similar to: openssh as sftp shared library

Displaying 20 results from an estimated 30000 matches similar to: "openssh as sftp shared library"

2006 Feb 28
0
openssh-unix-dev Digest, Vol 35, Issue 1
OpenSSH depends heavily upon OpenSSL. Both cleanly build 64 bit binaries. In the case of sparcv9 binaries, you should probably make sure you have *both* 32bit and 64bit OpenSSL binaries installed, and take extra care to configure your so library paths. On systems that are 100% 64bit, (Linux, FreeBSD in my experience) it just works. On Feb 28, 2006, at 9:23 AM, openssh-unix-dev-request at
2006 Feb 27
2
Openssh src - 64 bit clean
Hi ??????????? I wanted to know if openssh src is 64 bit clean? I need to use it on sun 64/ aix 64/ linux 64 and hp-ipf 64 bit platforms. Has anyone tried it on any of these platforms? Thanks Dinesh
2006 Nov 25
0
Openssh in multithreading environment.
hi, i have queries regarding openssh. 1. Openssh code is not multithread safe. scenario : - using solaris 8 for compilation & running application. - at many places fork & exec* functions are used along with other non multithread safe functions. - I have created a shared library of openssh & using it in other process - when i want to sftp
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p1-1 (RH Linux 6.2 [2.2.x kernel])
A question on the cutting edge sftp client in OpenSSH 2.5.1p1-1: Is there a standard set of commands for sftp clients? I was hoping to use sftp as a drop in replacement for some simple FTP transfer scripts. In particular, the ftp client allows specifying the password in the "user" command: user <account> <password> The scripts use here documents to perform the transfers.
2008 May 01
2
openssh-5.0p1: sftp transfer logging doesn't appear to work with chroot environment
Hi all, I am running Debian Etch. I've compiled openssh-5.0p1 with pam support. I'd like to use a chrooted sftp environment for my users and also log their sftp file transfers. Currently file transfer logging stops working when I implement a jail. Logging from within the chroot seems like a useful feature. I hope it makes it in sooner rather than later. Here's the contents of my
2003 Apr 09
2
[Bug 542] OpenSSH 3.6.1p1 - sftp exit codes and improved logging for scripting
http://bugzilla.mindrot.org/show_bug.cgi?id=542 Summary: OpenSSH 3.6.1p1 - sftp exit codes and improved logging for scripting Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo:
2003 Mar 22
2
Transfer rate issues with OpenSSH SFTP Server - Verified on Mac OS X 10.2.X and FreeBSD 5.0
First, I have what I consider to be decent experience with SSH, and have been running VanDyke's VShell SSH server for considerable time under Windows 2000/XP. Recently, I have been working with Mac OS X and FreeBSD and have been using OpenSSH 3.4p1 The sftp server seems to have major issues when serving files, specifically, if one data stream is used the transfer rates fluxuate between 80 and
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2003 Sep 18
0
sftp quote parsing broken in OpenSSH 3.7.1 portable
In 3.7.1 portable, sftp no longer correctly parses filenames enclosed in quotation marks. Below is an short transcript describing the bug. sftp> ls . .. test_archive.tgz sftp> get "test_archive.tgz" Unterminated quote sftp> get "test_archive.tgz" "test_archive.tgz" Fetching
2011 Sep 22
0
which sftp protocol is openssh or sftp-server using or support?
Hi, After reading the source code of openssh and man page of sftp. In sftp.h it define 27 /* 28 * draft-ietf-secsh-filexfer-01.txt 29 */ 30 31 /* version */ 32 #define SSH2_FILEXFER_VERSION 3 and In the end of the man page, T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh-filexfer-00.txt, January 2001, work in progress material. In wikipedia of "SSH File
2004 Mar 03
1
BUG: SFTP (openssh-3.8p1) upload doubles "Uploading..." comment
On Fri, 27 Feb 2004, Job 317 wrote: > Sorry, wasn't sure how to describe this well in the Subject line... > > I am using OpenSSH-3.8p1 from a RedHat 7.3 to OpenSSH-3.8p1 on a RedHat > 9.0 box. While SFTP-ing using the 'put *' command in SFTP, I get > duplicate verbosity (?) in the terminal for each file uploaded... You have found a bug, thanks. Here is a patch:
2009 Jun 13
0
openssh sftp chroot /bin/false
hi! i need ssh users and sftp users on my server. they don't mix so sftp users have a /bin/false as their shell. however when i try a ssh connect to such a user. he does not get disconnected but hangs forever. can it be that sshd searches foer /bin/false in the chroot environment? but i tried to place it there including ldd requirements. no success. i just want sftp users to get no shell
2008 Nov 18
1
Axway XFB sftp server & no-more-sessions@openssh.com
Hello all, First of all, thank you for such great software. I have a bug (and a fix) to report for 5.1p: The "Axway XFB.Gateway" SFTP server will drop sftp sessions initiated from the OpenSSH 5.1p (HP-UX) sftp if it receives the "no-more-sessions at openssh.com" flag. It can be reproduced also with the sftp sessions initiated from a OpenSSH 5.1p sftp on a Linux machine. As
2014 May 19
3
using OpenSSH/SFTP to replace an FTP server securely
Hello Folks, I'm trying to replace an FTP with several hundred users with something secure. My requirements: - transfers must be logged - users should not have any access to other users' directories - users should land in a writable directory - users should be chrooted I've been trying to get this working with OpenSSH and the internal SFTP server, but it does not
2000 Nov 20
2
Openssh-2.3.0p1 (Linux), sftp fails with F-secure client
Hi list, openssh-2.3.0p1 (compiled from sources) under Linux RH kernel 2.2.16 with this line in sshd-conf: Subsystem sftp sftp-server fails when trying to connect from F-secure SSH sftp client (FTP 4.1 Build 12). Connection is immediately terminated, with following error message in the log: > Nov 20 14:31:30 tor sshd[23159]: subsystem request for sftp Nov 20 > 14:31:30 tor sshd[23159]:
2009 Apr 04
1
OpenSSH sftp(1) renovation project for GSoC 2009
Hello, Please pardon me if this is off topic, but I thought I ought to introduce myself. I submitted an application (aka student proposal) to OpenSSH via GSoC on Thursday (2009-04-02 19:39:21Z). Of course, I cannot know if it will be accepted, but in any case, here is the abstract for anybody on the list who may be interested in offering feedback: The objective of the OpenSSH sftp(1)
2010 May 27
1
Limit number of simultaneous sftp-server connections from same ip
Hello all, I would like to ask a short question about the configuration capabilities of sshd / sftp-server. I want to limit the number of connections (or instances) to an sftp-server a user can spawn from the same ip address. The reason is that multiple connections overload by box (connection). My first idea was to move control of sftp-server to xinetd. There I could maintain control of such
2007 Feb 16
1
SFTP Library : IPv6 Address
Dear Respected one, Does the SFTP client/server, provided as the part of the libssh, support IPv6 addresses ? I have downloaded the libssh and still working on the seperation of sftp out of libssh. If any body has information about SFTP supporting IPv6 addresses, please inform me. Thanks & Regards, Deepak D
2003 Oct 08
3
openssh-3-7-1p2: sftp issue from Cygwin Build
Anyone have any problems with sftp-server on 3.7.1p2? When I sftp to the server i get this when I do an ls -l: sftp> ls -l ?-w-rwxrwx 0 1 16832 3 Oct 26 1993 Mike
2004 Nov 16
0
OpenSSH snaps have sftp libedit (command line history/editing) support
Hi All. For a couple of weeks, the Portable snapshots have contained optional support for NetBSD's libedit in the sftp client, thanks to djm's work in OpenBSD. It's enabled with: ./configure --with-libedit. If enabled, sftp gains command history, recall and line editing (and probably other features too, I haven't looked into libedit's capabilities much). If not