similar to: scp 's problem

Displaying 20 results from an estimated 300 matches similar to: "scp 's problem"

2010 Aug 02
1
kernel panic not syncing fatal exception due to reiserfs -- rebooted properly on ext3
Hi we had one of our mail servers , going on kernel panic mode ( not syncing fatal exception) ... cause /var/queue/postfix was on reiserfs part .. it has not been giving us any isssue quite some time , but yesterday and today it went on Kernel panic mode , when we hashed out the reiserfs part it booted properly .. we formated the part^ on ext3 later and things working fine now . Could any one
2014 Feb 11
1
Order of istream and ostream chains
Hi, I'm creating a scrambler plugin, that adds an istream and an ostream to the stream-chain for the mail input/output. It works well until the zlib plugin is added to the configuration. The scrambler should run before the zlib and encrypt the mail before it's compressed. Since, the plugin is named lib18_scrambler_... (and the other lib20_zlib....), that works well when a mail is
2003 Mar 28
0
PRIVSEP annoys me.
what's the point of using a new message type if it's the same as RSAAuthentication? the stat() fails because the process that reads from the network is chrooted. check PRIVSEP() in auth-rsa.c to figure out how RSAAuthentication works with PRIVSEP. On Fri, Mar 28, 2003 at 03:42:06PM +0800, ???? ???? wrote: > > I added a new authentication method to openssh called
2000 Aug 18
0
[PATCH] Support symlinks in scp of openssh 2
I'm fond of the "-a" (archive) option of cp, and I'm a heavy user of scp, so I guess it's inevitable that I would eventually add support for "-a" to scp. :-) Actually, it's a "-L" flag for preserving symlinks, and a "-a" flag that is shorthand for "-Lpr". Please let me know if I'm not doing this right.... I made a great
2001 May 12
4
Erase the source file open; specify a tempfile name option
I'm curious how to go about submitting a suggestion that affects both the original BSD version and the portable release. A few days ago I sent off a BSD-relative patch to openssh at openssh.com. Is this the right thing to do? I didn't hear anything back, but it's only been 3 days, so I'm probably just being too antsy. In the meantime, maybe someone else out there would like to
2010 Nov 19
3
File Offsets for SCP (patch)
I don't know if anyone would be interested in this but I'm including a patch to allow for offsets when transferring files with SCP. It's pretty simple and assumes the user knows what they are doing (for example, if transferring with a wild card the offset would apply to all files). -A is the number of bytes offset from the beginning of the files. -Z is the number of bytes inset
2001 Sep 27
0
[PATCH] scp fixes
Hi, The following patch does two things (which you may choose to take separatly if you don't like one or t'other). Firstly, I add a -1 and -2 option, since a) it's convenient b) people keep asking for it c) it's hardly a big fix, nor does it break backwards compatibility and d) I don't accept any slippery slope arguments. Secondly, I check for and ignore filenames with \n in
2002 Sep 25
0
[Bug 403] New: scp generates sparse file when no space left
http://bugzilla.mindrot.org/show_bug.cgi?id=403 Summary: scp generates sparse file when no space left Product: Portable OpenSSH Version: 3.1p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2003 Apr 21
0
Fix for rcp -r
rcp -r is broken in 4.7 and 4.8. A fix is included below. The web-based bug interface is currently disabled so I can't open a bug report. I believe the person that provided the patch to me also indicated the problem exists in 5.0, but I'm unable to verify that since I'm only running 4.x. I think they monitor this list so I'll let them speak up if they choose to. >--- rcp.c~
2001 Feb 08
1
username check in scp
Hi a fellow debian developer pointed it out to me, that ssh itself does not check the username that is provided for login into a remote host, but that scp checks it. I could verify that the current openssh code from cvs still has a check for the username in scp.c but not in ssh.c. So I created the attached small patch to remove the username check from scp. I hope ?t's correct and that you
2006 May 14
1
scp patch to delete source files after copy
At work we have a large collection of scripts to move log and config files around. These depend on commercial (F-Secure) ssh/scp, as it supports the -u option to delete the source file after (successful) copying. That is the sole reason we can't run openssh on our 150+ unix boxes. I have attached a patch below, which adds the -u option to delete the source file after copying, provided there
2012 Aug 19
3
Bug Report and patch fix
Hi I found this issue in scp in the following blog link http://oldpapyrus.wordpress.com/2012/08/08/scp-a-funny-error/ when the wrong local file name is specified in local to remote transfer mode, scp first tries to establish the connection rather than to check first whether the file is proper or not. However I could not find a reported bug for this. I am attaching the fix as patch for this
2001 Feb 19
0
[PATCH]: Broken scp -p option
Hi, I have found an serious problem when using 'scp -rp'. The usage of the static buffer "namebuf" together with calling `sink()' recursively results in overwriting the buffer np points to. This in turn results in a broken call to `ulimits()' and `chmod'. This patch solves the problem: Index: scp.c ===================================================================
2002 Dec 03
1
scp "Bad address" errors with strange filesystem block sizes
When copying from a remote host to a local filesystem with a strange block size, allocbuf() in scp.c seems to calculate an incorrect buffer size, causing the copy loop in sink() to write past the end of the buffer. For example, with smbfs, the optimal block size is negotiated when the client connects to the server, and is rarely a power of two. In my case it is 64560. This loop in sink() keeps
2002 Nov 05
0
[PATCH] Add readonly mode to scp, sftp_server
This patch adds a readonly mode to scp and sftp_server. This allows clients to only read files from the server, but not to write them. Patch is based on OpenSSH 3.4p1 *** scp.c@@\main\1 Tue Oct 1 17:25:16 2002 --- scp.c Wed Oct 2 06:05:14 2002 *************** *** 122,127 **** --- 122,130 ---- /* This is set to zero if the progressmeter is not desired. */ int showprogress = 1; + /* deny
2002 Jul 13
0
[PATCH]: scp program improved
Hi, I have made a patch which improves scp utility. It adds two new features: rate limit and resume support. With rate limit it's possible to limit transfer speed. Resume allows to continue file transfer where it was last interrupted. Also the progress meter was improved. Here is my patch, please send comments about it and what I can do better if there is something to fix. ---
2005 Oct 11
5
scp bug: newly created dirs do not inherit sgid bit
Dear developers, I discovered that directories created by scp when recursive copying into a sgid directory do not inherit the sgid bit. I believe this is a bug. A patch to fix this is attached. Regards, Petr Skovron -------------- next part -------------- --- scp.c.orig 2005-10-11 16:50:17.000000000 +0200 +++ scp.c 2005-10-11 16:57:25.000000000 +0200 @@ -876,8 +876,12 @@
2001 May 17
6
scp: Problem when source and destination are identical
If the source and destination file are identical, the receiving scp truncates the file. On the sending end, read() returns 0, and garbage is sent instead of actual data, and the receiving end puts it into the file, which at least confuses the users. -- Florian Weimer Florian.Weimer at RUS.Uni-Stuttgart.DE University of Stuttgart http://cert.uni-stuttgart.de/
2000 Jul 03
1
rhostsauthentication fails. (Or why I hate poorly documented software.)
I have a ssh enabled server and client machine (we'll call them "server" and "client" respectively...) They both have proper RSA and DSA keys,using protocol version 2 works fine between them. (so ssh itself and the network is working fine) However, I want to get something that will work with rsync without having to manually enter passwords, passphrases, or enter such
2002 Jan 07
1
Non-root hostname auth problem
All: I have a problem connecting Openssh 3.0.2p1 on Solaris 8 using hostname authentication for non-root users. When I connect to the sshd from a second machine as root it works fine using HostbasedAuthentication, but it always fails with non-root users. I suspect that I am having a permissions problem somewhere, but I'll be damned if I can figure out where. Any and all help