similar to: [PATCH] SO_KEEPALIVE for port forwards

Displaying 20 results from an estimated 300 matches similar to: "[PATCH] SO_KEEPALIVE for port forwards"

2001 Oct 11
0
[patch] option to prevent connection timeout
Hi, The firewall at work doesn't allow me to make a direct SSH connection to the Internet, so I use the ProxyCommand to tunnel SSH through a HTTP proxy. This works fine, except for the fact that the HTTP proxy server closes the connection after 60 seconds of inactivity. Attached below is a patch that implements a new configuration option called "Idle" that lets you specify the
2000 Mar 03
7
[PATCH] Add a Maximum Idle Time (1.2.2)
The attached patch adds an option (off by default to preserve current behavior) to set a timeout on the select() statement that waits for input in clientloop.c. This fixes a timeout issue for me (explained below) and probably also fixes the timeouts mentioned in last month's thread "Idle time out". The patch is also available by http from:
2001 Mar 07
1
patch to select pkalg
Suppose an SSH server has both RSA and DSA host keys for protocol 2, but I only have the DSA key, and I want to use that. I'm stuck; the OpenSSH client is hard-wired to offer both algorithms in the key exchange, and will select ssh-rsa if it's available (see myproposal.h, KEX_DEFAULT_PK_ALG). Below is a patch adding the client configuration option "PKAlgorithms" for this
2001 Mar 11
0
patch to allow client to select rsa/dss
Here is a quick patch against openssh-2.5.1p1 to add a new config option (pkalg) for the ssh client allowing the selection of which public keys are obtained/verified. --cut-here- diff -c3 -r orig/openssh-2.5.1p1/key.c openssh-2.5.1p1/key.c *** orig/openssh-2.5.1p1/key.c Mon Feb 5 18:16:28 2001 --- openssh-2.5.1p1/key.c Sun Mar 11 23:10:10 2001 *************** *** 534,539 **** --- 534,567 ----
2000 Jun 06
0
connection timeout
Attached is a patch which adds a ConnectionTimeout option, and corrects the ConnectionAttempts documentation. Previously, ssh would try to make a connection ConnectionAttempts times, sleeping 1 second between tries. But each connection attempt could take a very long time to fail if the packets die before the get to the host. So if ssh is being run in a script or what-have-you, it might be
2001 Sep 26
1
[PATCH] random SSH_MSG_IGNORE packets
Hi! The following patch adds ability to configure the ssh client to send SSH[2]_MSG_IGNORE packets of random length at random times whithin a user-specified interval. The function is configured by setting the config-file options BogusTrafficIntervalMax and BogusTrafficIntervalMin, which defines the interval in seconds in which the packets are randomly sent. It is disabled by default. It suffices
2000 Aug 25
1
[patch] configurable ssh_prng_cmds
The following patch against openssh-SNAP-20000823 allows to override the compile-time "ssh_prng_cmds" file at run time by adding new options to the server and client configurations. (We move binaries around a bit, and this was the only absolute path that couldn't be fixed at run-time). Regards Jan diff -ur openssh-SNAP-20000823.orig/entropy.c openssh-SNAP-20000823.new/entropy.c
2000 Nov 14
1
[PATCH] Added option 'RetryDelay'
Being rather aggrevated when testing at the enforced 1 second delay between each connection attempt and the useless 1 second delay done after all connection attempts have failed I wrote a patch to make the number of seconds delayed between each connection attempt configurable. Stephen -------------- next part -------------- diff -u --recursive openssh-2.3.0p1/ChangeLog
2002 Jul 17
2
[Patch] SSH through HTTP proxy using CONNECT
Hi, I'm not a subscriber to this list so please CC: me in any replies. I found myself in a situation where I was behind a corporate firewall that allowed only web requests to the outside world (and furthermore those requests had to be via their proxy server). Therefore, I couldn't SSH to the outside world. However, the HTTP proxy 'CONNECT' method, which is normally used to
2003 Nov 04
0
ServerLiesWarning
I'm trying to replace some sshv1 clients and servers in a modular way, and the "Server Lies" warning (when the server says the key has one more bit than it really has) is causing heartache. Per the FAQ, this is relatively benign. Here's a patch that allows an admin or user to disable the warning. - Morty diff -Nur openssh-3.7.1p2/readconf.c
2001 Mar 14
1
[PATCH] Added Null packet keepalive option
I have attached a patch which adds null packet keepalive functionality to the client. This patch is made against the current CVS tree as of 3/14/01. Please consider this patch for inclusion in the OpenSSH main tree. This patch is based upon and includes code from the Chris Lightfoot (chris at ex-parrot.com) patch posted 2/23. The original patch from Chris is at:
2004 Aug 26
2
OpenSSH PATCH: OpenCommand and CloseCommand
Hi, the attached patch adds support for the keywords "OpenCommand" and "CloseCommand" to ssh_config. They are commands which are executed before the connection is established (or ProxyCommand started) and after the connection has been closed (or ProxyCommand ended). this is usefull for stuff like portknocking or (that's what I wrote the patch for) talking with trapdoor2
2024 Apr 25
1
[PATCH] Enable ssh_config to set LogPath option (-E)
ssh client has the ability to set the destination of debug logs via the `-E` flag. ssh_config lacks an equivalent keyword to set the same option via configs. This patch follows the same semantics of other `*Path` type keywords and creates a new ssh_config keyword `LogPath`. [0] Bugzilla: https://bugzilla.mindrot.org/show_bug.cgi?id=3683 [1] GitHub PR:
2013 Apr 26
3
how to check whether the ssh tunnel is up
Hi all, I use the command below to set up a ssh tunnel. And I run it as a daemon process to keep the ssh tunnel work all the time. And I should wait for the ssh tunnel to be up and notify the tunnel is OK before sending any command to the remote port on the remote server. But the question is I don't know how to check the ssh tunnel status. Is there a way to show whether the ssh tunnel is up?
2001 Nov 06
0
problems with failed to set_socket_option SO_KEEPALIVE(bad file descriptor) etc
I just started using SAMBA/LINUX about a month ago so I am a beginner! We started using SAMBA share with NT about a month ago and everything was working fine until today. Problem we are getting when we are running from the SAMBA share - very slow response and looking in the log receiving Failed to set_socket_option SO_KEEP_ALIVE(bad file descriptor) Failed to set_socket_option TCP_nodelay (bad
2006 Nov 30
1
Failed to set socket option SO_KEEPALIVE (Error Invalid argument) error on Samba 3.0.10 on Solaris 8
[2006/11/29 08:53:39, 0] smbd/server.c:(383) open_sockets_smbd: accept: Software caused connection abort [2006/11/29 10:21:20, 0] lib/util_sock.c:(202) Failed to set socket option SO_KEEPALIVE (Error Invalid argument) [2006/11/29 10:21:20, 0] lib/util_sock.c:(202) Failed to set socket option TCP_NODELAY (Error Invalid argument) [2006/11/29 10:21:20, 0] lib/util_sock.c:(1000) getpeername
2006 Feb 04
2
[PATCH] allow user to update changed key in known_hosts
Hi list, I use ssh a lot and I often need to connect to hosts whose host key has changed. If a host key of the remote host changes ssh terminates and the user has to manually delete the offending host key from known_hosts. I had to do this so many times that I no longer like the idea ;-) I would really like ssh to ask me if the new host key is OK and if I want to add it to known_hosts. I talked
2001 Jan 12
0
Socket options not properly set for ssh and sshd.
I mentioned this problem in a previous post (in November). This time I'm including a patch. Version: OpenSSH_2.3.0p1 Keywords: setsockopt keepalive hang masquerade interactive Symptom: For protocol 2, socket options (especially keepalive) are not being properly set for OpenSSH_2.3.0p1, even when request in the config files. Furthermore (for either protocol), keepalive is only set for
2000 Aug 31
0
NetBIOS keepalives.
Hi folks, I have a couple of observations about NetBIOS keepalive handling in Samba, in case anyone is interested. I came across a few oddities when investigating why some of our Samba servers were logging: lib/util_sock.c:write_socket_data(540) write_socket_data: write failure. Error = Broken pipe type errors on a very frequent and regular basis. We have a number of Solaris 2.6 machines,
2003 Apr 04
5
Anti-idle in OpenSSH client?
Heya, Most of the windows ssh clients (putty, securecrt) have anti-idle features. They offer either a null packet or protocol no-op or user defined string to be sent over every x seconds. Is this possible or planned with the OpenSSH client? Our draconian firewall admins have started timing out ssh sessions. Yes I'm aware I could hack up a port forwarding dumb traffic process, but was