search for: ssh_cmsg_request_compression

Displaying 2 results from an estimated 2 matches for "ssh_cmsg_request_compression".

2003 Nov 06
3
SSH1 vs. SSH2 - compression level
Hello, I was searching for this information virtually everywhere, but as I couldn't find it - I'm asking here. I was wondering, why setting the Compression Level was removed in SSH2, and if on, is always set to 6. In SSH1 it was possible to set the Compression Level from 1 to 9. I have made some tests with Compression Levels using scp: SSH1, compression 9 (highest available for
2001 Oct 24
2
disable features
...ssion_level = 0, enable_compression_after_reply = 0; - u_int proto_len, data_len, dlen; +#endif +#ifdef WITH_X11FWD + u_int proto_len, data_len; + int screen_flag; +#endif s = session_new(); s->authctxt = authctxt; @@ -202,6 +212,7 @@ /* Process the packet. */ switch (type) { case SSH_CMSG_REQUEST_COMPRESSION: +#ifdef WITH_COMPRESSION packet_integrity_check(plen, 4, type); compression_level = packet_get_int(); if (compression_level < 1 || compression_level > 9) { @@ -212,6 +223,7 @@ /* Enable compression after we have responded with SUCCESS. */ enable_compression_after_reply =...