similar to: ForceCommand - Subsystem

Displaying 20 results from an estimated 300 matches similar to: "ForceCommand - Subsystem"

2015 Apr 07
0
mge-shut driver fails almost after every reboot
Hi Panagiotis 2015-04-06 9:13 GMT+02:00 Panagiotis Kritikakos < panagiotis.kritikakos at nikitec.gr>: > Hello Arno, > > Can apply the patch directly or should I recompile nut? > not sure to fully understand your comment, but... this is a source code patch, so you indeed have to apply it to the NUT source code (from within the source tree, "patch -p1 <
2009 Jul 27
1
supporting --fake-super on opensolaris (zfs) destination
Hello everybody. I wrote a small patch in order to support what I think is an absolutely needed feature in order to make rsync-based backups retaining complete ownership permission when writing to an opensolaris machine using --fake-super. My goal is making backups of linux boxes to opensolaris/zfs. In order to make it work just do patch -p1 < patch_file.txt inside rsync source tree. and
2015 Apr 08
1
mge-shut driver fails almost after every reboot
Hello Arno, FreeNAS doesn't come with a compiler and I had to compile with the patch on FreebBSD-9.3 and then copy the produced mge-shut. Unfortunately it didn't work out. For every try I was getting "Connection Refused" and when I tried /usr/local/libexec/nut/mge-shut -D -a <ups_name> I was always getting 'No matching HID UPS found'. I returned back to the
2004 Aug 06
5
automatic gain control
>Fromwhat you describe, your comp/limiter can't possibly be working correctly. It should be the last unit in line before the sound card, and needs to be adjusted properly. You also need to balance the levels on your mixing board (so that the correc t level comes at predictable place on the slider). It might be worthwhile to find someone with some sound-mixing or radio engineering experience
2002 Jul 19
0
Update to SecurID ACE patches
Hello, I've redone Theo Schlossnagle's SecurID patches for openssh to support the ACE 5.0 API. The new API takes advantage of two-step authentication and multithreaded support. If anyone is interested, please let me know. I've tried contacting Theo for him to incorporate it, but haven't received any respose yet. Note that Theo's patch includes a "AllowNonSecurID"
2009 Mar 11
1
ssh hang with ForceCommand=internal-sftp
> /usr/sbin/sshd -oForceCommand=internal-sftp > sftp user at host # This connects as expected. > ssh user at host # This hangs...at least from an end-user's perspective. It would be ideal if the connection terminated gracefully. Do others see this same behavior? If so, is there a fix or configuration change that can implemented to eliminate the hang? I'm using OpenSSH
2008 Mar 20
1
ForceCommand and ~/.ssh/rc
Hi, As I understand the "ForceCommand" in the sshd_confing file is meant to ignore any command supplied by the client, but if user's home is shared by server and client machines over network (ex. NFS) then user can still put something else into ~/.ssh/rc file and overcome this limitation. Is it possible to disable execution of the ~/.ssh/rc file in such a case? Thaks, Mike
2008 Aug 19
1
fixed: [patch] fix to ForceCommand to support additional arguments to internal-sftp
The previous version broke the case of internal-sftp without arguments. This is a fixed version. --- /var/tmp/session.c 2008-08-18 21:07:10.000000000 -0700 +++ session.c 2008-08-19 11:28:29.000000000 -0700 @@ -781,7 +781,7 @@ if (options.adm_forced_command) { original_command = command; command = options.adm_forced_command; - if
2008 Aug 19
1
[patch] fix to ForceCommand to support additional arguments to internal-sftp
Hi, This patch makes things like ForceCommand internal-sftp -l INFO work (current code in 5.1 would just end the session). Please consider for inclusion into mainline. Michael. --- /var/tmp/session.c 2008-08-18 21:07:10.000000000 -0700 +++ session.c 2008-08-18 21:12:51.000000000 -0700 @@ -781,7 +781,7 @@ if (options.adm_forced_command) { original_command = command;
2011 Feb 20
1
openssh as a proxy: ForceCommand limitations & speed penalty
I've hit two roadblocks while using openssh -D as a general proxy: - openssh doesn't have an internal-null, so the options are to either give the user account a real shell and ForceCommand, or set the shell to something like /bin/cat and ChrootDirectory. I don't want proxy-only accounts to have a shell at all. - Comparing mini-httpd SSL/aes256 vs mini-httpd (localhost/no SSL) via
2011 Jul 29
1
sshd’s ForceCommand and ssh’s "–N Do not execute a remote command"
Hallo. If `sshd` is configured to have a ForceCommand, no `ssh ?N` must skip this *forced* server?s setup, isn?t it? But it isn?t so. Thus, admin may think that the command is forced by a server, but user can skip that. In such case only port forwarding is available, but anyway *force* is meaningless, IMHO. -- sed 'sed && sh + olecom = love'? <<? '' -o--=O`C
2016 Mar 04
2
Using 'ForceCommand' Option
Lesley Kimmel <lesley.j.kimmel at gmail.com> writes: > So I probably shouldn't have said "arbitrary" script. What I really > want to do is to present a terms of service notice (/etc/issue). But I > also want to get the user to actually confirm (by typing 'y') that > they accept. If they try to exit or type anything other than 'y' they > will be
2015 Nov 01
4
[Bug 2486] New: allow ForceCommand none or similar
https://bugzilla.mindrot.org/show_bug.cgi?id=2486 Bug ID: 2486 Summary: allow ForceCommand none or similar Product: Portable OpenSSH Version: -current Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2014 Sep 24
5
[Bug 2281] New: sshd accepts empty arguments in ForceCommand and VersionAddendum
https://bugzilla.mindrot.org/show_bug.cgi?id=2281 Bug ID: 2281 Summary: sshd accepts empty arguments in ForceCommand and VersionAddendum Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd
2008 Mar 24
1
ForceCommand and NFS-shared home directories
> > On Mar 22, 2008, at 3:32 PM, Chris Wilson wrote: > > > >> As I understand the "ForceCommand" in the sshd_confing file is meant to > >> ignore any command supplied by the client, but if user's home is shared > >> by server and client machines over network (ex. NFS) then user can > >> still put something else into ~/.ssh/rc file and
2016 Mar 05
2
Using 'ForceCommand' Option
Nico Kadel-Garcia <nkadel at gmail.com> writes: > Dag-Erling Sm?rgrav <des at des.no> writes: > > It is relatively trivial to write a PAM module to do that. > Which will have the relevant configuration overwritten and disabled > the next time you run "authconfig" on Red Hat based sysems. I'm not > sure if this occurs with other systems, but tuning PAM is
2016 Feb 17
2
Using 'ForceCommand' Option
I would like to implement an arbitrary script to be executed when logging on via SSH. This is supposedly possible using the ForceCommand option to sshd. However, as soon as I implement any script, even as simple as echoing a string, clients can no longer connect to the server. Clients report only that the connection was dropped by the server. The server, in debug mode, shows: Feb 17 16:14:01
2008 Sep 23
3
[Bug 1527] New: ForceCommand internal-sftp needs a way to enable logging
https://bugzilla.mindrot.org/show_bug.cgi?id=1527 Summary: ForceCommand internal-sftp needs a way to enable logging Product: Portable OpenSSH Version: 5.1p1 Platform: Itanium2 OS/Version: HP-UX Status: NEW Severity: minor Priority: P4 Component: sftp-server AssignedTo:
2007 May 16
2
Disabling ForceCommand in a Match block
Hello, I am trying to force a command for all users *except* for users in the "wheel" group. My idea was to do the following in sshd_config: ForceCommand /usr/bin/validate-ssh-command Match Group wheel ForceCommand But obviously this doesn't work, because ForceCommand requires an argument. I couldn't find a way to achieve what I want. I wrote a patch that adds a