similar to: A banner.

Displaying 20 results from an estimated 20000 matches similar to: "A banner."

2005 Feb 06
2
ssh parameter to quell banner in e.g. CVS extssh
Hi SSH developer community I am using CVS over SSH (and SSH in other cases too) and in a certain context it is very annoying to get the SSH banner displayed all the time when using e.g. CVS. Is there a way to set negative verbosity or to otherwise quell the banner information in SSH (or, worse, in CVS). I have tried ssh -q but that does _not_ quell the banner. Best Johan (I am not a
2012 Sep 25
2
OpenSSH banner doesnot display multibyte characters like korean
Hello, The banner message displayed on the screen contain octal values instead of korean chars. Prior to ssh 5.1 the banner message would display the charaters properly. I understand that starting from 5.1 the message is passed through strnvis() function. I looked into documentation on strnvis and found that it does not support multibyte chars and doesnt work well with international chars.
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login
2009 Feb 13
2
when to display a banner
i want to be able to suppress the banner from the client side (ssh/slogin/scp/sftp) but i don't see a way to do it cleanly. for example, if there were a -B flag that suppressed the banner that would be alright. i did try -q, but that suppresses all stderr, which is unacceptable since i do want to see the error output when ssh fails to know why it failed. another idea would be to have -q
2005 Apr 03
15
OpenSSH 4.1: call for testing.
Hi All. OpenSSH 4.1 will be released in the next couple of weeks and we invite interested parties to test a snapshot. The changes since 4.0 are mostly bugfixes, for a detailed list see http://bugzilla.mindrot.org/show_bug.cgi?id=994 Running the regression tests supplied with Portable does not require installation and is a simply: $ ./configure && make tests Testing on suitable
2013 May 03
4
Debugging SFTP question
I'm using the openssh that comes with Ubuntu 12.04 so thats 5.9p1 I'm trying to debug why i'm getting corrupt bzip2 files when they are transferred using sftp. The corruption doesnt happen on every file. I'm running debug mode on sftp-server, but when doing that i see output like the following for both valid and corrupt files, May 3 18:50:55 ftp-new sftp-server[16955]: debug3:
2003 Nov 07
2
BUG: scp -q isn't quiet
If I scp from/to a server that has a banner using scp -q, it still shows the banner. If I ssh -q to the same server, the banner is skipped. scp -o "LogLevel quiet" does the trick, but is excessively cumbersome. - Morty
2004 Jan 17
1
openssh-unix-dev Digest, Vol 9, Issue 16
On Solaris, if you create a banner file /etc/issue it will do what I think you want. However, it comes in on stderr from your ssh client, so you need to do complicated things to get clean output from stderr of remote commands. Does anyone know if this is different from the banner option in the sshd_config that everyone's been talking about? On Jan 15, 2004, at 7:13 PM,
2004 May 17
2
password aging question
Vesion 3.8.1 of OpenSSH has been compiled on a Solaris 8 host. I am having difficulties in enabling password aging to work from reading /etc/default/passwd and /etc/shadow. # passwd -f < user-id > works satisfactorily however once a password ages through due course from the settings in /etc/default/passwd and /etc/shadow the users are not prompted to change passwords and the user is logged
2012 May 07
1
Can not capture internal-sftp process log in syslog
Hi, I am trying to use internal-sftp to limit sftp only access to a set of users. I have set sshd_config as follows sshd_config =========== Subsystem sftp internal-sftp -f LOCAL0 -l VERBOSE Match group ftp ChrootDirectory /sftp/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp -f LOCAL0 -l VERBOSE Match I am able to access internal-sftp and run sftp sessions properly.
2004 Apr 05
9
link(2) to rename files in sftp
Is there an alternative to using link(2) to rename files in sftp-server? Some users use sftp to upload files to a vfat partition on an sftp-server, and then renaming doesn't work. This breaks konqueror, for example (from KDE, which u), which upload files first with a ".part" extension and then renames them removing this extension.
2009 Nov 18
1
internal-sftp atomic file operations?
Hi I've been testing internal-sftp with chroot on OpenSSH_5.3p1 and it seems that internal-sftp does not support POSIX atomic rename() operations. Can someone confirm that this feature is only available in the sftp-server and not internal-sftp? Are there plans to include atomic file operations in internal-sftp? Thanks
2007 Feb 19
1
sftp logging
hello! i want to use the new options for sftp logging (openshh version 4.5, solaris 10), but sshd doesn't know the options (LogSftp, Sftpxxxxx) from the release notes 4.4: " * Add optional logging of transactions to sftp-server(8). " 4.5 is only a bug fix version. from http://sftplogging.sourceforge.net/ " NOTICE: 1/31/2007. This patch is superseded by the sftpfilecontrol
2009 Apr 07
2
Portable OpenSSH CVS install error
Hi, I did a CVS checkout this morning to patch sftp.c for Jon Grant's recent sftp request, but there seems to be an install problem on Mac OS X 10.5.6 possibly caused by recent changes to configure.ac. For example (most output pruned): % ident configure.ac configure.ac: $Id: configure.ac,v 1.419 2009/03/18 18:25:02 tim Exp $ $Revision: 1.419 $ % autoreconf % ./configure % make gcc
2007 Sep 05
1
Openssh4.6p1 Make tests failed in sftp
Hi All, After configuring and compiling OpenSSH version 4.6p1 in my SUN Solaris8 ultrasparc machine, I run "make tests" and got the following errors. The compiler used is GCC3.3. run test sftp.sh ... test basic sftp put/get: buffer_size 5 num_requests 1 sftp failed with 1 test basic sftp put/get: buffer_size 5 num_requests 2 sftp failed with 1 test basic sftp put/get: buffer_size 5
2003 Nov 10
1
Request for subsystem 'sftp' failed on channel 0
Hello, I installed OpenSSH_3.7p1 on 2 AIX 4.3.3 servers last week and had this problem on both of them. On the first server I finally re-installed the package and that fixed it. I tried re-installing it multiple times on the second server and still have the same issue. I have checked everything that I can think of and spent many hours looking for a solution. Both servers have the same csh.cshrc
2005 Jul 11
2
Feature suggestion: sftp over ssh client in a single connection
It has always bugged me that if I want to use a shell and perform some file transfers in a single host I have to take two SSH connections: one for the shell via ssh(1) and one for the file transfer via sftp(1). Some graphical SSH clients can perform sftp operations and ssh shell access in a single connection by using SSH2 protocol's support for multiple channels. So I hacked my openssh client
2008 Nov 05
3
Keyboard-interactive authentication from a PAM module
Hello, I am developing a PAM module that is called from OpenSSH server when a ssh-client wants to login in the machine. I want my module PAM to send a message to the ssh-client as soon as the PAM module is called by using the pam_info function, but I have checked that the message is not instantly shown in the client unless I send a prompt. I would like to find a way to send the message instantly
2008 Jun 12
2
Inconsistency with the option for defining the destination port
Why is there an inconsistency with the option for the destionation port. ssh -p <port> ... scp -P <port> ... sftp -P <port> ... For scp it is neccessary to be "-P" ( Quote: " Note that this option is written with a capital 'P', because $B!](Bp is already reserved for preserving the times and modes of the file in rcp(1)." ). Also sftp uses already
2008 Feb 23
3
sftp-server failing to rename a file
What to try: $ cd /tmp $ touch a b $ sftp localhost sftp> cd /tmp sftp> rename a b Couldn't rename file "/tmp/a" to "/tmp/b": Failure sftp> rm b Removing /var/tmp/b sftp> rename a b sftp> So, the sftp "rename" command refuses to rename a file to an existing one. Instead of using the rename(2) system call, which is present at least on