similar to: disable sftp log

Displaying 20 results from an estimated 40000 matches similar to: "disable sftp log"

2003 Oct 30
2
sftp client reget reput
we have implemented this function for 3.1p1, and have been using it in production sense may 2002. The patch has been ported to 3.7.1p2, we have been using it in 3.7.1p2 for awhile, if anyone is interested, here it is. This is the same patch David Bradford talked about on 2002-06-05 Regards, Greg Hayes diff -u -r openssh-3.7.1p2/sftp-client.c openssh-3.7.1p2_sftp/sftp-client.c ---
2009 Feb 12
2
[patch] hard link protocol extension for sftp
Here's a patch that adds support for the creation of hard links over SFTP. Hard links are not used very often nowdays, but they do still have their uses and this is currently the most often requested improvement for SSHFS. To detect hard links the st_nlink, st_dev and st_ino attributes are usually used. I'll also post patches adding extensions for these and other attributes. Please
2002 Nov 05
0
[PATCH] Add getlink command to sftp
One of the features missing in sftp is the ability to transfer a symlink. This patch adds a new command to sftp which performs this transfer. Note that it uses messages that already exist in the protocol between client and server. This diff is based on OpenSSH 3.4p1. *** sftp-client.c@@\main\1 Tue Oct 1 17:26:20 2002 --- sftp-client.c Wed Oct 23 15:57:34 2002 *************** *** 666,672 ****
2002 Oct 18
1
Patch: sftp client support of "ls [flags] [path [localfile]]" feature
Hello, I just downloaded OpenSSH 3.5p1. This version has some great improvement in sftp client. But I still miss the FTP's "ls [flags] remote-path [localpath]" feature to redirect the output of ls/dir to a local file. The following are the diff outputs against 3.5p1 to enable this feature. *** sftp-int.c.orig Wed Sep 11 20:34:15 2002 --- sftp-int.c Fri Oct 18 13:39:46 2002
2013 Aug 21
0
sftp logging, filenames with strange characters and parsing the logfile
Hi! The OpenSSH sshd sftp function can be configured to send logging to syslog. When a file is open'ed or closed with unexpected characters, those characters are send directly to syslog, e.g. a file with a '"' in it: Aug 21 17:09:11 test internal-sftp[10128]: open "/usr/home/test/te"st" flags WRITE,CREATE,TRUNCATE mode 0664 This makes is difficult and
2007 May 14
0
[PATCH] Adds support for Append command (SSH_FXF_APPEND) to sftp_client
Dear list, Attached is a patch that implements the "append" command in a sftp session, as describe in "draft-ietf-secsh-filexfer-01" and further releases. It is for and had been tested on the current version of OpenSSH (the Portable CVS) and it works, also against non patched versions. The patch is "simple" it it just like the "do_upload" function in
2023 Jun 29
2
Subsystem sftp invoked even though forced command created
Folks, I'm curious if the documented behavior of portable OpenSSH (specifically Linux) may be at odds with the actual behavior I have seen in my experiments. Here is the background: I manage an application which collects data from a client script (Korn shell) which runs on Unix and Linux servers across the entire enterprise. The client communicates with a Linux server (currently running RHEL
2007 Oct 15
2
[Bug 1375] New: sftp-client leaks handles on failure to open local file
https://bugzilla.mindrot.org/show_bug.cgi?id=1375 Summary: sftp-client leaks handles on failure to open local file Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: sftp AssignedTo: bitbucket
2003 Sep 18
0
sftp quote parsing broken in OpenSSH 3.7.1 portable
In 3.7.1 portable, sftp no longer correctly parses filenames enclosed in quotation marks. Below is an short transcript describing the bug. sftp> ls . .. test_archive.tgz sftp> get "test_archive.tgz" Unterminated quote sftp> get "test_archive.tgz" "test_archive.tgz" Fetching
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p1-1 (RH Linux 6.2 [2.2.x kernel])
A question on the cutting edge sftp client in OpenSSH 2.5.1p1-1: Is there a standard set of commands for sftp clients? I was hoping to use sftp as a drop in replacement for some simple FTP transfer scripts. In particular, the ftp client allows specifying the password in the "user" command: user <account> <password> The scripts use here documents to perform the transfers.
2001 Jun 20
1
SFTP Logging Redux.
Sorry to repost, but I finally have the code on a machine that has diff -u, and I've updated it for 2.9p2. Attached is the unified diff to add logging of SFTP activity to auth.info. If there is a more proper way to contrib patches, please let me know. Cheers, Jason # "Jason A. Dour" <jason at dour.org> http://dour.org/ # Founder / Executive Producer - PJ
2002 Dec 05
0
[Bug 452] New: sftp does not abort when commands given via -b fail
http://bugzilla.mindrot.org/show_bug.cgi?id=452 Summary: sftp does not abort when commands given via -b fail Product: Portable OpenSSH Version: older versions Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org
2017 Mar 08
2
Logging with ForceCommand and SCP
Hello List, I'am using the ForceCommand in my sshd configuration to log all the user actions on my device. ForceCommand /usr/bin/log-session.sh The Log Session Script itself is working fine for logging. But now I want also use SCP to copy files and this won't work together with the ForceCommand above. The copied file is created but its zero byte on the target. scp file.tar.gz
2023 Sep 19
1
Subsystem sftp invoked even though forced command created
This is a new branch of an old thread, made necessary because the email system here purges sent messages after a period of time so I can't reply to the last message in the thread. The operative portion of that last message (retrieved from the archives and dated July 3, 2023) follows: /*****/ So I set up a fresh key to use for this test, and gave it similar parameters. I wasn't aware of
2006 Jan 24
4
sftp performance problem, cured by TCP_NODELAY
In certain situations sftp download speed can be much less than that of scp. After many days of trying to find the cause finally I found it to be the tcp nagle algorithm, which if turned off with TCP_NODELAY eliminates the problem. Now I see it being discussed back in 2002, but it still unresolved in openssh-4.2 :( Simple solution would be to add a NoDelay option to ssh which sftp would set.
2010 Feb 22
0
Different Results when transferring data over sftp or scp in the log file
Hello OpenSSH developers, I am running OpenSSH 5.3p1 on Solaris x86 64bit and I am analyzing the OpenSSH logfiles for security reasons. I wrote a script that counts the tranferred bytes per session. When I open a SFTP session then I see the following line in the OpenSSH log (LogLevel VERBOSE) So far so good.
2004 Mar 03
1
BUG: SFTP (openssh-3.8p1) upload doubles "Uploading..." comment
On Fri, 27 Feb 2004, Job 317 wrote: > Sorry, wasn't sure how to describe this well in the Subject line... > > I am using OpenSSH-3.8p1 from a RedHat 7.3 to OpenSSH-3.8p1 on a RedHat > 9.0 box. While SFTP-ing using the 'put *' command in SFTP, I get > duplicate verbosity (?) in the terminal for each file uploaded... You have found a bug, thanks. Here is a patch:
2002 Dec 18
2
patch for openssh3.5p1 - adds logging option
this patch adds a LogFile option to sshd_config. it just logs messages directly to a file instead of stderr or syslog. the largest change is an additional argument to log_init() in log.c for the log file name (and then changes to the rest of the tools to add a NULL arg). galt -------------- next part -------------- diff -urN openssh-3.5p1-orig/log.c openssh-3.5p1/log.c ---
2012 May 07
1
Can not capture internal-sftp process log in syslog
Hi, I am trying to use internal-sftp to limit sftp only access to a set of users. I have set sshd_config as follows sshd_config =========== Subsystem sftp internal-sftp -f LOCAL0 -l VERBOSE Match group ftp ChrootDirectory /sftp/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp -f LOCAL0 -l VERBOSE Match I am able to access internal-sftp and run sftp sessions properly.
2019 Sep 10
21
[Bug 3069] New: sftp issues with [ or ] in path name
https://bugzilla.mindrot.org/show_bug.cgi?id=3069 Bug ID: 3069 Summary: sftp issues with [ or ] in path name Product: Portable OpenSSH Version: 8.0p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: sftp Assignee: unassigned-bugs at mindrot.org