similar to: [Bug 520] Recursive operations for sftp

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 520] Recursive operations for sftp"

2009 Sep 06
0
[Bug 520] Recursive operations for sftp
https://bugzilla.mindrot.org/show_bug.cgi?id=520 Scott Ritchie <scott at open-vote.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |scott at open-vote.org --- Comment #4 from Scott Ritchie <scott at open-vote.org> 2009-09-06 14:55:49 EST
2004 Dec 07
2
recursive operations in sftp
Is there anyone actively working on adding recursive operations to sftp? I've got a recent snapshot of the source (Dec 6th), and I see extended options for ls and the inclusion of history, both of which are welcome, but there doesn't seem to be any hint of recursive operation support. If there are people working quietly on recursive op patches, I'd like to hear from you. I've
2006 Aug 18
14
[Bug 1155] [META] Bug planned to be fixed for the 4.4 release
http://bugzilla.mindrot.org/show_bug.cgi?id=1155 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |1218 Bug 1155 depends on bug 1218, which changed state. Bug 1218 Summary: GSSAPI client code permits SPNEGO usage
2003 Mar 25
1
[Bug 520] Recursive operations
http://bugzilla.mindrot.org/show_bug.cgi?id=520 Summary: Recursive operations Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: djm at mindrot.org
2005 Jun 16
1
SSH 2.4.0 remote forward patch in next release?
I [1]reported a problem on 5-April-2005 about a problem with the 4.0p1 version and remote port forwarding to SSH 2.4.0 servers. I provided a patch for the problem but [2]was told that no more patches were being considered until 4.1 was released and that I should attach my patch to a new Bugzilla bug. This [3]I did. Is there any chance it will be included in the next release? 1.
2006 Nov 14
2
sshd behaviour when people are trying to break in
Hi, When people try and break into my system from the internet I get lots of messages like: Nov 14 19:08:13 rook sshd[6333]: Failed password for invalid user guest from 210.83.48.238 port 40811 ssh2 Nov 14 19:08:19 rook sshd[6338]: Invalid user admin from 210.83.48.238 Nov 14 19:08:19 rook sshd[6338]: Failed password for invalid user admin from 210.83.48.238 port 40920 ssh2 Nov 14 19:08:24 rook
2000 Sep 10
1
X11 forwarding under Linux
Hello, I have been having issues with x11 forwarding using my linux-mandrake based servers. I checked my XAUTHORITY variable and it was set to ~/.Xauthority ... After reading the mail archives, I found the /tmp/ssh* directory created during my ssh session, and did this: export XAUTHORITY="/tmp/ssh-hzuA1805/cookies" xeyes ...and the X11 forwarding worked! I'm using the
2005 Aug 23
1
openssh-unix-dev Digest, Vol 28, Issue 10
On Tue, Aug 23, 2005 at 03:10:45PM +1000, openssh-unix-dev-request at mindrot.org wrote: > Date: Fri, 19 Aug 2005 17:56:19 +1000 > From: Darren Tucker <dtucker at zip.com.au> > Subject: Re: OpenSSH sget/sput suggestion > To: CRX Driver <crxssi at hotmail.com> > Cc: openssh-unix-dev at mindrot.org > Message-ID: <430590A3.1090506 at zip.com.au> > Content-Type:
2007 Jul 28
3
chroot'd SFTP
Thanks for these 3rd party hacks! I don't trust them. There must be such feature in openssh out of box. So the most secure/easyer method of giving sftp access to porn collection is: Damiens sftp-server chroot patch, which I hope to see in openssh one day :) http://marc.info/?l=openssh-unix-dev&m=116043792120525&w=2 # useradd -d /data/p0rn -m share /etc/ssh/sshd_config: Match user
2019 Nov 04
4
scp, sftp, and special characters in filenames
On Mon, 4 Nov 2019 at 14:07, David Newall <openssh at davidnewall.com> wrote: > [about scp] That's just awful, and I should have > thought it was not at all necessary. Am I missing something? > If you're saying that the scp protocol is an unfixable mess then the openssh team has been agreeing[0] with you for at least a decade and a half. We fix what we can, but some
2003 Nov 23
5
[Bug 763] Add Null packet keepalive option
http://bugzilla.mindrot.org/show_bug.cgi?id=763 Summary: Add Null packet keepalive option Product: Portable OpenSSH Version: 3.7p1 Platform: All URL: http://marc.theaimsgroup.com/?l=openssh-unix- dev&m=98460103932386&w=2 OS/Version: All Status: NEW Severity: enhancement
2002 Aug 28
1
interested tru64 unix person - privsep patch against 3.4p1 + howto /regress
Hi- Unfortunately, I just found out about the patch that was available for tru64 privsep. I was entirely unaware that there was a lack of support. Will the patch be considered for approval if it is applied to 3.4p1, or does it have to be done against -current? The reason I'm asking is that I have 3.4p1 working as is, so I know if I have a problem it is likely related to the patch and not
2004 Jan 30
1
[Bug 748] HP-UX 11.11 (aka 11i) needs BROKEN_GETADDRINFO
http://bugzilla.mindrot.org/show_bug.cgi?id=748 ------- Additional Comments From dtucker at zip.com.au 2004-01-29 21:47 ------- So far no-one has said anything about IPv6 working or not on HP-UX 11.11, so we don't know whether or not it works. We do know that (in some cases, anyway) IPv4 doesn't work because of the getaddrinfo issue. Based on the currently available information,
2002 Aug 28
2
Tru64 patch won't make it into 3.5 due to lack of interest.
Tru64 patch will not make it into 3.5 (this is final) due to lack of willing people to test. I have given the Tru64/osf1 community almost a month to test it. And *ONE* person came forward to give me verification. And don't give me shit about "I don't have time." The person who tested it was LEAVING his employer with Tru64. He found time. IT IS YOUR GAWD DAMN PLATFORM. IF
2006 Sep 21
5
Testing for the 4.4p1 release, round 2
Hi all. As most of you know, we are preparing OpenSSH 4.4p1 for release. We have had one round of testing and I would like to thank all who responded. We believe that most of the problems reported have been resolved. If you are so inclined, we would appreciate a quick retest to ensure that the fixed ones remain fixed and the working ones remain working. Of the problems identitified, I am only
2003 Dec 31
2
chroot + ssh concerns
Hello, I'm new to the list, but hopefully I've done enough digging around that I don't get yelled at too terribly ;) We're looking to implement a chrooted environment for allowing users to scp files from servers. That's basically the only functionality that we need in this case. We're looking to chroot the user and/or remove any chance that the account can login via
2015 May 01
5
sftp chroot requirements
I did not find any clues when 'googling' and could not find any search options on the archives. So, your answer does really not help. If you can help me with some reference, then it is highly appreciated. I would like to understand the rationaly. Not why 'it is just like it is'. No, why. What is the reasoning behind it. I speak Dutch, English, some Japanese and C. So, I can
2003 May 15
2
blibpath changes for AIX
Hi all, lately I've built a RPM for OpenSSH 3.6.1p2 on AIX using the OpenSSL installation that comes with IBM's "AIX Toolbox for Linux". The latter by default installs in the /opt/freeware directory, so I've ran configure with the option '--with-ssl-dir=/opt/freeware'. This has worked fine for former versions of OpenSSH, but with 3.6.1p2, /opt/freeware/lib
2005 Aug 17
3
OpenSSH sget/sput suggestion
Not sure if this has ever been suggested before as a feature request, but I am getting off my lazy a** and sending this Email to your list. Hopefully you will think it is a wonderful idea. I am forever using the wonderful OpenSSH on many systems and have done so for many years. But I often find myself wanting to transfer files while ssh'ed into another system. If I could just have a
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login