similar to: PATCH: multiple BindAddress

Displaying 20 results from an estimated 300 matches similar to: "PATCH: multiple BindAddress"

2011 Jul 17
2
openSSH 5.8p2 BindPort patch
Hi, i have written a patch for openSSH 5.8p2 which allows the user to set the local source port. The patch is as follows: diff -rupN openssh-5.8p2//readconf.c openssh-5.8p2-srcport//readconf.c --- openssh-5.8p2//readconf.c 2010-11-20 04:19:38.000000000 +0000 +++ openssh-5.8p2-srcport//readconf.c 2011-07-17 20:57:52.385044096 +0100 @@ -125,7 +125,7 @@ typedef enum { oGlobalKnownHostsFile2,
2013 Jan 31
2
OpenSSH NoPty patch
Hey everyone, I wanted to add support for denying PTY allocation through OpenSSH. I'm not certain if this is quite thorough enough for all cases, but for me it might work for the moment. I know that you can currently do this through authorized_keys, but as far as I know that only works for an actual key. In my use case, I wanted a user with no password which is forced to run a specific
2012 Apr 17
0
Minor bug: plot.table and Axis.table (partially) ignore graphical parameters (patch included)
Dear developers, currently (rev 59060), plot.table and Axis.table do not forward their '...' argument to their calls to axis(). Thus, some graphical parameters (such as col.axis, cex.axis, font.axis) in '...' are ignored (for plot.table: partially ignored [for the x-axis]), which seems to be a minor bug. As a minimal reproducible example, see e.g.:
2014 Jan 15
0
remote port forward failed because of failure resolving localhost to IP with error No such file or directory
Hi all, I'm using openssh 5.9p1 with the remote port forwarding "ssh -R 20000:localhost:22 xxx at x.x.x.x". The tunnel is set up. But when I write data to the tunnel, the ssh client failed to forward the data to the localhost. The debug is below: debug1: client_input_channel_open: ctype forwarded-tcpip rchan 2 win 131072 max 32768 debug1: client_request_forwarded_tcpip: listen
2009 Jul 09
0
[PATCH] Allow binding to a local port (OpenSSH 5.2)
OpenSSH supports the -b bind_address argument for binding to a local IP address when connecting to a remote host. It's however currently not possible to specify a local port to bind to, something I've found useful at several occasions. Below is an unified diff that introduces the [-B bind_port] option to ssh(1) and a ssh_config(5) style option "BindPort bind_port". This allows
2014 Feb 10
0
Patch for bestfcom driver
To deal with small model string differences that are present on the BestPower FerrUPS 2.1Kva ups, I have the patch below. The change in formatting seams to exist in firmware 9.28 and I think even older firmware. The patch is against the 2.7.1 bestfcom driver. Please pardon any errors in my patch submission has I have only submitted a patch once or twice before. This patch should fix a situation
2013 Mar 12
0
flac 1.3.0pre2 pre-release
On 11.3.2013 21:21, Erik de Castro Lopo wrote: >> Error 9 error LNK2001: unresolved external symbol >> _safe_malloc_mul_2op_ >> G:\Programming\flac-1.3.0pre2\src\flac\utf8_static.lib(utf8.obj) flac >> Error 10 error LNK1120: 9 unresolved externals >> G:\Programming\flac-1.3.0pre2\objs\release\bin\flac.exe flac >> >> Error 9 is related to the
2015 Dec 26
0
About data/token send/receive protocol part and more
Dear rsync experts, I'd like to ask you a couple of questions. ***** 1. ***** If I'd like to send additional metadata for each block, what would be the easiest and less intrusive way to do this? The following seems to work: ---------------------------------------------------------------------------- diff -rupN ../rsync.git/token.c ./token.c --- ../rsync.git/token.c 2015-11-03
2014 Feb 10
0
[PATCH] Basic SCTP support for OpenSSH client and server
This patch allows the OpenSSH client to make connections over SCTP, and allows the OpenSSH server to listen for connections over SCTP. SCTP is a robust transport-layer protocol which supports, amongst other things, the changing of endpoint IPs without breaking the connection. To connect via SCTP, pass -H or set "ConnectViaSCTP yes". To listen via SCTP as well as TCP, set
2004 Apr 30
1
Code question (canohost.c)
On Fri, 30 Apr 2004, YOSHIFUJI Hideaki / [iso-2022-jp] $B5HF#1QL@(B wrote: > In article <Pine.BSO.4.44.0404292059520.953-100000 at etoh.eviladmin.org> (at Thu, 29 Apr 2004 21:00:26 -0500 (CDT)), Ben Lindstrom <mouring at etoh.eviladmin.org> says: > > > Be that true.. then one should review the usage of it in sshconnect.c > > which is the other place we do it. >
2014 Feb 10
0
BestPower Ferrups driver glitch with f commands
The problem will only affect newer firmwares on the BestPower FerrUPS 2.1kva units. Additional white-space was the issue. I added a if clause to the bestfcom driver to account for this without breaking what was there. Here is the patch: diff -rupN release-orig/nut-2.7.1/drivers/bestfcom.c release-patched/nut-2.7.1/drivers/bestfcom.c --- release-orig/nut-2.7.1/drivers/bestfcom.c 2013-07-31
2000 Jan 18
4
AIX- 'Host not found' in getaddrinfo("0.0.0.0", "22" , ...)
Hello, while openssh-1.2.1pre25 ran out-of-the box, in openssh-1.2.1pre27 the sshd fails to start with: "Host not found" returned... (gcc 2.9.5.2 under AIX 4.3.2 ML 2) Incompatibility of AIX-getaddrinfo ???? Since I'm not familiar with getaddrinfo, I've got no idea what goes wrong ??? Does the code below work on other architectures? Demo-Code built with values taken from a
2013 Jun 24
4
[Bug 2122] New: ssh: Could not resolve hostname nohost: Success
https://bugzilla.mindrot.org/show_bug.cgi?id=2122 Bug ID: 2122 Summary: ssh: Could not resolve hostname nohost: Success Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at
2002 Oct 30
1
connect() timeout patch.
Hello all, I am wondering where one would submit a patch to OpenSSH cvs version? I have written a patch that allows the user to set a timeout the ssh clients connection attempt. I added this because many of us use ssh in automated scripts and in some cases machines may no longer be reachable, rather than wait you can set the timeout to say 3 seconds (-z switch). -- Larry Cashdollar
2012 Mar 23
2
[Bug 1992] New: RPM build fails using Red Hat spec file
https://bugzilla.mindrot.org/show_bug.cgi?id=1992 Bug #: 1992 Summary: RPM build fails using Red Hat spec file Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: Build system
2002 Jul 17
2
[Patch] SSH through HTTP proxy using CONNECT
Hi, I'm not a subscriber to this list so please CC: me in any replies. I found myself in a situation where I was behind a corporate firewall that allowed only web requests to the outside world (and furthermore those requests had to be via their proxy server). Therefore, I couldn't SSH to the outside world. However, the HTTP proxy 'CONNECT' method, which is normally used to
2011 Dec 18
1
[Bug 1965] New: IPQoS option ignored for AF_INET since 5.9p1-1
https://bugzilla.mindrot.org/show_bug.cgi?id=1965 Bug #: 1965 Summary: IPQoS option ignored for AF_INET since 5.9p1-1 Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: All URL: http://bugs.debian.org/643312 OS/Version: Linux Status: NEW Severity: normal
2012 Oct 02
1
patch proposal for ssh-copy-id script
Hello everybody, I write an update version of ssh-copy-id script in order to support sshd non running on standard port 22. So I added another parameter to the script to allow user to specify the daemon port. I've also changed the way the command line parameter are retrieved in order to have a more "robust" way of getting them using getopts. Due to this change host name must be
2012 Oct 22
1
[PATCH] Implement remote dynamic TCP forwarding
Hi all, This is a client side only implementation of reversed dynamic (SOCKS) TCP forwarding, which means it is compatible with any existing servers have 'remote forward' capability. To establish such forward, use "ssh -R [BIND_ADDRESS:]PORT ...". The server will listen on that port and address and accept SOCKS traffics. Hope this will be useful for you. There was an
2014 Aug 02
0
Password authentication problem with 6.4p1 (and later) clients
I have been using OpenSSH clients against a number of embedded SSH servers with no problem up till now. Starting with version 6.4p1 password authentication has stopped working against such servers. What happens is that the client enters an infinite loop during the authentication phase. I built OpenSSH 5.9p1 and 6.4p1 in a Linux box so that the client prints out to the screen all of the SSH