Disabling compression in sshd causes problems

Thomas Binder binder at arago.de
Mon Jul 1 20:10:49 EST 2002


Hi!

On Mon, Jul 01, 2002 at 11:52:35AM +0200, Markus Friedl wrote:
> ok, then i'll change ssh -2 to match this behaviour.

Tnx!

> do we really need the warning?

I don't, but some users will possible disagree on that.

For those who do not need a warning message, the attached
mini-patch will do. Note, though, that I haven't yet checked
whether it has some unexpected side effects.


Ciao

Thomas


-- 
Promptness is its own reward, if one lives by the clock instead of the sword.
-------------- next part --------------
*** openssh-3.4p1.orig/sshconnect2.c	Sun Jun 23 23:23:21 2002
--- openssh-3.4p1/sshconnect2.c	Mon Jul  1 11:08:52 2002
***************
*** 95,101 ****
  	    compat_cipher_proposal(myproposal[PROPOSAL_ENC_ALGS_STOC]);
  	if (options.compression) {
  		myproposal[PROPOSAL_COMP_ALGS_CTOS] =
! 		myproposal[PROPOSAL_COMP_ALGS_STOC] = "zlib";
  	} else {
  		myproposal[PROPOSAL_COMP_ALGS_CTOS] =
  		myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";
--- 95,101 ----
  	    compat_cipher_proposal(myproposal[PROPOSAL_ENC_ALGS_STOC]);
  	if (options.compression) {
  		myproposal[PROPOSAL_COMP_ALGS_CTOS] =
! 		myproposal[PROPOSAL_COMP_ALGS_STOC] = "zlib,none";
  	} else {
  		myproposal[PROPOSAL_COMP_ALGS_CTOS] =
  		myproposal[PROPOSAL_COMP_ALGS_STOC] = "none";


More information about the openssh-unix-dev mailing list