local patch(i am not sure this will be required for upstream). Code for Include option in readconf.c doesn't look very specific. Is there some reason why this wasn't introduced for sshd_config as well? Maybe someone already have patch for this feature? It would
2009 Sep 17
3
New sshd_config - what has changed?
I see that there is a new sshd_config in the latest updates. Since I have altered the original file, this one got installed as .rpmnew It has two changes: > #AddressFamily any So does this make it default to IPv4 only? > #ChrootDirectory none Chroot is now an option for SSH?
2013 Oct 16
4
[Bug 2160] New: Option to disable ~/.ssh/rc in sshd_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2160 Bug ID: 2160 Summary: Option to disable ~/.ssh/rc in sshd_config Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at
2008 Jun 29
1
sshd_config question
Hi.? I have configured sshd in OpenBSD to require publickey authentication. I've tried configuring FreeBSD to do the same, but I can still login via keyboard authentication. Here are the options I have in my sshd_config: PasswordAuthentication no ChallengeResponseAuthentication no UsePAM no After setting those options I kill -HUP the sshd? process. Is there something simple I am missing?
2003 Oct 05
3
[Bug 729] Feature request + patch: DenyLockedAccounts option in sshd_config
http://bugzilla.mindrot.org/show_bug.cgi?id=729 Summary: Feature request + patch: DenyLockedAccounts option in sshd_config Product: Portable OpenSSH Version: -current Platform: All URL: http://www.unixwiz.net/blog/archives/001125.html OS/Version: All Status: NEW Severity: minor
2014 Nov 22
6
[Bug 2320] New: end-of-line comments work in sshd_config but not in ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2320 Bug ID: 2320 Summary: end-of-line comments work in sshd_config but not in ssh_config Product: Portable OpenSSH Version: 6.7p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh