Displaying 20 results from an estimated 20000 matches similar to: "[Bug 3672] New: Include sshd_config.d/*.conf"
2017 Apr 07
3
Include for sshd_config
Hello,
Afaik there was added Include feature for ssh_config. I want to add this
option to sshd_config as well. I think about local patch(i am not sure
this will be required for upstream).
Code for Include option in readconf.c doesn't look very specific. Is
there some reason why this wasn't introduced for sshd_config as well?
Maybe someone already have patch for this feature? It would
2017 Apr 24
2
Include for sshd_config
On Fri, 7 Apr 2017, Jakub Jelen wrote:
> On 04/07/2017 11:54 AM, navern wrote:
> > Hello,
> >
> > Afaik there was added Include feature for ssh_config. I want to add this
> > option to sshd_config as well. I think about local patch(i am not sure
> > this will be required for upstream).
> >
> > Code for Include option in readconf.c doesn't look
2000 Jan 18
1
Patch to change installation of ssh_config and sshd_config
The NetBSD packages system "forbids" packages from installing stuff outside
of the package tree (typically "/usr/pkg"). OpenSSH installs ssh*_config
into $sysconfdir by default, which violates that rule. Christos Zoulas
reworked Makefile.in to seperate the install from sysconfdir, and I added
some logic to configure.in to add --with-example-dir.
NetBSD's package would
2017 Apr 10
2
Include for sshd_config
On 07.04.2017 15:05, Jakub Jelen wrote:
> On 04/07/2017 11:54 AM, navern wrote:
>> Hello,
>>
>> Afaik there was added Include feature for ssh_config. I want to add this
>> option to sshd_config as well. I think about local patch(i am not sure
>> this will be required for upstream).
>>
>> Code for Include option in readconf.c doesn't look very
2013 Jun 18
0
Problems in slogin.1, sshd_config.5, ssh_config.5
This is automatically generated email about markup problems in a man
page for which you appear to be responsible. If you are not the right
person or list, please tell me so I can correct my database.
See http://catb.org/~esr/doclifter/bugs.html for details on how and
why these patches were generated. Feel free to email me with any
questions. Note: These patches do not change the modification
2014 Nov 22
6
[Bug 2320] New: end-of-line comments work in sshd_config but not in ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2320
Bug ID: 2320
Summary: end-of-line comments work in sshd_config but not in
ssh_config
Product: Portable OpenSSH
Version: 6.7p1
Hardware: Other
OS: Linux
Status: NEW
Severity: normal
Priority: P5
Component: ssh
2017 Apr 20
3
Include for sshd_config
On Wed, Apr 19, 2017 at 1:02 PM, navern <livingdeadzerg at yandex.ru> wrote:
> On 10.04.2017 23:02, navern wrote:
>>
>>
>> On 07.04.2017 15:05, Jakub Jelen wrote:
>>>
>>> On 04/07/2017 11:54 AM, navern wrote:
>>>>
>>>> Hello,
>>>>
>>>> Afaik there was added Include feature for ssh_config. I want to add
2014 Jun 26
1
sshd_config AllowUsers syntax wrong in documentation
It seems the syntax for AllowUsers in sshd_config is not the same that is
given in man sshd_config and in several documentation on the web.
(http://www.openssh.com/cgi-bin/man.cgi?query=sshd_config)
e.g.
AllowUsers root
does work.
AllowUsers root username
does not work.
If I try to login as root I get "User root from <hostname> not allowed
because not listed in AllowUsers".
2024 May 17
0
[PATCH] doc: clarify relative Include file as unaffected by ssh -F/sshd -f
Signed-off-by: Daniel Lublin <daniel at lublin.se>
---
ssh_config.5 | 6 +++++-
sshd_config.5 | 7 ++++++-
2 files changed, 11 insertions(+), 2 deletions(-)
diff --git a/ssh_config.5 b/ssh_config.5
index 2931d807e..a2d03328d 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -1191,7 +1191,11 @@ Files without absolute paths are assumed to be in
.Pa ~/.ssh
if included in a user configuration
2013 Jan 16
5
[Bug 2063] New: RFE: export principal which was used for .k5login
https://bugzilla.mindrot.org/show_bug.cgi?id=2063
Bug ID: 2063
Summary: RFE: export principal which was used for .k5login
Classification: Unclassified
Product: Portable OpenSSH
Version: 6.1p1
Hardware: Other
OS: Linux
Status: NEW
Severity: enhancement
Priority: P5
Component:
2004 Jul 20
4
[Bug 898] support for AddressFamily in sshd_config
http://bugzilla.mindrot.org/show_bug.cgi?id=898
Summary: support for AddressFamily in sshd_config
Product: Portable OpenSSH
Version: 3.8.1p1
Platform: All
OS/Version: All
Status: NEW
Severity: enhancement
Priority: P2
Component: sshd
AssignedTo: openssh-bugs at mindrot.org
ReportedBy: peak
2014 Sep 16
1
Extraneous option in sshd_config?
Hi,
I've found the option in CentOS 7 in sshd_config file
#Host *.local
# CheckHostIP no
I think that option is for ssh_config, not for sshd_config. Please correct
me if I'm wrong.
Thanks in advance!
--
--
Sergio Belkin http://www.sergiobelkin.com
LPIC-2 Certified - http://www.lpi.org
2009 Feb 10
1
sshd_config allows multiple AllowUsers lines?
Hi,
I've just been adding a few extra hosts to my sshd_config's AllowUsers, and
it's got a bit unwieldy.
As far as I can tell from the sshd_config(5) and ssh_config(5) man pages, the
*only* way to specify multiple AllowUsers patterns is on a single line,
separated by spaces. With more than 6 or 7 patterns it starts wrapping on to
multiple lines and gets hard to read, especially
2001 Dec 01
0
ssh/sshd_config option confusion ...
Hello,
The item that causes me the most difficulty in deploying OpenSSH (and
the commercial ssh, as well) is confusion over the large number of
options for the configuration file; while the man page gives an
explanation of each one, they are listed alphabetically there, with
no "logical" grouping.
For my own use, I've created a heavily annotated sample sshd_config
file,
2004 Aug 06
0
live broadcasting my lecture about icecast2
Hi Icecast-Mailing-Group,
I am going to hold a lecture about the audiostreaming technology (Icecast)
we are using at our University Radio Station. The lecture is broadcasted to
the internet and it is taking place tomorrow, June 29th, starting at 17:30
(5:30 p.m.) CEST. Unfortunately the lecture is going to be in German but at
least it might be interesting to all the German Icecast User. Find more
2004 Aug 06
1
Q: Is it possible?
> You will hit two problems though. The first is that you will need to have
> a stream for remote participants to listen to.
Yeah, that's right. If you want the remote speakers to be able to listen to
the other speakers this becomes a little complicated. If you hear your own
voice with a latency more than 1/10 or 1/5 second it becomes very
distracting! This latency really is a problem.
2004 Aug 06
1
How calculate bandwith - How listeners
768 download and 512 upload.
Now my question is I just can have 32 user listen my radio???
<p>>From: "Enrico Minack" <enrico.minack@informatik.tu-chemnitz.de>
>Reply-To: icecast@xiph.org
>To: <icecast@xiph.org>
>Subject: Re: [icecast] How calculate bandwith - How listeners
>Date: Thu, 27 May 2004 22:03:38 +0200
>
> > I have two lines ADSL
2004 Aug 06
3
No sound (ices-2.0.0, RH9)
* Enrico Minack (enrico.minack@informatik.tu-chemnitz.de) écrivait :
> > I use kmix as mixer, but there is nothing in it about a
> > "capture channel". How could I find where it is defined ?
> then try alsamixer or amixer and watch out for capture and unmute and apply
> this for the according channel (mic, line-in, pcm or master)
Hum... the problem is that RH 9 uses
2024 Jan 22
0
[Bug 3658] New: Wrong comment in /etc/ssh/sshd_config
https://bugzilla.mindrot.org/show_bug.cgi?id=3658
Bug ID: 3658
Summary: Wrong comment in /etc/ssh/sshd_config
Product: Portable OpenSSH
Version: 9.6p1
Hardware: Other
OS: Illumos
Status: NEW
Severity: minor
Priority: P5
Component: sshd
Assignee: unassigned-bugs at mindrot.org
2006 Sep 30
0
FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=============================================================================
FreeBSD-SA-06:22.openssh Security Advisory
The FreeBSD Project
Topic: Multiple vulnerabilities in OpenSSH
Category: contrib
Module: openssh
Announced: