similar to: [Bug 959] enhancement: supporting a remote scp path option in scp

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 959] enhancement: supporting a remote scp path option in scp"

2004 Aug 31
1
[PATCH] supporting a remote scp path option in scp
Hi there, I've written some enhancements to scp.c and pathnames.h to enable the scp to arbitrarily set the remote scp path. (eg $ scp -e /usr/bin/scp foo user at bar:foo) I did read the "scp: command not found" FAQ entry but I'm not quite sure why we can't do this, unless it's because enhancements to scp are no longer a priority. Any other reason why it "is the
2010 Nov 19
3
File Offsets for SCP (patch)
I don't know if anyone would be interested in this but I'm including a patch to allow for offsets when transferring files with SCP. It's pretty simple and assumes the user knows what they are doing (for example, if transferring with a wild card the offset would apply to all files). -A is the number of bytes offset from the beginning of the files. -Z is the number of bytes inset
2000 Dec 12
1
scp and filenames with weird characters
I've experienced some troubles using scp with remote files with spaces, amphersands or parantheses in their filenames on Linux hosts. This happens: stain at false:~$ scp "bender.linpro.no:blapp blapp" . scp: blapp: No such file or directory scp: blapp: No such file or directory stain at false:~$ scp "bender.linpro.no:blapp&blapp" . bash: blapp: command
2001 Feb 08
1
username check in scp
Hi a fellow debian developer pointed it out to me, that ssh itself does not check the username that is provided for login into a remote host, but that scp checks it. I could verify that the current openssh code from cvs still has a check for the username in scp.c but not in ssh.c. So I created the attached small patch to remove the username check from scp. I hope ?t's correct and that you
2001 May 12
4
Erase the source file open; specify a tempfile name option
I'm curious how to go about submitting a suggestion that affects both the original BSD version and the portable release. A few days ago I sent off a BSD-relative patch to openssh at openssh.com. Is this the right thing to do? I didn't hear anything back, but it's only been 3 days, so I'm probably just being too antsy. In the meantime, maybe someone else out there would like to
2000 Aug 12
0
[PATCH] scp -S support
[Please Cc: me, I'm not on the list] fsh (http://www.lysator.liu.se/fsh/) is a program that keeps an ssh tunnel open and multiplexes multiple batch sessions through that single connection, avoiding slower public key crypto for things like cvs. fsh includes an utility called fcp that can multiplex file copies through this single connection. It relies on scp for the actual file copying,
2000 Aug 18
0
[PATCH] Support symlinks in scp of openssh 2
I'm fond of the "-a" (archive) option of cp, and I'm a heavy user of scp, so I guess it's inevitable that I would eventually add support for "-a" to scp. :-) Actually, it's a "-L" flag for preserving symlinks, and a "-a" flag that is shorthand for "-Lpr". Please let me know if I'm not doing this right.... I made a great
2001 Oct 16
6
program-prefix does not work
the configure option --program-prefix does not work although it is listed in teh configure --help output. The attached patch fixes these issues: 1) program prefix is not substituted in configure 2) program prefix is not present in Makefile 3) scp requires use of a known "scp" program -- bryan diff -cr openssh-2.9.9p2.orig/Makefile.in openssh-2.9.9p2/Makefile.in ***
2002 Jul 13
0
[PATCH]: scp program improved
Hi, I have made a patch which improves scp utility. It adds two new features: rate limit and resume support. With rate limit it's possible to limit transfer speed. Resume allows to continue file transfer where it was last interrupted. Also the progress meter was improved. Here is my patch, please send comments about it and what I can do better if there is something to fix. ---
2019 Jan 19
2
Status of SCP vulnerability
Hello, I would like to request an update of the progress regarding fixes for the recently disclosed SCP vulnerability (CVE-2018-20685, CVE-2019-6111, CVE-2019-6109, CVE-2019-6110) It has been stated that CVE-2018-20685 has been patched in november but there are currently no information available on the progress of patches regarding the other CVEs. Will there be a patched release any time soon?
2003 Sep 03
3
[Bug 634] scp incompatibility with ssh.com scp
http://bugzilla.mindrot.org/show_bug.cgi?id=634 Summary: scp incompatibility with ssh.com scp Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: wgs3 at
2002 Feb 22
1
scp on the client-side requires scp on the server-side as well
Hi, A couple of days ago I realized that 'scp' on the client-side requires 'scp' on the server-side as well. client:scp -> server:sshd -> server:scp It this really the way it should be? IMHO it seems like a bad design. I usually create a Solaris-package with prngd, sshd, ssh-keygen and name it OpenSSH-3.x.x-serveronly but now I have to also include 'scp'. Is it
2004 Sep 06
1
scp bug: escaped characters in files prevent copying
When copying a file with an escaped character, scp removes the escaping character before sending to the host. Is there a way to circunvent this? Some examples follow (linux machines) A: touch file\(new\) B: scp user at A:file\(new\) . user at A password: bash: -c: line 1: syntax error near unexpected token `(' bash: -c: line 1: `scp -f (' A: touch file\ 1 B: scp user at A:file\ 1 .
2000 Jun 23
4
problme with scp, and suggestion for fix
I recently built openssh 2.1.1p1, under solaris. I noticed that I had problems running scp. It seems that it could not find the executable on the remote end. This was odd, becuase it existed in /usr/local/bin, publically executable, and /usr/local/bin/was in the users' normal PATH (exported, even). So finally, I twiddled the source to make it call /usr/local/bin/scp, instead of just
2000 Dec 18
2
scp remote path specification
Hello, in order to use "scp", the scp binary has to be in the compile-time default path on the remote host. For some users (like root), we try to avoid this since scp may be on a network file system (AFS/NFS), and we don't want to hang root's session on network outages. Would a patch to scp be acceptable in the main tree that allows to set the path to remote scp explicity,
2008 Aug 25
3
Performance of scp with OpenSSH - 5.1p1
Hello All, As the release notes of SSH-4.7 version says that a new MAC algorithm (UMAC-64 - RFC4418) was introduced with OpenSSH-4.7 which gives much better performance, I was tempted to check out the enhanced speed provided with new version. So I downloaded OpenSSH-5.1p1 and build it on Solaris 10 with Sun Compiler CC. My test setup:- 1. Two Sunfire 440 with 2 CPU (1281 MHz) and 4GB RAM. 2.
2019 Jan 23
3
Status of SCP vulnerability
Hey. I'm also a bit concerned about this issue... On Tue, 2019-01-22 at 13:48 +1100, Damien Miller wrote: > Don't use > scp with untrusted servers. But that would effectively mean one has to toss scp. Reality is simply that most peers cannot be really trusted? just imagine all the administration work which is done from some user/admin's computer to countless servers (running
2019 Jan 24
3
sftp Vs scp
I almost never use bare 'scp' or 'sftp' anymore; I start with either 'rsync' or, if 'rsync' is not present and not installable on one end or the other, the "tar-over-bare-ssh" approach: ``` tar cf - localpath | ssh remote.host 'cd remotepath && tar xvf -' ``` I'd be in favor of one of the following: 1. 'scp' goes away, and
2008 May 10
1
scp local/remote external calls
I'm a bit confused how scp works... could someone please explain the local/remote external calls that happen when scp is started... in particular how it relates to ssh on the remote site? To be more specific... I use Kerberos for authentication and I've been working on an ssh wrapper script that checks my Kerberos credentials before running the ssh command. If the credentials are
2019 Nov 04
2
scp, sftp, and special characters in filenames
On Mon, 4 Nov 2019, David Newall wrote: > On 4/11/19 3:29 am, Demi M. Obenour wrote: > > I have not been able to get scp(1) to download a file with a newline > > in its name. I know that scp(1) requires that remote filenames be > > escaped for the shell, but that leads to protocol errors. > > I see something much worse: > > $ sudo sh > # echo