search for: forward_x11

Displaying 12 results from an estimated 12 matches for "forward_x11".

2000 Aug 28
1
[OpenSSH] sample line about ForwardX11 in ssh_config file is not fit to default setting
...r FreeBSD. It's cool and useful for me. By the way, sample line of ForwardX11 in ssh_config was not fit for default setting in readconf.c. I want to change ssh_config. ---------- In ssh source (src/usr.bin/ssh/readconf.c), currently ForwardX11 is disabled. 731 if (options->forward_x11 == -1) 732 options->forward_x11 = 0; ~ And this changes in Rev.1.23 by markus. 1.23 Mon Feb 28 19:51:58 GMT 2000 by markus Diffs to 1.22 turn off x11-fwd for the client, too. But ssh_config (src/usr.bin/ssh/ssh_conf...
2001 Oct 26
2
Patch to add "warn" value to ForwardX11 and ForwardAgent
...2; else - fatal("%.200s line %d: Bad yes/no argument.", filename, linenum); + fatal("%.200s line %d: Bad yes/no/warn argument.", filename, linenum); if (*activep && *intptr == -1) *intptr = value; break; case oForwardX11: intptr = &options->forward_x11; - goto parse_flag; + goto parse_yesnowarn; case oGatewayPorts: intptr = &options->gateway_ports; - goto parse_flag; +parse_flag: + arg = strdelim(&s); + if (!arg || *arg == '\0') + fatal("%.200s line %d: Missing yes/no argument.", filename, linenum); + v...
2009 Dec 04
0
[Bug 1682] New: verbose log message unclear when X11 forwarding denied
...exit-status reply 0 NEdit: Can't open display At no point does the log say the server denied the X11 request. The reason is to be found in ssh.c as recently as v 1.328: /* Request X11 forwarding if enabled and DISPLAY is set. */ display = getenv("DISPLAY"); if (options.forward_x11 && display != NULL) { If display is not NULL, x11_request_forwarding_with_spoofing() is called. If it fails, the error is logged. However, if display is NULL, processing continues. The command ("nedit" in this case) is executed and complains DISPLAY isn't set, but it'...
2015 Apr 17
0
[Bug 1682] verbose log message unclear when X11 forwarding denied
...| --- Comment #1 from Damien Miller <djm at mindrot.org> --- Created attachment 2595 --> https://bugzilla.mindrot.org/attachment.cgi?id=2595&action=edit debug log missing $DISPLAY when ForwardX11 This adds: + if (display == NULL && options.forward_x11) + debug("X11 forwarding requested but DISPLAY not set"); which might give users some clue of what is happening -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.
2020 May 20
0
[Bug 1997] Add QoS to ControlPath escapes
...sessions, 0 otherwise" to the expansion be generally acceptable? Peter, would it still serve your purposes (given your description sounded like the added flexibility is more of a bonus than a requirement)? If so, I'd be happy to write it. Would it make sense to make the condition `options.forward_x11 || tty_flag` rather than plain `tty_flag` to capture the intention of the forwarding? (I'd rather not, though, as that'd have corner cases of X11-requested-and-not-granted leading to the wrong priority on the interactive control master, and would force all connections through the interactiv...
2020 May 29
0
[Bug 1997] Add QoS to ControlPath escapes
...nce would go not to 1/0 but something like I/NI for Interactive/Non-Interactive or something like that. But that's just a minor matter of preference. 1/0 works fine as well. > If so, I'd be happy to write it. That would be great! > Would it make sense to make the condition `options.forward_x11 || > tty_flag` rather than plain `tty_flag` to capture the intention of > the forwarding? I think I agree that it's better not to do this. Especially the case of a globally enabled ForwardX11 is worrying to me. FWIW, I came up with a workaround to get my priorities straight ;-). The cas...
2002 May 06
2
X11 forwarding does not work as normal user
We installed openssh 3.1p1 on our Solaris 2.8 machine using gcc 2.95.2. During the installation, we modified ssh_config and sshd_config to enable X11 and agent forwarding. In sshd_config, we changed the following line to read: X11Forwarding yes In ssh_config, we changed the following two lines to read: ForwardAgent yes ForwardX11 yes Both files are set to permission readable
2001 Oct 24
2
disable features
...ut_stderr_data); dispatch_set(SSH_SMSG_STDOUT_DATA, &client_input_stdout_data); +#ifdef WITH_AGENTFWD dispatch_set(SSH_SMSG_AGENT_OPEN, options.forward_agent ? &auth_input_open_request : &deny_input_open); +#endif +#ifdef WITH_X11FWD dispatch_set(SSH_SMSG_X11_OPEN, options.forward_x11 ? &x11_input_open : &deny_input_open); +#endif } static void client_init_dispatch_15(void) Index: compress.c =================================================================== RCS file: /home/markus/cvs/ssh/compress.c,v retrieving revision 1.15 diff -u -r1.15 compress.c --- compre...
2006 Feb 10
0
OpenSSH ControlAllowUsers, et al Patch
...-#define MAX_SEND_ENV 256 +#define MAX_SEND_ENV 256 +#define MAX_CONTROL_ALLOW_USERS 256 +#define MAX_CONTROL_DENY_USERS 256 +#define MAX_CONTROL_ALLOW_GROUPS 256 +#define MAX_CONTROL_DENY_GROUPS 256 + typedef struct { int forward_agent; /* Forward authentication agent. */ int forward_x11; /* Forward X11 display. */ @@ -110,8 +115,17 @@ int num_send_env; char *send_env[MAX_SEND_ENV]; + mode_t control_bind_mask; char *control_path; int control_master; + u_int num_control_allow_users; + char *control_allow_users[MAX_CONTROL_ALLOW_USERS]; + u_int num_control_deny_users;...
2010 Jan 14
1
ssh(1) multiplexing rewrite
...char *display; - Channel *c; - int i; - - if (cctx == NULL) - fatal("%s: cctx == NULL", __func__); - if ((c = channel_lookup(id)) == NULL) - fatal("%s: no channel for id %d", __func__, id); - - display = getenv("DISPLAY"); - if (cctx->want_x_fwd && options.forward_x11 && display != NULL) { - char *proto, *data; - /* Get reasonable local authentication information. */ - client_x11_get_proto(display, options.xauth_location, - options.forward_x11_trusted, &proto, &data); - /* Request forwarding with authentication spoofing. */ - debug(&quo...
2014 Feb 10
0
[PATCH] Basic SCTP support for OpenSSH client and server
...9;: logfile = xstrdup(optarg); break; + case 'h': + options.connect_via_sctp = 0; + break; + case 'H': +#ifdef USE_SCTP + options.connect_via_sctp = 1; +#else + fprintf(stderr, "no support for SCTP.\n"); +#endif + break; case 'Y': options.forward_x11 = 1; options.forward_x11_trusted = 1; diff --git a/ssh_config b/ssh_config index 03a228f..2e8b9de 100644 --- a/ssh_config +++ b/ssh_config @@ -46,3 +46,4 @@ # VisualHostKey no # ProxyCommand ssh -q -W %h:%p gateway.example.com # RekeyLimit 1G 1h +# ConnectViaSCTP no diff --git a/ssh_...
2001 Feb 10
3
Protocol 2 remote forwarding patch
...rchan, rwindow, rmaxpack); + /* Jarno: check if ssh2 server tries to open remote forward channel. + */ + if (strcmp(ctype, "forwarded-tcpip") == 0) { + c = client_forwarded_tcpip_request(ctype, rchan, rwindow, rmaxpack); + } if (strcmp(ctype, "x11") == 0 && options.forward_x11) { int sock; char *originator; diff -ru openssh.orig/serverloop.c openssh/serverloop.c --- openssh.orig/serverloop.c Tue Dec 5 20:11:55 2000 +++ openssh/serverloop.c Fri Feb 9 23:20:21 2001 @@ -738,6 +738,8 @@ /* XXX check permission */ if (no_port_forwarding_flag || !options.allow_tc...