similar to: [Bug 986] scp: support for "proxy mode"

Displaying 20 results from an estimated 50000 matches similar to: "[Bug 986] scp: support for "proxy mode""

2006 Apr 17
0
[Bug 986] scp: support for "proxy mode"
http://bugzilla.mindrot.org/show_bug.cgi?id=986 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Comment #1 from djm at mindrot.org 2006-04-17 23:26 ------- I
2017 May 07
3
[Bug 2714] New: Allow specifying a key description when loading from stdin
https://bugzilla.mindrot.org/show_bug.cgi?id=2714 Bug ID: 2714 Summary: Allow specifying a key description when loading from stdin Product: Portable OpenSSH Version: 7.5p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh-add
2011 Jan 30
1
[Bug 172] Add multiple AuthorizedKeyFiles options
https://bugzilla.mindrot.org/show_bug.cgi?id=172 Sascha Silbe <sascha-openssh-bugs at silbe.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sascha-openssh-bugs at silbe.o | |rg -- Configure
2017 May 07
0
[Bug 1247] ssh-agent prevents use of filesystem permissions to control access to agent socket
https://bugzilla.mindrot.org/show_bug.cgi?id=1247 Sascha Silbe <sascha-openssh-bugs at silbe.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sascha-openssh-bugs at silbe.o | |rg -- You are
2017 Feb 15
5
[Bug 2677] New: Provide a way to set an environment variable from ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2677 Bug ID: 2677 Summary: Provide a way to set an environment variable from ssh_config Product: Portable OpenSSH Version: 7.4p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh
2007 Oct 23
5
[Bug 1382] New: scp/sftp sometimes hangs as a ControlMaster slave
https://bugzilla.mindrot.org/show_bug.cgi?id=1382 Summary: scp/sftp sometimes hangs as a ControlMaster slave Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: ix86 OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: bitbucket
2008 Mar 28
3
[Bug 1451] New: Slight addition to the "scp" man page
https://bugzilla.mindrot.org/show_bug.cgi?id=1451 Summary: Slight addition to the "scp" man page Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other
2017 May 07
2
[Bug 2713] New: Please provide a StrictModes-like setting (command line parameter) for ssh (client)
https://bugzilla.mindrot.org/show_bug.cgi?id=2713 Bug ID: 2713 Summary: Please provide a StrictModes-like setting (command line parameter) for ssh (client) Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Other Status: NEW Severity: enhancement Priority: P5
2004 Nov 30
1
[Bug 957] Shell special characters not escaped by scp
http://bugzilla.mindrot.org/show_bug.cgi?id=957 Summary: Shell special characters not escaped by scp Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: greenrd
2005 Mar 03
2
[Bug 992] scp cannot handle filenames with spaces in them
http://bugzilla.mindrot.org/show_bug.cgi?id=992 Summary: scp cannot handle filenames with spaces in them Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: All Status: NEW Keywords: patch Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org
2005 Feb 07
1
[Bug 982] scp doesn't work with password authentication when copying from remote to remote
http://bugzilla.mindrot.org/show_bug.cgi?id=982 Summary: scp doesn't work with password authentication when copying from remote to remote Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: scp
2001 Feb 06
2
SCO 5.0.5 (i686-pc-sco3.2v5.0.5), scp and the -n option
Ok, using openssh-SNAP-20010126.tar.gz, two versions of the server both compiled with the configure commands as below, one with USE_PIPES defined and one without. This is on SCO OpenServer 5.0.5 (using SCO dev environment, SCO make, etc.) The client is always linux, openssh 2.3.0p1. export CCFLAGS='-L/usr/local/lib -I/usr/local/include' ./configure --sysconfdir=/etc/ssh
2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843 Summary: sshd_config.5: add warning to PasswordAuthentication Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org
2004 Oct 28
1
[Bug 946] scp slow file transfers, even with -1 -c blowfish
http://bugzilla.mindrot.org/show_bug.cgi?id=946 Summary: scp slow file transfers, even with -1 -c blowfish Product: Portable OpenSSH Version: 3.8.1p1 Platform: ix86 OS/Version: Cygwin on NT/2k Status: NEW Severity: major Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org
2007 Sep 24
0
[Bug 1368] New: avoid "scp not found" with option to specify remote scp command
http://bugzilla.mindrot.org/show_bug.cgi?id=1368 Summary: avoid "scp not found" with option to specify remote scp command Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Other Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo:
2004 Dec 03
5
[Bug 959] enhancement: supporting a remote scp path option in scp
http://bugzilla.mindrot.org/show_bug.cgi?id=959 Summary: enhancement: supporting a remote scp path option in scp Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org
2017 Jan 16
0
[PULL 2/5] tools/virtio/ringtest: tweaks for s390
From: Halil Pasic <pasic at linux.vnet.ibm.com> Make ringtest work on s390 too. Signed-off-by: Halil Pasic <pasic at linux.vnet.ibm.com> Acked-by: Sascha Silbe <silbe at linux.vnet.ibm.com> Signed-off-by: Cornelia Huck <cornelia.huck at de.ibm.com> --- tools/virtio/ringtest/main.h | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git
2017 Jan 16
0
[PULL 1/5] tools/virtio/ringtest: fix run-on-all.sh for offline cpus
From: Halil Pasic <pasic at linux.vnet.ibm.com> Since ef1b144d ("tools/virtio/ringtest: fix run-on-all.sh to work without /dev/cpu") run-on-all.sh uses seq 0 $HOST_AFFINITY as the list of ids of the CPUs to run the command on (assuming ids of online CPUs are consecutive and start from 0), where $HOST_AFFINITY is the highest CPU id in the system previously determined using lscpu.
2008 Aug 29
4
[Bug 1517] New: ssh ControlMaster process is crashing frequently when multiplexing ssh and scp connections with error 'select: Invalid argument'
https://bugzilla.mindrot.org/show_bug.cgi?id=1517 Summary: ssh ControlMaster process is crashing frequently when multiplexing ssh and scp connections with error 'select: Invalid argument' Product: Portable OpenSSH Version: 5.1p1 Platform: Sparc OS/Version: Solaris Status: NEW
2009 May 20
0
[Bug 1600] New: scp(1) man page feedback
https://bugzilla.mindrot.org/show_bug.cgi?id=1600 Summary: scp(1) man page feedback Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: scp AssignedTo: unassigned-bugs at mindrot.org ReportedBy: dgatwood at