similar to: [Bug 754] sftp always writes message to stderr even in batch mode

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 754] sftp always writes message to stderr even in batch mode"

2005 Feb 17
1
SFTP batch mode patch
Hi, We do a lot of automated file transfers with SFTP, and found this small patch very helpful. The main effect is to tell the underlying SSH client that it's operating in batch mode. Patch is against 3.9p1. Thanks, Jeremy Monin Sysadmin and open-source developer diff -ur openssh-3.9p1-orig\sftp.c openssh-3.9p1\sftp.c --- openssh-3.9p1-orig\sftp.c Sat Jul 17 02:12:08 2004 +++
2005 Jun 02
1
FW: openssh 4.0 - sftp batch mode behavior
Hello, I just installed the openssh 4.0 for Solaris. The users have reported a difference in behavior when using the batch mode of sftp client. Previously they could issue the following command sftp -b batchfile user at hostname and in the absence of publickey authentication they would be issued the password prompt and they could enter password and the process would continue. After upgrading from
2006 Mar 02
2
sftp batch mode and password authentication
Hi all, I used to execute ftp in batch mode to dowload files. In my case, password authentication is the only way to get remote access. Could anyone tell me how can i accomplish the same task using sftp under batchmode as what i have done with ftp ? Meanwhile, how can i specify the password securely ? Is there anyother alternatives ? -- Thanks M.P
2003 Nov 18
3
[Bug 761] sftp not exiting in batch mode
http://bugzilla.mindrot.org/show_bug.cgi?id=761 Summary: sftp not exiting in batch mode Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org ReportedBy: mmurra28 at csc.com
2007 Aug 14
5
[Bug 1354] New: slight problems with sftp client
http://bugzilla.mindrot.org/show_bug.cgi?id=1354 Summary: slight problems with sftp client Product: Portable OpenSSH Version: 4.6p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: bitbucket at mindrot.org ReportedBy: t8m at centrum.cz
2018 Nov 04
3
[BUG?] sftp is echoing back prompt and commands in batch mode
Il giorno dom 4 nov 2018 alle ore 01:45 Ben Lindstrom <mouring at offwriting.org> ha scritto: > > I don't see it as a bug. Yes, this is why I put a question mark in the subject. > As if I'm writing a batch script I want to see the echo of the command and the output so if there is a failure I know where the failure is. I see: you have a single batch file with no
2012 May 03
1
is there a way of identifying batch mode running?
Hello list Is there a way of identifying from within R whether a script has been source(d) from Rgui.exe or via Rscript.exe in batch mode? For the code I have I use the commandArgs() function to pick up command line args when running in batch mode via Rscript.exe However I like to get the code working manually first using source("MyRCode.r") I'd like to be able to put something at
2001 Apr 06
3
SFTP client script broken after OpenSSH 2.5.1p1 to 2.5.2p2-1
Hello friends, I have a script that uses the sftp client to transfer a file to another server using PK authentication. It was working until I upgraded from OpenSSH 2.5.1p1 to 2.5.2p2-1 yesterday (on a RH Linux 6.2 system). The sftp command is: sftp -o "IdentityFile ~/.ssh/id_dsa" \ $PUSERNAME@$PSERVER >$TEMPFILE 2>&1 <<-! cd $PDIR put $DOC_ARCHIVE ls quit !
2018 Nov 02
2
[BUG?] sftp is echoing back prompt and commands in batch mode
Short description: All comands sent to server in batch mode are being echoed back along with prompt. Software Version: "OpenSSH_7.9p1, OpenSSL 1.1.1 11 Sep 2018" (as printed by ssh -V) Server and client systems: ArchLinux x86_64 fully updated as of 2018-11-02. ## How to reproduce Provided that you have proper SSH key authentication in place, from command line run: echo "dir
2018 Nov 02
2
[BUG?] sftp is echoing back prompt and commands in batch mode
Thanks, Iain. I am willing to hear from other users whether anyone else sees this as a bug before filing it. -- Vincenzo Romano Il giorno ven 2 nov 2018, 20:03 Iain Morgan <imorgan at nas.nasa.gov> ha scritto: > If you truly intend this as a bug report, you should file it at > bugzilla.mindrot.org. > > On Fri, Nov 02, 2018 at 12:25:22 +0100, Vincenzo Romano wrote: > >
2010 Feb 25
1
sftp Batchmode command level error suppression does not work?
Hi guys - OpenSSH sftp (on solaris) >From man page Termination on error can be suppressed on a command by command basis by prefixing the command with a `-' character (for example, -rm /tmp/blah* ). This does not seem to work - instead the server seems to fail to recognize the command from the batchfile. Consider this batchfile mkdir tmp cd tmp put rpt.list bye We want to
2003 Sep 12
15
[Bug 637] ssh records that the user has logged out even though an sftp session is active
http://bugzilla.mindrot.org/show_bug.cgi?id=637 Summary: ssh records that the user has logged out even though an sftp session is active Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: All Status: NEW Severity: security Priority: P1 Component: ssh AssignedTo:
2012 Aug 26
1
Capturing sftp logs on stderr
Hi. I am running sshd under supervise, using the -e option to capture the logs on stderr. I am trying to do the same for the sftp subsystem, but I have been unable to do so. Using the same -e option to sftp-server simply sends the debug messages to the client's stderr (instead of sshd's stderr) which doesn't help. Is there any way to do this? I am not averse to doing a local
2003 Aug 16
0
sftp-server (secure) chroot patch?
Hello, I know this chroot issue has been brought up many times before on this list. I saw that the contribibuted chroot-patch was removed from the contrib directory because it always was out of date. The main reason was of course was that sftp-server has to be run as root to be able to do the chroot() call? Most of you are against chroot (since it isnt in the src) but I believe a lot of users
2020 Jan 06
2
[Bug 3109] New: Failure when sftp-server writes big data chunks on Windows
https://bugzilla.mindrot.org/show_bug.cgi?id=3109 Bug ID: 3109 Summary: Failure when sftp-server writes big data chunks on Windows Product: Portable OpenSSH Version: 8.1p1 Hardware: Other OS: Windows 10 Status: NEW Severity: enhancement Priority: P5 Component:
2003 Aug 16
0
sftp-server (secure) chroot patch, comment fix
Accidently removed XXX comment. New patch below. Regards Magnus --- openssh-3.6.1p2/sftp-server.c.org 2003-08-11 22:07:47.098650000 +0200 +++ openssh-3.6.1p2/sftp-server.c 2003-08-16 19:07:14.273582000 +0200 @@ -24,15 +24,24 @@ #include "includes.h" RCSID("$OpenBSD: sftp-server.c,v 1.41 2003/03/26 04:02:51 deraadt Exp $"); +#define CHROOT #include "buffer.h"
2023 Jul 05
1
Subsystem sftp invoked even though forced command created
On 05.07.23 02:50, Damien Miller wrote: > Some possibilities: > 1. the receive.ksh script is faulty in some way that causes it to invoke > sftp-server How would the script even *know* that the client requested the SFTP subsystem? Is a subsystem's executable/path, supposedly internally overwritten with the forced command at that point, exposed through $SSH_ORIGINAL_COMMAND ?
2023 Jul 05
1
Subsystem sftp invoked even though forced command created
On Mon, 3 Jul 2023, Jochen Bern wrote: > On 30.06.23 17:56, MCMANUS, MICHAEL P wrote: > > The actual command is similar to the following (parameters inserted to > > protect the source): > > (print ${FQDN} ; print ${Environment} ; cat ${OutFileXML}) | \ > > ssh -Ti ${EmbeddedPrivateKey} \ > > -o HostKeyAlias="${Alias}" \
2016 Jul 07
2
portable sftp oddity: sftp, redirection of stderr and ControPersist
hi, Ran into a problem which I thought was an AIXism, but have since found that it can be reproduced on Linux and MacOS. It can NOT be reproduced on OpenBSD. Reproduced on: AIXv7.1 OpenSSH v6.0p1 RedHat 6.8 OpenSSH 5.4p1 Redhat 7.2 OpenSSH 6.6.1p1 MacOS 10.11 (sorry, forgot to grab the OpenSSH version) Could not reproduce on: OpenBSD 5.9-current, march snapshot, OpenSSH_7.2 OpenBSD
2023 Jun 29
2
Subsystem sftp invoked even though forced command created
Folks, I'm curious if the documented behavior of portable OpenSSH (specifically Linux) may be at odds with the actual behavior I have seen in my experiments. Here is the background: I manage an application which collects data from a client script (Korn shell) which runs on Unix and Linux servers across the entire enterprise. The client communicates with a Linux server (currently running RHEL