similar to: newbie wants to compile SCP into his own application

Displaying 20 results from an estimated 7000 matches similar to: "newbie wants to compile SCP into his own application"

2007 Feb 10
7
Adding entry breaks index
Our ferret 0.10.13 index has been slowly growing on our debian server and has just got up over 14,000 records. Yesterday I randomly noticed that one search I did was suddenly giving whack, unexpected results. I have spent much time trying to track the problem. Tried ferret 0.10.9 - no change. Tried on a windows machine - where it works fine, and doesn''t give weird results (which just
2001 Mar 06
8
OpenSSH/scp ->> F-Secure SSH server Problems
Hi, Is there some know problem between the 'scp' client in OpenSSH 2.5.1p1 and F-Secure's SSH 2.4.0 server? The client is running on a Linux (2.2.17) box and server is running on Win2K. When I try to transfer files it asks me for the password (which I provide) then it hangs. Using 'scp -v' didn't provide any helpful info; it's as though the problem happened before
2020 Jul 21
11
[RFC PATCH 0/4] PAM module for ssh-agent user authentication
Hi, The main (and probably the only) use case of this PAM module is to let sudo authenticate users via their ssh-agent, therefore without having to type any password and without being tempted to use the NOPASSWD sudo option for such convenience. The principle is originally implemented by an existing module [0][1] and many pages that explain how to use it for such purpose can be found online.
2006 Feb 02
3
Make error durring compilation of OpenSSH 4.3p1 on HP-UX 11.00
Hi, compilation of OpenSSH 4.2p1 / OpenSSL 0.9.8a / zlib 1.2.3 worked fine on Linux i386 / x86_64, SunOS, AIX and HP-UX. Compilation of OpenSSH 4.3p1 / OpenSSL 0.9.8a / zlib 1.2.3 works fine now only on Linux i386 / x86_64, SunOS, AIX. But on HP-UX 11.00 (gcc 3.3.2), "make" produces following... (cd openbsd-compat && make) gcc -o ssh ssh.o readconf.o
2004 May 28
4
sftp Client for Windows XP
Folks, Excuse my ignorance on the subject but I'm new to OpenSSH and have been tasked to write a 'sftp' Client for a home-grown application that runs on a Windows platform. The answers to my questions is probably on the List Archives but I'm not able to find it even after a few search attempts. So here goes... 1. Is it possible to even write a custom 'sftp' client for
2001 Mar 08
2
OpenSSH 2.5.1p1 won't compile on Solaris 8 x86 (fwd)
-- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ---------- Forwarded message ---------- Date: Thu, 8 Mar 2001 09:39:19 +0100 (MET) From: Martijn de Munnik <M.H.M.deMunnik at phys.uu.nl> To: openssh at openssh.com Subject: OpenSSH 2.5.1p1 won't compile on Solaris
2019 Jan 23
3
sftp Vs scp
Damien, Reading the various articles about https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt have caused me to question the wisdom of using scp. Your observation: > Date: Tue, 22 Jan 2019 13:48:34 +1100 (AEDT) > From: Damien Miller <djm at mindrot.org> > Subject: Re: Status of SCP vulnerability > > "Don't use scp with untrusted
2020 Aug 05
2
Deprecation of scp protocol and improving sftp client
On 2020/08/05 16:17, raf wrote: > The problem is when, for example, you only have > scp/sftp access to a remote server, such as your bank, > and you use WinSCP to transfer transaction files to > them to be actioned (people do this where I work), and > the bank hasn't properly protected themselves from this > "vulnerability". I really hope all banks do take this >
2003 Sep 03
3
[Bug 634] scp incompatibility with ssh.com scp
http://bugzilla.mindrot.org/show_bug.cgi?id=634 Summary: scp incompatibility with ssh.com scp Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org ReportedBy: wgs3 at
2002 Aug 20
2
scp with F-Secure SSH2
Hi! I was browsing through archives and found out that somebody else was having the same problem as I'm. http://bugzilla.mindrot.org/show_bug.cgi?id=248 from the client, when I run scp to the server, I get: scp: warning: Executing scp1 compatibility. scp: FATAL: Executing ssh1 in compatibility mode failed (Check that scp1 is in your PATH). There are more details about this problem here:
2019 Nov 04
4
scp, sftp, and special characters in filenames
On Mon, 4 Nov 2019 at 14:07, David Newall <openssh at davidnewall.com> wrote: > [about scp] That's just awful, and I should have > thought it was not at all necessary. Am I missing something? > If you're saying that the scp protocol is an unfixable mess then the openssh team has been agreeing[0] with you for at least a decade and a half. We fix what we can, but some
2019 Jan 24
3
sftp Vs scp
I almost never use bare 'scp' or 'sftp' anymore; I start with either 'rsync' or, if 'rsync' is not present and not installable on one end or the other, the "tar-over-bare-ssh" approach: ``` tar cf - localpath | ssh remote.host 'cd remotepath && tar xvf -' ``` I'd be in favor of one of the following: 1. 'scp' goes away, and
2019 Jan 23
3
Status of SCP vulnerability
Hey. I'm also a bit concerned about this issue... On Tue, 2019-01-22 at 13:48 +1100, Damien Miller wrote: > Don't use > scp with untrusted servers. But that would effectively mean one has to toss scp. Reality is simply that most peers cannot be really trusted? just imagine all the administration work which is done from some user/admin's computer to countless servers (running
2019 Jan 24
5
sftp Vs scp
On Jan 24 03:47, Malcolm wrote: > Quoting Chris High <highc at us.ibm.com>: > > > caught my eye. Do you see any 'advantage' to using sftp with an untrusted > > server? If so, any thoughts about making an easy way to disable scp both > > client and server side when doing an installation? > > SFTP allows file resume, while scp does not. If this
2017 Oct 20
4
scp setup jailed chroot on Centos7
Dear all I'm looking for instructions on how to setup a jailed chroot directory for user which needs to upload via scp to the server. Especially I miss clear instructions about what needs to be in the jailed directory available, like binaries, libraries, etc... Without jail I get it to work, but I want to prevent user downloading for example /etc folder from the server. Does anybody have a
2015 Feb 24
6
Current 6.8 git build issues on HP-UX
HP-UX 11.23/11.31 build failures OS Build_Target CC OpenSSL BUILD TEST ============== =========================== ================ ============= ====== ================= HP-UX 11.23 ia64-hp-hpux11.23 C/aC++ C.11.23.12 0.9.8zb *F1 HP-UX 11.23 ia64-hp-hpux11.23 gcc 4.3.1 0.9.8zb *F2 HP-UX 11.31 ia64-hp-hpux11.31
2001 Feb 22
11
Lets try this push again.. 2.5.1p2 bugs left.
Things that are still outstanding: 1) Solaris/Redhat/HPUX session.c patch. I've not seen a ya or na on Kevin's pam patch from the Solaris group. 2) Odd Redhat/Debian scp/ssh issues. .. I'm baffled, and I can't replicate the bug. Nor have I seen anything remotely like it reported. 3) SCO.. Is it happy yet for compiling? =) Completed: 1) mdoc2man.pl .. Commited into
2019 Jan 24
5
sftp Vs scp
On Thu, 2019-01-24 at 12:27 -0600, Ben Lindstrom wrote: > I know it isn't a "UI replacement" but it at least provides a more > complete UI for phasing people off of scp. I don't think this is an ideal solution... OpenSSH should be "overall" secure (that's what it's meant for), and especially not be a collection of tools/algos/etc. of which some(!) are
2006 Jul 06
2
scp/sftp weirdness
Hi ya'll- I'm having this weird problem with the new version of OpenSSH compiled on Solaris, version 4.3p2. SSH and SSHD work fine, all is well. But when I try to sftp or scp something I get this: % sftp bullitt Connecting to bullitt... command-line: line 0: Bad configuration option: PermitLocalCommand Connection closed % "PermitLocalCommand" doesn't appear in
2002 Apr 05
1
Chroot of SCP and SFTP-server
Hi, I was thinking about the difficulties and complexities of using chroot in scp or sftp-server, in order to limit the user in which files they can access. I've seen a lot of arguments about how it is pointless to try and secure scp or sftp (also from a logging perspective) because if we allow SSH access, the user can simply provide their own scp or sftp binary, that does not do the