similar to: remote/reverse port forward, ssh client setting source IPs to what ssh server reports

Displaying 20 results from an estimated 9000 matches similar to: "remote/reverse port forward, ssh client setting source IPs to what ssh server reports"

2013 Aug 08
1
Issue with OpenSSH remote forwarding of dynamic ports
I recently ran across a problem with remote port forwarding in OpenSSH when trying to use dynamic ports. While it is possible to use OpenSSH to request a dynamic port and the OpenSSH sshd handles it just fine, the OpenSSH client gets confused when multiple ports are opened this way, due to the information passed in the "forwarded-tcpip" SSH_MSG_CHANNEL_OPEN message which is sent back to
2014 Jan 15
0
remote port forward failed because of failure resolving localhost to IP with error No such file or directory
Hi all, I'm using openssh 5.9p1 with the remote port forwarding "ssh -R 20000:localhost:22 xxx at x.x.x.x". The tunnel is set up. But when I write data to the tunnel, the ssh client failed to forward the data to the localhost. The debug is below: debug1: client_input_channel_open: ctype forwarded-tcpip rchan 2 win 131072 max 32768 debug1: client_request_forwarded_tcpip: listen
2013 Aug 31
11
[Bug 2147] New: OpenSSH remote forwarding of dynamic ports doesn't work when you create more than one
https://bugzilla.mindrot.org/show_bug.cgi?id=2147 Bug ID: 2147 Summary: OpenSSH remote forwarding of dynamic ports doesn't work when you create more than one Product: Portable OpenSSH Version: -current Hardware: All OS: All Status: NEW Severity: normal Priority: P5
2001 Jul 23
1
2.9p2: sshd -6, port fwd of ipv4 fails
Hi, Running openssh-2.9p2 on Linux. If server is run with 'sshd -6' (to enable ipv6 easily on server end), ie all IPv4 are represented as mapped addresses, port forwarding will not work; just running plain ol' IPv4 fixes this of course. The server error, when forwarding from the client '143:localhost:143' and connecting to localhost 143 is: debug1:
2017 Jan 30
4
[Bug 2674] New: [CONFIRMED] channel 4: open failed: administratively prohibited: open failed
https://bugzilla.mindrot.org/show_bug.cgi?id=2674 Bug ID: 2674 Summary: [CONFIRMED] channel 4: open failed: administratively prohibited: open failed Product: Portable OpenSSH Version: 7.4p1 Hardware: Other OS: OpenBSD Status: NEW Severity: minor Priority: P5
2015 Nov 27
2
[Bug 2509] New: Unexpected change in tcpip-forward reply message in OpenSSH 6.8
https://bugzilla.mindrot.org/show_bug.cgi?id=2509 Bug ID: 2509 Summary: Unexpected change in tcpip-forward reply message in OpenSSH 6.8 Product: Portable OpenSSH Version: 6.8p1 Hardware: All OS: All Status: NEW Severity: major Priority: P5 Component: sshd
2003 Aug 06
2
'cancel-tcpip-forward' is not supported.
Hi there, I'm developing ssh client in pure java and, recently, I'm trying to improve the port forwarding support on that stuff. However, it seems to me that sshd of OpenSSH has not supported 'cancel-tcpip-forward' request. http://www.ietf.org/internet-drafts/draft-ietf-secsh-connect-17.txt says that | A port forwarding can be cancelled with the following message. |
2009 Feb 17
2
Idea: reverse socks proxy
Hi, Just a usecase that I'm sure has been covered before but just in case its not an openssh solution would be very helpful. I was trying to install software on a server that was firewalled so no outbound http connections would work. I was also tunnelling via another server. Outbound ssh connections also were a convenient option. What would have been nice would be a remote version of
2016 Jan 22
6
[Bug 2529] New: direct-streamlocal channel open doesn't match PROTOCOL documentation
https://bugzilla.mindrot.org/show_bug.cgi?id=2529 Bug ID: 2529 Summary: direct-streamlocal channel open doesn't match PROTOCOL documentation Product: Portable OpenSSH Version: -current Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: ssh
2009 Sep 17
3
[Bug 1651] New: Possible race condition using local port forwarding with short lived connections
https://bugzilla.mindrot.org/show_bug.cgi?id=1651 Summary: Possible race condition using local port forwarding with short lived connections Product: Portable OpenSSH Version: 5.2p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh
2009 Feb 16
1
-R port forwarding and remote host:port info
After the previous small patch submitted to log info about X11 forwarding, I've moved on to trying to log information about remote port forwarding. The remote hostname is showing up as 'localhost'. That's not useful. sshd -ddd shows the following in the midst of an incoming "ssh -R 22220:faron:22 linus". Obviously I want to see the word 'faron' somewhere but
2001 Oct 24
2
disable features
this (uncomplete) patch makes various features compile time options and saves up to 24K in the resulting ssh/sshd binaries. i don't know whether this should be added to the CVS since it makes the code less readable. perhaps WITH_COMPRESSION should be added, since it removes the dependency on libz -m Index: Makefile.inc =================================================================== RCS
2011 Nov 29
3
[Bug 1952] New: Local port forwarding does not work in a particular combination of conditions.
https://bugzilla.mindrot.org/show_bug.cgi?id=1952 Bug #: 1952 Summary: Local port forwarding does not work in a particular combination of conditions. Classification: Unclassified Product: Portable OpenSSH Version: 5.8p1 Platform: Itanium OS/Version: HP-UX Status: NEW Severity: normal
2019 Mar 29
2
Call for testing: OpenSSH 8.0
Thanks for testing - are you able to see if there's anything in the server logs? I've just committed some extra verbosity in the client's log messages that might clarify where it is exiting (patch attached). -d On Fri, 29 Mar 2019, Adam Eijdenberg wrote: > On Wed, Mar 27, 2019 at 10:04 PM Damien Miller <djm at mindrot.org> wrote: > > > > OpenSSH 8.0p1 is almost
2012 May 03
1
Strange behaviour of ssh client on arch
Hi, I don't know, if this is a developer question, but it is too strange for the user list and maybe a possible bug. My setup is a little bit complicated, but I will try to explain as simple as possible. I've got 3 server: All Server: System: Debian 6 Interfaces on server1: eth0 tun0 tun1 $ ssh -v OpenSSH_5.5p1 Debian-6+squeeze1, OpenSSL 0.9.8o 01 Jun 2010 Server 1 is for connecting
2005 Jun 09
3
[Bug 1054] Nmap Causing SSH Session to Prematurely End
http://bugzilla.mindrot.org/show_bug.cgi?id=1054 Summary: Nmap Causing SSH Session to Prematurely End Product: Portable OpenSSH Version: 3.8.1p1 Platform: All OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy:
2013 Dec 19
3
[Bug 2189] New: Client fails to consider hostname when matching rfwd channel opens
https://bugzilla.mindrot.org/show_bug.cgi?id=2189 Bug ID: 2189 Summary: Client fails to consider hostname when matching rfwd channel opens Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Severity: minor Priority: P5 Component: ssh
2000 May 09
1
2.9: remote port forwarding doesn't work
Hello, I'm running OpenBSD 2.9 (-rOPENBSD_2_9) on i386. Remote port forwarding doesn't work. Attached are 2 logs of ssh -v -R2828:localhost:22 localhost and sshd -p 2222 -d Note that server tries to forward to Connection to port 2828 forwarding to 0.0.0.0 port 0 requested. instead of localhost port 22 as it should. what ssh, what sshd and /etc/sshd_config are also attached. Thanks
2006 Apr 19
1
tcpip-forward with port 0 and 'want reply'
RFC 4254 says, in regards to the "tcpip-forward" request message: Section 7.1 ... If a client passes 0 as port number to bind and has 'want reply' as TRUE, then the server allocates the next available unprivileged port number and replies with the following message; otherwise, there is no response-specific data. byte SSH_MSG_REQUEST_SUCCESS uint32 port that was bound
2010 Jan 28
1
Possible issue with stdio forwarding
Greetings, I've been doing a little testing with the stdio forwarding support added in recent snapshots and have encountered one possible issue. First, I should say that this feature generally seems to work. However, I haven't been able to get it to work when connecting to a server running SSH.COM's product. The config file I am using is fairly simple: Host sfe1 LogLevel debug3