similar to: Call for testing for 3.6

Displaying 20 results from an estimated 1000 matches similar to: "Call for testing for 3.6"

2002 Aug 07
2
OpenSSH 34p1 for AIX error. Please help
I'm trying to install open-ssh 34p1 on an Aix server, running 4.3.3.. I compiled openssh 0.9.6d and zlib 1.1.4. on the server , and also created the a bff pancake using the contrib/aix/buildbff.sh script. I can't start sshd either installing it as a package or without. When I tried to start sshd I received the following error: 0509-036 Cannot load program /.sshd because of the following
2004 Jul 01
3
AIX lssrc command error after installed OpenSSH
Hi, We compiled and successfully installed OpenSSH 3.8.1p1 (or earlier version), but has false respond from lssrc -a command. Example error message as: openssh daemon itself - "opensshd tcpip inoperative" or other daemon - "0513-001 The System Resource Controller daemon is not active" We've installed the following filesets on several AIX servers
2001 Nov 12
4
Please test -current
Could people please test -current? We will be making a release fairly soon. -d -- | By convention there is color, \\ Damien Miller <djm at mindrot.org> | By convention sweetness, By convention bitterness, \\ www.mindrot.org | But in reality there are atoms and space - Democritus (c. 400 BCE)
2000 Aug 23
1
Protocol 2 remote forwarding patch
Hi ! Here's a patch to add remote port forwarding support (protocol 2) for openssh. I have tried to test that it works like it should but a more thorough testing is needed. This patch adds both client/server support. The patch should be applied to openssh-2.1.1p4 source tree. Also included is a PortForwarding sshd_config option, new ./configure option --disable-forwarding that should make it
2001 Jun 05
1
OpenSSH tmp cleanup
Hi, I noticed that Markus has fixed the temporary file cleanup problems in OpenSSH cvs. What files need patching for this ? I only noticed changes in: session.c, channels.h and channels.c. -Jarno -- Jarno Huuskonen <Jarno.Huuskonen at uku.fi>
2001 Nov 20
3
problem with AFS token forwarding
Hello, I came across an interoperability problem in OpenSSH 3.0p1 and 3.0.1p1 concerning the AFS token forwarding. That means that the new versions are not able to exchange AFS tokens (and Kerberos TGTs) with older OpenSSH releases (including 2.9p2) and with the old SSH 1.2.2x. In my opinion this problem already existed in Openssh 2.9.9p1, but I have never used this version (I only looked at the
2016 May 03
3
StreamLocal forwarding
On Tue, 3 May 2016, Rogan Dawes wrote: > Hi Damien, > Thanks for the response! > > I tried moving the StreamLocalBindUnlink directive outside of the Match > rule, and it worked. But that doesn't explain why the Match was not > correctly setting the directive: > > This is running on an alternate port with -ddd: > > debug3: checking match for 'User
2002 Jul 15
10
Patch: Solaris packages don't create privsep user or group
Hi. Solaris packages created by buildpkg.sh don't create privsep user or group and sshd won't start until they are created (or privsep is disabled): ## Executing postinstall script. starting /usr/local/sbin/sshd... Privilege separation user sshd does not exist /etc/init.d/opensshd: Error 255 starting /usr/local/sbin/sshd... bailing. The attached patch (against -cvs) ports the relevant
2008 Feb 15
4
About postgresql tcpip connection
hello everybody i?m trying to connect to my postgresql via tcpip and it thow an error is not accepting tcp-ip connections I ask to google but i dont find the solution, people said about the prostgresql.conf enable tcpip, I try but when i start the service it thow an error. Other thing is add the option i to postmaster.opt but when i start the service this file is redefined anybody can helpme
2004 Jan 19
3
Security suggestion concering SSH and port forwarding.
Hi, sorry if it is the wrong approuch to suggest improvments to OpenSSH, but here comes my suggestion: I recently stumbled upon the scponly shell which in it's chroot:ed form is an ideal solution when you want to share some files with people you trust more or less. The problem is, if you use the scponlyc as shell, port forwarding is still allowed. This can of course be dissallowed in
2009 Feb 17
2
Idea: reverse socks proxy
Hi, Just a usecase that I'm sure has been covered before but just in case its not an openssh solution would be very helpful. I was trying to install software on a server that was firewalled so no outbound http connections would work. I was also tunnelling via another server. Outbound ssh connections also were a convenient option. What would have been nice would be a remote version of
2003 Nov 09
10
[Bug 756] sshd does not support global request cancel-tcpip-forward
http://bugzilla.mindrot.org/show_bug.cgi?id=756 Summary: sshd does not support global request cancel-tcpip- forward Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at
2003 Aug 06
2
'cancel-tcpip-forward' is not supported.
Hi there, I'm developing ssh client in pure java and, recently, I'm trying to improve the port forwarding support on that stuff. However, it seems to me that sshd of OpenSSH has not supported 'cancel-tcpip-forward' request. http://www.ietf.org/internet-drafts/draft-ietf-secsh-connect-17.txt says that | A port forwarding can be cancelled with the following message. |
1998 May 18
1
DOS-Client with TCPIP and SAMBA
Hi there, I have a client in a network using a samba-server that has to use MSDOS, because some software running on it needs a clean DOS. I installed the DOS-Client for TCPIP that is available from Microsoft V 1.0 and it works fine; the only thing is, that it takes so much memory below 640 K, that another program also running under DOS does not function correctly anymore. Maybe some of the
2016 May 08
4
Dynamic Remote Port forward?
On Sun, May 8, 2016 at 9:04 PM, Markus Friedl <mfriedl at gmail.com> wrote: > I have an ugly patch for that feature that requires protocol modification. Why does it require a protocol modification? Couldn't the client request regular forwarded-tcpip from the server then decode SOCKS entirely within the client? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9
2011 Oct 10
2
Channel life span
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, Basic context for my questions: Client (ssh) and server side (sshd) where the client use -L option for a direct-tcpip channel and forward all requests. (All Linux and openssh version 5.9p1). $ ssh -L8080:<some-ip>:8181 ... I noticed that when a third client send data to the local port (8080) used for forwarding, a channel is created:
2013 Aug 08
1
Issue with OpenSSH remote forwarding of dynamic ports
I recently ran across a problem with remote port forwarding in OpenSSH when trying to use dynamic ports. While it is possible to use OpenSSH to request a dynamic port and the OpenSSH sshd handles it just fine, the OpenSSH client gets confused when multiple ports are opened this way, due to the information passed in the "forwarded-tcpip" SSH_MSG_CHANNEL_OPEN message which is sent back to
2004 Jan 20
1
Problem restarting SSHD in AIX when the server got rebooted.
Hi , I had downloaded the OpenSSH AIX binary packages from http://www.zip.com.au/~dtucker/openssh/ . It is working fine usually, but when i reboot the server it doesnt start the sshd daemon automatically. I see there is a line added in /etc/rc.tcpip server to start the sshd on restart while intallation of the package. But it is throwing the following error in error log while the server is
2024 Mar 14
1
ChannelTimeout setting
Hi, I am trying to understand the ChannelTimeout option and whether it should work as I expect. I intended to use it to terminate inactive sessions, e.g. where no keystrokes / output is sent or SFTP sessions with no commands or data transfer. For testing I am using OpenSSH_9.6p1 Debian-5, OpenSSL 3.1.5 30 Jan 2024 both as the server and client. I set the following options in sshd_config:
2001 Jul 23
1
2.9p2: sshd -6, port fwd of ipv4 fails
Hi, Running openssh-2.9p2 on Linux. If server is run with 'sshd -6' (to enable ipv6 easily on server end), ie all IPv4 are represented as mapped addresses, port forwarding will not work; just running plain ol' IPv4 fixes this of course. The server error, when forwarding from the client '143:localhost:143' and connecting to localhost 143 is: debug1: