similar to: [Bug 904] Better support for multi hop ssh/scp/sftp and anonymous port forwarding

Displaying 20 results from an estimated 40000 matches similar to: "[Bug 904] Better support for multi hop ssh/scp/sftp and anonymous port forwarding"

2004 Jul 21
1
[Bug 904] Better support for multi hop ssh/scp/sftp and anonymous port forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=904 Summary: Better support for multi hop ssh/scp/sftp and anonymous port forwarding Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: ssh AssignedTo:
2020 Jul 31
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #2683|0 |1 is obsolete| | Attachment #3328|0 |1 is
2020 Aug 03
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3162 Resolution|--- |FIXED Status|NEW |RESOLVED
2020 Oct 02
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #9 from Darren Tucker <dtucker at dtucker.net> --- Mass close of all bugs fixed in 8.4
2013 Oct 24
1
[Bug 1235] [PATCH] scp does unnecessary getpwuid(), breaking chroot
https://bugzilla.mindrot.org/show_bug.cgi?id=1235 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |WORKSFORME --- Comment #7 from Damien Miller <djm at
2020 Jul 31
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #3437|ok?(dtucker at dtucker.net) |ok+ Flags| | -- You are receiving this mail because: You are
2015 Aug 16
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 kl_other+mindrot at icloud.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |kl_other+mindrot at icloud.com --- Comment #3 from kl_other+mindrot at icloud.com --- Patch needs to be updated, as it will
2015 Aug 16
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 kl_other+mindrot at icloud.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #594 is|0 |1 obsolete| | --- Comment #4 from kl_other+mindrot at icloud.com --- Created attachment
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login
2005 Dec 08
1
SSH ok, SFTP ok , SCP broken... custom shell
Hi, Can anyone explain why a shell-wrapper script of the following form breaks scp? Can this kind of thing be re-worked to fix the breakage? The wrapper does not produce output, and checks a shell.allow file to see if access to a real shell such as bash should be granted. ------------ eg : #!/bin/sh if [ grep $LOGNAME /etc/shell.allow 2>&1 > /dev/null ] then exec -a - /bin/bash
2002 Jan 25
3
[Bug 82] scp: Command not found errors
http://bugzilla.mindrot.org/show_bug.cgi?id=82 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From djm at mindrot.org 2002-01-26 10:14
2019 Jan 23
3
sftp Vs scp
Damien, Reading the various articles about https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt have caused me to question the wisdom of using scp. Your observation: > Date: Tue, 22 Jan 2019 13:48:34 +1100 (AEDT) > From: Damien Miller <djm at mindrot.org> > Subject: Re: Status of SCP vulnerability > > "Don't use scp with untrusted
2003 Jun 04
1
[Bug 556] TCP_NODELAY not set completely for port forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=556 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From djm at mindrot.org 2003-06-04 19:54
2005 Nov 02
1
sftp/scp hangs at connection, but ssh is OK
On 2005-10-30 16:46:11 +0100, Martin Schr?der wrote: > I've read the FAQ and googled, but I'm still stymied: > ssh localhost works, but scp and sftp both hang. > > ssh is OpenSSH_4.2p1, OpenSSL 0.9.6c [engine] 21 dec 2001 > > The last lines of an "scp -4 -vvv .bashrc localhost:/tmp/" are: > ---------------------------------- > debug2: mac_init: found
2003 May 04
0
[Bug 202] scp/ssh hangs
http://bugzilla.mindrot.org/show_bug.cgi?id=202 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From dtucker at zip.com.au 2003-05-04
2009 Aug 17
0
[Bug 1217] scp does not limit bandwidth
https://bugzilla.mindrot.org/show_bug.cgi?id=1217 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution| |WORKSFORME --- Comment #4 from Damien Miller <djm at
2023 Dec 08
2
Non-shell accounts and scp/sftp
On Fri, 8 Dec 2023 at 07:39, Philip Prindeville <philipp_subx at redfish-solutions.com> wrote: [...] > Problem is that if their default shell isn't sh, ash, dash, bash, zsh, etc. then things break. > Is there a workaround to allow scp/sftp to continue to work even for non-shell accounts? sftp should work regardless of the user's shell since it is invoked as a ssh subsystem
2012 Nov 04
0
[Bug 1007] sftp client hangs on tru64 5.1A
https://bugzilla.mindrot.org/show_bug.cgi?id=1007 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |WORKSFORME --- Comment #18 from Damien Miller <djm at
2019 Jan 24
3
sftp Vs scp
I almost never use bare 'scp' or 'sftp' anymore; I start with either 'rsync' or, if 'rsync' is not present and not installable on one end or the other, the "tar-over-bare-ssh" approach: ``` tar cf - localpath | ssh remote.host 'cd remotepath && tar xvf -' ``` I'd be in favor of one of the following: 1. 'scp' goes away, and
2003 May 14
1
[Bug 444] Wrong path to ssh in scp after re-configure
http://bugzilla.mindrot.org/show_bug.cgi?id=444 ------- Additional Comments From djm at mindrot.org 2003-05-14 22:41 ------- Maybe modify each target to have: sftp$(EXEEXT): config.h $(LIBCOMPAT) libssh.a sftp.o sftp-client.o sftp-int.o ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.