similar to: [Bug 474] sftp should provide logging

Displaying 20 results from an estimated 60000 matches similar to: "[Bug 474] sftp should provide logging"

2003 Jan 25
0
[Bug 474] New: sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 Summary: sftp should provide logging Product: Portable OpenSSH Version: 3.5p1 Platform: All OS/Version: Solaris Status: NEW Severity: enhancement Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: kodis at
2006 Apr 01
1
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 ------- Comment #4 from djm at mindrot.org 2006-04-01 16:58 ------- Created an attachment (id=1106) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1106&action=view) sftp transaction logging This diff implements transaction logging for sftp-server. It adds commandline options to sftp-server to specify the log level and facility
2006 May 01
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 ------- Comment #6 from mail at viliar.net.ru 2006-05-01 20:36 ------- I can not apply both patches : "revised patch, adding chroot option" and "sftp transaction logging". I try to apply it to openssh-4.3p2 (portable version) and cvs version (portable). root at gcc /usr/src/openssh-4.3p2# patch -p0 --dry-run <
2006 Jul 06
1
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |1155 nThis| | ------- Comment #7 from djm at mindrot.org 2006-07-06 20:55 ------- sftp
2005 Feb 22
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 ------- Additional Comments From diegoliz at gmail.com 2005-02-22 20:36 ------- Created an attachment (id=835) --> (http://bugzilla.mindrot.org/attachment.cgi?id=835&action=view) Add logging facilities to sftp-server (patch got from mailing list and updated to openssh 3.9p1) Actually a patch has been posted to the mailing list some
2003 Apr 09
2
[Bug 542] OpenSSH 3.6.1p1 - sftp exit codes and improved logging for scripting
http://bugzilla.mindrot.org/show_bug.cgi?id=542 Summary: OpenSSH 3.6.1p1 - sftp exit codes and improved logging for scripting Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo:
2001 Jul 04
0
Sneek peak at what was commited.
For those following the portable CVS tree.. I'd suggest holding off for a day or so unless you really want to get dirty. I just commited 32 patches from the OpenBSD tree, but have not worked out all the issues (due to Linux brain damage <sigh..Faster OpenBSD gets SMP..the happer I'll be>). The two things that need to be finished integrated in the configure.in is KRB5 and
2000 Sep 16
15
Snapshot
Quite a few changes here, please test. http://www.mindrot.org/misc/openssh/openssh-SNAP-20000916.tar.gz -d 20000916 - (djm) New SuSE spec from Corinna Vinschen <corinna at vinschen.de> - (djm) Update CygWin support from Corinna Vinschen <vinschen at cygnus.com> - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage. Patch from Larry Jones <larry.jones at
2011 Jul 30
3
[Bug 1921] New: [Patch] memory leak in sftp-client.c
https://bugzilla.mindrot.org/show_bug.cgi?id=1921 Bug #: 1921 Summary: [Patch] memory leak in sftp-client.c Classification: Unclassified Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: trivial Priority: P2 Component: sftp AssignedTo:
2023 May 27
1
[Bug 3576] New: The sftp-server does not provide the feature of changing expired passwords, which is provided by the sshd.
https://bugzilla.mindrot.org/show_bug.cgi?id=3576 Bug ID: 3576 Summary: The sftp-server does not provide the feature of changing expired passwords, which is provided by the sshd. Product: Portable OpenSSH Version: -current Hardware: All OS: Linux Status: NEW
2013 Jul 24
4
[Bug 2129] New: [PATCH] sftp chroot regression
https://bugzilla.mindrot.org/show_bug.cgi?id=2129 Bug ID: 2129 Summary: [PATCH] sftp chroot regression Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: sftp Assignee: unassigned-bugs at mindrot.org
2014 Apr 29
8
[Bug 2238] New: sftp exits on bad tab completion
https://bugzilla.mindrot.org/show_bug.cgi?id=2238 Bug ID: 2238 Summary: sftp exits on bad tab completion Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: OpenBSD Status: NEW Severity: minor Priority: P5 Component: sftp Assignee: unassigned-bugs at mindrot.org
2008 Sep 23
3
[Bug 1527] New: ForceCommand internal-sftp needs a way to enable logging
https://bugzilla.mindrot.org/show_bug.cgi?id=1527 Summary: ForceCommand internal-sftp needs a way to enable logging Product: Portable OpenSSH Version: 5.1p1 Platform: Itanium2 OS/Version: HP-UX Status: NEW Severity: minor Priority: P4 Component: sftp-server AssignedTo:
2000 Nov 07
1
ANNOUNCE: openssh-2.3.0p1
This is to announce the release of portable openssh-2.3.0p1. This release includes many new features and bug fixes. This is a recommended upgrade if you are using 2.2.0p1 or an older release. Portable OpenSSH is available from one of the many mirrors listed at http://www.openssh.com/portable.html Some of the more notable features include: - Rijndael support for SSH2. Use the "Ciphers"
2000 Nov 07
1
ANNOUNCE: openssh-2.3.0p1
This is to announce the release of portable openssh-2.3.0p1. This release includes many new features and bug fixes. This is a recommended upgrade if you are using 2.2.0p1 or an older release. Portable OpenSSH is available from one of the many mirrors listed at http://www.openssh.com/portable.html Some of the more notable features include: - Rijndael support for SSH2. Use the "Ciphers"
2020 Jul 15
2
Deprecation of scp protocol and improving sftp client
On Tue, 2020-06-23 at 08:06 +0200, Markus Friedl wrote: > I had something in mind like this for years, but with slightly > different steps: > My naive approach would be to keep the scp user interface and switch > to the sftp protocol internally. We could add a -M [scp|sftp] option > to scp and select the internal protocol. Later we switch the default > from scp to sftp. > No
2007 Feb 13
0
[Bug 1284] allow sftp when rlogin=false
http://bugzilla.mindrot.org/show_bug.cgi?id=1284 Summary: allow sftp when rlogin=false Product: Portable OpenSSH Version: v4.5p1 Platform: Other OS/Version: AIX Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: dleonard at
2002 Apr 01
0
[Bug 198] Error getting file with sftp on old F-Secure servers
http://bugzilla.mindrot.org/show_bug.cgi?id=198 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From markus at openbsd.org 2002-04-02
2002 Jun 04
0
[Bug 263] sftp problems
http://bugzilla.mindrot.org/show_bug.cgi?id=263 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From markus at openbsd.org 2002-06-05
2000 Nov 29
0
Snapshot
I have just uploaded a new snapshot to http://www.mindrot.org/misc/openssh/ Snapshot production is now automated - new snapshots will be made at about 4:30 am (Australian Eastern time) and will be available from the URL above. This snapshot consists of mainly minor fixes over the previous. The race when sshd exits which was causing data loss (as evidenced by "ssh localhost dd