similar to: [Bug 413] Port forwarding: [localhost:]localport:remotehost:remoteport

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 413] Port forwarding: [localhost:]localport:remotehost:remoteport"

2005 Jan 24
17
[Bug 413] Port forwarding: [localhost:]localport:remotehost:remoteport
http://bugzilla.mindrot.org/show_bug.cgi?id=413 ------- Additional Comments From dtucker at zip.com.au 2005-01-24 14:27 ------- Created an attachment (id=782) --> (http://bugzilla.mindrot.org/attachment.cgi?id=782&action=view) forward-bind.sh: regression test for binding port forwards to addresses Current limitations of test: - no testing of IPv6 - no testing of backwards compat
2002 Nov 21
3
[Bug 413] Port forwarding: [localhost:]localport:remotehost:remoteport
http://bugzilla.mindrot.org/show_bug.cgi?id=413 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sjc at makalumedia.com ------- Additional Comments From markus at openbsd.org 2002-11-22 09:48 ------- *** Bug 441 has been marked as
2003 Jun 04
2
[Bug 413] Port forwarding: [localhost:]localport:remotehost:remoteport
http://bugzilla.mindrot.org/show_bug.cgi?id=413 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #229 is|0 |1 obsolete| | ------- Additional Comments From dtucker at zip.com.au 2003-06-04 21:37 -------
2004 Jun 06
2
[Bug 413] Port forwarding: [localhost:]localport:remotehost:remoteport
http://bugzilla.mindrot.org/show_bug.cgi?id=413 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mohit_aron at hotmail.com ------- Additional Comments From dtucker at zip.com.au 2004-06-06 12:12 ------- *** Bug 876 has been marked
2002 Oct 11
2
[Bug 413] New: Port forwarding: [localhost:]localport:remotehost:remoteport
http://bugzilla.mindrot.org/show_bug.cgi?id=413 Summary: Port forwarding: [localhost:]localport:remotehost:remoteport Product: Portable OpenSSH Version: older versions Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: ssh AssignedTo:
2002 Nov 07
2
[Bug 431] scp could prevent write access to server
http://bugzilla.mindrot.org/show_bug.cgi?id=431 ------- Additional Comments From gfernandez at livevault.com 2002-11-08 00:36 ------- Created an attachment (id=174) --> (http://bugzilla.mindrot.org/attachment.cgi?id=174&action=view) adds readonly flag to scp this change applies to scp.c ------- You are receiving this mail because: ------- You are the assignee for the bug, or are
2009 Feb 17
2
Idea: reverse socks proxy
Hi, Just a usecase that I'm sure has been covered before but just in case its not an openssh solution would be very helpful. I was trying to install software on a server that was firewalled so no outbound http connections would work. I was also tunnelling via another server. Outbound ssh connections also were a convenient option. What would have been nice would be a remote version of
2012 May 03
5
[PATCH/RFC 0/6] New mux client request to list open tcp forwardings.
These patches implement a new mux client request to list the currently opened TCP forwardings. It also removes some todos regarding keeping the list of forwardings in the options up-to-date. Bert Wesarg (6): attach the forwarding type to struct Forward merge local and remote forward lists generate unique ids for forwardings to be used for identification remove closed forwardings from
2004 Aug 05
1
LocalForward and RemoteForward bind patch
FINALLY, it's here. You can now tell SSH which address to bind to for every single port forwarding option! This patch allows you to pass the following as ssh command line options: ssh -L 192.168.1.55:1234:localhost:80 -R ::11:22:aa:bb/80/localhost/80 etc. Or as normal config file options: LocalForward ::11:22:33/1234 localhost/80 RemoteForward 1.2.3.4:80 localhost:80 It will also
2002 Jul 22
9
[Patch] Improve portability of regression tests
Hello All. As promised, here is what I needed to do to get the regression tests to work on AIX & HPUX. It goes into a bit of detail in the hope that others might be able to get them running on their platforms. I've run these mods on AIX 4.3.3, HP-UX 11.00, Solaris 8, Redhat 7.3 and OpenBSD 3.0. The problems I encountered: * prereqs (pmake, md5sum) * bad directory owner/mode causing auth
2002 Jul 04
2
DH keys exchanged - encoding?
Hi, Could anyone pls help by telling me how the DH pubkey from the server (f) is encoded when it is sent back to me? I understand that it comes across as an mpint, but after I decode the mpint into the bytes that make up the number, what does this number represent? Is it a X509 encoded key? Or is it something else? The reason for my question: I am trying to write a ssh client in Java,
2023 Dec 25
3
[Bug 3648] New: ssh client blocks itself by leaving unix domain socket alive after user
https://bugzilla.mindrot.org/show_bug.cgi?id=3648 Bug ID: 3648 Summary: ssh client blocks itself by leaving unix domain socket alive after user Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh
2012 Sep 15
2
ssh(1) documentation for -L and -R
I found that the documentation for -L and -R was hard to understand. So I made some changes to try to make it clearer. I started with Revision 1.328 from http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/ssh.1 Comments welcome. ================ ssh.1.patch ================ --- ssh.1 2012/09/15 16:08:48 1.1 +++ ssh.1 2012/09/15 20:23:35 @@ -51,13 +51,13 @@ .Op Fl F Ar configfile .Op Fl I
2013 Oct 03
1
ixgbe/ix sysctl missing in FreeBSD 9.2
Hello everyone, I am trying to tweak some of the sysctl tunables for the ix (ixgbe) driver in FreeBSD 9.2 since I am experiencing less than ideal performance and it seems like I can't find any: # sysctl -a | grep -i ixgbe device ixgbe I am running 9.2-RC4. Any input appreciated. Thanks, -- Rumen Telbizov Unix Systems Administrator <http://telbizov.com>
2002 Sep 05
7
sshd and SIGKILL
On command: #kill -9 `cat /var/run/sshd.pid` sshd leave pid file ! sshd.c code: =============== .... /* * Arrange to restart on SIGHUP. The handler needs * listen_sock. */ signal(SIGHUP, sighup_handler); signal(SIGTERM, sigterm_handler); signal(SIGQUIT, sigterm_handler); .... =============== Missing line is : signal(SIGKILL, sigterm_handler);
2023 Dec 02
0
Feature Request: also report LocalPort in logs
I'm currently trying to set up a kind of vhost, using a second LocalPort; I notice that this isn't reported in auth.log yet, thus this feature request. Thanks!
2023 Nov 11
2
OpenSSH on Windows, ssh cannot |bind()| localport to port < 1023
Hi! ---- I'm doing some testing with the ssh client OpenSSH on Windows 10 (10.0-19045) but due to firewall restrictions I need to run my experiments from a local port < 1024 (not negotiable). I thought that this was no problem... but ssh |bind()| fails with "address in use" (yes, I checked netstat, no one is there) for any port < 1023. Then I checked $ netstat # and $ netsh
2016 Aug 09
4
Equivalent ssh_config setting for "ssh -N"
Dear OpenSSH developers, Is there an equivalent ssh_config setting for the command line option ssh -N ... ? I want to connect to a server that doesn't provide an interactive shell but allows for port forwarding only. I'd love to configure this into my ~/.ssh/config as follows: Host foo Hostname ... Port ... User ... LocalForward ...
2005 Jan 13
1
Listening outside ipfw / program interface to ipfw
Hi, Two quick questions that I can't seem to find answers for using google. 1) is is possible to listen outside an ipfw firewall - that is have ethereal record the packets before ipfw starts dropping them? If so how? 2) Is there an api to ipfw that will let me manipulate rules, query stats etc? I need something faster than running the command line binary? Thanks John
2018 Oct 19
2
OpenSSH socket forwarding in ssh_config file?
On 19Oct2018 17:12, Damien Miller <djm at mindrot.org> wrote: >On Fri, 19 Oct 2018, Cameron Simpson wrote: >> The ssh command line's -L option has supported socket forwarding for >> a while, >> but as far as I can tell the ssh_config file does not, even in 7.9. > >It does, look for LocalForward Pardon me, I've been unclear. I don't mean TCP forwards