similar to: Provide AcceptEnv variables to a Linux PAM module?

Displaying 20 results from an estimated 1000 matches similar to: "Provide AcceptEnv variables to a Linux PAM module?"

2010 Mar 31
2
Sending PATH using SendEnv
Hi I thought this was something that might concern the developers so I thought I'd post here. Apologies in advance if that's not the case. I'm setting up a CentOS cluster with OpenSSH_4.3p2 which uses ssh to launch processes on the remote nodes. I'm trying to use the SendEnv/AcceptEnv functionality to send the PATH environment variable from the headnode when users are launching
2007 Jul 29
38
[Bug 1346] New: PAM environment takes precedence over SendEnv
http://bugzilla.mindrot.org/show_bug.cgi?id=1346 Summary: PAM environment takes precedence over SendEnv Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy:
2008 Jul 26
0
Still no joy: no X11 protocols
Hello, I know this is likely to give me a brute force attack hit, but the only thing anyone can accomplish by ssh-ing to my machine is to provide me with a tunnel into your machine. So don't bother. Anyway, my server machine is running this: /usr/bin/ssh -X -R ${port}:localhost:22 -o BatchMode=yes \ -o StrictHostKeyChecking=no ${user}@${my_home_machine} On my local machine: ssh -vvv -X
2014 Jun 10
1
any concerns about including TZ in AcceptEnv
Hi OpenSSH folks-- this is more of a configuration question than a development question, i think, but: Are there any caveats worth being aware of about including the TZ variable in AcceptEnv for sshd_config by default? I don't see any particular risk, but if there are gotchas people know about, i'd be happy to be made aware of them. Regards, --dkg -------------- next part
2015 Apr 17
12
[Bug 2386] New: TERM env variable is always accepted by sshd, regardless the empty AcceptEnv setting
https://bugzilla.mindrot.org/show_bug.cgi?id=2386 Bug ID: 2386 Summary: TERM env variable is always accepted by sshd, regardless the empty AcceptEnv setting Product: Portable OpenSSH Version: 6.8p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2015 Oct 30
5
Centos 6: language mess with ssh
Thank you for you help. I tried your tips but the problem remains. Example: $ echo "SendEnv LANG LC_ALL" > ~/.ssh/config $ LANG=C; export LANG; LC_ALL=C; export LC_ALL $ ssh aa at quercy You are required to change your password immediately (root enforced) Last login: Fri Oct 30 15:02:34 2015 from quercy WARNING: Your password has expired. You must change your password now and login
2015 Apr 13
1
[Bug 2380] New: [PATCH] Optionally allow pam_setcred to override gid
https://bugzilla.mindrot.org/show_bug.cgi?id=2380 Bug ID: 2380 Summary: [PATCH] Optionally allow pam_setcred to override gid Product: Portable OpenSSH Version: -current Hardware: All OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: PAM support Assignee:
2015 Feb 26
2
Samba4 SSH SSSD-AD Problem
Hi, I'm having a problem with ssh and sssd in a samba4 ad environment. If I logon a linux client everything works fine. When entering klist I'm able to see my ticket. When I try to connect/logon to another linux client with ssh it is possible, but klist shows: klist: Credentials cache file '/run/user/$UID$/krb5cc/tkt' not found. So the ticket cache is not created during
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2014 Apr 01
0
Forcing of environment variables
Hi guys, I'm having a little trouble with the current semantics of the PermitUserEnv directive. I would like to be able to force certain environment variables for some of the ssh keys I'm using. It seems that apart from using the command="..." keyword in authorized_keys, there is also the possibility to specify additional variables using the environment="..." keyword.
2015 Oct 30
0
Centos 6: language mess with ssh
In article <56337B09.7080901 at aime-toulouse.fr>, Philippe BOURDEU d'AGUERRE <bda at aime-toulouse.fr> wrote: > Thank you for you help. > > I tried your tips but the problem remains. Example: > > $ echo "SendEnv LANG LC_ALL" > ~/.ssh/config > $ LANG=C; export LANG; LC_ALL=C; export LC_ALL > $ ssh aa at quercy > You are required to change your
2004 Aug 18
0
OpenSSH 3.9 released
OpenSSH 3.9 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2004 Aug 18
0
OpenSSH 3.9 released
OpenSSH 3.9 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2006 Nov 12
2
Client options to server
Hi, I'm using openssh 4.4 I'm trying to develop a new SSH appliance, but I need some parameters from client. In client I setup new record in the structure options that I think are passed to server. Where is the structure of the server where stored client options? Thanks -- Vincenzo Sciarra
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux implementation. Everything has worked with minimal effort and I appreciate all the work. But, I am having a problem whereby the sshd executable is crashing and I really could use some help on where to look at this in more details. Here is how I start up the sshd for testing. /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2013 Oct 16
4
[Bug 2160] New: Option to disable ~/.ssh/rc in sshd_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2160 Bug ID: 2160 Summary: Option to disable ~/.ssh/rc in sshd_config Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at
2013 Sep 17
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=1285 Flavio Poletti <flavio at polettix.it> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |flavio at polettix.it --- Comment #8 from Flavio Poletti <flavio at polettix.it> --- Created attachment
2013 May 21
2
SSH users authentication depending on their public key.
Hi everyone. I'm looking for a way to identify my SSH's users according to their public key; I mean I would like to have their name logged in my bash session (in a shared unix account). I put this in my .profile: export HISTTIMEFORMAT="[%Y-%m-%d %H:%M:%S - $SSH_USER] " So now I'm trying to make OpenSSH fill the "SSH_USER" variable. First I have to exclude the
2003 Oct 29
1
Environment set on PAM module is not visible to user
We're using an internal PAM module (Linux) that sets a few environment variables using pam_putenv (on pam_sm_authenticate). In version 3.6.1p1i such variables are visible to the user (as expected), but since 3.7p1 they are not... Is this the expected behaviour? Thanks in advance, Jose ____________________________________________________________________________ Jose A. Rodriguez
2005 Apr 06
1
dovecot crashes
I'm getting these over and over again in my dovecot [CVS] logs. I'm using PAM for authentication- something that worked a few weeks ago. Apr 6 15:22:11 [PAM-env] Unknown PAM_ITEM: <XAUTHORITY> Apr 6 15:22:11 [dovecot-auth] PAM pam_putenv: delete non-existent entry; XAUTHORITY dovecot: Apr 06 15:22:16 Warning: Killed with signal 2 dovecot: Apr 06 15:22:16 Error: child 25731 (imap)