similar to: Use of TCP_NODELAY in commercial SSH

Displaying 20 results from an estimated 2000 matches similar to: "Use of TCP_NODELAY in commercial SSH"

2002 Jan 26
7
[PATCH] Added NoDelay config option and nodelay subsystem option
Hello again! Since there was some resistance against adding TCP_NODELAY uncontionally, I've made another patch. The new patch contains the following: * Added a NoDelay yes/no (default no) config option to ssh and sshd * Added -oNoDelay=yes to the ssh command line for sftp. * Changed the sshd subsystem config option syntax from Subsystem name path to Subsystem name options path
2009 Apr 08
2
sftp-server "audit" logging
Hello I would like to ask you for any assistance regarding sftp-server logging. Till now i used openssh-4.4p1.sftplogging-v1.5.patch + openssh-4.4p1, that was later replaced by filecontroll patch. With openssh-4.4p1.sftplogging-v1.5.patch I could specify SFTP server logging in sshd_config like this: LogSftp yes SftpLogFacility LOCAL7 SftpLogLevel INFO That did sftp logging like
2004 Jan 19
2
"PAM rejected by account configuration" and "fatal: monitor_read: unsupported request: 24" problem at secong sshd instance
Hi, I setup two sshd instance (using OpenSSH_3.5p1 bins on redhat7.2 kernel 2.4.20-19.7smp ) in order to achieve differnet sshd settings (e.g use different auth.method) on two different network interfaces (both on port 22). For example to setup Hostbased authetication on the 1st sshd and RSA pub. key auth. on the second: The 1st instance config file /etc/ssh/sshd_config looks like:
2001 Oct 26
2
SSHv2 sshd exit criteria
When should sshd disconnect an SSHv2 connection? Markus Friedl says "for protocol v2 the client decides when to close the connection." In principle, I agree, because SSHv2 supports multiple sessions over the same connection, with the client able to launch new sessions anytime then it should be upto the client. But this would be a major cultural change for most users, and would break
2005 Dec 28
0
Use of TCP_CORK instead of TCP_NODELAY
> As a streaming server, it's fairly crucial for icecast to > send out data with as low a delay as possible (many clients > don't care, but some do). That's why we use TCP_NODELAY - we > actually WANT to send out data as soon as we can. Nagle is inherently unsuited for streams. NODELAY was (imho) ment for connections for which Nagle isn't sufficient and CORK is not
2002 Jul 31
18
so-called-hang-on-exit
so, should this go into 3.5? Index: serverloop.c =================================================================== RCS file: /home/markus/cvs/ssh/serverloop.c,v retrieving revision 1.103 diff -u -r1.103 serverloop.c --- serverloop.c 24 Jun 2002 14:33:27 -0000 1.103 +++ serverloop.c 12 Jul 2002 16:34:20 -0000 @@ -388,6 +388,11 @@ buffer_append(&stderr_buffer, buf, len); } } + /*
2001 Sep 13
0
?: 'rsync' hang with 'sshd2' (F-Secure), Digital Unix (OSF1) and HP/UX 11
Hi, I have managed to test this same transfer reliably with the Linux boxes and open-ssh, but I am in trouble with the OSF1 4.0 (Digital Unix) being the server sending files from a single directory to the HP/UX 11 - being the client The 'sshd2' (and ssh2) in both ends is installed as root (and starts probably from 'rc') The 'rsync' (2.4.6) in both end is just
2002 May 15
3
Curious about final KRB5/GSSAPI patch inclusion.
What is the target version for all the KRB5 bits to be in place. I know there is very much in place right now, but I remember someone mentioning there was just a GSSAPI/MITKRB5 patch being waited for. TIA. -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "One ought never to turn one's back on a threatened danger and try
2002 Jan 15
1
Channels API and ~& question
When processing ~& with SSHv2 OpenSSH sends \004 (EOT) and does not bother sending SSH2_MSG_CHANNEL_EOF. Why is that? Why is there no direct way to get SSH2_MSG_CHANNEL_EOF or SSH2_MSG_CHANNEL_CLOSE sent? Or is there and I'm just missing it? Thanks, Nico -- -DISCLAIMER: an automatically appended disclaimer may follow. By posting- -to a public e-mail mailing list I hereby grant
2004 Mar 01
3
openssh
I have done a cvsup of the openssh port. It builds correctly, but refuses to install with the following: ===> Installing for openssh-3.6.1_5 ===> openssh-3.6.1_5 conflicts with installed package(s): ssh2-3.2.9.1_1 They install files into the same place. Please remove them first with pkg_delete(1). *** Error code 1 Stop in /usr/ports/security/openssh. I was unable to
2006 Jan 24
4
sftp performance problem, cured by TCP_NODELAY
In certain situations sftp download speed can be much less than that of scp. After many days of trying to find the cause finally I found it to be the tcp nagle algorithm, which if turned off with TCP_NODELAY eliminates the problem. Now I see it being discussed back in 2002, but it still unresolved in openssh-4.2 :( Simple solution would be to add a NoDelay option to ssh which sftp would set.
2003 Aug 26
2
[Bug 556] TCP_NODELAY not set completely for port forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=556 ------- Additional Comments From markus at openbsd.org 2003-08-27 02:56 ------- sshd already sets nodelay for the connection, but conditionally, and only for interactive sessions, so this is the well known problem: why does sshd traditionally set no delay only for interactive sessions. ------- You are receiving this mail because: -------
2012 Nov 06
1
augeas syntax for adding similar lines to hosts.allow
I''ve found a similar thread here, but it doesn''t do quite what I need. https://groups.google.com/forum/?fromgroups=#!topic/puppet-users/VMloh1KrSew I have multiple lines of the form below in hosts.allow: sshd,sshd2: 1.1.1.1 sshd,sshd2: 2.2.2.2 etc. I''m struggling with the syntax to add yet another "sshd,sshd2: client" line to hosts.allow. augtool is
2000 Oct 15
2
RedHat 7.0 openssh-2.2.0p1-5 vs ssh 2.3.0
Hello, I am using RedHat's most recent openssh-2.20p1-5 srpm recompiled on Linuxppc under glibc 2.1.95/Linux 2.4-test10pre2/gcc 2.95.3(cvs). I have noticed an oddity when connecting to machines running ssh 2.3.0's sshd2 server. While the connections occur with no problem after awhile the connection fails when idle with the following error message... Hm, dispatch protocol error: type
2002 Jul 01
9
scp not tolerant of extraneous shell messages
I spent some time debugging a failing Scp that turned out to be caused by the remote shell producing messages on Standard Output that aren't part of the SCP protocol. Scp from a remote system works by running another Scp on the remote system. The remote Scp writes SCP protocol messages (and file data) to its Standard Output, which the local Scp sees as Standard Input. But it's
2001 May 31
3
OpenSSH, sftp problems
Hi - We have been fighting this issue quite some time now and a posting on the general list some months ago did not provide any answers. So I thought the developers may have an insight. We are in a Tru64 4.0F environment, running C2 security and TCP Wrappers. We are using OpenSSH_2.5.1p2 OpenSSL 0.9.5 28 Feb 2000 Zlib 1.1.3 for remote sessions and all works ok with ssh but
2007 Jan 01
2
Error Help Needed
Hello everyone, I need a little help finding an issue one of my machines. I have 4 setup all the same way and just this one gives the errors. Here are the errors from Logwatch; ?################### LogWatch 5.2.2 (06/23/04) #################### ?--------------------- Arpwatch Begin ------------------------ Argument "4444'service' option expects either the name of a
2003 May 02
1
rsync+ssh2 from Tru64 unix to linux has intermittent hangs.
This is odd: We're using rsync to mirror multiple directories from a server to two clients. The server is running Tru64 v5.1a, client A is running Redhat Linux 8.0, and client B is running Tru64 v4.0g. The mirrors for both clients are running at the same time interval (10 minutes, offset by 5 minutes). All machines are running rsync v2.5.6, and using ssh2 v3.2.3 as the
2010 May 04
1
Posix warning : Access to ... is crossing device
I have a distributed/replicated setup with Glusterfs 3.0.2, that I'm testing on 4 servers, each with access to /mnt/gluster (which consists of all directories /mnt/data01 - data24) on each server. I'm using configs I built from volgen, but every time I access a file (via an 'ls -l') for the first time, I get all of these messages in my logs on each server: [2010-05-04 10:50:30] W
2002 Aug 21
1
Authenticated with partial success ?
Hi all, I've got the following problem when connecting to a SSH server version 2.0.13 with dsa public key authentication. Instead of logging in I get "Authenticated with partial success". I attached the complete output of "ssh -v". The interesting part: This only happens when connecting from one special machine (running SuSE 8.0, OpenSSH 3.4p1). From any other machine