similar to: [Bug 450] sftp crashes when trying to upload a file which doesn't exist

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 450] sftp crashes when trying to upload a file which doesn't exist"

2002 Dec 03
0
[Bug 450] New: sftp crashes when trying to upload a file which doesn't exist
http://bugzilla.mindrot.org/show_bug.cgi?id=450 Summary: sftp crashes when trying to upload a file which doesn't exist Product: Portable OpenSSH Version: 3.5p1 Platform: ix86 OS/Version: FreeBSD Status: NEW Severity: critical Priority: P2 Component: sftp AssignedTo:
2012 Dec 11
4
[Bug 1990] sftp segfaults when tab-completing a directory which contains umlauts
https://bugzilla.mindrot.org/show_bug.cgi?id=1990 mikolajmm at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mikolajmm at gmail.com --- Comment #3 from mikolajmm at gmail.com --- The same here: openssh 6.1p1 archlinux 64-bit sftp> ls 1????
2013 May 26
10
[Bug 1990] sftp segfaults when tab-completing a directory which contains umlauts
https://bugzilla.mindrot.org/show_bug.cgi?id=1990 Corentin Delcourt <codl at codl.fr> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |codl at codl.fr --- Comment #8 from Corentin Delcourt <codl at codl.fr> --- Note that Arch Linux's
2019 Jun 21
2
sftp client: upload from pipe
Hi, the sftp client from openssh package can't upload data from local pipe to remote file. For example, such a command fails: $ cat file | sftp -b <(echo 'put /dev/stdin /directory/filename') -i ~/.ssh/key user at remote.host sftp> put /dev/stdin /directory/filename /dev/stdin is not a regular file What is a purpose for such a behaviour and limitation? As experiment, I removed
2019 Jun 22
2
sftp client: upload from pipe
Damien Miller wrote: > IIRC it's there because reads on named pipes can hang if nothing is > attached to them And what is the problem with that? It should break nothing if this named pipe was passed to sftp explicitly (I'm not talking about recursively uploading of directory that contains named pipes). Besides, there is O_NONBLOCK if it would be very necessary. > and because
2004 Mar 03
1
BUG: SFTP (openssh-3.8p1) upload doubles "Uploading..." comment
On Fri, 27 Feb 2004, Job 317 wrote: > Sorry, wasn't sure how to describe this well in the Subject line... > > I am using OpenSSH-3.8p1 from a RedHat 7.3 to OpenSSH-3.8p1 on a RedHat > 9.0 box. While SFTP-ing using the 'put *' command in SFTP, I get > duplicate verbosity (?) in the terminal for each file uploaded... You have found a bug, thanks. Here is a patch:
2002 Sep 03
1
post upload handling with sftp-server.
Is there something like this that's possible? Maybe by wrapping sftp-server or some such thing? -- Austin Gonyou <austin at coremetrics.com> Coremetrics, Inc.
2014 Apr 29
8
[Bug 2238] New: sftp exits on bad tab completion
https://bugzilla.mindrot.org/show_bug.cgi?id=2238 Bug ID: 2238 Summary: sftp exits on bad tab completion Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: OpenBSD Status: NEW Severity: minor Priority: P5 Component: sftp Assignee: unassigned-bugs at mindrot.org
2023 Mar 08
5
[Bug 3547] New: sftp crash with 'invalid multibyte character' when pressing Tab to complete specific Chinese filenames
https://bugzilla.mindrot.org/show_bug.cgi?id=3547 Bug ID: 3547 Summary: sftp crash with 'invalid multibyte character' when pressing Tab to complete specific Chinese filenames Product: Portable OpenSSH Version: 8.4p1 Hardware: amd64 OS: Linux Status: NEW Severity: trivial
2012 Mar 13
2
[Bug 1990] New: sftp segfaults when tab-completing a directory which contains umlauts
https://bugzilla.mindrot.org/show_bug.cgi?id=1990 Bug #: 1990 Summary: sftp segfaults when tab-completing a directory which contains umlauts Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: amd64 OS/Version: Linux Status: NEW Severity: normal
2013 Sep 10
6
[Bug 2150] New: Recursive upload expects target directory to already exist
https://bugzilla.mindrot.org/show_bug.cgi?id=2150 Bug ID: 2150 Summary: Recursive upload expects target directory to already exist Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Severity: normal Priority: P5 Component: sftp
2004 Jun 05
1
[patch] sftp-server writes uploads to a temporary file then renames them when finished
Well, my boss asked me to write this patch and I figured I'd share it in case someone else wanted to use it. It's clearly not for incorporating into the main tree. It would need to be configurable, and since there is no configuration system for sftp, it can't easily be. I could make it look for an environment variable for the tmp-name-suffix and use it's existence to indicate
2010 Apr 25
6
[Bug 1761] New: sftp exits on 2nd terminal resize after a transfer
https://bugzilla.mindrot.org/show_bug.cgi?id=1761 Summary: sftp exits on 2nd terminal resize after a transfer Product: Portable OpenSSH Version: 5.5p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: unassigned-bugs at mindrot.org
2010 Jun 30
5
Possible feature request: sync_on_close mode for scp/sftp uploads
Hi all, First, my apologies if this is not the right forum for this... if there is a more appropriate place to make OpenSSH feature requests, or if this feature already exists, please let me know. Some background: My company makes an 'embedded' audio server box that runs Debian Linux, and one of the product's features is that users can upload files to the server via SSH, using their
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chrooted users.
2013 Dec 24
1
sftp-server versus internal-sftp
Hi, I recently discovered that my ~/.bashrc file was preventing me from using SFTP successfully. I then found documentation of sftp-server and internal-sftp. However, I could not find answers to the following questions in the documentation. 1) What are the advantages of sftp-server over internal-sftp? (I believe Ubuntu and Debian both default to "Subsystem sftp
2003 Aug 12
1
[Bug 626] sftp is unable to resume interrupted downloads/ uploads
http://bugzilla.mindrot.org/show_bug.cgi?id=626 Summary: sftp is unable to resume interrupted downloads/ uploads Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2004 Oct 27
1
Slow uploading with sftp
Hi, I'm observing a nasty and strange behaviour with OpenSSH (SSH-2.0-OpenSSH_3.7.1p2) on Solaris 8 (Sparc). I searched the FAQ and list archive and I didn't find anything about it. The problem is that uploading through sftp is tremendously slow (~ 0.2KB/s) while downloading is ok (~ 200-300 KB/s), so I'm quite surprised. The machines I tested (client & server) are all in the
2023 May 27
1
[Bug 3576] New: The sftp-server does not provide the feature of changing expired passwords, which is provided by the sshd.
https://bugzilla.mindrot.org/show_bug.cgi?id=3576 Bug ID: 3576 Summary: The sftp-server does not provide the feature of changing expired passwords, which is provided by the sshd. Product: Portable OpenSSH Version: -current Hardware: All OS: Linux Status: NEW