similar to: sftp (fwd)

Displaying 20 results from an estimated 11000 matches similar to: "sftp (fwd)"

2001 Jan 12
3
SFTP Server For Linux 7 (fwd)
fyi. who is running RH7? i don't. -------------- next part -------------- An embedded message was scrubbed... From: Jason <jason at neocity.com> Subject: SFTP Server For Linux 7 Date: Thu, 11 Jan 2001 19:03:54 -0600 Size: 2121 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010112/52923a41/attachment.mht
2002 May 14
1
bug in openssh sftp-server (fwd)
what is this about ? -------------- next part -------------- An embedded message was scrubbed... From: "Thomas Baumann" <tom at tiri.li> Subject: bug in openssh sftp-server Date: Sun, 28 Apr 2002 20:40:48 +0200 Size: 5441 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20020514/6f32f7ac/attachment.mht
2001 Mar 14
2
sftp over 2 hosts?
Hi list, I tried sftp and it works perfect via a direct connection between 2 hosts. Our situation is that we have to go from our intranet through a firewall gateway to the internet and then to a third server. With "normal" ssh this works via: "ssh -t hosta ssh hostb". It seems to me that this doesn't work with sftp ;-((. Would it be complicate to implement? Thanks Stephan
2000 Nov 20
2
Openssh-2.3.0p1 (Linux), sftp fails with F-secure client
Hi list, openssh-2.3.0p1 (compiled from sources) under Linux RH kernel 2.2.16 with this line in sshd-conf: Subsystem sftp sftp-server fails when trying to connect from F-secure SSH sftp client (FTP 4.1 Build 12). Connection is immediately terminated, with following error message in the log: > Nov 20 14:31:30 tor sshd[23159]: subsystem request for sftp Nov 20 > 14:31:30 tor sshd[23159]:
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
Damien, I was going down the path of public key authentication when I encountered problems. I've been discussing it off-line using the simple example of creating a key pair with no passphrase for an account on "myserver", then trying to connect to myserver using the "ssh -i id_dsa myserver" command. It's not working, so we're debugging now (see below). If you
2020 Jul 15
2
Deprecation of scp protocol and improving sftp client
On Tue, 2020-06-23 at 08:06 +0200, Markus Friedl wrote: > I had something in mind like this for years, but with slightly > different steps: > My naive approach would be to keep the scp user interface and switch > to the sftp protocol internally. We could add a -M [scp|sftp] option > to scp and select the internal protocol. Later we switch the default > from scp to sftp. > No
2003 Feb 05
2
Minor races in sftp-server.c
There are a couple of races in sftp-server as this patch shows: --- sftp-server.c 28 Jan 2003 18:06:53 -0000 1.1.1.2 +++ sftp-server.c 5 Feb 2003 19:19:42 -0000 @@ -832,19 +832,22 @@ process_rename(void) { u_int32_t id; - struct stat st; char *oldpath, *newpath; - int ret, status = SSH2_FX_FAILURE; + int status; id = get_int(); oldpath = get_string(NULL); newpath = get_string(NULL);
2003 Jan 06
2
Is sftp-server's stdout redirected to client ?
Hello everyone, I added some code to sftp, which would be useful for me. I add a command "run", which can run any command on the remote shell, in the mean time I want the server send the standard output back. for example, when I : sftp> run ls I want to see the result locally. I thought the stdout of sftp-server has been redirected to the client. But I get "message too
2002 Jan 29
12
Issues with SFTP
Things consider problems with sftp software - sftp manually first time to accept the fingerprint and anytime software is updated on host. - no ascii mode only binary - no verbose or indication of bytes transfered (you would do an ls after sftp is done) - no mput or mget (this may be a show stopper) but could script could generate itself with all the filenames takes coding. Kenneth
2002 Jan 03
3
[PATCH] Improving sftp client performance
The included patch for openssh 3.0.2p1 implements overlapping read requests for the sftp client. It should be able to handle weird cases such as shriking files and reordered responses. This is only the first shot, and I'd be happy for any comments. I plan to implement something similar for the write path if this works out well. The maximum number of outstanding requests is quite high at
2001 Jan 10
1
sftp
there is now a draft: http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt if someone could please check whether sftp-server.c comlies :)
2001 Mar 14
1
What's needed in tarfile? (fwd)
fyi, is this a FAQ? -------------- next part -------------- An embedded message was scrubbed... From: Markus Friedl <Markus.Friedl at informatik.uni-erlangen.de> Subject: What's needed in tarfile? Date: Wed, 14 Mar 2001 11:02:57 +0100 (MET) Size: 2650 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010314/74884144/attachment.mht
2001 Apr 19
3
Why we can't login ? (fwd)
hints? -------------- next part -------------- An embedded message was scrubbed... From: Markus Friedl <msfriedl at cip.informatik.uni-erlangen.de> Subject: Why we can't login ? Date: Thu, 19 Apr 2001 09:18:02 +0200 (MET DST) Size: 4357 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010419/b433827e/attachment.mht
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chrooted users.
2007 Mar 08
4
ocfs2 cluster becomes unresponsive
We are running OCFS2 on SLES9 machines using a FC SAN. Without warning both nodes will become unresponsive. Can not access either machine via ssh or terminal (hangs after typing in username). However the machine still responds to pings. This continues until one node is rebooted, at which time the second node resumes normal operations. I am not entirely sure that this is an OCFS2 problem at all
2013 Dec 24
1
sftp-server versus internal-sftp
Hi, I recently discovered that my ~/.bashrc file was preventing me from using SFTP successfully. I then found documentation of sftp-server and internal-sftp. However, I could not find answers to the following questions in the documentation. 1) What are the advantages of sftp-server over internal-sftp? (I believe Ubuntu and Debian both default to "Subsystem sftp
2002 May 22
1
Openssh still logs in while passwd is locked (fwd)
-------------- next part -------------- An embedded message was scrubbed... From: John Horne <J.Horne at plymouth.ac.uk> Subject: Openssh still logs in while passwd is locked Date: Wed, 22 May 2002 15:20:08 +0100 (BST) Size: 2486 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20020522/8eef78dd/attachment.mht
2008 Nov 11
0
Permissions in chroot SFTP
Hi, I configured openssh 5.1p1 for sftp server. Here the specifications in sshd_config file: Subsystem sftp internal-sftp Match Group sftp ForceCommand internal-sftp ChrootDirectory /home/%u AllowTcpForwarding no When a user is logged in, he can't upload his document and he receives this message: carlo at Music:~$ sftp user at 213.217.147.123 Connecting to
2002 Nov 11
0
changes to allow chroot'ed sftp
I have a use for sftp to run in a chroot jail. Since sftp doesn't quite work properly for that, I did the work to make it function like that. This required two different changes: sftpsh is a replacement for nologin. It works like nologin except under certain circumstances -- where it will start up sftp-server. The other part was to add an option to sftp-server. the '-c' option
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp