search for: sshrc

Displaying 20 results from an estimated 71 matches for "sshrc".

Did you mean: cshrc
2005 Feb 07
1
treat output of sshrc as environment assignment lines?
Currently, ~/.ssh/environment can set static environment variables, and ~/.ssh/rc can run initialization routines. But there is no way for sshrc to propagate changes to the environment to the user's shell or command. There is, however, a possible way to do this. If the PermitUserEnvironment option is set, sshd could treat the stdout of sshrc as additional assignment lines of the form name=value. This would permit sshrc to propagate p...
2020 Sep 18
2
Aborting an ssh connection on sshrc execution failure
...but I've been testing, reading manuals and googling for a while now and can't seem to get it to work. I have an SSH server that mounts a windows share on login, to act as a SFTP proxy for windows home directories. The mounting of the users' homedirs is done via a call from /etc/ssh/sshrc. This mount sometimes fails, with the consequence that users get dumped into an empty homedir that they think is their actual windows homedir. This is bad. What I would like to do is to abort the connection, preferrably with some kind of descriptive error, when my sshrc script returns a non-zer...
2016 Aug 01
4
OpenSSH 7.3p1 can't be build on Solaris 10
.../usr/local/etc/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/usr/local/etc/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/usr/local/etc/moduli|g' -e 's|/etc/ssh/moduli|/usr/local/etc/moduli|g' -e 's|/etc/ssh/sshrc|/usr/local/etc/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/openwin/bin/xauth|g' -e 's|/var/empty|/var/empty|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin|/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin|g' ./${conffile} > sshd_config.out conffile=`echo ssh_config.out | sed 's/....
2002 Sep 24
0
[Bug 402] New: Suggested sshrc script unsafe
http://bugzilla.mindrot.org/show_bug.cgi?id=402 Summary: Suggested sshrc script unsafe Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: Documentation AssignedTo: openssh-unix-dev at mindrot.org Repo...
2016 Aug 02
6
OpenSSH 7.3p1 can't be build on Solaris 10
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 With this change built ok. But patch must be quite different on my platform (see attached) for portable version. And, of course, after autoreconf run. 02.08.2016 10:55, Darren Tucker ?????: > --- a/configure.ac > +++ b/configure.ac > @@ -754,6 +754,9 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
2020 Jun 21
7
[Bug 3185] New: some bashrc broke sshrc
https://bugzilla.mindrot.org/show_bug.cgi?id=3185 Bug ID: 3185 Summary: some bashrc broke sshrc Product: Portable OpenSSH Version: 8.3p1 Hardware: amd64 OS: Linux Status: NEW Severity: minor Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: ssh at zimmnik....
2001 Mar 17
1
sshd executes ~/.ssh/sshrc without using user's shell
...s users to change their password, which I have modifed to only allow a '-c' command for the sftp-server. I have also disabled TCP port forwarding. However, some reading of the OpenSSH code suggests that, while most commands sshd excutes use the users login shell, the popen call for .ssh/sshrc does not. (session.c:1342 and there-abouts). Is this an issue? Or do I have bigger things to worry about? Thanks, Andrew Bartlett -- Andrew Bartlett abartlet at pcug.org.au
2002 Apr 03
0
scp fails with "ls" or other command in sshrc
sshrc MUST NOT produce any output on 'stdout', use 'stderr' instead. On Wed, Apr 03, 2002 at 01:13:07AM -0800, Mark Pitt wrote: > On AIX 4.3.3 with 2.9.9 and 3.1.p1, once I place "ls" > or any other command in sshrc such as: > > ls > ls > /tmp7junk.txt > c...
2002 Mar 15
1
Problems compiling on Redhat
...osts.equiv=/usr/local/etc/shosts.equiv -D/etc/ssh/ssh_host_key=/usr/local/etc/ssh_host_key -D/etc/ssh/ssh_host_dsa_key=/usr/local/etc/ssh_host_dsa_key -D/etc/ssh/ssh_host_rsa_key=/usr/local/etc/ssh_host_rsa_key -D/var/run/sshd.pid=/var/run/sshd.pid -D/etc/ssh/moduli=/usr/local/etc/moduli -D/etc/ssh/sshrc=/usr/local/etc/sshrc -D/usr/X11R6/bin/xauth=undefined -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin ./${conffile} > sshd_config.out conffile=`echo ssh_config.out | sed 's/.out$//'`; \ /usr/bin/perl ./fixpaths -D/etc/ssh/ssh_config=/usr/local/etc/ssh_config...
2011 Sep 16
2
weird make errors on portable snapshots
...|/etc/ssh/ssh_host_dsa_key|/opt/etc/ssh_host_dsa_key|g' -e 's|/etc/ssh/ssh_host_rsa_key|/opt/etc/ssh_host_rsa_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/opt/etc/moduli|g' -e 's|/etc/ssh/moduli|/opt/etc/moduli|g' -e 's|/etc/ssh/sshrc|/opt/etc/sshrc|g' -e 's|/usr/X11R6/bin/xauth|/usr/X11R6/bin/xauth|g' -e 's|/var/empty|/var/empty|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin||g' ${manpage} > moduli.5.out; fi sed: ./moduli.0: No such file or directory *** Error code 1 Stop in /diff/openssh (line 187 o...
2018 Jan 08
3
SFTP chroot: Writable root
...default behaviour of any shared linked > SUID binary. > > hd > > [0] > https:///www.halfdog.net/Security/2018/OpensshSftpChrootCodeExecution > / Thank you for the article describing this issue in understandable manner. What struck my attention is the reading of the /etc/ssh/sshrc from chroot. Is it even correct that OpenSSH is searching for the /etc/ssh/sshrc file AFTER the chroot? No, I am not advocating the writable chroots, but is sounds to me wrong, or at least nothing I would expect. Even though it is not exploitable out of the box, it might be if one chooses "w...
2006 Sep 28
0
[Bug 1177] Incorrect sshrc file location in Makefile.in
http://bugzilla.mindrot.org/show_bug.cgi?id=1177 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Comment #5 from dtucker at zip.com.au 2006-09-28 19:26 ------- With the release of 4.4, we believe that this bug is
2002 Sep 24
0
[Bug 402] Suggested sshrc script unsafe
http://bugzilla.mindrot.org/show_bug.cgi?id=402 todd at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From todd at openbsd.org 2002-09-25 07:04
1997 Feb 22
2
ssh and limits on resources
While logging in via ssh (versions 1.2.17 and 1.2.12) under Linux 2.0, I found that limits weren''t being set (as shown by the output of "limit" (tcsh) or "ulimit -a" (bash). Since /etc/profile, /etc/csh.cshrc, and /etc/limits were ignored, I made /etc/sshrc and put "ulimit" statements in it. However, I was unable to limit the number of processes this way, leaving the system vulnerable to fork bombs. Installing lshell (available at http://sunsite.unc.edu/pub/Linux/system/admin/login/lshell-2.01.tar.gz) corrected the problem. ___ Trevor John...
2001 Aug 18
0
installing openssh-2.9p2 after openssl-0.9.6b on freebsd-4.3-RELEASE
...ANLIB=ranlib INSTALL=/usr/bin/install -c PERL=/usr/bin/perl5 ENT= XAUTH_PATH=/usr/X11R6/bin/xauth ! LDFLAGS=-L. -Lopenbsd-compat/ -L/usr/local/ssl/lib -L/l/ssl/lib -lcrypto -lssl EXEEXT= SSH_MODE= 04711 *************** *** 73,79 **** -D/etc/primes=$(sysconfdir)/primes \ -D/etc/sshrc=$(sysconfdir)/sshrc \ -D/usr/X11R6/bin/xauth=$(XAUTH_PATH) \ ! -D/usr/bin:/bin:/usr/sbin:/sbin=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin FIXPATHSCMD = $(PERL) $(srcdir)/fixpaths $(PATHSUBS) --- 71,77 ---- -D/etc/primes=$(sysconfdir)/primes \ -D/etc/sshrc=$(sysconfdir)/sshrc \...
2014 Apr 09
2
immediate "gotcha" in compilation!? 6.6p1 versus openssl 1.0.1g
...key|/usr/etc/ssh_host_rsa_key|g' -e 's|/etc/ssh/ssh_host_ed25519_key|/usr/etc/ssh_host_ed25519_key|g' -e 's|/var/run/sshd.pid|/var/run/sshd.pid|g' -e 's|/etc/moduli|/usr/etc/moduli|g' -e 's|/etc/ssh/moduli|/usr/etc/moduli|g' -e 's|/etc/ssh/sshrc|/usr/etc/sshrc|g' -e 's|/usr/X11R6/bin/xauth|undefined|g' -e 's|/var/empty|/var/empty|g' -e 's|/usr/bin:/bin:/usr/sbin:/sbin||g' ${manpage} | /bin/csh ./fixalgorithms /usr/bin/sed | nawk -f ./mdoc2man.awk > scp.1.out; else /usr/bin/sed -e 's|/etc/s...
2002 Mar 28
1
DISPLAY=unix:10.0 and localhost blues
I have just finished battling with this and noticed it has been reported on HP systems too. Problem ist, if you have an sshrc file with: XKEY=`cat -` -n "$DISPLAY" && $XAUTH add $DISPLAY $XKEY then with SSH 3.1 this mysteriously fails, as the DISPLAY is now localhost:10.0 instead of $HOST:10.0 I imagine the reasoning behind the change is to accomodate hosts that have no reachable hostname interfaces...
2012 Aug 22
3
[Bug 1815] RemoteCommand and PseudoTTY config options
...|gtisza at gmail.com --- Comment #5 from Tisza Gerg? <gtisza at gmail.com> --- One possible use case for RemoteCommand would be to set different prompts on certain machines (e.g. if we SSH to the production server, change the prompt to red). This could be done via sshrc, but that might be inconvenient or controversial if the remote account is used by many different people. -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.
2010 Apr 14
3
Problem with recode -Error in parse(text = range[[1]][1]) : unexpected end of input in " c(0"
...iable in the same data set, but get precisely the same error at precisely the same location in the command, i.e. the second colon. As far as I can tell I have the most up-to-date version of car installed. Any suggestions? Yours, Simon Kiss ********************************* Simon J. Kiss, PhD SSHRC and DAAD Post-Doctoral Fellow John F. Kennedy Institute of North America Studies Free University of Berlin Lansstra?e 7-9 14195 Berlin, Germany Cell: +49 (0)1525-300-2812, Web: http://www.jfki.fu-berlin.de/index.html
2003 Dec 11
4
[Bug 771] Add option to override XAUTHORITY env variable
http://bugzilla.mindrot.org/show_bug.cgi?id=771 Summary: Add option to override XAUTHORITY env variable Product: Portable OpenSSH Version: 3.7.1p1 Platform: UltraSparc OS/Version: SunOS Status: NEW Severity: enhancement Priority: P5 Component: sshd AssignedTo: openssh-bugs at mindrot.org