similar to: [Bug 3175] New: ssh_config(5) - ProxyCommand should explain semantics

Displaying 20 results from an estimated 7000 matches similar to: "[Bug 3175] New: ssh_config(5) - ProxyCommand should explain semantics"

2002 Sep 30
2
[PATCH] Allow "ProxyCommand none" in ssh_config
Hi! As discussed in the thread "Question regarding patch for ProxyCommand setting". The patch is rather straight forward; maybe it would be a good idea to improve it in a way that it uses a list of string options that may have a "none" value to reset it to NULL. Ciao Thomas -------------- next part -------------- Index: readconf.c
2007 Mar 05
2
sshd leaking processes
Hello, I am experiencing a problem with OpenSSH_4.3p2 Debian-8, OpenSSL 0.9.8c 05 Sep 2006 I have a tool which I use to generate command lines for end-end encryption through firewalls, following directions from an old discussion on this mailing list (thanks btw). It gives me something like this: ssh -p 47774 localhost -o "ProxyCommand=ssh -v -v vds5.dedi.blackcatnetworks.co.uk -- 'nc
2003 May 20
1
[Bug 572] No Effect "ProxyCommand none" in ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=572 Summary: No Effect "ProxyCommand none" in ssh_config Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: trivial Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org
2002 Sep 26
1
Question regarding patch for ProxyCommand setting
Hi! I recently started using ProxyCommand and noticed that it's not possible to specify a "none" value for it. I've already written a patch for that, but wanted to discuss the issue before posting the patch. The problem is the following: I'd like to use a ProxyCommand by default, but exclude some hosts. But as soon as I have Host * ProxyCommand /some/proxy/command %h %p
2002 Nov 11
0
[Bug 433] New: Allow "ProxyCommand none" in ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=433 Summary: Allow "ProxyCommand none" in ssh_config Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: Miscellaneous AssignedTo: openssh-unix-dev at mindrot.org
2017 Nov 03
2
ControlPath versus ProxyCommand
On 03Nov2017 13:07, Damien Miller <djm at mindrot.org> wrote: >On Fri, 3 Nov 2017, Cameron Simpson wrote: >> TL;DR: I expect ProxyCommand to have effect in preference to >> ControlPath. [...] >> On reflection, of course these are distinct options and that side of >> things isn't, of itself, a bug. However, is there a sane use case for >> using
2010 Nov 08
1
How to explicitly define the default setting for ProxyCommand for a particular host
I would like to create an ssh_config file with two basic groups of settings: A default "Host *" settings group with: Proxycommand=/my/helper/binary %h %p And another specific "Host specialServer" settings group with ProxyCommand= or ProxyCommand='' And yes, my current ssh_config file is setup in the correct order with the "Host *" declaration last. Host
2002 Nov 11
0
[Bug 433] Allow "ProxyCommand none" in ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=433 ------- Additional Comments From binder at arago.de 2002-11-12 02:35 ------- Created an attachment (id=177) --> (http://bugzilla.mindrot.org/attachment.cgi?id=177&action=view) Patch as discussed in openssh-unix-dev's thread 'Allow "ProxyCommand none" in ssh_config' ------- You are receiving this mail because:
2003 Mar 17
1
ProxyCommand
Hi all, I tried to use the ProxyCommand option in the ~/.ssh/config file like ProxyCommand /usr/local/bin/corkscrew <firewall> 80 %h %p but it seems th me that the ssh clinet won't use the option .. How can I tell the client to accept the proxy an send all requests to this host, bcause the internet names ("%P") cannot be resolved inside our lan - this must do the proxy.
2003 Feb 05
1
[Bug 433] Allow "ProxyCommand none" in ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=433 ------- Additional Comments From binder at arago.de 2003-02-06 05:10 ------- Created an attachment (id=218) --> (http://bugzilla.mindrot.org/attachment.cgi?id=218&action=view) Patch for ProxyCommand's description in ssh_config.5 I have to admit I've never edited nroff-files before, so here's my first attempt ... -------
2017 Nov 03
2
ControlPath versus ProxyCommand
TL;DR: I expect ProxyCommand to have effect in preference to ControlPath. I've just tripped over this one. I have an ssh Host (let us call it "MAIN") with a ControlPath and with ControlMaster=no, from the .ssh/config file. I also have a shell script whose purpose is to hop to a remote host through a port forward, which uses the ProxyCommand option like this: ProxyCommand ssh
2013 Jun 20
1
ProxyCommand that returns a socket
Hello, My usage of ProxyCommand just calls the nc utility with various parameters. That in turn after the initial setup just copies copies the data from the network socket to stdin/stdout. This useless coping can be avoided if ssh has an option to receive the socket from the proxy command. I suppose it can improve network error reporting as ssh would talk directly to the network socket rather
2011 May 02
12
[Bug 1898] New: possible unreasonable behaviour when using ProxyCommand with multiple IdentityFile(s)
https://bugzilla.mindrot.org/show_bug.cgi?id=1898 Summary: possible unreasonable behaviour when using ProxyCommand with multiple IdentityFile(s) Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous
2012 Feb 06
4
[Bug 1977] New: ProxyCommand seems to no execute shell commands
https://bugzilla.mindrot.org/show_bug.cgi?id=1977 Bug #: 1977 Summary: ProxyCommand seems to no execute shell commands Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh
2003 Jun 16
2
[Bug 596] "ProxyCommand none" doesn't work
http://bugzilla.mindrot.org/show_bug.cgi?id=596 Summary: "ProxyCommand none" doesn't work Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2017 Apr 07
2
[Bug 2706] New: remote code execution via ProxyCommand+browser exploit
https://bugzilla.mindrot.org/show_bug.cgi?id=2706 Bug ID: 2706 Summary: remote code execution via ProxyCommand+browser exploit Product: Portable OpenSSH Version: 7.4p1 Hardware: All OS: Mac OS X Status: NEW Severity: security Priority: P5 Component: ssh Assignee:
2017 Nov 10
3
ProxyCommand that creates identity file
Hi there, I'm working on a project to write a ProxyCommand that reaches out to an SSH CA to receive an SSH certificate prior to the connection. The ProxyCommand also creates a tunnel to the upstream SSH server. When using ProxyCommand alone, the issue is that the identity files are loaded as soon as SSH has fork/exec'd the process. It does not wait for a valid server negotiation. I
2002 Feb 07
1
[openssh-dev]: disable ProxyCommand from being used?
Hello, Is there a way to disable the ProxyCommand from being used? I am currently on a local lan, but all my ssh goes through the firewall machine to get back to my laptop sittng next to me.. I have spoken to Goto-san and he does not know of a current solution to this problem. JG
2009 Sep 11
1
ProxyCommand not working if $SHELL not defined
#ssh -V OpenSSH_5.1p1, OpenSSL 0.9.8i 15 Sep 2008 Probably is not a real issue, because everyone should have its SHELL var defined, but as said above, when it's not, ssh with ProxyCommand will fail. I use connect.c, but with no SHELL var defined is not executed, ssh -v will give "No such file", and I'm pretty sure it refers to the shell, I read in ChangeLog that now ProxyCommand
2002 May 23
6
[Bug 223] ProxyCommand commands don't exit
http://bugzilla.mindrot.org/show_bug.cgi?id=223 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- OS/Version|FreeBSD |All Platform|ix86 |All Version|3.0.1p1 |-current ------- Additional