search for: sendenv

Displaying 20 results from an estimated 56 matches for "sendenv".

2018 Jul 03
3
Unset a given SendEnv?
G'day openssh-unix-dev, is there a way to unset a 'SendEnv' given by /etc/ssh/ssh_config? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: <http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20180703/b93...
2007 Feb 13
0
[Bug 1285] no way to override SendEnv directive in /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Summary: no way to override SendEnv directive in /etc/ssh/ssh_config Product: Portable OpenSSH Version: 4.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at...
2010 Mar 31
2
Sending PATH using SendEnv
Hi I thought this was something that might concern the developers so I thought I'd post here. Apologies in advance if that's not the case. I'm setting up a CentOS cluster with OpenSSH_4.3p2 which uses ssh to launch processes on the remote nodes. I'm trying to use the SendEnv/AcceptEnv functionality to send the PATH environment variable from the headnode when users are launching jobs on remote nodes, since everything is cross-mounted and therefore in the same place. However, for some reason it's being overwritten on the remote nodes with some kind of default value,...
2007 Jul 29
38
[Bug 1346] New: PAM environment takes precedence over SendEnv
http://bugzilla.mindrot.org/show_bug.cgi?id=1346 Summary: PAM environment takes precedence over SendEnv Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: jcdubacq1 at free.fr...
2015 Oct 30
2
Centos 6: language mess with ssh
When I connect through SSH to my Centos 6 box, language are mixed: connection is in english but password change dialog is in french. Example: $ ssh aa at quercy You are required to change your password immediately (root enforced) Last login: Fri Oct 30 11:41:31 2015 from quercy WARNING: Your password has expired. You must change your password now and login again! Changement de mot de passe pour
2016 Jul 03
0
[Bug 1346] PAM environment takes precedence over SendEnv
https://bugzilla.mindrot.org/show_bug.cgi?id=1346 main.haarp at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |main.haarp at gmail.com -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone
2015 Oct 30
0
Re: Centos 6: language mess with ssh
...to quercy closed. > > > I tried: "LANG=C ssh aa at quercy" and I get the same mess. > > Is it possible to get password change dialog in english ? Frist, the use of "LANG=C ssh aa at quercy" only sets the language of the lokal ssh-client. Either you add the "SendEnv LANG" line to your ~/.ssh/config (or add [space]LANG to a existing "SendEnv" line) or you can specify it as a option on the command line: [code] LANG=C export LANG ssh -o "SendEnv LANG" aa at quercy [/code] maybe "LANG=C ssh -o 'SendEnv LANG' aa at quercy&qu...
2009 Feb 26
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
...--- Comment #3 from Peter Valdemar M?rch <t7nm6lz02 at sneakemail.com> 2009-02-27 03:48:42 --- It is really quite simple. I'll try to be short: I have an environment var, e.g. LC_PAPER set. I don't want to send it over ssh. This is *only* possible by removing LC_* from the default SendEnv line in /etc/ssh/ssh_config affecting all users and requiring root permissions (unless I'm mistaken). Please provide non-root means to counter the SendEnv LC_* setting in root's /etc/ssh/ssh_config so the ssh client doesn't send LC_PAPER. -- Configure bugmail: https://bugzilla.mindro...
2013 Jun 06
0
[Bug 1346] PAM environment takes precedence over SendEnv
https://bugzilla.mindrot.org/show_bug.cgi?id=1346 --- Comment #38 from Damien Miller <djm at mindrot.org> --- So we could define a channel request that could be interpreted by the server to attempt to set the locale-related environment variables. How about something like: byte SSH_MSG_CHANNEL_REQUEST uint32 recipient channel string "locale at
2013 Sep 17
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
...-------------------- CC| |flavio at polettix.it --- Comment #8 from Flavio Poletti <flavio at polettix.it> --- Created attachment 2336 --> https://bugzilla.mindrot.org/attachment.cgi?id=2336&action=edit Patch to address fallback options to SendEnv This patch allows the specification of negated patterns in SendEnv. Hence, you can set e.g.: Host whatever SendEnv !LANG !LC_* in your ~/.ssh/config file, and this will override (eliminating it) any global option like: Host * SendEnv LANG LC_* that might be inaccessible to non-root users...
2013 Oct 18
0
[Bug 1346] PAM environment takes precedence over SendEnv
https://bugzilla.mindrot.org/show_bug.cgi?id=1346 Alessandro <alessandro.demaria at deepmind.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |alessandro.demaria at deepmind | |.com --- Comment #39
2008 Jul 26
0
Still no joy: no X11 protocols
...term Xt error: Can't open display: And the config files, first from the server (work) machine: > # for f in /etc/ssh/ssh*_config;do echo $f;egrep -v $'^[ \t]*(#|$)' $f ;done > /etc/ssh/ssh_config > Host * > ForwardX11 no > ForwardX11Trusted yes > Protocol 2 > SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES > SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT > SendEnv LC_IDENTIFICATION LC_ALL > /etc/ssh/sshd_config > Protocol 2 > PasswordAuthentication no > UsePAM yes > X11Forwarding yes > Subsys...
2023 Mar 03
1
Uniquely Identifying the Local TTY of an SSH Connection
I've managed to figure out a scheme using SendEnv. The way it works is that I add the following to my local .bashrc ``` export LC__LOCAL_TTY_NAME="ssh-$(basename $(tty))" ``` then on the same local machine add an entry to my .ssh/config ``` Host = remote Hostname = my.remote.host SendEnv LC__LOCAL_TTY_NAME ControlPath ~/.ssh/cm-...
2007 May 17
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|no way to override SendEnv |provide fallback options |directive in |/etc/ssh/ssh_config |/etc/ssh/ssh_config | Version|4.2p1 |-current OS/Version|Linux |All Severity|normal...
2023 Mar 02
1
Uniquely Identifying the Local TTY of an SSH Connection
Packing the data in TERM is a great idea! I?ll see what I can do with that. >> Finally, some administrative notes: I wasn't able to sign up for this >> mailing list at >> https://lists.mindrot.org/mailman/subscribe/openssh-unix-dev because >> attempts to do so were met by a "Bug in Mailman version 2.1.39" page. > > I just tried that and didn't get
2015 Oct 30
5
Centos 6: language mess with ssh
Thank you for you help. I tried your tips but the problem remains. Example: $ echo "SendEnv LANG LC_ALL" > ~/.ssh/config $ LANG=C; export LANG; LC_ALL=C; export LC_ALL $ ssh aa at quercy You are required to change your password immediately (root enforced) Last login: Fri Oct 30 15:02:34 2015 from quercy WARNING: Your password has expired. You must change your password now and logi...
2022 May 21
4
[Bug 3438] New: env var that is SetEnv'ed multiple times in the same SetEnv directive, is sent/printed several times
https://bugzilla.mindrot.org/show_bug.cgi?id=3438 Bug ID: 3438 Summary: env var that is SetEnv'ed multiple times in the same SetEnv directive, is sent/printed several times Product: Portable OpenSSH Version: v9.0p1 Hardware: Other OS: Linux Status: NEW Severity: normal
2005 Mar 02
12
Call for release testing
Hi, We are preparing to release another stable OpenSSH soon, so once again we are asking for your help in testing CVS snapshots. Changes include: * ssh(1) now allows the optional specification of an address to bind to in port forwarding connections (local, remote and dynamic). See the -L, -R options in the ssh(1) man page as well as LocalForward and RemoteForward options in
2013 Apr 16
0
[Bug 1285] provide fallback options /etc/ssh/ssh_config
...om Yury V. Zaytsev <yury at shurup.com> --- I'd really like this implemented too. We have a wealth of Mac OS X hosts that are connecting to Linux machines and sending them bogus locale information, which triggers warnings all over the place. For now the only possibility is to comment out SendEnv in the /etc/ssh/ssh_config files of the hosts, for which root access is required. It would be nice if we could just tell the users to edit their ~/.ssh/config: they have to customize it anyways to add specific host templates. Maybe some special value like 'SendEnv none' that would trigger...
2006 Nov 12
2
Client options to server
Hi, I'm using openssh 4.4 I'm trying to develop a new SSH appliance, but I need some parameters from client. In client I setup new record in the structure options that I think are passed to server. Where is the structure of the server where stored client options? Thanks -- Vincenzo Sciarra