similar to: [Bug 3653] New: ConnectTimeout causes issue when connecting to an host via tsocks

Displaying 20 results from an estimated 500 matches similar to: "[Bug 3653] New: ConnectTimeout causes issue when connecting to an host via tsocks"

2023 Oct 10
17
[Bug 3627] New: openssh 9.4p1 does not see RSA keys in know_hosts file.
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 Bug ID: 3627 Summary: openssh 9.4p1 does not see RSA keys in know_hosts file. Product: Portable OpenSSH Version: 9.4p1 Hardware: SPARC OS: Solaris Status: NEW Severity: major Priority: P5 Component: ssh
2015 Dec 09
1
tsocks or equivalent for CentOS 7
Thanks, I got swamped after sending this but will get back to it soon. ----- Original Message ----- From: "Nux!" <nux at li.nux.ro> To: "CentOS mailing list" <centos at centos.org> Sent: Wednesday, December 9, 2015 3:16:21 AM Subject: Re: [CentOS] tsocks or equivalent for CentOS 7
2015 Dec 09
0
tsocks or equivalent for CentOS 7
http://li.nux.ro/download/nux/misc/el7/x86_64/tsocks-1.8-0.14.beta5.el7.nux.x86_64.rpm Stolen from Fedora 22. Enjoy -- Sent from the Delta quadrant using Borg technology! Nux! www.nux.ro ----- Original Message ----- > From: "Leroy Tennison" <leroy at datavoiceint.com> > To: centos at centos.org > Sent: Tuesday, 8 December, 2015 22:56:12 > Subject: [CentOS] tsocks or
2003 Sep 17
3
[Bug 656] ConnectTimeout option broken
http://bugzilla.mindrot.org/show_bug.cgi?id=656 Summary: ConnectTimeout option broken Product: Portable OpenSSH Version: 3.7.1p1 Platform: All URL: http://charts.free.fr OS/Version: All Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org
2009 Jan 07
2
Question about documentation for ConnectTimeout
Hello OpenSSH folks, This was a really minor knit, but I noted while I was developing a pexpect module for ssh that setting ConnectTimeout to 0 in the options to ssh sets the login timeout to infinite time. I was wondering whether or not this was a documentation bug and/or potential clarification that could to be made, or if this was a software bug that needs to be fixed. I don't see
2018 Dec 09
2
[PATCH] Enable ConnectTimeout with ConnectionAttempts
Fix bug ConnectTimeout=N only works on the first ConnectionAttempts https://bugzilla.mindrot.org/show_bug.cgi?id=2918 --- sshconnect.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/sshconnect.c b/sshconnect.c index 4862da5e..b837a83a 100644 --- a/sshconnect.c +++ b/sshconnect.c @@ -454,11 +454,12 @@ waitrfd(int fd, int *timeoutp) { struct pollfd pfd; struct timeval
2009 Dec 24
3
ConnectTimeout=2 not working for me
Hi all, I have somewhat a strange problem that I could not figure out, maybe someone here can lelp. I have a script that uses scp to distribute files to many servers, I use '-o BatchMode=yes -o ConnectTimeout=2 options so the scp will not get stuck if something is wrong with the remote host. If the remote host is down (non-pingable) or sshd is down the timeout option works and the scp
2020 May 21
9
[Bug 3168] New: libssh.a(utf8.o): undefined reference to symbol 'strcasestr@@GLIBC_2.17'
https://bugzilla.mindrot.org/show_bug.cgi?id=3168 Bug ID: 3168 Summary: libssh.a(utf8.o): undefined reference to symbol 'strcasestr@@GLIBC_2.17' Product: Portable OpenSSH Version: 8.2p1 Hardware: ARM64 OS: Linux Status: NEW Severity: critical Priority: P5
2015 Dec 08
3
tsocks or equivalent for CentOS 7
Does such exist? I looked for dante and couldn't find that. I found and tried using a version from CentOS 6 but it didn't work. If anyone can point me to an rpm (or set of same) I would most certainly appreciate it. Thanks. Confidentiality Notice | This email and any included attachments may be privileged, confidential and/or otherwise protected from disclosure. Access to this email by
2021 Oct 17
14
[Bug 3355] New: no-touch-required flag not restored from hardware token
https://bugzilla.mindrot.org/show_bug.cgi?id=3355 Bug ID: 3355 Summary: no-touch-required flag not restored from hardware token Product: Portable OpenSSH Version: 8.4p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh-keygen
2008 Jun 26
0
tsocls
Hi guys, I've tried to launch wine using tsocks (http://tsocks.sourceforge.net/), but it doesn't work... Other programs under tsocks run ok, but wine no. It's possible using tsocks with wine? If yes, how? Thanks.
2023 May 14
18
[Bug 3572] New: ssh-agent refused operation when using FIDO2 with -O verify-required
https://bugzilla.mindrot.org/show_bug.cgi?id=3572 Bug ID: 3572 Summary: ssh-agent refused operation when using FIDO2 with -O verify-required Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: Linux Status: NEW Severity: minor Priority: P5 Component:
2006 Mar 30
1
Transparent socks proxy
Hello, I'm running Wine 0.9.10 on a Fedora Core 5 at work. I'd like to use the Socks5 proxy we've got with application run under Wine. The application I'm using in Wine works fine using direct connection to the internet but this application has no settings I can change to inform it of the socks proxy. So I'm using Sockscap32 2.38 from www.permeo.com . It works fine under
2003 Sep 17
0
ConnectTimeout option is broken
Some code was added which break this functionnality. Patches are attached and details are on http://bugzilla.mindrot.org/show_bug.cgi?id=656 -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: openssh-3.7.1p1-timeout-1.00.patch.txt Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20030917/561aa41f/attachment.txt
2019 Jul 31
5
[Bug 3048] New: ssh reads from the wrong directory in user namespace
https://bugzilla.mindrot.org/show_bug.cgi?id=3048 Bug ID: 3048 Summary: ssh reads from the wrong directory in user namespace Product: Portable OpenSSH Version: 7.9p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh Assignee: unassigned-bugs at
2016 Oct 29
2
-e escape rule
> The point is that the original escaping DOUBLE escapes an equals sign: > foo\\\=bar > It shouldn't, there's no reason to. If you paste into your command line: rsync -e ssh\ -l\ backup\ -i\ /etc/synco/id_rsa\ -o\ ConnectTimeout\\\=60\ -o\ BatchMode\\\=yes The list of arguments would be (i.e. the values in ARGV): ['rsync', '-e', 'ssh -l backup -i
2018 Feb 21
4
Is there socksify script for dynamics forwardings to unix domain sockets?
Am Di, 20. Feb 2018, 23:13:16 -0800 schrieb Dan Kaminsky: > Date: Tue, 20 Feb 2018 23:13:16 -0800 > From: Dan Kaminsky <dan at doxpara.com> > To: J? Fahlke <jorrit at jorrit.de> > Cc: openssh-unix-dev at mindrot.org > Subject: Re: Is there socksify script for dynamics forwardings to unix > domain sockets? > > Whoa. That's pretty cool. > >
2007 Jan 07
1
Cant write to share (Fedora Core 6)
Samba Machine 2 ethernet interfaces, 1 is DHCP via ISP and another is 10.10.0.1 VPN (POPTOP) is installed on the server (Server IP: 10.10.0.1, Client IPs: 10.10.0.2-255) Trying to connect to samba server (as \\10.10.0.1\NetRender) from windows xp client connected to the server via VPN and received ip of 10.10.0.2 Here is smb.conf [global] workgroup = InverseForge security = SHARE browseable
2020 Jun 07
5
[Bug 3178] New: When authenticating with a -sk key, no 'touch security key' prompt displayed
https://bugzilla.mindrot.org/show_bug.cgi?id=3178 Bug ID: 3178 Summary: When authenticating with a -sk key, no 'touch security key' prompt displayed Product: Portable OpenSSH Version: 8.2p1 Hardware: amd64 OS: Linux Status: NEW Severity: minor Priority: P5
2006 Feb 10
0
OpenSSH ControlAllowUsers, et al Patch
Attached (and inline) is a patch to add the following config options: ControlBindMask ControlAllowUsers ControlAllowGroups ControlDenyUsers ControlDenyGroups It pulls the peer credential check from client_process_control() in ssh.c, and expounds upon it in a new function, client_control_grant(). Supplemental groups are not checked in this patch. I didn't feel comfortable taking a shot