similar to: about testing SSH5.6 new feature.

Displaying 20 results from an estimated 1000 matches similar to: "about testing SSH5.6 new feature."

2013 Aug 05
2
RemoteForward and dynamically allocated listen port
Specifying a RemoteForward of 0:example.com:1234 dynamically allocates the listen port on the server, and then reports it to ... the client! Where it is practically useless. Was this someone's idea of a joke? Presumably not--there are some technical obstacles to reporting it to the remote process. I'd like to help solve that problem. The natural way to me would be to extend the syntax
2020 Oct 27
3
Feature Request: PID writeout on background
Hi all. I have a simple feature request for the devs and maintainers; when forking into the background using the -f optarg one would normally have to consult the process table of whatever OS they're running to find the process. Would you consider adding another optarg to write the PID out to stdout or a pidfile? This would be rather helpful in several usecases. Thanks, -c
2010 Aug 09
8
Call for testing: OpenSSH-5.6
Hi, OpenSSH 5.6 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a moderately large release, with a number of new features and bug fixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH
2007 Aug 03
1
race condition with ControlMaster=auto
There is a race in the setup of the ControlMaster socket in auto mode, as illustrated by the following command line: ssh -oControlMaster=auto -oControlPath=sock localhost 'sleep 1; echo 1' & ssh -oControlMaster=auto -oControlPath=sock localhost 'sleep 2; echo 2' & Both of the commands will try to start up as a control client, find that sock does not exist, and switch into
2009 Jul 08
4
Feature request: "SetupCommand" invoked before connecting
Hi, (I'm not subscribed to the list, so please CC me on reply.) I'd like to request adding a feature to OpenSSH: Task: ~~~~~ It is quite sometime useful to invoke a program prior to connecting to an ssh server. The most common use case will probably be port knocking. That is a small program sends certain packets to a server and the server reacts to this by unlocking the ssh port, which
2009 May 03
3
[Bug 1594] New: please add an option to print the pid of -f backgrounded process
https://bugzilla.mindrot.org/show_bug.cgi?id=1594 Summary: please add an option to print the pid of -f backgrounded process Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: ssh AssignedTo:
2005 Mar 31
1
X11 forwarding and session multiplexing
Hi, A user has noticed that X11 forwarding does not appear to work when using session multiplexing. It seems that the DISPLAY environment variable is not getting set in the slave sessions. Any thought? The ~/.ssh/config ib below. Host somehost-master ControlMaster yes ControlPath ~/.ssh/somehost.sock HostbasedAuthentication no HostName somehost Host somehost-slave ControlPath
2009 May 04
2
Multiplex tests fail on 5.2p1
I noticed "make tests" for openssh-5.2p1 fails the multiplex.sh tests. Turns out this is because I happen to have some non-standard configuration options in $HOME/.ssh/config and most of the multiplex.sh tests do not use a "-F $OBJ/ssh_config" option, which means they end up reading the users $HOME/.ssh/config. Is this on purpose or a bug?
2017 Jan 02
12
[Bug 2659] New: Fix race conditions in forwarding tests
https://bugzilla.mindrot.org/show_bug.cgi?id=2659 Bug ID: 2659 Summary: Fix race conditions in forwarding tests Product: Portable OpenSSH Version: 7.4p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Regression tests Assignee:
2019 Oct 04
1
imapsieve administrator scripts are not executed in the order they are defined
Dear dovecot developers, I have an issue with the Pigeonhole IMAPSieve Plugin and the order in which administrator scripts are executed. Although I cannot find anything about the order in which the scripts are executed, I would expect they are executed in the order they are defined: the one defined by imapsieve_mailbox1_* before the one defined by imapsieve_mailbox2_* in case both match. I
2006 Jun 12
1
nmblookup receives response, but doesn't show it
Hi folks, I find that nmblookup seems to be receiving responses to name queries, but ignoring them. Here's what's happening: # nmblookup somehost querying somehost on x.y.255.255 name_query failed to find name somehost But watching the transaction with ethereal on the local host, I see that: 1. nmblookup on local udp port nnnn (some random number above 1024) sends an nbns
2008 Jun 19
5
Portforwarding using the control master.
Hi all, currently I am considering writing a patch for OpenSSH that will allow portforwarding using the control_master unix domain socket. The idea is to introduce an extra SSHMUX command, SSHMUX_COMMAND_SOCKS, which will then pass control to the normal socks functions used for dynamic forwarding. The main reason for me to write this patch are: - some more control over who gets to connect to
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2013 Oct 01
2
sshd accepted fingerprint logging
Currently, LogLevel must be set to VERBOSE to see the fingerprint of an accepted key, and the default LogLevel is INFO. Since this is useful security information, I would like to propose that the 'Accepted publickey' message be modified to include the fingerprint of the accepted key. Is this a reasonable solution? Here is an example log snippet with LogLevel VERBOSE: Oct 1 15:23:24
2000 Oct 07
1
specifying ip when forwarding?
With openssh, i can use -L x:y:z to forward a local port x to the remote host y's port z. If the sshd server has more than one IP, is there a way to specify which it binds to when forwarding the connection? If not, this may be a feature you should consider adding? -- -*% % % % % % % % % % % % % % % % *- -* xercist *- -* xercist at mindless.com *- -* % % % % % %
2007 Jul 05
36
[Bug 1330] New: RFE: 'ControlPersist' support -- automatically fork and leave ControlMaster behind as a dæmon
http://bugzilla.mindrot.org/show_bug.cgi?id=1330 Summary: RFE: 'ControlPersist' support -- automatically fork and leave ControlMaster behind as a d?mon Product: Portable OpenSSH Version: 4.6p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component:
2010 Aug 23
0
Announce: OpenSSH 5.6 released
OpenSSH 5.6 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. Once again, we would like to thank the OpenSSH community for their continued support of the project, especially those who contributed code or patches,
2010 Jan 26
5
Auto exit lftp on bash script
Hello again! I have this piece od code: ##################### #lftp will make the backup lftp -u user,password -e "mirror --reverse --delete --only-newer --verbose /var/bkp /test_bkp" somehost.com >> $LOGFILE # end log file date >> $LOGFILE echo "Backup Completo!" >> $LOGFILE ##################### Everything is fine, but the bash scrip dosn't complete
2019 Apr 20
2
multiple Address variables
Hello, according to manual (https://tinc-vpn.org/documentation-1.1/Host-configuration-variables.html#Host-configuration-variables), if there are multiple Address variables in host config file, each of them should be tried until a working connection is established. I have ConnectTo = somehost in tinc.conf and then in somehost config file something like: Address = one.domain.net 1234 Address =
2020 Sep 30
3
Human readable .ssh/known_hosts?
On Tue, 29 Sep 2020 at 23:16, Nico Kadel-Garcia <nkadel at gmail.com> wrote: [...] > I gave up on $HOME/.ssh/known_hosts a *long* time ago, because if > servers are DHCP distributed without static IP addresses they can wind > up overlapping IP addresses with mismatched hostkeys You can set CheckHostIP=no in your config. As long as the names don't change it'll do what you