similar to: [PATCH] UTF8 and sftp-server

Displaying 20 results from an estimated 2000 matches similar to: "[PATCH] UTF8 and sftp-server"

2009 Aug 11
0
[PATCH][RESEND] UTF8 and sftp-server
Hi, Currently the openssh sftp-server only supports sftp protocol version 3, and unless I am mistaken there are no plans to support newer versions of this protocol. The encoding of the filenames for this protocol version is unspecified, so there is no reliable way for an sftp client to detect the encoding of the filenames. To solve this problem, I am proposing here a new sftp extension to allow
2009 Aug 11
19
[Bug 1632] New: [PATCH] UTF-8 hint sftp-server extension
https://bugzilla.mindrot.org/show_bug.cgi?id=1632 Summary: [PATCH] UTF-8 hint sftp-server extension Product: Portable OpenSSH Version: 5.2p1 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2004 May 04
2
[Bug 861] Swapped parameters of SSH_FXP_SYMLINK packet of SFTP protocol
http://bugzilla.mindrot.org/show_bug.cgi?id=861 Summary: Swapped parameters of SSH_FXP_SYMLINK packet of SFTP protocol Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo:
2015 Jul 20
2
WinSCP 5.7.5 will support the RFC 4419 revision to Diffie-Hellman group exchange
Hello, I'd like to inform you that the next release of WinSCP SFTP client (version 5.7.5) will support Diffie-Hellman group exchange as specified by RFC 4419. http://winscp.net/tracker/show_bug.cgi?id=1345 So I'd like to ask you to kindly update the check in compat_datafellows() to WinSCP_release_4* WinSCP_release_5.0* WinSCP_release_5.1* WinSCP_release_5.2* WinSCP_release_5.5*
2005 Jan 09
2
[Bug 934] Traverse-only directories (e.g. chmod 110) break the cd command in sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=934 ------- Additional Comments From opensshbugzilla at prikryl.cz 2005-01-10 03:38 ------- Hello, I'm author of the metioned SFTP client (WinSCP). I have been just experimenting with this issue. For me realpath does succeed on OpenSSH server on Linux (shell.sourceforge.net). With OpenSSH client (sftp) I'm able to enter the
2015 Aug 06
5
[Bug 2441] New: compat listing for WinSCP
https://bugzilla.mindrot.org/show_bug.cgi?id=2441 Bug ID: 2441 Summary: compat listing for WinSCP Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2017 Jul 24
8
[Bug 2748] New: Bug compatibility masks incorrectly match WinSCP 5.10.x
https://bugzilla.mindrot.org/show_bug.cgi?id=2748 Bug ID: 2748 Summary: Bug compatibility masks incorrectly match WinSCP 5.10.x Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Other Status: NEW Severity: normal Priority: P5 Component: sshd
2004 Oct 28
2
Problem copying directories using sftp
Hello! A couple of days ago I submitted the problem report shown below to the support forum for WinSCP. I got a reply (shown at the end of this e-mail) saying that this in part was a WinSCP problem, but also that there appeared to be something wrong with the replies from OpenSSH-3.9p1 under AIX 4.3.3. The full dialog including the reply can be seen at
2023 Jun 29
2
Subsystem sftp invoked even though forced command created
Folks, I'm curious if the documented behavior of portable OpenSSH (specifically Linux) may be at odds with the actual behavior I have seen in my experiments. Here is the background: I manage an application which collects data from a client script (Korn shell) which runs on Unix and Linux servers across the entire enterprise. The client communicates with a Linux server (currently running RHEL
2023 Jul 06
1
Subsystem sftp invoked even though forced command created
On 05.07.23 18:01, MCMANUS, MICHAEL P wrote: > It appears the forced command either does not run or runs to completion > and exits immediately, as there is no process named "receive.ksh" in > the process tree. FWIW, two cents of mine: -- The script *exiting* should *not* prompt sshd to execute the requested subsystem "as a second thought", or else it'd happen
2009 Jul 06
7
WinSCP: unimplemented function netapi32.dll
How do I get WinSCP running? Installed different versions (AppDB gold) What does the error mean? How can I fix it? Abort on netapi32.dll.NetUseGetInfo & NetUserGetGroups. Thx, Pieter log.txt: fixme:mixer:ALSA_MixerInit No master control found on HDA ATI HDMI, disabling mixer fixme:mpr:WNetGetConnectionW Don't know how to convert L"\\media\\rumba" to an unc wine: Call from
2023 Sep 19
1
Subsystem sftp invoked even though forced command created
This is a new branch of an old thread, made necessary because the email system here purges sent messages after a period of time so I can't reply to the last message in the thread. The operative portion of that last message (retrieved from the archives and dated July 3, 2023) follows: /*****/ So I set up a fresh key to use for this test, and gave it similar parameters. I wasn't aware of
2023 Jul 05
1
Subsystem sftp invoked even though forced command created
On 05.07.23 02:50, Damien Miller wrote: > Some possibilities: > 1. the receive.ksh script is faulty in some way that causes it to invoke > sftp-server How would the script even *know* that the client requested the SFTP subsystem? Is a subsystem's executable/path, supposedly internally overwritten with the forced command at that point, exposed through $SSH_ORIGINAL_COMMAND ?
2020 Aug 05
2
Deprecation of scp protocol and improving sftp client
On 2020/08/05 16:17, raf wrote: > The problem is when, for example, you only have > scp/sftp access to a remote server, such as your bank, > and you use WinSCP to transfer transaction files to > them to be actioned (people do this where I work), and > the bank hasn't properly protected themselves from this > "vulnerability". I really hope all banks do take this >
2017 Mar 17
4
[Bug 2694] New: sftp ls command ignores sorting flags for globbed listing
https://bugzilla.mindrot.org/show_bug.cgi?id=2694 Bug ID: 2694 Summary: sftp ls command ignores sorting flags for globbed listing Product: Portable OpenSSH Version: -current Hardware: Other OS: Other Status: NEW Severity: normal Priority: P5 Component: sftp
2024 Feb 06
2
[Bug 3664] New: sftp
https://bugzilla.mindrot.org/show_bug.cgi?id=3664 Bug ID: 3664 Summary: sftp Product: Portable OpenSSH Version: 9.4p1 Hardware: amd64 OS: Mac OS X Status: NEW Severity: minor Priority: P5 Component: scp Assignee: unassigned-bugs at mindrot.org Reporter: rossmck at
2004 Sep 21
1
[Bug 934] Traverse-only directories (e.g. chmod 110) break the cd command in sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=934 Summary: Traverse-only directories (e.g. chmod 110) break the cd command in sftp Product: Portable OpenSSH Version: 3.6.1p2 Platform: PPC OS/Version: AIX Status: NEW Severity: minor Priority: P2 Component: sftp-server AssignedTo:
2023 Jul 07
1
Subsystem sftp invoked even though forced command created
On 06.07.23 23:37, MCMANUS, MICHAEL P wrote:> So changing the forced command as stated will break the application. I > would need to create a test bed to simulate the listener rather than > use the server as is, where is. That may produce false or misleading > results. Since the forced command is tied to the specific keypair in the authorized_keys, you could -- test with a different
2017 Jun 01
11
[Bug 2726] New: Uploading of large files (1GB+) fails when using SFTP in chrooted configuration
https://bugzilla.mindrot.org/show_bug.cgi?id=2726 Bug ID: 2726 Summary: Uploading of large files (1GB+) fails when using SFTP in chrooted configuration Product: Portable OpenSSH Version: 7.3p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5
2001 Mar 30
1
WinSCP error while connecting to root
Hi folks, I tried to use WinSCP (http://winscp.vse.cz/eng/) for a ftp like scp-GUI for Windows in order to connect to a HP-UX machine running 11.0 and openssh-2.5.1p2. The problem is that I can connect to any user I want _except_ root! When I connect to root, then the command "echo $status" (this is the way how WinSCP detects the user shell) results in a "logout root". The