similar to: scp not tolerant of extraneous shell messages

Displaying 20 results from an estimated 20000 matches similar to: "scp not tolerant of extraneous shell messages"

2002 Feb 08
3
SCP Problem with OpenSSH 3.0.2p1 linux->solaris
Hello, i am experiencing scp hangs. This command is executed: system("/usr/bin/scp -v -v -v -C root\@$ip:$LOG_DIR_CLIENT$SYSTEM_LOG"."_transfer $LOG_DIR_SERVER$SYSTEM_LOG-$ip >$SSH_STEP3_LOG 2>&1"); from within a perl script.
2002 May 06
6
SCP file corruptions
Hi, I apparently was asleep at the wheel using scp, and accidentally copied a file onto itself. Scp generated an Input/Output error and did not perform the copy. However, now the file is corrupt. Is this a but? Is there anyway to fix the file I messed up? Thanks, Don Gathman 208.396.6675
2002 Feb 05
3
COPY_SIZE #define
I noticed the "XXX: what should this be?" w.r.t. COPY_SIZE in sftp-client.c. I made up the following quick patch to allow a new command-line argument, "-B" (for 'buffer' size) to specify this value. I haven't done any strict benchmarking yet, but -B65535 is faster than -B8192 which is much faster than -B16. PS again, I am not on this list, so please CC me any
2002 May 09
4
Feature request: Discussion.
I was wondering if anyone would find the syntax: ssh://someuser at host#port or even as simple as ssh://somehost#port useful? -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "One ought never to turn one's back on a threatened danger and try to run away from it. If you do that, you will double the danger. But if you meet
2002 Sep 10
8
[Bug 369] Inconsistant exiit status from scp
http://bugzilla.mindrot.org/show_bug.cgi?id=369 ------- Additional Comments From devel at pitux.com 2002-09-10 19:19 ------- I confirm that this bug does exist. It's especially annoying since we use here a lot of scripts which check for the return values of scp to indicate success or failure. In fact it does the good thing on nonexistent files/dirs/etc, but fails in case of auth
2019 Jan 24
5
sftp Vs scp
On Thu, 2019-01-24 at 12:27 -0600, Ben Lindstrom wrote: > I know it isn't a "UI replacement" but it at least provides a more > complete UI for phasing people off of scp. I don't think this is an ideal solution... OpenSSH should be "overall" secure (that's what it's meant for), and especially not be a collection of tools/algos/etc. of which some(!) are
2002 Jan 29
12
Issues with SFTP
Things consider problems with sftp software - sftp manually first time to accept the fingerprint and anytime software is updated on host. - no ascii mode only binary - no verbose or indication of bytes transfered (you would do an ls after sftp is done) - no mput or mget (this may be a show stopper) but could script could generate itself with all the filenames takes coding. Kenneth
2002 Jul 15
10
Patch: Solaris packages don't create privsep user or group
Hi. Solaris packages created by buildpkg.sh don't create privsep user or group and sshd won't start until they are created (or privsep is disabled): ## Executing postinstall script. starting /usr/local/sbin/sshd... Privilege separation user sshd does not exist /etc/init.d/opensshd: Error 255 starting /usr/local/sbin/sshd... bailing. The attached patch (against -cvs) ports the relevant
2019 Jan 23
3
Status of SCP vulnerability
I worked on a proposal like this a few years back (including proof of concept code).? I taught sftp to have an scp personality (closer to scp2 than scp), and it was rejected by the higher ups.? It may have been the dual-personality issue, but I know the scp2 concept was also rejected at the time as it was stated there should be one transfer tool. But the only way to drag scp into this century
2003 Feb 19
4
newbie wants to compile SCP into his own application
Hi all, I have seen in the OpenSSH source that the scp executable is built by compiling scp.c and linking with libopenbsd-compat.a and libssh.a. (Correct me here if I'm wrong) My question is, can I make this a module in my own application by using the scp.c source and ilnking the libraries mentioned above ? The reason is, I want to perform an SCP from my application, but I don't want to
2002 Mar 11
1
scp completes but ssh subprocess in deadlock with sshd
I've just built openssh 3.1 for my Redhat 5.1 system (running on a 486 DX-66) using the latest zlib and openssl libraries. Connecting to the machine with ssh seems to work fine (although it takes a while to initiate a connection). But when I transfer a file to the machine with scp, it seems to work fine and the scp completes, but an ssh sub-process remains behind on the client and an sshd
2019 Jan 24
5
sftp Vs scp
On Jan 24 03:47, Malcolm wrote: > Quoting Chris High <highc at us.ibm.com>: > > > caught my eye. Do you see any 'advantage' to using sftp with an untrusted > > server? If so, any thoughts about making an easy way to disable scp both > > client and server side when doing an installation? > > SFTP allows file resume, while scp does not. If this
2002 Jul 31
18
so-called-hang-on-exit
so, should this go into 3.5? Index: serverloop.c =================================================================== RCS file: /home/markus/cvs/ssh/serverloop.c,v retrieving revision 1.103 diff -u -r1.103 serverloop.c --- serverloop.c 24 Jun 2002 14:33:27 -0000 1.103 +++ serverloop.c 12 Jul 2002 16:34:20 -0000 @@ -388,6 +388,11 @@ buffer_append(&stderr_buffer, buf, len); } } + /*
2002 Aug 20
2
Solaris 7 w/ current CVS.
Not sure about any other version, but I know sol7 lacks SIZE_T_MAX which we are now using in -current. OpenBSD defines it as ULONG_MAX. Pawing through the Solaris /usr/include it stated it could be 'u_int' or 'u_long'. Depends on if your are compiling legacy stuff. I'm sure other OSes may encounter this issue (not tried Linux, but Redhat 7.x does not define it), but what
2002 May 14
1
bug in openssh sftp-server (fwd)
what is this about ? -------------- next part -------------- An embedded message was scrubbed... From: "Thomas Baumann" <tom at tiri.li> Subject: bug in openssh sftp-server Date: Sun, 28 Apr 2002 20:40:48 +0200 Size: 5441 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20020514/6f32f7ac/attachment.mht
2001 Dec 20
3
OpenSSH-sparc-3.0.2p1.pkg: /usr/local conflicting file
Hi, Trying to install the Solaris package I made after configure/compilation under Solaris 8. My configure settings --------------------- OpenSSH has been configured with the following options: User binaries: /usr/local/bin System binaries: /usr/local/sbin Configuration files: /usr/local/etc Askpass program: /usr/local/libexec/ssh-askpass
2002 Jan 31
1
Use of TCP_NODELAY in commercial SSH
In order to test my overlapping request path for sftp on another ssh server, I downloaded ssh2 version 3.1.0 from ssh.com. Having downloaded it, I decided to study the use of TCP_NODELAY in that implementation. Here's what I found: * Both ssh2 and sshd2 has a NoDelay config option which is false by default. * The ssh2 client does not enable or disable NoDelay because of a channel
2002 May 18
3
OpenSSH library
Hi folks, I was thinking about the possibility of separating the OpenSSH transport and authentication functions from the terminal emulation functions, and making it available as a library for other applications to use for secure authenticated transport. My thinking is along the lines of: A whole bunch of applications have implemented "secure" versions of the transport protocol, using
2009 Mar 25
1
2009 Google Summer of Code
Hi, Over the last two weeks I have received a large number of emails regarding OpenSSH's participation in the 2009 Google Summer of Code program. This email should answer the questions that you collectively asked. Please forgive this bulk reply - there are simply too many of you to reply to individually. If I have failed to answer your question, please feel free to email me again. If you
2020 Jul 15
2
Deprecation of scp protocol and improving sftp client
On Tue, 2020-06-23 at 08:06 +0200, Markus Friedl wrote: > I had something in mind like this for years, but with slightly > different steps: > My naive approach would be to keep the scp user interface and switch > to the sftp protocol internally. We could add a -M [scp|sftp] option > to scp and select the internal protocol. Later we switch the default > from scp to sftp. > No