similar to: Idletimeout patch

Displaying 20 results from an estimated 600 matches similar to: "Idletimeout patch"

2001 Aug 20
1
Idletimeout patch, third attempt
Here is my third attempt at the idletimeout patch. I tried to address the points which Marcus Friedl brought up. It is actually bigger than the previous patches, but not as intrusive. It is big because it moves some stuff from serverloop.c to packet.c. - I moved all the logic to packet.c. This means that I also had to move the actual select() call, which used to be in serverloop.c to packet.c.
2007 Jun 24
2
IdleTimeout patch did not get in?
Doing a search in the list archives, I see that in 2001/2002 there was a patch made available for IdleTimeout keyword, for example: http://marc.info/?l=openssh-unix-dev&m=99838019319356&w=2 Looks like that patch did not make it in the following versions of OpenSSH - is there a reason why - any chance of the patch getting back in? I do know about ClientInterval, but I think I need
2006 Nov 20
1
Winbindd and idletimeout on the LDAP server
Hi We have a problem with samba (winbind) when we enable idletimeout on the OpenLDAP servers. If it is set we sometimes get an error: mhansen@scenic32:~> smbclient -Umhansen //cups/p6 Password: session setup failed: NT_STATUS_IO_TIMEOUT The log entries (log.wb-DOMAIN)on the DOMAIN MEMBER server (cups in this case) are: [2006/11/20 14:24:07, 0] rpc_client/cli_pipe.c:rpc_api_pipe(790)
2004 Apr 20
1
A question on idletimeout for OpenSSH
Hello.. I would like to know if there is a keyword in OpenSSH analogous to IdleTimeout for SSH1. Is there the ability to configure an idle timeout in OpenSSH? Thanks in advance for your response Amba Giri Symbol Technologies, San Jose P: 408-528-2721 E:agiri at sj.symbol.com Symbol. The Enterprise Mobility Company.
2001 Oct 25
2
SIGCHLD race *trivial* patch
Yes, this is a patch against an older version of OpenSSH with other stuff anyways, BUT, it's so TRIVIAL(*), that you can see how it would apply to newer versions (which I've not tried). Here's the gist: server_loop2() has a race condition with respect to reception of SIGCHLD and checking/setting child_terminated. This patch does two things: wait_until_can_do_something() adds a 1
2007 Jul 10
1
[Bug 1338] New: Idletimeout for both client and server
http://bugzilla.mindrot.org/show_bug.cgi?id=1338 Summary: Idletimeout for both client and server Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: wmertens at
2003 Sep 15
1
SCO 3.2v4.2 and OpenSSH -current --> connection hangs and does no t close
Greetings, I have a problem with OpenSSH -current and SCO 3.2v4.2, when I execute a remote command or exit from a session, the connection hangs, ( line 326 of serverloop.c). This problem only exists when using ssh2. server side debug (-d -d -d ): debug1: Received SIGCHLD. debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0:
2001 Oct 16
1
Defeating Timing Attacks Patch for OpenSSH 2.9.9p2 and 2.9p2
Hello, In response to the timing analysis attacks presented by Dawn Song et. al. in her paper http://paris.cs.berkeley.edu/~dawnsong/ssh-timing.html we at Silicon Defense developed a patch for openssh to avoid such measures. Timing Analysis Evasion changes were developed by C. Jason Coit and Roel Jonkman of Silicon Defense. These changes cause SSH to send packets unless request not to,
2014 Jul 06
15
[Bug 2252] New: RekeyLimit breaks ClientAlive
https://bugzilla.mindrot.org/show_bug.cgi?id=2252 Bug ID: 2252 Summary: RekeyLimit breaks ClientAlive Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2005 Mar 03
3
ssh hang problem under solaris 8
Hi :-) i have try a hang on exit patch that i found in the web for an old openssh version, but it dosent help :-( in a german gdb howto i found a tip that the backtrace output can help to analyse the problem.... is it a solaris problem ? Greetings Frank sshd: #0 0xff19d618 in _poll () from /usr/lib/libc.so.1 #1 0xff14d53c in select () from /usr/lib/libc.so.1 #2 0x000339a0 in
2001 Oct 06
1
Defeating Timing Attacks
Hello, In response to the timing analysis attacks presented by Dawn Song et. al. in her paper http://paris.cs.berkeley.edu/~dawnsong/ssh-timing.html we at Silicon Defense developed a patch for openssh to avoid such measures. Timing Analysis Evasion changes were developed by C. Jason Coit and Roel Jonkman of Silicon Defense. These changes cause SSH to send packets unless request not to,
2003 Sep 17
3
[Bug 651] SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only)
http://bugzilla.mindrot.org/show_bug.cgi?id=651 Summary: SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only) Product: Portable OpenSSH Version: 3.7p1 Platform: All OS/Version: other Status: NEW Severity: major Priority: P2 Component: sshd
2006 Apr 18
2
OpenSSH and Idle Timeouts
Theo et al., I've looked back through the OpenSSH mailing lists and am stumped as to why there is no IdleTimeout option for OpenSSH. (Normally the omission of a feature as useful as this generates much debate and flame-quashing from the dev. team). Is there some background to this that I'm missing? Here's the scenario, and I'm fully open to any workarounds. We use a
2007 Jan 25
1
LDAP Timeout
Hi all I have a running samba 3.0.21c with OpenLDAP 2.3 configured as PDC, and also one BDC with same version of samba and openldap. It was working fine far the past few months. There are about 400 users on the domain and 600 groups. There 2 file servers [Domain Member server]( linux system RHEL 4.0 update3 with samba version 3.0.21c joined to the domain) which provides shares. All the users get
2012 Jun 11
5
xcp + ubuntu + openvswitch VLAN problem
hi all , i use ubuntu 12.04 with xcp , all config run very well except vlan i use xe network-create and xe vlan-create to build vlan 3000 then startup a vm in this network, xapi0 fakebridge and vif1.0 all looks well, use ovs-vsctl list port i can see xapi0 and vif1.0 have beed taged with 3000 but i can not access the internent~~~ somebody can help me with this? thanks.
2004 Nov 05
1
Possible bug with Samba and LDAP
Configuration Overview: OS: Fedora Core 2 Samba: 3.0.7-2 (as distributed) configured as a PDC using ldap for authentication info LDAP: openldap 2.1.29 Ever since we upgraded to Samba 3 we've been having problems with users randomly getting disconnected from our server. I have managed to trace the problem down to our LDAP server. Our LDAP server is configured with idletimeout 60. This
2009 Jun 08
1
[SUGGESSTION 1/1] OCFS2: runtime tunable network idle timeout
backgroud: there is a network idle timeout regarding which a node is considered dead or network partition occures. problem: for some product environment, there is a special time during a day. in this special time, a backup work is happening over private network. at the time that the backup is going on, there is very very high load on network. this can lead to ocfs2 network idle timeout and
2007 Jul 23
0
ControlPersist + IdleTimeout
Hi there, So I created a patch that makes ssh behave more like sudo. You connect to a host typing your password, you quit, you connect again and you are let in immediately. If you wait for too long you have to type your password again. It works if you have a ControlPath, ControlMaster is auto, ControlPersist is yes and ControlTimeout is for example 5m. This will make a master when you
2023 Apr 03
2
[EXTERNAL] Fwd: ntlm_auth and freeradius
> I guess we have to look at the conf files then, first these two: Thank you for the config file snippets. I can confirm mine were almost identical, so I've tweaked them so that they are now exactly the same as yours except for the "--require-membership-of=example\authorization_groupname" line in ntlm_auth. Unfortunately it's still erroring out: (7) mschap: Creating
2002 Nov 24
1
[PATCH] PamServiceNameAppend
Hello, Here's the situation I'm facing : I'm running OpenSSH on a server. On a gateway, I forward TCP:22 to the server TCP:22. So far, so good. I can log in from inside the lan by connecting using standard SSH port, or from the other network through the gateway. Now, I'd like a different configuration for connections from the outside. I start another SSHd on the