similar to: Firewall conditions for OpenSSH client

Displaying 20 results from an estimated 30000 matches similar to: "Firewall conditions for OpenSSH client"

2009 Jun 12
2
Restrict port forwarding on server
Hi, Is there a way to restrict port forwarding on the server? I want only port 8080 on the server to be available to clients. Example when i give this command clients should be able to connect: ssh -L 30300:localhost:8080 .... When i give this for example clients should not be able to connect: ssh -L 30300:localhost:4040 .... I tried this option in config file of server: PermitOpen
2010 Jul 01
2
ssh server hangs the port even if client machine shuts down
Hi, I have the following problem with ssh, hope someone can help me with it: I have 2 processes of ssh server on same Linux machine. One of them is the normal ssh configuration for Linux, the other one starts with a custom configuration on another port. >From the client i do a remote port forwarding to the custom ssh server: ssh -R 1037:localhost:55555. After this command on ssh server
2009 Oct 19
3
remote port forwarding unstable
Hi, I'm not sure if this is a bug or not, maybe someone noticed it also... I always do a remote port forwarding with openssh on 1026 port let's say ( ssh -R 1026:localhost:55555 ). Most times the port is opened on remote machine. But sometimes i notice that ssh can't do remote port forwarding to that port 1026. I looked on the remote machine (netstat -an) and no one is using that
2009 Aug 12
2
Restrict a client port-forward to 1 port
Hi, Is it possible to restrict a client port-forwarding to one port? For example i want client X to open only port 1037 on server through port-forwarding, client Y only port 1038 and so on... How can this be possible? I use private/public keys authentication. Client version is openssh3.8p1, is windows client, and server version is latest openssh on a linux machine. Can anyone help please? Thank
2008 Dec 16
3
Patch for OpenSSH for Windows to allow authentication through certificates
Hi all, Does anyone know if it exists a patch for OpenSSH for Windows to allow authentication through certificates? Is it possible to make one if it doesn't exists? Using OpenSSH for Windows 3.8p1-1 20040709 Build. I know there is Roumen Petrov patch, but is for unix machines if i'm not mistaken. I need a similar one for Windows that work with the Roumen Petrov patch so i can have
2008 Dec 12
4
Can't connect client when runned from Windows Service
Hi, I have a client on a Windows machine that connects through openssh on a linux server. I have this script (tunnel.cmd): @echo off :RUN echo Connecting? "C:/Program Files/OpenSSH/bin/ssh.exe" -R 40201:localhost:50300 -o TCPKeepAlive=no -o ServerAliveInterval=15 -o ServerAliveCountMax=2 -i id_rsa visma at 10.55.40.123 echo Restarting in 10 seconds? GOTO RUN It is runned from another
2024 Apr 22
0
OpenSSH 9.6 client is stuck
I am trying to run ssh to a server continuously and quickly. Out of about 10-12 times of good run or result, once the client gets stuck. It does not connect. This we are observing after upgrading both the server and client to OpenSSL 9.6p1. We are running this cmd on the client side: ssh -vvv -p 1022 -o UserKnownHostsFile=/dev/null -o GSSAPIAuthentication=no -o StrictHostKeyChecking=no -o
2014 Feb 10
0
[PATCH] Basic SCTP support for OpenSSH client and server
This patch allows the OpenSSH client to make connections over SCTP, and allows the OpenSSH server to listen for connections over SCTP. SCTP is a robust transport-layer protocol which supports, amongst other things, the changing of endpoint IPs without breaking the connection. To connect via SCTP, pass -H or set "ConnectViaSCTP yes". To listen via SCTP as well as TCP, set
2009 Jun 18
2
Convert pem key to ssh-rsa format
Hi I have a certificate in der format, from it with this command i generate a public key: openssl x509 -inform der -in ejbcacert.cer -noout -pubkey > pub1key.pub result is this: -----BEGIN PUBLIC KEY----- MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7vbqajDw4o6gJy8UtmIbkcpnk O3Kwc4qsEnSZp/TR+fQi62F79RHWmwKOtFmwteURgLbj7D/WGuNLGOfa/2vse3G2
2010 Apr 19
1
SSH limits
Hi, I have some questions about ssh server and Linux, hope someone can help me :) 1. Does Ssh server have a limit for the number of users that can connect ? 2. Does Ssh have restrictions about an username length? Or username format? We would like to use something like: foo_<GUID> ex: foo_ 5CEB80CF-150F-4ff0-8743-A6493FA200C1 3. Does Linux have a limit of user
2013 Oct 24
2
SSH Module with multiple conditions
I''ve written and deployed a simple Linux SSH module. But I need to modify to include support for FreeBSD and AIX. On top of that, I need to include some conditionals in there that (for example) if (/etc/file1 contains string abc) ; then install sshd-config-x & ssh-config-x elsif (/etc/file1 contains string xyz); then install sshd_config-y & ssh_config-y else install
2000 Aug 28
1
[OpenSSH] sample line about ForwardX11 in ssh_config file is not fit to default setting
Hi OpenSSH developers I use OpenSSH under FreeBSD. It's cool and useful for me. By the way, sample line of ForwardX11 in ssh_config was not fit for default setting in readconf.c. I want to change ssh_config. ---------- In ssh source (src/usr.bin/ssh/readconf.c), currently ForwardX11 is disabled. 731 if (options->forward_x11 == -1) 732
2008 Sep 03
1
Problem connecting with openssh-5.1-client to Juniper Eseries
After upgrading to 5.1, connections to our Juniper E-Series routers fail with: $ ssh -v eseries OpenSSH_5.1p1, OpenSSL 0.9.8g 19 Oct 2007 debug1: Reading configuration data /etc/ssh_config debug1: Applying options for *-lns* debug1: Applying options for * debug1: Connecting to eseries [1.2.3.4] port 22. debug1: fd 3 clearing O_NONBLOCK debug1: Connection established. debug1: identity file
2006 Sep 30
0
FreeBSD Security Advisory FreeBSD-SA-06:22.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:22.openssh Security Advisory The FreeBSD Project Topic: Multiple vulnerabilities in OpenSSH Category: contrib Module: openssh Announced:
2002 Jul 27
2
OpenSSH 3.4p1 on SourceMage client ssh fails
Hi guys, I have a OpenSSH 3.4p1 installation on a SourceMage box, and I am trying to connect to a OpenSSH 3.3p1 installation on a RedHat 7.x box and any other machine. The client fails with a "Host key verification failed." Any other client connects correctly to the RedHat box, and any other server that I try to connect to from the SourceMage box fails with the same error message.
2000 Jan 27
0
more NetBSD patches, for OpenSSH V1.2.2
Hi, the following patches are in the NetBSD packages collection to get OpenSSH 1.2.2 going. Changes: * /dev/urandom may be there but not in the kernel - make sure * Pull in some more headers needed by configure * Add proper ld-flags for ELF platforms * Some code cleanup * Install example files always to a different dir, and use out build system to DTRT WRT getting them to /etc.
2002 May 24
1
patch for openssh/contrib/solaris/buildpkg.sh
Here is a small patch for OpenSSH 3.2.3p1.. When the package postinstall script runs, it presumes that the package will be installed relative to the current / directory.. If this package is installed as part of a Solaris Jumpstart installation, this will not be the case. Consequentially, the /etc/ssh/sshd_config.default will never get copied to /etc/ssh/sshd_config on the new operating system.
2011 Jul 17
2
openSSH 5.8p2 BindPort patch
Hi, i have written a patch for openSSH 5.8p2 which allows the user to set the local source port. The patch is as follows: diff -rupN openssh-5.8p2//readconf.c openssh-5.8p2-srcport//readconf.c --- openssh-5.8p2//readconf.c 2010-11-20 04:19:38.000000000 +0000 +++ openssh-5.8p2-srcport//readconf.c 2011-07-17 20:57:52.385044096 +0100 @@ -125,7 +125,7 @@ typedef enum { oGlobalKnownHostsFile2,
2004 Aug 26
2
OpenSSH PATCH: OpenCommand and CloseCommand
Hi, the attached patch adds support for the keywords "OpenCommand" and "CloseCommand" to ssh_config. They are commands which are executed before the connection is established (or ProxyCommand started) and after the connection has been closed (or ProxyCommand ended). this is usefull for stuff like portknocking or (that's what I wrote the patch for) talking with trapdoor2
2004 Jun 30
10
[Bug 887] Problem connecting OpenSSH Client to a F-Secure SSH Server
http://bugzilla.mindrot.org/show_bug.cgi?id=887 Summary: Problem connecting OpenSSH Client to a F-Secure SSH Server Product: Portable OpenSSH Version: -current Platform: All OS/Version: other Status: NEW Severity: major Priority: P2 Component: sftp AssignedTo: openssh-bugs at