similar to: sftp interrupt hang

Displaying 20 results from an estimated 10000 matches similar to: "sftp interrupt hang"

2009 Apr 17
4
[Bug 1590] New: ^C is not supported in sftp
https://bugzilla.mindrot.org/show_bug.cgi?id=1590 Summary: ^C is not supported in sftp Product: Portable OpenSSH Version: 5.2p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: sftp AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jg at jguk.org I
2000 Oct 02
3
still sftp-server problems with Irix?
Hello all, Using 20000930 snapshot on Irix 6.5.9m. SFTP connections with SSH 2.3.0 (Windows) die right out. Similar configuration and the same version works fine in Red Hat Linux 6.2. This is probably related to 'sftp' thread 7-10 days ago. The error messages captured in debug mode: --- debug1: server_input_channel_open: ctype session rchan 1 win 100000 max 8192 debug1: open session
2002 Feb 06
2
SFTP Status Bar..
This is the LAST version I plan on doing.. If I hear no feed back good or bad. Then I'll assume I've wasted my time on a feature that people whine about but don't care to try. This is against 3.0.2pX so it should be VERY easy for anyone to test. - Ben diff -ur openssh-3.0.2p1/misc.c openssh/misc.c --- openssh-3.0.2p1/misc.c Tue Jul 3 23:46:58 2001 +++ openssh/misc.c Wed Feb 6
2020 Apr 29
1
Diagnosing IPv6 routing
--On Tuesday, April 28, 2020 10:16 PM -0500 Chris Adams <linux at cmadams.net> wrote: > I didn't get that you have a static assignment (presumably a business > connection) - they may not do RAs on that (I don't at my ISP job). > Business connections (or at least, connections with static assignments) > tend to operate differently. For that, they should have given you a
2009 Mar 11
1
ssh hang with ForceCommand=internal-sftp
> /usr/sbin/sshd -oForceCommand=internal-sftp > sftp user at host # This connects as expected. > ssh user at host # This hangs...at least from an end-user's perspective. It would be ideal if the connection terminated gracefully. Do others see this same behavior? If so, is there a fix or configuration change that can implemented to eliminate the hang? I'm using OpenSSH
2002 May 27
9
[Bug 257] sftp and 32 bit integar
http://bugzilla.mindrot.org/show_bug.cgi?id=257 ------- Additional Comments From markus at openbsd.org 2002-05-27 17:09 ------- openssh is not derived from ssh.com-2.x or 3.x. but adding support for 32bit int is not hard. you can attach patches to this bug. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 Feb 06
16
sftp client
As of Sunday evening, OpenSSH has an interactive sftp client. It should be in the more recent snapshots. It would be appreciated if you could test new client and find all the bugs :) Please also have a read of the manpage and ensure that it matches what is implemented. I am working on fixing the ones that I know about, so please try to stay up to date with the snapshots. Thanks, Damien
2001 Sep 27
3
sftp error on LynxOs
I am trying to initiate an sftp session from a Linux (Redhat) to a LynxOs machine (where i have ported opnessh-2.9p1) and configured without PAM support (as I was not able to find PAM version for LynxOS operating system) I get the following error: $ sftp -P /home/telica -l telica -v ben select: Bad file descriptor read: Input/output error sftp> Can somebody help me asap on this?
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match
2009 Jun 11
6
[Bug 1606] New: internal-sftp does not drop conections properly, it will hang
https://bugzilla.mindrot.org/show_bug.cgi?id=1606 Summary: internal-sftp does not drop conections properly, it will hang Product: Portable OpenSSH Version: 5.2p1 Platform: Itanium OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2003 Aug 12
1
[Bug 626] sftp is unable to resume interrupted downloads/ uploads
http://bugzilla.mindrot.org/show_bug.cgi?id=626 Summary: sftp is unable to resume interrupted downloads/ uploads Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chrooted users.
2013 Dec 24
1
sftp-server versus internal-sftp
Hi, I recently discovered that my ~/.bashrc file was preventing me from using SFTP successfully. I then found documentation of sftp-server and internal-sftp. However, I could not find answers to the following questions in the documentation. 1) What are the advantages of sftp-server over internal-sftp? (I believe Ubuntu and Debian both default to "Subsystem sftp
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login
2001 Feb 06
1
RNG not initialised for sftp only under Solaris.
Out of the box on Solaris 2.7 using the internal entropy system. I am able to login but as soon as I get past the password prompt it dies because it claims the RNG is not initialised. Transcript: [..] debug: got SSH2_MSG_SERVICE_ACCEPT You have entered the land of dragons and mystical creatures. This server does not exist.
2003 Nov 18
3
[Bug 761] sftp not exiting in batch mode
http://bugzilla.mindrot.org/show_bug.cgi?id=761 Summary: sftp not exiting in batch mode Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org ReportedBy: mmurra28 at csc.com
2007 May 07
2
[PATCH] Adds support for SSH_FXP_LINK request to sftp-server and sftp client
Dear list, Attached is a patch that adds support for the SSH_FXP_LINK request, as described in draft-ietf-secsh-filexfer-07 onwards, to the sftp server and client. It is for and has been tested on the current portable snapshot but also applies to openbsd CVS. Thanks, -- Peter -------------- next part -------------- A non-text attachment was scrubbed... Name: openssh-sftp-hardlink-pcvs-v2.patch
2001 May 21
3
Strange interaction of sftp and protocol version 1
As I read the manpage, you need to enable Subsystems to have the server support them. [...] Subsystem Configures an external subsystem (e.g., file transfer daemon). Arguments should be a subsystem name and a command to execute up? on subsystem request. The command sftp-server(8) implements the ``sftp'' file transfer