similar to: [Bug 3438] New: env var that is SetEnv'ed multiple times in the same SetEnv directive, is sent/printed several times

Displaying 20 results from an estimated 2000 matches similar to: "[Bug 3438] New: env var that is SetEnv'ed multiple times in the same SetEnv directive, is sent/printed several times"

2022 Jan 10
2
[Bug 3379] New: Config parser only allows SetEnv once
https://bugzilla.mindrot.org/show_bug.cgi?id=3379 Bug ID: 3379 Summary: Config parser only allows SetEnv once Product: Portable OpenSSH Version: 8.8p1 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org
2015 Oct 30
2
Centos 6: language mess with ssh
When I connect through SSH to my Centos 6 box, language are mixed: connection is in english but password change dialog is in french. Example: $ ssh aa at quercy You are required to change your password immediately (root enforced) Last login: Fri Oct 30 11:41:31 2015 from quercy WARNING: Your password has expired. You must change your password now and login again! Changement de mot de passe pour
2015 Oct 30
5
Centos 6: language mess with ssh
Thank you for you help. I tried your tips but the problem remains. Example: $ echo "SendEnv LANG LC_ALL" > ~/.ssh/config $ LANG=C; export LANG; LC_ALL=C; export LC_ALL $ ssh aa at quercy You are required to change your password immediately (root enforced) Last login: Fri Oct 30 15:02:34 2015 from quercy WARNING: Your password has expired. You must change your password now and login
2015 Apr 17
12
[Bug 2386] New: TERM env variable is always accepted by sshd, regardless the empty AcceptEnv setting
https://bugzilla.mindrot.org/show_bug.cgi?id=2386 Bug ID: 2386 Summary: TERM env variable is always accepted by sshd, regardless the empty AcceptEnv setting Product: Portable OpenSSH Version: 6.8p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2007 Jul 29
38
[Bug 1346] New: PAM environment takes precedence over SendEnv
http://bugzilla.mindrot.org/show_bug.cgi?id=1346 Summary: PAM environment takes precedence over SendEnv Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy:
2018 Jul 03
3
Unset a given SendEnv?
G'day openssh-unix-dev, is there a way to unset a 'SendEnv' given by /etc/ssh/ssh_config? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: <http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20180703/b93c146e/attachment.asc>
2004 Mar 21
6
[Bug 815] RFE: sshd should be able to set environment variables defined by the client
http://bugzilla.mindrot.org/show_bug.cgi?id=815 Summary: RFE: sshd should be able to set environment variables defined by the client Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2018 Nov 16
2
Conflicting TERM env var with SetEnv feature.
On 17/11/18 12:32 am, Raphael Medaer wrote: > Actually if you use "-o" it's also overridden. Looking at sshd > logging, it seems that the env var is overridden because of session > mechanism (aka "not ordering of parameter source"). > Thus is it a non-issue due to priority of configuration source ? Does > it mean that the priority is "env var" >
2009 Feb 26
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=1285 Peter Valdemar M?rch <t7nm6lz02 at sneakemail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |t7nm6lz02 at sneakemail.com --- Comment #3 from Peter Valdemar M?rch <t7nm6lz02 at
2019 Jan 04
4
[Bug 2950] New: Store user runtime files in /run/user/ rather than in /tmp/
https://bugzilla.mindrot.org/show_bug.cgi?id=2950 Bug ID: 2950 Summary: Store user runtime files in /run/user/ rather than in /tmp/ Product: Portable OpenSSH Version: 7.9p1 Hardware: Other URL: https://bugzilla.redhat.com/show_bug.cgi?id=1658642 OS: Linux Status: NEW
2023 Mar 02
1
Uniquely Identifying the Local TTY of an SSH Connection
Packing the data in TERM is a great idea! I?ll see what I can do with that. >> Finally, some administrative notes: I wasn't able to sign up for this >> mailing list at >> https://lists.mindrot.org/mailman/subscribe/openssh-unix-dev because >> attempts to do so were met by a "Bug in Mailman version 2.1.39" page. > > I just tried that and didn't get
2010 Mar 31
2
Sending PATH using SendEnv
Hi I thought this was something that might concern the developers so I thought I'd post here. Apologies in advance if that's not the case. I'm setting up a CentOS cluster with OpenSSH_4.3p2 which uses ssh to launch processes on the remote nodes. I'm trying to use the SendEnv/AcceptEnv functionality to send the PATH environment variable from the headnode when users are launching
2018 Nov 23
4
Conflicting TERM env var with SetEnv feature.
On 22/11/18 10:09 pm, Philipp Marek wrote: > if it happens that your local terminal emulation is not available > on the remote machine(s), what would be the right place to fix it? Is it a trick question?? Isn't the remote machine the only place that you can fix ?? Setting TERM on the local machine won't magically make a Wyse 60 understand VT220 control codes. Why not wrap ssh
2007 May 17
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|no way to override SendEnv |provide fallback options |directive in |/etc/ssh/ssh_config
2014 Oct 10
12
[Bug 2287] New: AuthorizedKeysCommandUser should have it's default documented
https://bugzilla.mindrot.org/show_bug.cgi?id=2287 Bug ID: 2287 Summary: AuthorizedKeysCommandUser should have it's default documented Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: All Status: NEW Severity: trivial Priority: P5 Component:
2005 Mar 02
12
Call for release testing
Hi, We are preparing to release another stable OpenSSH soon, so once again we are asking for your help in testing CVS snapshots. Changes include: * ssh(1) now allows the optional specification of an address to bind to in port forwarding connections (local, remote and dynamic). See the -L, -R options in the ssh(1) man page as well as LocalForward and RemoteForward options in
2024 Mar 30
11
[Bug 3675] New: CASignatureAlgorithms should be verified before verifying signatures
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 Bug ID: 3675 Summary: CASignatureAlgorithms should be verified before verifying signatures Product: Portable OpenSSH Version: 9.7p1 Hardware: Other OS: All Status: NEW Severity: enhancement Priority: P5 Component:
2015 Feb 20
6
[Bug 2354] New: please document that PermitRootLogin really checks for uid=0
https://bugzilla.mindrot.org/show_bug.cgi?id=2354 Bug ID: 2354 Summary: please document that PermitRootLogin really checks for uid=0 Product: Portable OpenSSH Version: 6.7p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: Documentation
2016 May 26
19
[Bug 2573] New: dead sessions cannot be closed with ~.
https://bugzilla.mindrot.org/show_bug.cgi?id=2573 Bug ID: 2573 Summary: dead sessions cannot be closed with ~. Product: Portable OpenSSH Version: 3.7.1p2 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org
2009 Sep 05
3
[Bug 958] patch to support GSI GSSAPI mechanism
https://bugzilla.mindrot.org/show_bug.cgi?id=958 Christoph Anton Mitterer <calestyo at scientia.net> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |calestyo at scientia.net --- Comment #3 from Christoph Anton Mitterer <calestyo at