similar to: [Bug 1346] PAM environment takes precedence over SendEnv

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 1346] PAM environment takes precedence over SendEnv"

2013 Oct 18
0
[Bug 1346] PAM environment takes precedence over SendEnv
https://bugzilla.mindrot.org/show_bug.cgi?id=1346 Alessandro <alessandro.demaria at deepmind.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |alessandro.demaria at deepmind | |.com --- Comment #39
2016 Jul 03
0
[Bug 1346] PAM environment takes precedence over SendEnv
https://bugzilla.mindrot.org/show_bug.cgi?id=1346 main.haarp at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |main.haarp at gmail.com -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone
2007 Jul 29
38
[Bug 1346] New: PAM environment takes precedence over SendEnv
http://bugzilla.mindrot.org/show_bug.cgi?id=1346 Summary: PAM environment takes precedence over SendEnv Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy:
2007 Feb 13
0
[Bug 1285] no way to override SendEnv directive in /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Summary: no way to override SendEnv directive in /etc/ssh/ssh_config Product: Portable OpenSSH Version: 4.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at
2008 Aug 28
1
Second X11 call with invalid display crashes R after first X11 call. (PR#12628)
I get this with R 2.7.2 (and 2.7.1, and 2.6.2, but NOT 2.4.0): > X11() # this one opens up okay > X11("foo") Error: Couldn't find per display information $ and R crashes out back to my shell prompt. If I do X11("foo") as a first command I get a meaningful error and my R prompt back: > X11("foo") Error in X11(d$display, d$width, d$height,
2018 Jul 03
3
Unset a given SendEnv?
G'day openssh-unix-dev, is there a way to unset a 'SendEnv' given by /etc/ssh/ssh_config? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: <http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20180703/b93c146e/attachment.asc>
2003 Jan 19
2
signal forwarding support
Hi, I have a question about signal forwarding support in sshd of OpenSSH. http://www.openssh.org/txt/draft-ietf-secsh-connect-15.txt says that |4.9 Signals | | A signal can be delivered to the remote process/service using the | following message. Some systems may not implement signals, in which | case they SHOULD ignore this message. | | byte SSH_MSG_CHANNEL_REQUEST
2009 Mar 27
0
consistent segfaults in ROracle with one of the databases
Dear list. Has anybody had any issues with ROracle, namely consistently leading to a segmentation fault? One of our oracle databases seems to have certain issues at the moment (do not know what exactly though) and if that one is queried ROracle definitely fails with a segmentation fault. Any ideas? Here is the trace and below is also a type of query that crashes it: *** caught segfault ***
2009 Feb 26
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=1285 Peter Valdemar M?rch <t7nm6lz02 at sneakemail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |t7nm6lz02 at sneakemail.com --- Comment #3 from Peter Valdemar M?rch <t7nm6lz02 at
2013 Sep 17
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=1285 Flavio Poletti <flavio at polettix.it> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |flavio at polettix.it --- Comment #8 from Flavio Poletti <flavio at polettix.it> --- Created attachment
2015 Oct 30
0
Re: Centos 6: language mess with ssh
On Fri, 30 Oct 2015 12:12, Philippe BOURDEU d'AGUERRE <bda at ...> wrote: > When I connect through SSH to my Centos 6 box, language are mixed: connection > is in english but password change dialog is in french. Example: > > > $ ssh aa at quercy > You are required to change your password immediately (root enforced) > Last login: Fri Oct 30 11:41:31 2015 from quercy
2010 Mar 31
2
Sending PATH using SendEnv
Hi I thought this was something that might concern the developers so I thought I'd post here. Apologies in advance if that's not the case. I'm setting up a CentOS cluster with OpenSSH_4.3p2 which uses ssh to launch processes on the remote nodes. I'm trying to use the SendEnv/AcceptEnv functionality to send the PATH environment variable from the headnode when users are launching
2004 Mar 21
6
[Bug 815] RFE: sshd should be able to set environment variables defined by the client
http://bugzilla.mindrot.org/show_bug.cgi?id=815 Summary: RFE: sshd should be able to set environment variables defined by the client Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2013 Sep 13
1
openssh (6.2p2), inherit host environment variables to subsystem sftp-server process
Hi, is there a regular way that a subsystem process (sftpserver here) inherits environment variables from its parent (sshd)? Namely LANG and LC_* variables. In my case it's important to get the variable of hosting environment and not from client side (AcceptEnv). Regards Martin -- Registered Linux User #87175, http://linuxcounter.net
2006 Feb 28
1
Can I let routes.rb take precedence over file names?
I''d like Rails to intercept the url''s of html pages in a certain directory so I can embed them in my site. I put them in public/pages and tried to catch them with a route like map.connect ''pages/:pagename'' However this only works if the file does not exist; e.g. "pages/test.html" will only be routed if that file doesn''t exist,
2014 Feb 27
1
R and LANGUAGE
Diverted from ESS-help. It is really about R's LANGUAGE, locales and then a wish for sessionInfo() : >>>>> Sparapani, Rodney <rsparapa at mcw.edu> >>>>> on Thu, 20 Feb 2014 19:39:33 +0000 writes: >> Just guessing: perhaps this is something that is set when >> R is initialized and not queried every time something is >>
2008 Jan 20
2
Bug #17118 - expectations should take precedence over stubs
I wanted to draw attention to this bug report [A] which highlights a change that was made between Mocha 0.4 and 0.5. It may have lead to tests which pass unexpectedly. Does my explanation (below) make sense to people? It feels like we should at least add some warnings to the documentation. You are correct that this behaviour did change between Mocha v0.4.0 and > v0.5.0 (in revision 115).
2019 Jan 18
4
SSH SSO without keytab file
Hai, > -----Oorspronkelijk bericht----- > Van: Harpoon [mailto:harp00n at protonmail.com] > Verzonden: vrijdag 18 januari 2019 9:24 > Aan: L.P.H. van Belle > CC: samba at lists.samba.org > Onderwerp: Re: [Samba] SSH SSO without keytab file > > Thanks for the prompt reply! Your welkom. > > > I did see that you are using Administrator, and thats the problem.
2014 Feb 25
1
Bug: Environment vars are changed before use (locale LANG, LC_*)
Hi I am using OpenSSH_6.2p2 Ubuntu-6ubuntu0.1, OpenSSL 1.0.1e 11 Feb 2013 on a Ubuntu 13.10 release for access to various kinds of systems. This recent Ubuntu OS insists on standard conforming locales, i.e. de_DE.UTF-8 instead of de_DE.utf8 as in the previous release. When I am using SSH to communicate with another system not being able to process the standard conformant setting (in my case
2002 Jun 03
3
[PATCH] forwarding environment vars ala RFC2026
I have coded a patch witch allows to forward environment variables from the client to the server. To specify forwarding in your ssh client add the option ForwardEnv varname # forward varname with value # as in environment of the # ssh client. If variable is # not defined in the environment # of the ssh client nothing will # be forwarded. ForwardEnv varname=value # forward