search for: mir2

Displaying 14 results from an estimated 14 matches for "mir2".

Did you mean: mir
2008 Mar 02
1
Rsync sending complete file?
its installed and working but i have no idea what im doing wrong. The command i'm using: #rsync -rv /media/mir1/ /media/mir2/ Now this works, recursive and verbose. However it takes approx 2 minutes and the output at the end is: sent 734973140 bytes received 42 bytes 10888491.59 bytes/sec forgive me if im wrong but that means its sent 734973140 bytes... I thought rsync only sent the differences? I have looked t...
2016 Jan 28
4
[Bug 2533] New: do not check if HostKeyAgent is available on ssdh startup
...artup Product: Portable OpenSSH Version: 7.1p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: igor at mir2.org Currently with the HostKeyAgent option sshd checks on startup if it can connect to the agent socket, https://github.com/openssh/openssh-portable/blob/ebacd377769ac07d1bf3c75169644336056b7060/sshd.c#L1773 This introduces an artificial dependency between the agent process and sshd and require t...
2015 Jul 23
0
[Bug 2435] New: allow to pass socket to the agent over stdin
...Product: Portable OpenSSH Version: 6.9p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh-agent Assignee: unassigned-bugs at mindrot.org Reporter: igor at mir2.org Currently ssh-agent opens and closes its SSH_AUTH_SOCK itself. It would be nice to have an option to pass the socket to the agent over stdin. This will permit using socket activation with the agent or create a socket outside the agent mount space. -- You are receiving this mail because: You...
2016 Jan 28
0
[Bug 2534] New: option to get host key list from HostKeyAgent
...Agent Product: Portable OpenSSH Version: 7.1p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: igor at mir2.org Currently, when sshd runs with HostKeyAgent, it still requires to list the server keys with HostKey options pointing to the public keys that agent provides. It would be nice to have an option to load this list from the agent when a client connects, not on startup. This is very useful when ssh...
2016 Mar 19
0
[Bug 2556] New: on Linux non-root process can chroot
...chroot Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Severity: minor Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: igor at mir2.org Currently sshd exits with fatal error if it see ChrootDirectory option when running as non-root, https://github.com/openssh/openssh-portable/blob/c38905ba391434834da86abfc988a2b8b9b62477/session.c#L1591 . This is wrong on Linux as there non-root process can perform chroot as long as it has S...
2014 Mar 27
1
[Bug 2218] New: ProxyCommand as both a resolver and connector
...or Product: Portable OpenSSH Version: 6.5p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org Reporter: igor at mir2.org The hostname canonicalization configuration options is still rather limited. As that works on DNS level they are of not use if one has to use ProxyCommand to connect over a proxy connection or through a gateway where one uses different port numbers to connect to different intranet names. What...
2015 Apr 15
6
[Bug 2382] New: option to disable pid file with sshd
...d Product: Portable OpenSSH Version: 6.9p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: igor at mir2.org It would be nice to allow to specify PidFile none or similar in sshd_config to prevent sshd from creating the pid file. Insistence on the pid file complicates running sshd with read-only file system which is possible with containers. -- You are receiving this mail because: You are watching t...
2015 Apr 15
6
[Bug 2381] New: foreground mode for ssh-agent
...Product: Portable OpenSSH Version: 6.9p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh-agent Assignee: unassigned-bugs at mindrot.org Reporter: igor at mir2.org It would be nice to have an option to run ssh-agent in foreground without forking. This will simplify ssh-agent integration with process managers or containers when it is expected that service is not forking. The current -d flag is not suitable for that as it also activates the debug log. --...
2015 Feb 17
2
matching on client public key
As I understand currently there is no way in sshd_config to match based on the client public key so different configuration for the same username can be applied depending on the key, right? My case is a backup login that needs to run as a root to access all the files and where I want to use ForceCommand to allow the login only to execute a particular command and yet still allow normal root
2015 Jun 20
2
sshd and consequences of HostKeyAgent
Hello, I tried to use HostKeyAgent with sshd 6.7 under Linux. That worked for Linux clients. However, when I tried to connect from OpenSSH 6.2 under Mac OS X, the server disconnects: debug2: bits set: 1026/2048 debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY Connection closed by 84.22.97.209 When I disabled HostKeyAgent and switched HostKey back to the private
2014 Mar 23
1
ProxyCommand as both a resolver and connector
I see that the hostname canonicalization configuration options is still rather limited. As that works on DNS level they are of not use if one has to use ProxyCommand to connect over a proxy connection or through a common gateway name where one uses different port numbers to connect to different intranet names. What would be ideal is to extend the ProxyCommand to both return the resolved universal
2014 Jul 24
1
ssh-agent and socket permission check
I would like to run ssh-agent under a different account to make sure that its memory holding private keys is not readable. However, this is not directly possible as ssh-agent.c explicitly rejects connections to the agent socket from a different user [1]. Would it be possible to have an option to relax the check so the connections is allowed as long as it comes from a process belonging to
2005 Jan 18
4
Using ssh for samba authentication?
I use ssh port forwarding to connect to a samba server from Windows 2000/ XP clients. But there is an annoying part that I have to enter my password for samba shares after I already authenticated with the server using ssh. Is there any way to setup samba so in the case of ssh connections it would use already authenticated user name and would not ask for any password for shares? Regards, Igor
2013 Jun 20
1
ProxyCommand that returns a socket
Hello, My usage of ProxyCommand just calls the nc utility with various parameters. That in turn after the initial setup just copies copies the data from the network socket to stdin/stdout. This useless coping can be avoided if ssh has an option to receive the socket from the proxy command. I suppose it can improve network error reporting as ssh would talk directly to the network socket rather