similar to: [Bug 223] ProxyCommand commands don't exit

Displaying 20 results from an estimated 40000 matches similar to: "[Bug 223] ProxyCommand commands don't exit"

2002 May 23
6
[Bug 223] ProxyCommand commands don't exit
http://bugzilla.mindrot.org/show_bug.cgi?id=223 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- OS/Version|FreeBSD |All Platform|ix86 |All Version|3.0.1p1 |-current ------- Additional
2002 Apr 22
0
[Bug 223] New: ProxyCommand commands don't exit
http://bugzilla.mindrot.org/show_bug.cgi?id=223 Summary: ProxyCommand commands don't exit Product: Portable OpenSSH Version: 3.0.1p1 Platform: ix86 OS/Version: FreeBSD Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2012 Feb 06
4
[Bug 1977] New: ProxyCommand seems to no execute shell commands
https://bugzilla.mindrot.org/show_bug.cgi?id=1977 Bug #: 1977 Summary: ProxyCommand seems to no execute shell commands Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh
2002 Apr 17
1
ProxyCommand commands don't exit
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've noticed that when I use ProxyCommand commands to connect, the commands do not exit when ssh exits. This results in a bunch of commands piling up on the machine over time. I experimented with four machines: linux-2.2.19+patches, openssh-3.0.1p1 linux-2.2.14+patches, openssh-3.0.1p1 freebsd-4.5-stable, openssh-2.9 localisations 20020307
2016 May 31
7
[Bug 2577] New: Port Forwarding on Proxy with ProxyCommand ssh -W does not work / bad file descriptor
https://bugzilla.mindrot.org/show_bug.cgi?id=2577 Bug ID: 2577 Summary: Port Forwarding on Proxy with ProxyCommand ssh -W does not work / bad file descriptor Product: Portable OpenSSH Version: 7.2p1 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5
2020 Jun 01
2
[Bug 3175] New: ssh_config(5) - ProxyCommand should explain semantics
https://bugzilla.mindrot.org/show_bug.cgi?id=3175 Bug ID: 3175 Summary: ssh_config(5) - ProxyCommand should explain semantics Product: Portable OpenSSH Version: 8.3p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee:
2013 Aug 28
3
[Bug 2145] New: ssh-keygen -R doesn't work when there are entries for "proxycommand" keys
https://bugzilla.mindrot.org/show_bug.cgi?id=2145 Bug ID: 2145 Summary: ssh-keygen -R doesn't work when there are entries for "proxycommand" keys Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: trivial Priority: P5
2017 Apr 07
2
[Bug 2706] New: remote code execution via ProxyCommand+browser exploit
https://bugzilla.mindrot.org/show_bug.cgi?id=2706 Bug ID: 2706 Summary: remote code execution via ProxyCommand+browser exploit Product: Portable OpenSSH Version: 7.4p1 Hardware: All OS: Mac OS X Status: NEW Severity: security Priority: P5 Component: ssh Assignee:
2014 Mar 27
1
[Bug 2218] New: ProxyCommand as both a resolver and connector
https://bugzilla.mindrot.org/show_bug.cgi?id=2218 Bug ID: 2218 Summary: ProxyCommand as both a resolver and connector Product: Portable OpenSSH Version: 6.5p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at
2011 May 02
12
[Bug 1898] New: possible unreasonable behaviour when using ProxyCommand with multiple IdentityFile(s)
https://bugzilla.mindrot.org/show_bug.cgi?id=1898 Summary: possible unreasonable behaviour when using ProxyCommand with multiple IdentityFile(s) Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous
2003 May 20
1
[Bug 572] No Effect "ProxyCommand none" in ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=572 Summary: No Effect "ProxyCommand none" in ssh_config Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: trivial Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org
2017 Nov 03
2
ControlPath versus ProxyCommand
On 03Nov2017 13:07, Damien Miller <djm at mindrot.org> wrote: >On Fri, 3 Nov 2017, Cameron Simpson wrote: >> TL;DR: I expect ProxyCommand to have effect in preference to >> ControlPath. [...] >> On reflection, of course these are distinct options and that side of >> things isn't, of itself, a bug. However, is there a sane use case for >> using
2013 Jun 04
0
[Bug 1977] ProxyCommand seems to no execute shell commands
https://bugzilla.mindrot.org/show_bug.cgi?id=1977 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au Blocks| |2076 -- You are receiving this mail
2003 Apr 02
3
[Bug 528] ProxyCommand none is sensitive to extra whitespace
http://bugzilla.mindrot.org/show_bug.cgi?id=528 mouring at eviladmin.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|ProxyCommand none breaks ssh|ProxyCommand none is | |sensitive to extra |
2013 Jul 25
1
[Bug 1977] ProxyCommand seems to no execute shell commands
https://bugzilla.mindrot.org/show_bug.cgi?id=1977 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2130 --- Comment #5 from Damien Miller <djm at mindrot.org> --- Retarget to openssh-6.4 -- You are receiving
2017 Nov 03
2
ControlPath versus ProxyCommand
TL;DR: I expect ProxyCommand to have effect in preference to ControlPath. I've just tripped over this one. I have an ssh Host (let us call it "MAIN") with a ControlPath and with ControlMaster=no, from the .ssh/config file. I also have a shell script whose purpose is to hop to a remote host through a port forward, which uses the ProxyCommand option like this: ProxyCommand ssh
2017 Nov 10
3
ProxyCommand that creates identity file
Hi there, I'm working on a project to write a ProxyCommand that reaches out to an SSH CA to receive an SSH certificate prior to the connection. The ProxyCommand also creates a tunnel to the upstream SSH server. When using ProxyCommand alone, the issue is that the identity files are loaded as soon as SSH has fork/exec'd the process. It does not wait for a valid server negotiation. I
2024 Jan 14
2
ProxyJump may construct erroneous ProxyCommand
On Sat, 13 Jan 2024, Rob Leslie wrote: > Hello, > > On macOS, Terminal?s ?New Remote Connection?? command runs ssh in a new window like this: > > login -pfq $USER /usr/bin/ssh $HOST > > Here, login executes /usr/bin/ssh with argv[0] set to ?-ssh?. > > If $HOST has a ProxyJump configuration, the resulting ProxyCommand is: > > -ssh -W '[%h]:%p'
2013 Sep 19
2
[Bug 1211] option BindAddress is ignored by option UsePrivilegedPort
https://bugzilla.mindrot.org/show_bug.cgi?id=1211 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au Status|NEW |ASSIGNED Assignee|openssh-bugs at
2010 Nov 08
1
How to explicitly define the default setting for ProxyCommand for a particular host
I would like to create an ssh_config file with two basic groups of settings: A default "Host *" settings group with: Proxycommand=/my/helper/binary %h %p And another specific "Host specialServer" settings group with ProxyCommand= or ProxyCommand='' And yes, my current ssh_config file is setup in the correct order with the "Host *" declaration last. Host