search for: localforwards

Displaying 20 results from an estimated 60 matches for "localforwards".

Did you mean: localforward
2016 Aug 09
4
Equivalent ssh_config setting for "ssh -N"
Dear OpenSSH developers, Is there an equivalent ssh_config setting for the command line option ssh -N ... ? I want to connect to a server that doesn't provide an interactive shell but allows for port forwarding only. I'd love to configure this into my ~/.ssh/config as follows: Host foo Hostname ... Port ... User ... LocalForward ...
2005 Nov 11
1
Can't get LocalForward to work when using ControlPath
Hello All-- First, thanks for ControlPath/ControlMaster. It's very handy, and ControlMaster=autoask is just what i wanted! I'm having difficulty with a common use case, however. I want to LocalForward on secondary connections using an already-established ControlPath. From what i can tell, the second ssh connection doesn't report any errors, but silently ignores the supplied
2018 Oct 19
2
OpenSSH socket forwarding in ssh_config file?
On 19Oct2018 17:12, Damien Miller <djm at mindrot.org> wrote: >On Fri, 19 Oct 2018, Cameron Simpson wrote: >> The ssh command line's -L option has supported socket forwarding for >> a while, >> but as far as I can tell the ssh_config file does not, even in 7.9. > >It does, look for LocalForward Pardon me, I've been unclear. I don't mean TCP forwards
2005 Nov 30
0
sshd 4.2p1 LocalForward interface binding
There seems to be a change in the logic that sshd uses in selecting interface to bind for LocalForward requests from the client. I have the following setup: ssh client (10.0.0.1) configured with "LocalForward 1080 127.0.0.1:1080" is connecting to sshd server (192.168.0.1). Before installing openssh-4.2p1 sshd would successfully establish a forwarding connection for the client:
2003 Feb 03
8
[Bug 413] Port forwarding: [localhost:]localport:remotehost:remoteport
http://bugzilla.mindrot.org/show_bug.cgi?id=413 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From markus at openbsd.org 2003-02-03 19:50 ------- i'll look into this. ------- You are
2022 Jun 23
15
[Bug 3449] New: LocalForward doesn't support ~/path syntax for UNIX sockets
https://bugzilla.mindrot.org/show_bug.cgi?id=3449 Bug ID: 3449 Summary: LocalForward doesn't support ~/path syntax for UNIX sockets Product: Portable OpenSSH Version: v9.0p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh
2002 Nov 21
0
[Bug 441] New: should ssh BindAddress apply to LocalForward ports
http://bugzilla.mindrot.org/show_bug.cgi?id=441 Summary: should ssh BindAddress apply to LocalForward ports Product: Portable OpenSSH Version: 3.5p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2016 Apr 03
6
[Bug 2562] New: CanonicalizeHostname causes duplicate LocalForward attempts
https://bugzilla.mindrot.org/show_bug.cgi?id=2562 Bug ID: 2562 Summary: CanonicalizeHostname causes duplicate LocalForward attempts Product: Portable OpenSSH Version: 7.1p1 Hardware: ix86 OS: Mac OS X Status: NEW Severity: normal Priority: P5 Component: ssh
2005 Mar 10
6
[Bug 996] Fatal error in xfree() when scp invokes ssh with a LocalForward config
http://bugzilla.mindrot.org/show_bug.cgi?id=996 Summary: Fatal error in xfree() when scp invokes ssh with a LocalForward config Product: Portable OpenSSH Version: 4.0p1 Platform: All OS/Version: FreeBSD Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo:
2016 Aug 09
3
Equivalent ssh_config setting for "ssh -N"
Oops. That's -T. From the man page, it doesn't really look like there's an ssh_config option for -N. -----Original Message----- From: openssh-unix-dev [mailto:openssh-unix-dev-bounces+scott_n=xypro.com at mindrot.org] On Behalf Of Scott Neugroschl Sent: Tuesday, August 09, 2016 1:04 PM To: Volker Diels-Grabsch; openssh-unix-dev at mindrot.org Subject: RE: Equivalent ssh_config
2006 Oct 07
0
[Bug 1000] LocalForward, RemoteForward directives wrong in ssh_config.5
http://bugzilla.mindrot.org/show_bug.cgi?id=1000 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Comment #5 from dtucker at zip.com.au 2006-10-07 11:39 ------- Change all RESOLVED bug to CLOSED with the exception
2002 Nov 21
0
[Bug 441] should ssh BindAddress apply to LocalForward ports
http://bugzilla.mindrot.org/show_bug.cgi?id=441 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From markus at openbsd.org 2002-11-22
2008 Jun 27
1
HostKey check for remote hosts via local ports
Another issue for which there might be some tricks that I don't know of: I have a set of ports on my local machine forwarded (via ssh LocalForward) to machines that I can't directly reach on the localhost. However, as I connect to those machines I get HostKey warnings since it looks for the HostKey of the 'localhost' and depending on the port, it is of course different. Is there
2018 Oct 19
2
OpenSSH socket forwarding in ssh_config file?
The ssh command line's -L option has supported socket forwarding for a while, but as far as I can tell the ssh_config file does not, even in 7.9. Is this planned? Or is there some reason this isn't reasonable? Oris there some syntax I've missed? Cheers, Cameron Simpson <cs at cskk.id.au>
2004 Aug 05
1
LocalForward and RemoteForward bind patch
FINALLY, it's here. You can now tell SSH which address to bind to for every single port forwarding option! This patch allows you to pass the following as ssh command line options: ssh -L 192.168.1.55:1234:localhost:80 -R ::11:22:aa:bb/80/localhost/80 etc. Or as normal config file options: LocalForward ::11:22:33/1234 localhost/80 RemoteForward 1.2.3.4:80 localhost:80 It will also
2023 Dec 25
3
[Bug 3648] New: ssh client blocks itself by leaving unix domain socket alive after user
https://bugzilla.mindrot.org/show_bug.cgi?id=3648 Bug ID: 3648 Summary: ssh client blocks itself by leaving unix domain socket alive after user Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh
2000 Nov 22
1
Antw: Re: openssh kills the stty values?
Hi, thanks for your answer. I can reproduce your error in my HP-UX system and solved it ;-)). I built socalled software-depots for distributing the openssh-package and put the start command in the postinstall-script. The shell of this postinstall script has the bahavior that intr ^C won't work properly. So I did your trick with "/sbin/init.d/sshd stop/start" from a shell where ^C
2023 Dec 20
0
print unreachable forwarding destinations?
When using LocalForward or DynamicForward sometimes the endpoint does no longer exist but I need to find out *which* endpoint exactly. For example: $ ssh -D 1234 server.example.net On the client, maybe in another terminal: $ curl --socks5-hostname localhost:1234 http://does-not-exist.local curl: (97) connection to proxy closed As expected. But on the server (OpenSSH 8.4), the following is
2003 Mar 15
2
restricing port forwarding ports server-side
I'm curious as to whether or not there is a way to restrict forwarded ports server side. For instance, I'm running an IRC server and am allowing users to connect via ssh forwarding (so I can take advantange of using openssh's public key method for authentication). Each client I tell to setup their ~/.ssh/config in a certain way, but the relevant line is: LocalForward 6667
2001 Nov 25
4
No open channels after timeout
Howdy. Trying to set up a persistent SSH connection from a remote host, to my own machine with a LocalForward. I am running the ssh process in the foreground so it can be maintained by djb's daemontools to ensure that the connection stays open at all times. But, I am having a problem with the following command (even when run manually from a shell): ssh -N tarkin where in ~/.ssh/config I