similar to: ssh(1) documentation for -L and -R

Displaying 20 results from an estimated 3000 matches similar to: "ssh(1) documentation for -L and -R"

2002 Oct 11
2
[Bug 413] New: Port forwarding: [localhost:]localport:remotehost:remoteport
http://bugzilla.mindrot.org/show_bug.cgi?id=413 Summary: Port forwarding: [localhost:]localport:remotehost:remoteport Product: Portable OpenSSH Version: older versions Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: ssh AssignedTo:
2014 Jun 23
1
-h, --help option
Hi, tmux author refuses to add -h, --help option, because OpenSSH does not have it [1]. I don't see why convenience features of tmux should depend on OpenSSH, but because I have no other choice (and got curious) I ask here - why OpenSSH doesn't provide -h or --help option? I use PuTTY as my client, which processes --help option, and for `ssh` binary I usually use Google + StackOverflow.
2015 Jun 11
2
[PATCH 0/1] Network UEFI PXE DHCP/proxyDHCP fix
from: Jeff Sloan <jeff_sloan at selinc.com> Update UEFI PXE proxyDHCP handling. This patch is based on commit ID 8a00e49 Modify two files to specify valid ip addresses. These files are efi/pxe.c and efi/udp.c. In efi/pxe.c: In net_parse_dhcp function. If ProxyOffer has been received, start with DhcpAck packet since it is the most complete. This requires a minimum of changes to the
2011 Jul 17
2
openSSH 5.8p2 BindPort patch
Hi, i have written a patch for openSSH 5.8p2 which allows the user to set the local source port. The patch is as follows: diff -rupN openssh-5.8p2//readconf.c openssh-5.8p2-srcport//readconf.c --- openssh-5.8p2//readconf.c 2010-11-20 04:19:38.000000000 +0000 +++ openssh-5.8p2-srcport//readconf.c 2011-07-17 20:57:52.385044096 +0100 @@ -125,7 +125,7 @@ typedef enum { oGlobalKnownHostsFile2,
2018 Oct 19
2
OpenSSH socket forwarding in ssh_config file?
On 19Oct2018 17:12, Damien Miller <djm at mindrot.org> wrote: >On Fri, 19 Oct 2018, Cameron Simpson wrote: >> The ssh command line's -L option has supported socket forwarding for >> a while, >> but as far as I can tell the ssh_config file does not, even in 7.9. > >It does, look for LocalForward Pardon me, I've been unclear. I don't mean TCP forwards
2008 Sep 07
1
"on-the-fly" SSH Port Forwarding
Hi, I am using the following version of OpenSSH for reference: root at proxy:/root# ssh -V OpenSSH_4.8, OpenSSL 0.9.7j 04 May 2006 root at proxy:/root# uname -a OpenBSD proxy.localdomain 4.3 GENERIC#698 i386 I am developing an application which uses on-the-fly SSH port forwarding by using the "~C" escape sequence to add local port forwards when needed (through Expect). It would
2013 Nov 30
3
[PATCH] efi: reuse UDP port with sendto
On Thu, Nov 28, 2013 at 10:24 PM, Celelibi <celelibi at gmail.com> wrote: > 2013/11/29, Gene Cumm <gene.cumm at gmail.com>: >> On Thu, Nov 28, 2013 at 9:47 PM, Gene Cumm <gene.cumm at gmail.com> wrote: >>> On Thu, Nov 28, 2013 at 9:34 PM, Celelibi <celelibi at gmail.com> wrote: >>>> Without an assigned source port, Transmit function assign a
2005 Mar 04
1
[PATCH] controlling remote port forwarding over control path
Hi, the attached patch implements adding and canceling of remote port forwardings by communicating with a running ssh client via a control socket. Thus, one can do this: ssh -MNfS ~/.ssh/ctl remotehost and then: ssh -S ~/.ssh/ctl -O add-rforward 2000:forward:80 localhost to add a new remote forwarding or ssh -S ~/.ssh/ctl -O cancel-rforward localhost:2000 localhost to remove it. The
2013 Nov 29
2
[PATCH] efi: reuse UDP port with sendto
On Thu, Nov 28, 2013 at 9:47 PM, Gene Cumm <gene.cumm at gmail.com> wrote: > On Thu, Nov 28, 2013 at 9:34 PM, Celelibi <celelibi at gmail.com> wrote: >> Without an assigned source port, Transmit function assign a random new >> source port to the packet being sent. It thus have to be set before >> calling Transmit if the source port have already been decided.
2016 Mar 18
0
Fwd: [Issue]: Regarding client socket getting closed from the server once the lxc container is started
Hi Folks, Using libvirt python bindings we are creating an lxc container.Here is the problem that we see sometimes (say 20 % of the time) when we create a new container. 1.container gets created, and also starts.However the we are not able to enter the namepace of the container.It throws an error initPid not available.We see that the using netstat command , socket connection is closed. 2.To
2009 Jul 09
0
[PATCH] Allow binding to a local port (OpenSSH 5.2)
OpenSSH supports the -b bind_address argument for binding to a local IP address when connecting to a remote host. It's however currently not possible to specify a local port to bind to, something I've found useful at several occasions. Below is an unified diff that introduces the [-B bind_port] option to ssh(1) and a ssh_config(5) style option "BindPort bind_port". This allows
2015 Oct 03
2
UEFI: Failed to load ldlinux.e64/ldlinux.e32
On Sat, Oct 03, 2015 at 09:20:10AM +0300, Ady via Syslinux wrote: > > > I have a patch that I think may help your situation of syslinux.efi > > being unable to load ldlinux.e64/ldlinux.e32 (though I don't know if > > any of you are using an EFI ia32 platform). > > > > The basics are that we try to enable UseDefaultAddress as it helps > > certain clients
2012 Aug 23
1
Libvirt daemon segfaults when run as root
Hi all, For some reason when I run "libvirtd -d" as root it seems to not start. I investigate by running "libvirtd -v" as root and I get a segfault. Here is the output: 2012-08-23 19:01:23.237+0000: 27464: info : libvirt version: 0.10.0 > 2012-08-23 19:01:23.237+0000: 27464: error : virDriverLoadModule:78 : > failed to load module >
2001 Sep 13
4
ssh argv[0] support
Right - I know you've had a discussion about the argv[0] stuff already, but I've written this simple script to simulate the (now missing) support for Debian, and was asked to send it to you... --- ssh-argv0 --- #! /bin/sh -e if [ "${0##*/}" == "ssh-argv0" ] then echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details'
2018 Nov 15
1
libvirt call qemu to create vm need more than 10 seconds
Hi all: It takes more than 10 seconds to create a vm on a Dell R830 machine, but it takes less than 2 seconds on other machines. This is not normal, so I turned on the debug log for libvirtd. I analyzed the log and found that the time was spent on libvirtd calling qemu. Thread 95225 calls the qemuProcessLaunch interface at 14:22:30.129 and then builds the emulator command line, but the
2013 Nov 23
2
[Bug 2174] New: no-pty in authorized_keys does not prevent and interactive shell
https://bugzilla.mindrot.org/show_bug.cgi?id=2174 Bug ID: 2174 Summary: no-pty in authorized_keys does not prevent and interactive shell Product: Portable OpenSSH Version: 6.4p1 Hardware: All OS: Linux Status: NEW Severity: security Priority: P5 Component: sshd
2016 Feb 28
0
[PATCH 0/1] UEFI UDP/TFTP
Hi guys, I have re-implemented /efi/udp.c The new code fixes: 1) The low and decreasing throughput on TFTP transfers. 2) The added delay between consecutive TFTP transfers. 3) The TFTP errors induced by broadcast traffic like ARP. Initial tests on a 50MB transfer showed times going from 3 minutes to ~12 seconds, also tested OK with nested TFTP transfers (include command). This
2015 Jun 12
0
[PATCH 0/1] Network UEFI PXE DHCP/proxyDHCP fix
On Thu, Jun 11, 2015 at 4:02 PM, <jeff_sloan at selinc.com> wrote: > from: Jeff Sloan <jeff_sloan at selinc.com> > > Update UEFI PXE proxyDHCP handling. > > This patch is based on commit ID 8a00e49 > > Modify two files to specify valid ip addresses. These files are efi/pxe.c > and efi/udp.c. 1) In commit 2e266c35, I proposed using UseDefaultAddress. As I
2004 Sep 08
0
[PATCH]Extending user@host syntax
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, the following patch extends the user at host syntax on the ssh command line to allow an additional HostKeyAlias and Port to be given as a single argument, eg: ssh user at localhost%8022,www.tdl.com is equivalent to ssh -o 'HostKeyAlias www.tdl.com' -p 8022 user at localhost The patch is particularly useful when ssh is called from
2007 Aug 22
0
Patch to allow checking of v1 keys on remote host.
The attached patch for 4.6p1 adds a feature (-u) that will check to see if a key exists on a remote host. I use this for auditing my users transition to v2 keys very useful. If there is any interest I'll provide a patch for v2 ssh keys also. http://vapid.dhs.org/dokuwiki/doku.php?id=vapidlabs:openssh_check_key_patch -- Thanks Larry --- orig/openssh-4.6p1/sshconnect1.c 2006-11-07