similar to: [Bug 955] ssh -h " Displayed as illegal options " in SSH 3.9

Displaying 20 results from an estimated 900 matches similar to: "[Bug 955] ssh -h " Displayed as illegal options " in SSH 3.9"

2007 Aug 22
0
Patch to allow checking of v1 keys on remote host.
The attached patch for 4.6p1 adds a feature (-u) that will check to see if a key exists on a remote host. I use this for auditing my users transition to v2 keys very useful. If there is any interest I'll provide a patch for v2 ssh keys also. http://vapid.dhs.org/dokuwiki/doku.php?id=vapidlabs:openssh_check_key_patch -- Thanks Larry --- orig/openssh-4.6p1/sshconnect1.c 2006-11-07
2004 Sep 08
0
[PATCH]Extending user@host syntax
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, the following patch extends the user at host syntax on the ssh command line to allow an additional HostKeyAlias and Port to be given as a single argument, eg: ssh user at localhost%8022,www.tdl.com is equivalent to ssh -o 'HostKeyAlias www.tdl.com' -p 8022 user at localhost The patch is particularly useful when ssh is called from
2009 Jul 09
0
[PATCH] Allow binding to a local port (OpenSSH 5.2)
OpenSSH supports the -b bind_address argument for binding to a local IP address when connecting to a remote host. It's however currently not possible to specify a local port to bind to, something I've found useful at several occasions. Below is an unified diff that introduces the [-B bind_port] option to ssh(1) and a ssh_config(5) style option "BindPort bind_port". This allows
2014 Jun 23
1
-h, --help option
Hi, tmux author refuses to add -h, --help option, because OpenSSH does not have it [1]. I don't see why convenience features of tmux should depend on OpenSSH, but because I have no other choice (and got curious) I ask here - why OpenSSH doesn't provide -h or --help option? I use PuTTY as my client, which processes --help option, and for `ssh` binary I usually use Google + StackOverflow.
2012 Sep 15
2
ssh(1) documentation for -L and -R
I found that the documentation for -L and -R was hard to understand. So I made some changes to try to make it clearer. I started with Revision 1.328 from http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/ssh.1 Comments welcome. ================ ssh.1.patch ================ --- ssh.1 2012/09/15 16:08:48 1.1 +++ ssh.1 2012/09/15 20:23:35 @@ -51,13 +51,13 @@ .Op Fl F Ar configfile .Op Fl I
2009 Feb 18
1
ssh -f & pid
Hi, Ssh -f forks itself in the background. Very usefull if you would like to e.g. tunnel munin over ssh. Now it's tricky to terminate one process if you have multiple running. It seems that ssh currently (looked at 5.1p1) has no write-pid-to-file functionality So I implemented a patch which do so. Tested it a little and it seems to work. Hopefully it is of any use in my form or inspires the
2013 Nov 23
2
[Bug 2174] New: no-pty in authorized_keys does not prevent and interactive shell
https://bugzilla.mindrot.org/show_bug.cgi?id=2174 Bug ID: 2174 Summary: no-pty in authorized_keys does not prevent and interactive shell Product: Portable OpenSSH Version: 6.4p1 Hardware: All OS: Linux Status: NEW Severity: security Priority: P5 Component: sshd
2011 Jul 17
2
openSSH 5.8p2 BindPort patch
Hi, i have written a patch for openSSH 5.8p2 which allows the user to set the local source port. The patch is as follows: diff -rupN openssh-5.8p2//readconf.c openssh-5.8p2-srcport//readconf.c --- openssh-5.8p2//readconf.c 2010-11-20 04:19:38.000000000 +0000 +++ openssh-5.8p2-srcport//readconf.c 2011-07-17 20:57:52.385044096 +0100 @@ -125,7 +125,7 @@ typedef enum { oGlobalKnownHostsFile2,
2001 Sep 13
4
ssh argv[0] support
Right - I know you've had a discussion about the argv[0] stuff already, but I've written this simple script to simulate the (now missing) support for Debian, and was asked to send it to you... --- ssh-argv0 --- #! /bin/sh -e if [ "${0##*/}" == "ssh-argv0" ] then echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details'
2002 Oct 30
1
connect() timeout patch.
Hello all, I am wondering where one would submit a patch to OpenSSH cvs version? I have written a patch that allows the user to set a timeout the ssh clients connection attempt. I added this because many of us use ssh in automated scripts and in some cases machines may no longer be reachable, rather than wait you can set the timeout to say 3 seconds (-z switch). -- Larry Cashdollar
2001 Oct 18
1
Patch for SSH-tunneling via HTTPS-proxy
Hi List, I have a szenario where I need to reach a host on the internet from a "firewalled" network but there is a HTTPS-proxy runnnig. As some people know you can tunnel all TCP-connections through this proxy because it can't decide if someone is really doing SSL or just Telnet to port 443 (or use SSH in our case). So I've written a patch for ssh to make it send the CONNECT
2008 Nov 25
2
dataframe
hi there I have a dataframe abc 123 345 abc 345 456 lmn 567 345 hkl 568 535 lmn 096 456 lmn 768 094 i want the uniques of column 1 and there corresponsing column 2 and 3 output abc 123 345 lmn 567 345 hkl 568 535 cbind(DF1[,1],DF1[which(unique(DF1[,1]),c(2,3)]) but didnt work kindly let me know how to go abt it ramya -- View this message in context:
2002 Jan 27
0
[PATCH] Add an exit delay to Openssh-3.0.2p1 for use in tunneling
Here is a patch to implement an exit delay in OpenSSH-3.0.2p1, proposed by John Hardin. This is his description of the feature: New option for OpenSSH: Delay before exit. Command line option: -S delay Config file option: sleep {delay} Purpose: Wait the specified number of seconds after last traffic before dropping the connection and exiting. If ports are forwarded, this causes the ssh client
2014 Feb 10
0
[PATCH] Basic SCTP support for OpenSSH client and server
This patch allows the OpenSSH client to make connections over SCTP, and allows the OpenSSH server to listen for connections over SCTP. SCTP is a robust transport-layer protocol which supports, amongst other things, the changing of endpoint IPs without breaking the connection. To connect via SCTP, pass -H or set "ConnectViaSCTP yes". To listen via SCTP as well as TCP, set
2013 Aug 12
1
openssh 6.2
To the openssh community; I have installed openssh 6.2 on my mac book pro and tried to ssh to a server and the ssh session hangs. The host server shows that a connection was established but I cannot return a prompt to indicate that I am connected to the server. Can someone advise? Thanks in advance ======>HOST SERVER [ALLOC133 /export/home/tinker] netstat -a |grep msp9022.XX.XXX.COM.ssh
2001 Sep 28
1
[PATCH] fix for Linux hang on exit bug in 2.9.9p2
As you are now probably aware, the portability team for openssh still has not fixed the hang-on-exit bug in the 2.9.9p2 release. Attached is a patch for 2.9.9p2 that fixes the hang-on-exit bug for Linux systems. It also adds a useful exit delay feature that has also not yet been incorporated into the main sources. For more information, see the SNFS (secure NFS) web page:
2002 Apr 22
9
Password from open filedescriptor
The included patch adds a new option to the ssh client: -d fd Read the password from file descriptor fd. If you use 0 for fd, the passphrase will be read from stdin. This is basically the same as GPG:s parameter --passphrase-fd. Flames about why this is a bad idea goes into /dev/null. I really need to do this. There are lots of ugly Expect-hacks out there, but I want a more clean
2001 Nov 14
6
[PATCH]: Patch to fix hang on exit bug under Linux and add optional exit delay
The hang-on-exit bug still hasn't been fixed in OpenSSH-3.0p1... :-( Here again is the patch to fix this bug under Linux, updated for OpenSSH-3.0p1. This has been exhaustively tested for six months now. It also add an exit delay option that can be useful. The patch does not lead to data loss under Linux. Please see the Secure NFS page (SNFS) for further details:
2018 Oct 19
2
OpenSSH socket forwarding in ssh_config file?
On 19Oct2018 17:12, Damien Miller <djm at mindrot.org> wrote: >On Fri, 19 Oct 2018, Cameron Simpson wrote: >> The ssh command line's -L option has supported socket forwarding for >> a while, >> but as far as I can tell the ssh_config file does not, even in 7.9. > >It does, look for LocalForward Pardon me, I've been unclear. I don't mean TCP forwards
2008 Sep 07
1
"on-the-fly" SSH Port Forwarding
Hi, I am using the following version of OpenSSH for reference: root at proxy:/root# ssh -V OpenSSH_4.8, OpenSSL 0.9.7j 04 May 2006 root at proxy:/root# uname -a OpenBSD proxy.localdomain 4.3 GENERIC#698 i386 I am developing an application which uses on-the-fly SSH port forwarding by using the "~C" escape sequence to add local port forwards when needed (through Expect). It would