similar to: username check in scp

Displaying 20 results from an estimated 600 matches similar to: "username check in scp"

2001 May 12
4
Erase the source file open; specify a tempfile name option
I'm curious how to go about submitting a suggestion that affects both the original BSD version and the portable release. A few days ago I sent off a BSD-relative patch to openssh at openssh.com. Is this the right thing to do? I didn't hear anything back, but it's only been 3 days, so I'm probably just being too antsy. In the meantime, maybe someone else out there would like to
2000 Oct 11
2
scp -L option
Hi there, I have a need to have scp pass the -P option to ssh to "bypass" the packetfilters that doesn't allow connections to return to arbitary "priviledged" ports, ie. ports <1024. See attached context sensitive diffs against 2.2.0p1 to please integrate. Thanx Hendrik Visage -------------- next part -------------- *** 1.1 2000/10/11 13:31:45 --- scp.c 2000/10/11
2001 Oct 16
6
program-prefix does not work
the configure option --program-prefix does not work although it is listed in teh configure --help output. The attached patch fixes these issues: 1) program prefix is not substituted in configure 2) program prefix is not present in Makefile 3) scp requires use of a known "scp" program -- bryan diff -cr openssh-2.9.9p2.orig/Makefile.in openssh-2.9.9p2/Makefile.in ***
2000 Dec 12
1
scp and filenames with weird characters
I've experienced some troubles using scp with remote files with spaces, amphersands or parantheses in their filenames on Linux hosts. This happens: stain at false:~$ scp "bender.linpro.no:blapp blapp" . scp: blapp: No such file or directory scp: blapp: No such file or directory stain at false:~$ scp "bender.linpro.no:blapp&blapp" . bash: blapp: command
2000 Jul 07
0
Patch to add scp -L option
Here is a patch to scp made against openssh-2.1.1p2 that adds the -L option to scp. The -L option tells scp to use nonprivilaged ports (by passing ssh the -P option). The non-free ssh's scp has this option, and it is required under some firewall setups (like mine) for scp to function. Please let me know if there are any problems with this patch, or if there is anything I can do to help get
2012 Mar 06
1
Invalid user name: function okname() in scp.c
Hi OpenSSH developers In the source file *scp.c* there is a function called *okname(char *cp0)* that validates the entered username by using the scp command as follows: * *[ Fragment scp.c start ] ... int okname(char *cp0) { int c; char *cp; cp = cp0; do { c = (int)*cp; if (c & 0200) goto bad; if (!isalpha(c) &&
2012 Aug 19
3
Bug Report and patch fix
Hi I found this issue in scp in the following blog link http://oldpapyrus.wordpress.com/2012/08/08/scp-a-funny-error/ when the wrong local file name is specified in local to remote transfer mode, scp first tries to establish the connection rather than to check first whether the file is proper or not. However I could not find a reported bug for this. I am attaching the fix as patch for this
2004 Aug 31
1
[PATCH] supporting a remote scp path option in scp
Hi there, I've written some enhancements to scp.c and pathnames.h to enable the scp to arbitrarily set the remote scp path. (eg $ scp -e /usr/bin/scp foo user at bar:foo) I did read the "scp: command not found" FAQ entry but I'm not quite sure why we can't do this, unless it's because enhancements to scp are no longer a priority. Any other reason why it "is the
2002 Apr 12
1
scp.c::okname() problem
Why does the local scp determine what characters are valid in a remote host userid? A friend of mine just had his ISP convert him to using a userid of the form 'user#isp-acct' (eg, "ssh -l 'joe#foo.org' foo.org" is used to login). The OpenSSH ssh and sftp commands both allow this form of userid. However, it seems that scp has its very own idea of what characters are
2000 Aug 12
0
[PATCH] scp -S support
[Please Cc: me, I'm not on the list] fsh (http://www.lysator.liu.se/fsh/) is a program that keeps an ssh tunnel open and multiplexes multiple batch sessions through that single connection, avoiding slower public key crypto for things like cvs. fsh includes an utility called fcp that can multiplex file copies through this single connection. It relies on scp for the actual file copying,
2011 Aug 17
1
openssh-unix-dev Digest, Vol 100, Issue 3
Works on my netbsd tinkerbox. NetBSD 5.0.2 NetBSD 5.0.2 (GENERIC) It uses rlimit. Privsep sandbox style: rlimit I also get warnings during make. fmt_scaled.c: In function 'scan_scaled': fmt_scaled.c:84: warning: array subscript has type 'char' fmt_scaled.c:111: warning: array subscript has type 'char' fmt_scaled.c:155: warning: array subscript has type 'char'
2000 Jul 20
3
scp over 2 hosts
Hi folks, I have the that I must copy some through a Plag-Gateway of a Firewall over 2 host. A secure connection via "ssh - t hosta ssh -t hostb" works fine, but does this work with scp too? Icould not realize it either with scp (1.2.27 of ssh.com) or scp from openssh. Do you have any ideas? Thanks Stephan
2000 Aug 18
0
[PATCH] Support symlinks in scp of openssh 2
I'm fond of the "-a" (archive) option of cp, and I'm a heavy user of scp, so I guess it's inevitable that I would eventually add support for "-a" to scp. :-) Actually, it's a "-L" flag for preserving symlinks, and a "-a" flag that is shorthand for "-Lpr". Please let me know if I'm not doing this right.... I made a great
2010 Nov 19
3
File Offsets for SCP (patch)
I don't know if anyone would be interested in this but I'm including a patch to allow for offsets when transferring files with SCP. It's pretty simple and assumes the user knows what they are doing (for example, if transferring with a wild card the offset would apply to all files). -A is the number of bytes offset from the beginning of the files. -Z is the number of bytes inset
2001 May 19
0
More scp changes
If you've applied my previous scp patch with the tempfile options and the erase option, here's a diff that tweaks it a bit more. Previously I had decided to use getcwd() in a certain local-to-local special case (that needs to use scp rather than regular cp). This was because spawing scp via ssh resets the current directory. This patch choose to forego that in favor of a simpler
2014 Jan 02
1
Incorrect client netbios name in %m
I have a client (Fedora 19) and a server (Fedora 14/Samba 3.5.11) which works fine. I'm now setting up a new server (Fedora 20/Samba 4.1.3) with more or less the same smb.conf 1. Issuing: sudo smbclient -L //srv001 -U suser list all shares correct. 2. Issuing: sudo mount -t cifs //srv/Share3 /mnt/share3/ -o username=suser Password for suser@//srv/Share3: **** Retrying with upper case share
2014 Dec 31
0
Member Server Setup Assistance
On 31/12/14 19:07, James wrote: > Rowland, > > I decided to start over with a fresh install and attempted again. > Only change I made was to start my mappings at 10000. I gave 'Domain > Users' group gid 10000 and 'tuser' has uid 10001. Still didn't work btw. > > dn: CN=Test User,CN=Users,DC=domain,DC=local > objectClass: top > objectClass:
2006 Oct 31
1
auth both system and virtual users
I've setup dovecot to auth both system and virtual users but it is refusing to work. It keeps saying user is not found. Is there something more that I need to set? dovecot.conf: ============================================================================ = default_mail_env = maildir:/var/mail/%1.1u/%u/Maildir mail_extra_groups = mail protocol imap { } protocol pop3 { } protocol lda {
2015 Jan 02
0
Member Server Setup Assistance
On 02/01/15 18:01, James wrote: > Rowland, > > That did it! Thank you so much. I do have a question regarding the > 'getent' command before setting up file shares. When I run 'getent > group Domain\ Users' I get > > domain_users:x:10000:user1,user2,user3,user4,user5,user6,user7,user8 > > Why does it show these specific users? I would assume it would
2015 Jan 01
0
Member Server Setup Assistance
On 01/01/15 00:07, James wrote: > Hi Rowland, > > I forgot to tell you the results were from my Domain Controller > and not the member server. Member server returned something to the > effect of 'user not found'. I am only starting the 3 > services(smbd,nmbd and windbindd) listed in the wiki. Should I be > starting Samba with command line switches to start as a