similar to: [Bug 905] scp exit status is -1 instead of 0

Displaying 20 results from an estimated 40000 matches similar to: "[Bug 905] scp exit status is -1 instead of 0"

2004 Jul 22
0
[Bug 905] scp exit status is -1 instead of 0
http://bugzilla.mindrot.org/show_bug.cgi?id=905 Summary: scp exit status is -1 instead of 0 Product: Portable OpenSSH Version: 3.8.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: maik at
2005 Apr 06
0
[Bug 813] Scp to s Solaris 9 box gives "exit status 1" although file is delivered.
http://bugzilla.mindrot.org/show_bug.cgi?id=813 ------- Additional Comments From alex at milivojevic.org 2005-04-07 04:50 ------- I was doing some testing, and the strange thing is that SunSSH server gives wrong exit status only when using newer versions of openssh on the client side. For example, Red Hat 7.3 as client (openssh 3.1) is OK Fedora Core / RHEL4 as client (openssh 3.9) gives
2004 Mar 17
11
[Bug 813] Scp to s Solaris 9 box gives "exit status 1" although file is delivered.
http://bugzilla.mindrot.org/show_bug.cgi?id=813 Summary: Scp to s Solaris 9 box gives "exit status 1" although file is delivered. Product: Portable OpenSSH Version: 3.8p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: scp
2002 Sep 10
8
[Bug 369] Inconsistant exiit status from scp
http://bugzilla.mindrot.org/show_bug.cgi?id=369 ------- Additional Comments From devel at pitux.com 2002-09-10 19:19 ------- I confirm that this bug does exist. It's especially annoying since we use here a lot of scripts which check for the return values of scp to indicate success or failure. In fact it does the good thing on nonexistent files/dirs/etc, but fails in case of auth
2001 Aug 02
0
Bugs: SSH sometimes failing to report exit-status and more
I have a few bug reports and some comments after upgrading from SSH 1.2.27 to OpenSSH 2.9p2 at a large university. OpenSSH often fail to return the correct exit status from the remote command if small amounts of data are transfered, SSH version is 2 and ssh is run with no STDIN or with the -n option. Below is an example. Authentication method is hostbased and the file sizes are 1KB, 4KB and 8KB:
2001 May 04
0
Exit status strangeness
Hello, Trying to get Oracle DataGuard running, which basically does a lot of work between two replicating databases via rsh/ssh. It is breaking because it pays very close attention to the exit status of ssh commands. We are using OpenSSH 2.5.2p2 (also tried 2.9p1, same result) on Solaris 7 and 8. This seems to be Solaris specific, because I can't reproduce it on Linux. I've
2009 Mar 12
0
scp hangs
Hello! scp hangs while copying file over a certain size. Here's the output of scp in verbose mode: scp -v test.pdf pc: Executing: program /usr/bin/ssh host pc, user (unspecified), command scp -v -t . OpenSSH_5.1p1, OpenSSL 0.9.8j 07 Jan 2009 debug1: Reading configuration data /home/user/.ssh/config debug1: Applying options for pc debug1: Reading configuration data
2001 Sep 29
1
scp 2.9.9p2 doesn't work
I just upgraded openssh on my Solaris 8 boxes from 2.9p2 to 2.9.9p2, and scp has stopped working. Remote logins with ssh do work, though. Both client and server run 2.9.9p2. Please let me know if you need more information (configure options, config files etc.). I'm not on the list, so CC's would be appreciated. Thanks! $ scp vsftpd-0.9.2.tar.gz user at server:/usr/local/src/misc/ftp
2004 Aug 28
2
[Bug 921] Add operating system to OpenSSH version string
http://bugzilla.mindrot.org/show_bug.cgi?id=921 Summary: Add operating system to OpenSSH version string Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2002 Jul 25
0
scp hangs
Hello, When running scp (from openssh-3.4p1) on our linux systems we are experiencing hangs after authentication. According to the debug messages, authentication succeeds but the file itself is not transferred. Openssh is built using OpenSSL 0.9.6d. The command scp foo 192.168.1.111:/tmp will hang until the connection times out. Below are the client and server side logs. An strace of the
2001 Feb 24
0
Neither scp nor sftp works (2.5.1p1 and Solaris 2.6) :(
Hi, sorry about bothering you like this but despite several tries my recent posts to ssh at clinet.fi never appear on that list, and I don't know where else to turn. I was unable to get sftp/scp to work when using OpenSSH 2.3.0p1. No one could solve this problem and evenutally I was told to try "a recent snapshot". Now I've installed 2.5.1p1, but still no cigarr :(. I have
2003 Dec 13
1
OpenSSH on Solaris -fron SUN
I noticed this on DEBUG startup of Sun's SSH: debug2: mac_init: found hmac-sha1 debug2: mac_init: found hmac-md5 debug1: sshd version Sun_SSH_1.0 debug1: Bad RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read SSH2 private key done: name rsa w/o comment success 1 debug1: load_private_key_autodetect: type 1 RSA debug1: Bad RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read SSH2 private
2002 Nov 06
2
scp output redirection doesn't work...
> OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090607f > AIX 4.3.3.0 Maintenance Level 10. > > I have run a test on my boxes and found the following: > > > scp test <remote_machine>:~/test > test 100% |*****************************| 16000 > 00:00 > > > > scp works fine, but when I tried to redirect stdio/stderr to files they >
2004 Dec 22
0
scp problem
Hello. Since some days I cannot use scp anymore but ssh login work. Reinstall did not help. I do not exactly what has changed but I now it used to work. sshd runs on a firewall-bastion host (Linux SuSE 9.2). Firewall is open on port 22 for local network. Even tried all open (in and outgoing). Between the clent and the firewall-bastion is another nat-router. Works with ssh, though. The
2006 Jul 10
1
OpenSSH 4.3p2 on Solaris 10 and PAM
Hi, We have a Solaris 10 system that authanticates users against an LDAP server with password management. On port 22 runs Sun SSH 1.1. On port 2222 runs OpenSSH 4.3p2. OpenSSH uses a configuration from a Linux system where login with password or public key works. Adittionally we have a customized PAM module that grants/revokes access based upon an attribute setting in LDAP. The PAM
2011 Mar 17
3
exit status of ssh?
The man page for ssh says that the exit status of ssh should be the exit status of the program that it runs. The session terminates when the command or shell on the remote machine exits and all X11 and TCP/IP connections have been closed. The exit sta? tus of the remote program is returned as the exit status of ssh. ... ssh exits with the exit status of the remote command or with 255 if an error
2005 Mar 02
0
Ssh / sft /scp password problems, agent runs fine
Hi :-) When i use scp or sftp with password login, it dont com back fbeckman at zvadm6:/home/fbeckman $ scp /etc/hosts root at devil3:/var/tmp/ Password: hosts 100% 283KB 283.4KB/s 00:00 .... <sleep> ^CKilled by signal 2. fbeckman at zvadm6:/home/fbeckman $ Only Ctrl C helps Exsample 2: ssh devil3
2006 Feb 22
7
[Bug 1161] scp -r fails
http://bugzilla.mindrot.org/show_bug.cgi?id=1161 Summary: scp -r fails Product: Portable OpenSSH Version: 4.3p1 Platform: ix86 OS/Version: Cygwin on NT/2k Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: bitbucket at mindrot.org ReportedBy: gregt at post.pl This is on
2017 Jan 31
2
sshd custom shell script for specifc user
Hi Darren, the clients config would need customer to change firewall settings to allow 1023 port. my server is behind the firewall. firewall settings say that my server 1023 is not accessable from outside. So If user tries -p 1023, it is rejected. hence user can only issue ssh customuser at ip . I am trying to instead connect to 1023 from my server, which doesnt go to firewall, hence from my
2010 Sep 03
10
[Bug 1814] New: scp get file prepends -- before filename
https://bugzilla.mindrot.org/show_bug.cgi?id=1814 Summary: scp get file prepends -- before filename Product: Portable OpenSSH Version: 5.5p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: unassigned-bugs at mindrot.org ReportedBy: