similar to: SFTP append patch

Displaying 20 results from an estimated 10000 matches similar to: "SFTP append patch"

2013 Oct 14
0
[PATCH-resend] Implement SSH2_FXF_APPEND
Hi, I submitted this a few weeks ago but here it is again since I got no response. If there is somewhere else I should send this, please tell me. This patch implements SSH2_FXF_APPEND in the sftp server. It is a fairly trivial patch and applies against the proper OpenSSH and the Portable edition. I would argue that it is important for OpenSSH to implement SSH2_FXF_APPEND since it is in the
2001 Jun 20
1
SFTP Logging Redux.
Sorry to repost, but I finally have the code on a machine that has diff -u, and I've updated it for 2.9p2. Attached is the unified diff to add logging of SFTP activity to auth.info. If there is a more proper way to contrib patches, please let me know. Cheers, Jason # "Jason A. Dour" <jason at dour.org> http://dour.org/ # Founder / Executive Producer - PJ
2002 Mar 15
4
PATCH: sftp-server logging.
This is another take on logging for sftp-server. Given the number of private email requests I've received for this patch, I assume there is signifigant enough interest to request it be reviewed for inclusion into the release. The patch is against 3.1p1, and is completely disabled by default. To enable logging, one must use compile time directives (-DSFTP_LOGGING). This was done due to prior
2007 May 14
0
[PATCH] Adds support for Append command (SSH_FXF_APPEND) to sftp_client
Dear list, Attached is a patch that implements the "append" command in a sftp session, as describe in "draft-ietf-secsh-filexfer-01" and further releases. It is for and had been tested on the current version of OpenSSH (the Portable CVS) and it works, also against non patched versions. The patch is "simple" it it just like the "do_upload" function in
2001 Jun 14
1
SFTP Logging
Hello everyone, Has there been any thought given to giving the SFTP subsystem better logging capabilities? We are looking to replace FTP, Telnet, and Rexec completely, but our FTP is presently logged and any replacement for it would also need to be logged. Specifically, we need to know about file uploads and downloads, deletions. et cetera. I've added some logging code to sftp-server.c,
2013 Oct 14
6
[Bug 2159] New: Implement SSH2_FXF_APPEND
https://bugzilla.mindrot.org/show_bug.cgi?id=2159 Bug ID: 2159 Summary: Implement SSH2_FXF_APPEND Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sftp-server Assignee: unassigned-bugs at mindrot.org
2001 May 24
1
chroot sftp-server [PATCH]
I'm working on setting up a semi-trusted sftp service, and to get it working, I need chroot capability. I've taken the /./ wuftpd magic token code from contrib/chroot.diff and put it into the sftp server. The main problem is that privileges have been dropped by the time the subsystem is exec'ed, so my patch requires that sftp-server be setuid root. Not ideal, I know, but I drop all
2002 Nov 05
0
[PATCH] Add readonly mode to scp, sftp_server
This patch adds a readonly mode to scp and sftp_server. This allows clients to only read files from the server, but not to write them. Patch is based on OpenSSH 3.4p1 *** scp.c@@\main\1 Tue Oct 1 17:25:16 2002 --- scp.c Wed Oct 2 06:05:14 2002 *************** *** 122,127 **** --- 122,130 ---- /* This is set to zero if the progressmeter is not desired. */ int showprogress = 1; + /* deny
2003 Oct 30
2
sftp client reget reput
we have implemented this function for 3.1p1, and have been using it in production sense may 2002. The patch has been ported to 3.7.1p2, we have been using it in 3.7.1p2 for awhile, if anyone is interested, here it is. This is the same patch David Bradford talked about on 2002-06-05 Regards, Greg Hayes diff -u -r openssh-3.7.1p2/sftp-client.c openssh-3.7.1p2_sftp/sftp-client.c ---
2003 Oct 01
1
3.7.1p2 sftp recurse patch
This patch is against OpenSSH 3.7.1p2 sources. It adds recursive (directory) downloading and uploading. Criticism/suggestions welcome. I would imagine the time official support is added, recursive operations will be handled on a per-command basis as a flag as opposed to a global toggle command (such as get -r)? diff -ru openssh-3.7.1p2/sftp-int.c openssh-3.7.1p2-patched/sftp-int.c ---
2002 Nov 05
2
[PATCH] fix sftp to preserve permissions and uid/gid
Sftp fails to correctly preserve permissions when fetching a file. It adds write permission for the owner (presumably so it can write the file). Sftp also fails to preserve the uid/gid. Added code so that if is running as root, uid and gid are preserved. patch is based on Openssh 3.4p1. *** sftp-client.c@@\main\1 Tue Oct 1 17:26:20 2002 --- sftp-client.c Tue Nov 5 10:22:52 2002
2002 Feb 02
0
Version two of progressbar for scp/sftp
Again, this has been lightly tested. I think there still are a few glitchs. 1. stole progressmeter() from scp.c - clean up and simplified a little to remove the 'flag' status. It now understands how to initialize itself and how to terminate itself. Along with a malloced status bar instead of the original fix width bar. 2. removed all initialization code from scp.c for progressmeter()
2002 Jan 03
3
[PATCH] Improving sftp client performance
The included patch for openssh 3.0.2p1 implements overlapping read requests for the sftp client. It should be able to handle weird cases such as shriking files and reordered responses. This is only the first shot, and I'd be happy for any comments. I plan to implement something similar for the write path if this works out well. The maximum number of outstanding requests is quite high at
2016 Aug 30
1
cat(..., append=TRUE) on sftp share
Dear R-SIG-Debian Team, r-devel sent me to you. Situation: Ubuntu 16.04, R-3.3.1, and a file in a folder mounted with sftp via gnome virtual file system. for(i in 1:10){cat(i,file = "/run/user/1001/gvfs/sftp:host=server/path on server/test2",append = TRUE)} gives a file that reads |10| and not |12345678910| Further checking: * A mapped network drive on Windows 7 and
2005 Mar 30
13
[Bug 1007] sftp client hangs on tru64 5.1A
http://bugzilla.mindrot.org/show_bug.cgi?id=1007 Summary: sftp client hangs on tru64 5.1A Product: Portable OpenSSH Version: 4.0p1 Platform: Alpha OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org ReportedBy: paulstepowski at
2002 Jan 30
1
Quick sftp status indicator.
I think my first send was eaten by elm.. Yuck I hate this programm.. Anyawys, first the disclaimer: This is barely tests, I submit this to the general population, but I will not submit this for review of rest of the OpenSSH team. Mainly because it is horrible at best. dealing with alarm() in a sane way is not fun. It does not compile clean, but works. IF anyone cares to clean it up..
2002 Feb 06
2
SFTP Status Bar..
This is the LAST version I plan on doing.. If I hear no feed back good or bad. Then I'll assume I've wasted my time on a feature that people whine about but don't care to try. This is against 3.0.2pX so it should be VERY easy for anyone to test. - Ben diff -ur openssh-3.0.2p1/misc.c openssh/misc.c --- openssh-3.0.2p1/misc.c Tue Jul 3 23:46:58 2001 +++ openssh/misc.c Wed Feb 6
2015 Apr 24
3
Real sh? Or other efficient shell for non-interactive scripts
It was the mid/late-90s, but I seem to recall Bourne being the default shell, although sh/ksh/csh were all available with a typical install. On Fri, Apr 24, 2015 at 8:32 AM, Scott Robbins <scottro at nyc.rr.com> wrote: > On Fri, Apr 24, 2015 at 08:02:56AM -0400, mark wrote: > > On 04/24/15 06:57, Pete Geenhuizen wrote: > > > > > >On 04/24/15 06:07, E.B. wrote:
2023 Jul 05
1
Subsystem sftp invoked even though forced command created
On Mon, 3 Jul 2023, Jochen Bern wrote: > On 30.06.23 17:56, MCMANUS, MICHAEL P wrote: > > The actual command is similar to the following (parameters inserted to > > protect the source): > > (print ${FQDN} ; print ${Environment} ; cat ${OutFileXML}) | \ > > ssh -Ti ${EmbeddedPrivateKey} \ > > -o HostKeyAlias="${Alias}" \
2023 Jul 06
1
Subsystem sftp invoked even though forced command created
On 05.07.23 18:01, MCMANUS, MICHAEL P wrote: > It appears the forced command either does not run or runs to completion > and exits immediately, as there is no process named "receive.ksh" in > the process tree. FWIW, two cents of mine: -- The script *exiting* should *not* prompt sshd to execute the requested subsystem "as a second thought", or else it'd happen