similar to: Sending PATH using SendEnv

Displaying 20 results from an estimated 800 matches similar to: "Sending PATH using SendEnv"

2007 Jul 29
38
[Bug 1346] New: PAM environment takes precedence over SendEnv
http://bugzilla.mindrot.org/show_bug.cgi?id=1346 Summary: PAM environment takes precedence over SendEnv Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy:
2013 Oct 14
1
Provide AcceptEnv variables to a Linux PAM module?
I've been looking for a while and can't figure out for sure if variables allowed by AcceptEnv are readable by a PAM module. I looked through the openssh source code and found a few calls to pam_putenv(), which looks like the relevant call, but I don't see anything that would copy over AcceptEnv variables. Am I correct that the variables are not available to PAM? I'm
2018 Jul 03
3
Unset a given SendEnv?
G'day openssh-unix-dev, is there a way to unset a 'SendEnv' given by /etc/ssh/ssh_config? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: <http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20180703/b93c146e/attachment.asc>
2015 Oct 30
5
Centos 6: language mess with ssh
Thank you for you help. I tried your tips but the problem remains. Example: $ echo "SendEnv LANG LC_ALL" > ~/.ssh/config $ LANG=C; export LANG; LC_ALL=C; export LC_ALL $ ssh aa at quercy You are required to change your password immediately (root enforced) Last login: Fri Oct 30 15:02:34 2015 from quercy WARNING: Your password has expired. You must change your password now and login
2008 Jul 26
0
Still no joy: no X11 protocols
Hello, I know this is likely to give me a brute force attack hit, but the only thing anyone can accomplish by ssh-ing to my machine is to provide me with a tunnel into your machine. So don't bother. Anyway, my server machine is running this: /usr/bin/ssh -X -R ${port}:localhost:22 -o BatchMode=yes \ -o StrictHostKeyChecking=no ${user}@${my_home_machine} On my local machine: ssh -vvv -X
2013 Sep 13
1
openssh (6.2p2), inherit host environment variables to subsystem sftp-server process
Hi, is there a regular way that a subsystem process (sftpserver here) inherits environment variables from its parent (sshd)? Namely LANG and LC_* variables. In my case it's important to get the variable of hosting environment and not from client side (AcceptEnv). Regards Martin -- Registered Linux User #87175, http://linuxcounter.net
2006 Nov 12
2
Client options to server
Hi, I'm using openssh 4.4 I'm trying to develop a new SSH appliance, but I need some parameters from client. In client I setup new record in the structure options that I think are passed to server. Where is the structure of the server where stored client options? Thanks -- Vincenzo Sciarra
2003 Feb 25
2
Samba using Virtual Servers (load balancing)
Hello fellow samba users, Our company uses samba for all fileshares/printing/PDC on two SUN E3500's. We like to replace these with about 10 Linux 19" XEON (pizza)boxes. The question: Are there any implementation out there using a loadbalancing cluster doing samba? A simple diagram of the setup I have in mind: Users (+/- 500) ||| Headnode(Director 1) - Headnode (Director 2) | Worknode -
2007 Feb 13
0
[Bug 1285] no way to override SendEnv directive in /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Summary: no way to override SendEnv directive in /etc/ssh/ssh_config Product: Portable OpenSSH Version: 4.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at
2008 Aug 13
3
[Bug 1504] New: Allow the user to change the environment in a secure way
https://bugzilla.mindrot.org/show_bug.cgi?id=1504 Summary: Allow the user to change the environment in a secure way Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: unassigned-bugs
2002 Nov 20
2
RE - servers keeps disapearing
>Hi, > >> Is there a known problem with samba servers that keeps disappearing >> from network neighborhood? Had this problem with 2.2.3, have to >> restart nmbd to get them back on, but nmbd never stops. > >Yes - there _was_ a known problem with nmbd not reregistering names. >Has disappeared since 2.2.5. > I have upgraded to 2.2.6, still have the problem, but
2009 Feb 26
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=1285 Peter Valdemar M?rch <t7nm6lz02 at sneakemail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |t7nm6lz02 at sneakemail.com --- Comment #3 from Peter Valdemar M?rch <t7nm6lz02 at
2015 Feb 26
2
Samba4 SSH SSSD-AD Problem
Hi, I'm having a problem with ssh and sssd in a samba4 ad environment. If I logon a linux client everything works fine. When entering klist I'm able to see my ticket. When I try to connect/logon to another linux client with ssh it is possible, but klist shows: klist: Credentials cache file '/run/user/$UID$/krb5cc/tkt' not found. So the ticket cache is not created during
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2004 Nov 25
1
Searching for original UID at remote (sshd) host
Hi, does there exist a functionality in the current code, which allows the setting of an environment variable at the server side that represents the original user id at the ssh client side. The intention for that is, that i will know who the real user at the ssh client side is, if the user sets the option "-l <user>" in the ssh command. In the current code, I found only the
2014 Dec 21
1
Changing LANG from de_DE to en_US in CentOS 6
Hello, on a Macbook with OSX Yosemite (which prints de_DE.UTF-8 as value of $LANG in Terminal) and VmWare Fusion 7 I have installed CentOS 6.6 minimal. When I ssh to my new VM as root, the $LANG is de_DE.UTF-8 too. I would like it to be en_US.UTF-8 instead. I have grepped /etc and /root for "de_DE", but nothing is found there. Grepping for LANG in /etc gives many results, esp.
2014 Apr 01
0
Forcing of environment variables
Hi guys, I'm having a little trouble with the current semantics of the PermitUserEnv directive. I would like to be able to force certain environment variables for some of the ssh keys I'm using. It seems that apart from using the command="..." keyword in authorized_keys, there is also the possibility to specify additional variables using the environment="..." keyword.
2015 Oct 30
0
Centos 6: language mess with ssh
In article <56337B09.7080901 at aime-toulouse.fr>, Philippe BOURDEU d'AGUERRE <bda at aime-toulouse.fr> wrote: > Thank you for you help. > > I tried your tips but the problem remains. Example: > > $ echo "SendEnv LANG LC_ALL" > ~/.ssh/config > $ LANG=C; export LANG; LC_ALL=C; export LC_ALL > $ ssh aa at quercy > You are required to change your
2023 Mar 03
1
Uniquely Identifying the Local TTY of an SSH Connection
I've managed to figure out a scheme using SendEnv. The way it works is that I add the following to my local .bashrc ``` export LC__LOCAL_TTY_NAME="ssh-$(basename $(tty))" ``` then on the same local machine add an entry to my .ssh/config ``` Host = remote Hostname = my.remote.host SendEnv LC__LOCAL_TTY_NAME ControlPath ~/.ssh/cm-%r@%h:%p ControlMaster auto ControlPersist
2009 Feb 13
3
forward the dbus session?
Am I crazy for thinking about forwarding the DBUS session over an ssh connection much like the X session is forwarded? I've proven the concept with socat (to use the unix socket that dbus normally listens on rather than reconfiguring dbus to use a tcp socket) and it works just as expected. Any reason we wouldn't want openssh doing this natively? b.