similar to: [Bug 197] New: Error getting file with sftp on old F-Secure servers

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 197] New: Error getting file with sftp on old F-Secure servers"

2002 Apr 01
0
[Bug 198] New: Error getting file with sftp on old F-Secure servers
http://bugzilla.mindrot.org/show_bug.cgi?id=198 Summary: Error getting file with sftp on old F-Secure servers Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org
2002 Apr 01
3
[Bug 197] Error getting file with sftp on old F-Secure servers
http://bugzilla.mindrot.org/show_bug.cgi?id=197 ------- Additional Comments From markus at openbsd.org 2002-04-02 07:28 ------- *** Bug 198 has been marked as a duplicate of this bug. *** ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Mar 26
0
[Bug 187] New: ssh-keygen not converting from and to SECSH standard correctly
http://bugzilla.mindrot.org/show_bug.cgi?id=187 Summary: ssh-keygen not converting from and to SECSH standard correctly Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh-keygen AssignedTo:
2002 Apr 01
0
[Bug 198] Error getting file with sftp on old F-Secure servers
http://bugzilla.mindrot.org/show_bug.cgi?id=198 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From markus at openbsd.org 2002-04-02
2017 Jan 11
0
Trouble removing files in chrooted sftp
I just did a bit of testing on OpenBSD and there the above setup seems to work and I can remove the files just fine over sftp. So this thing should work but there's still something causing it to fail on CentOS's side. One difference between our CentOS and OpenBSD is that OpenBSD uses newer openssh server. I looked through the release notes and didn't see any changes related to
2001 Jul 25
1
[PATCH]: sftp: Avoid paths beginning with "//"
Hi, the following patch has been suggested by Mark Bradshaw <bradshaw at staff.crosswalk.com>. The simple concatenation of filenames in sftp client and server results in creating filenames beginning with double slashes when the cwd is the root directory: cwd: "/bar/baz" file: "foo" cwd + "/" + file = "/bar/baz/foo" cwd: "/" file:
2000 Nov 20
2
Openssh-2.3.0p1 (Linux), sftp fails with F-secure client
Hi list, openssh-2.3.0p1 (compiled from sources) under Linux RH kernel 2.2.16 with this line in sshd-conf: Subsystem sftp sftp-server fails when trying to connect from F-secure SSH sftp client (FTP 4.1 Build 12). Connection is immediately terminated, with following error message in the log: > Nov 20 14:31:30 tor sshd[23159]: subsystem request for sftp Nov 20 > 14:31:30 tor sshd[23159]:
2002 Nov 05
0
[PATCH] Add getlink command to sftp
One of the features missing in sftp is the ability to transfer a symlink. This patch adds a new command to sftp which performs this transfer. Note that it uses messages that already exist in the protocol between client and server. This diff is based on OpenSSH 3.4p1. *** sftp-client.c@@\main\1 Tue Oct 1 17:26:20 2002 --- sftp-client.c Wed Oct 23 15:57:34 2002 *************** *** 666,672 ****
2013 Jul 01
9
[Bug 2123] New: does not seem to support sftp protocol version 5 rename flag for overwriting files
https://bugzilla.mindrot.org/show_bug.cgi?id=2123 Bug ID: 2123 Summary: does not seem to support sftp protocol version 5 rename flag for overwriting files Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2014 Aug 14
0
questions regarding nsswitch and the internal-sftp server and ChrootDirectory options
What is the intended behavior of the internal-sftp server when looking to resolve identity information for user via the nsswitch configured mechanisms? I am seeing different behavior between two packaged versions and am looking to understand what should be expected. Scenario: Utilizing a developed directory services plugin (dsplug), "ls" access on the sftp session fails with the
2014 Mar 17
1
internal-sftp stuck on 'ls' with chrootdirectory
Hi all, I am using Match directive and internal-sftp to chroot sftp users into their directory. Connection and login works. I can change directories and put/get files. Also logging of the internal sftp-process works (created a /dev/log socket inside the chroot). As soon as I use the 'ls' command, nothing happens and the the process gets stuck. Listing files does work as soon as I remove
2008 May 01
2
openssh-5.0p1: sftp transfer logging doesn't appear to work with chroot environment
Hi all, I am running Debian Etch. I've compiled openssh-5.0p1 with pam support. I'd like to use a chrooted sftp environment for my users and also log their sftp file transfers. Currently file transfer logging stops working when I implement a jail. Logging from within the chroot seems like a useful feature. I hope it makes it in sooner rather than later. Here's the contents of my
2002 Mar 26
7
[Bug 187] ssh-keygen not converting from and to SECSH standard correctly
http://bugzilla.mindrot.org/show_bug.cgi?id=187 ------- Additional Comments From markus at openbsd.org 2002-03-27 09:44 ------- (1) exporting openssh private keys is not supported (2) rsa bugs from ssh.com 2.0.12 are not supported (3) this is probably another 2.0.12 bug. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Apr 26
0
SFTP hang on exit - 3.1p1
I'm consistently getting a hang on exit when I sftp from a host running openssh 2.9p1 (hpux or solaris) to a Solaris host running openssh 3.1p1. Based on the limited testing I've done I have found this does not happen when the source and destination are both running 3.1p1. # sftp xxx Connecting to xxx... sftp> ls blah blah blah sftp>exit HANG Is this a known bug? Looks a lot
2012 Mar 13
2
[Bug 1990] New: sftp segfaults when tab-completing a directory which contains umlauts
https://bugzilla.mindrot.org/show_bug.cgi?id=1990 Bug #: 1990 Summary: sftp segfaults when tab-completing a directory which contains umlauts Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: amd64 OS/Version: Linux Status: NEW Severity: normal
2017 Jan 09
2
Trouble removing files in chrooted sftp
Hi, I have trouble setting up chrooted SFTP for our user. I got the basic SFTP chroot working, user is chrooted to its home directory, I've added /home/userb/etc directory with dummy passwd, group and localtime files. The problem is that instead of only accessing its own files, I need the user to be able to remove another users files. I have web application which runs as different user, the
2002 Jun 04
0
[Bug 263] New: sftp problems
http://bugzilla.mindrot.org/show_bug.cgi?id=263 Summary: sftp problems Product: Portable OpenSSH Version: 3.1p1 Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: dvissotto at ufpr.br When i
2014 Nov 14
2
[Bug 2314] New: ls -l a_symlink does not list the link permissions
https://bugzilla.mindrot.org/show_bug.cgi?id=2314 Bug ID: 2314 Summary: ls -l a_symlink does not list the link permissions Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Severity: normal Priority: P5 Component: sftp Assignee: unassigned-bugs
2002 Apr 08
1
scp/sftp user failures on HP-UX
Hi, I have an HP server with OpenSSH 3.1p1, on which the scp and sftp are giving strange failures. For example: scp, ssh and sftp works fine only for the root user. But for a normal user account only the ssh part works, the scp and sftp fails to connect. I am running UX 11i. Any help wil be appreciated. -- "To learn is a natural pleasure" - Aristotle
2017 Sep 06
2
Disallow some sftp commands
Hello, Couple of days ago, I received a request from a customer. He wants to provide sftp users access to a directory tree containing files. The users must have full rights, but he also wants to avoid moving or deleting directories. This is mostly to prevent mistakenly drag and drop from user's graphical client (Filezilla). Said differently, he wants to protect the directories organization.