similar to: [Bug 257] sftp and 32 bit integar

Displaying 20 results from an estimated 9000 matches similar to: "[Bug 257] sftp and 32 bit integar"

2002 May 27
0
[Bug 257] New: sftp and 32 bit integar
http://bugzilla.mindrot.org/show_bug.cgi?id=257 Summary: sftp and 32 bit integar Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: other Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: liug at
2002 May 17
1
[Bug 248] New: scp doesn't support ssh2 protocol
http://bugzilla.mindrot.org/show_bug.cgi?id=248 Summary: scp doesn't support ssh2 protocol Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: liug
2003 May 04
1
[Bug 257] sftp and 32 bit integar
http://bugzilla.mindrot.org/show_bug.cgi?id=257 ------- Additional Comments From dtucker at zip.com.au 2003-05-04 11:10 ------- Should this bug be closed now that platforms without a 64 bit int are not supported? 20030320 - (bal) The days of lack of int64_t support are over. Sorry kids. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are
2001 Feb 22
3
Problems with sftp under SCO OpenServer
Hello, I compiled OpenSSH 2.5.1p1 for SCO OpenServer 5.0.5, HPUX B.11.00, and SunOS 5.7. When I sftp into the HP or Sun box, everything works fine. However, whenever I sftp into the OpenServer box, all remote filenames are shown as "(null)". File sizes, owners, etc. display properly. This behavior is exhibited from all origination points. OpenSSH was configured with identical
2003 Jun 10
2
SecurID authentication for 3.6.1p2 with privsep
Hello all, I have made SecurID authentication for OpenSSH 3.6.1p2. This patch was totaly rewritten, so please test it before use. Kbd-int authentication is now integrated into challenge response auth. Privsep is now fully suported. PS: What do you think of selective access to the individual authentications, similar to AllowGroups/DenyGroups or maybe AllowUsers/DenyUsers ? Vaclav Tomec
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match
2012 Jul 06
1
Can not login with key-exchange is chrooted sftp environment
Hi, We need to allow log in based on public key generated using ssh-keygen (rsa key) for SFTP with chroot (internal sftp). I am not able to log in with just key exchange. I can login using password. I am able to log-in with out password for an ssh session unlike sftp session. Is there a way to login with key-exchange only for internal-sftp with chroot? Here is the trace OpenSSH_3.9p1, OpenSSL
2012 Mar 13
2
[Bug 1990] New: sftp segfaults when tab-completing a directory which contains umlauts
https://bugzilla.mindrot.org/show_bug.cgi?id=1990 Bug #: 1990 Summary: sftp segfaults when tab-completing a directory which contains umlauts Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: amd64 OS/Version: Linux Status: NEW Severity: normal
2002 Dec 11
4
OpenSSH-3.5p1: sshd fails at run-time
Here's what I get: bash-2.02# sshd -ddd -p 1234 debug3: Seeding PRNG from /usr/local/libexec/ssh-rand-helper debug1: sshd version OpenSSH_3.5p1 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key. debug1: read PEM
2009 Sep 22
2
Problems using sftp on HMC IBM system
Hello friends, I am having some problems using sftp to reach a HMC IBM system. The connection is suddenly closed and I don't why. Actually I don't know exactly how to read all these debug information. I would be very glad with any help on this topic. Here is the full debug output provided from the command execution: otubo at phoenix ~ $ sftp -vvv hscroot at skiper Connecting to
2002 May 06
2
X11 forwarding does not work as normal user
We installed openssh 3.1p1 on our Solaris 2.8 machine using gcc 2.95.2. During the installation, we modified ssh_config and sshd_config to enable X11 and agent forwarding. In sshd_config, we changed the following line to read: X11Forwarding yes In ssh_config, we changed the following two lines to read: ForwardAgent yes ForwardX11 yes Both files are set to permission readable
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2013 May 03
4
Debugging SFTP question
I'm using the openssh that comes with Ubuntu 12.04 so thats 5.9p1 I'm trying to debug why i'm getting corrupt bzip2 files when they are transferred using sftp. The corruption doesnt happen on every file. I'm running debug mode on sftp-server, but when doing that i see output like the following for both valid and corrupt files, May 3 18:50:55 ftp-new sftp-server[16955]: debug3:
2002 Jun 25
10
[Bug 296] Priv separation does not work on OSF/1
http://bugzilla.mindrot.org/show_bug.cgi?id=296 ------- Additional Comments From bugzilla-openssh at thewrittenword.com 2002-06-26 01:20 ------- Are you sure? I have 3.3p1 running on 4.0D and 5.1 and I can connect as non-root. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2023 Jun 30
1
Subsystem sftp invoked even though forced command created
On 30/06/2023 09:56, Damien Miller wrote: > It's very hard to figure out what is happening here without a debug log. > > You can get one by stopping the listening sshd and running it manually > in debug mode, e.g. "/usr/sbin/sshd -ddd" Or starting one in debug mode on a different port, e.g. "-p99 -ddd"
2014 Mar 27
1
AIX SFTP with chroot : conection closed without error message
Hello, I'm trying to setup a chroot for one user on my AIX 5.2 system I have tried with openssh 5.0 (don't know where it comes from) and as it didn't work, I have downloaded and compiled the current version (6.6p1) When I connect, password is checked, chroot is done, sftp subsystem is accepted, but I get disconnected without any error Below is all can say about my config (after
2023 Jul 03
1
Subsystem sftp invoked even though forced command created
On 30.06.23 17:56, MCMANUS, MICHAEL P wrote: > The actual command is similar to the following (parameters inserted to protect the source): > (print ${FQDN} ; print ${Environment} ; cat ${OutFileXML}) | \ > ssh -Ti ${EmbeddedPrivateKey} \ > -o HostKeyAlias="${Alias}" \ > -o
2002 Jul 03
3
[Bug 333] X11 forwarding not working in OpenSSH 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=333 ------- Additional Comments From stevesk at pobox.com 2002-07-04 05:41 ------- i will guess configure did not find an xauth when it was built ($PATH is irrelevant here). please verify. see $HOME/.ssh/rc example in sshd.8 which can be used as a workaround in this case. djm: autoconf-2.53 exposes a bug for xauth path detection. ------- You
2001 Jun 20
8
[Lutz.Jaenicke@aet.TU-Cottbus.DE: 2.9p1: HP-UX 10.20 utmp/wtmp handling broken?]
Hi! I am resending the following message about problems with utmp handling. * In the meantime I had some request in private mail from people asking whether I have new information. * The problem is still persistant in 2.9p2. * My own new investigations show, that the problem only appears with protocol 2, not with protocol 1, I therefore only started to note it when protocol 2 became the