similar to: Fwd: sftp buggy put command

Displaying 20 results from an estimated 10000 matches similar to: "Fwd: sftp buggy put command"

2014 Apr 17
3
[Bug 2230] New: Undocumented sftp put -r quirk: Couldn't canonicalize: No such file or directory
https://bugzilla.mindrot.org/show_bug.cgi?id=2230 Bug ID: 2230 Summary: Undocumented sftp put -r quirk: Couldn't canonicalize: No such file or directory Product: Portable OpenSSH Version: 6.5p1 Hardware: amd64 OS: Linux Status: NEW Severity: minor Priority: P5
2013 Sep 10
6
[Bug 2150] New: Recursive upload expects target directory to already exist
https://bugzilla.mindrot.org/show_bug.cgi?id=2150 Bug ID: 2150 Summary: Recursive upload expects target directory to already exist Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Severity: normal Priority: P5 Component: sftp
2014 Apr 16
1
Undocumented sftp put -r quirk: Couldn't canonicalize: No such file or directory
Hi, As of OpenSSH 6.5 on Ubuntu 14.04 (package version 1:6.5p1-6), there appears to be an undocumented requirement for the sftp "put -r" command. In order to "put -r foo", a remote directory named "foo" must already exist. If a remote directory named foo does not exist, the following (confusing) error message is displayed: sftp> put -r foo Uploading foo/ to
2018 Nov 02
2
[BUG?] sftp is echoing back prompt and commands in batch mode
Thanks, Iain. I am willing to hear from other users whether anyone else sees this as a bug before filing it. -- Vincenzo Romano Il giorno ven 2 nov 2018, 20:03 Iain Morgan <imorgan at nas.nasa.gov> ha scritto: > If you truly intend this as a bug report, you should file it at > bugzilla.mindrot.org. > > On Fri, Nov 02, 2018 at 12:25:22 +0100, Vincenzo Romano wrote: > >
2018 Nov 02
2
[BUG?] sftp is echoing back prompt and commands in batch mode
Short description: All comands sent to server in batch mode are being echoed back along with prompt. Software Version: "OpenSSH_7.9p1, OpenSSL 1.1.1 11 Sep 2018" (as printed by ssh -V) Server and client systems: ArchLinux x86_64 fully updated as of 2018-11-02. ## How to reproduce Provided that you have proper SSH key authentication in place, from command line run: echo "dir
2010 Jul 15
13
[Bug 1798] New: Add fsync() support to sftp/sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1798 Summary: Add fsync() support to sftp/sftp-server Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2009 Apr 02
2
Method to permit ssh while denying sftp
Is there a way to permit ssh sessions while denying sftp with openssh 3.8? In openssh 4.4+ this is possible using the Match directive with Force Command but I don't know how to configure this in older versions. Thanks in advance for any guidance. Brenda
2006 Jul 06
2
scp/sftp weirdness
Hi ya'll- I'm having this weird problem with the new version of OpenSSH compiled on Solaris, version 4.3p2. SSH and SSHD work fine, all is well. But when I try to sftp or scp something I get this: % sftp bullitt Connecting to bullitt... command-line: line 0: Bad configuration option: PermitLocalCommand Connection closed % "PermitLocalCommand" doesn't appear in
2009 May 12
1
Blog with status updates for Google SoC project: renovate sftp(1)
Hi! I created a blog which will be kept up to date with my progress on the Summer Of Code project "renovate sftp(1)". I'm really pleased to work on OpenSSH, and everyone is invited to check out the blog, comment on it, and hopefully i'll reply to all comments :) Thanks! Cheers Carlos Silva
2010 Feb 25
1
sftp Batchmode command level error suppression does not work?
Hi guys - OpenSSH sftp (on solaris) >From man page Termination on error can be suppressed on a command by command basis by prefixing the command with a `-' character (for example, -rm /tmp/blah* ). This does not seem to work - instead the server seems to fail to recognize the command from the batchfile. Consider this batchfile mkdir tmp cd tmp put rpt.list bye We want to
2003 Sep 19
4
[Bug 690] sftp quoted filename parsing bug in get and put commands
http://bugzilla.mindrot.org/show_bug.cgi?id=690 Summary: sftp quoted filename parsing bug in get and put commands Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org
2016 Jan 19
2
[Bug 2528] New: sftp "put -r ." broken starting with 6.8
https://bugzilla.mindrot.org/show_bug.cgi?id=2528 Bug ID: 2528 Summary: sftp "put -r ." broken starting with 6.8 Product: Portable OpenSSH Version: 6.8p1 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: sftp Assignee: unassigned-bugs at
2015 Jan 09
5
OpenSSH_6.7p1 hostbased authentication failing on linux->linux connection. what's wrong with my config?
I run OpenSSH on linux @ client which ssh /usr/local/bin/ssh ssh -v OpenSSH_6.7p1, OpenSSL 1.0.1j 15 Oct 2014 @ server which sshd /usr/local/bin/sshd sshd -v unknown option -- V OpenSSH_6.7p1, OpenSSL 1.0.1j 15 Oct 2014 usage: sshd [-46DdeiqTt] [-b bits] [-C connection_spec] [-c host_cert_file] [-E log_file] [-f config_file] [-g login_grace_time]
2010 Jun 30
5
Possible feature request: sync_on_close mode for scp/sftp uploads
Hi all, First, my apologies if this is not the right forum for this... if there is a more appropriate place to make OpenSSH feature requests, or if this feature already exists, please let me know. Some background: My company makes an 'embedded' audio server box that runs Debian Linux, and one of the product's features is that users can upload files to the server via SSH, using their
2018 Nov 04
3
[BUG?] sftp is echoing back prompt and commands in batch mode
Il giorno dom 4 nov 2018 alle ore 01:45 Ben Lindstrom <mouring at offwriting.org> ha scritto: > > I don't see it as a bug. Yes, this is why I put a question mark in the subject. > As if I'm writing a batch script I want to see the echo of the command and the output so if there is a failure I know where the failure is. I see: you have a single batch file with no
2013 Jul 31
1
openssh-unix-dev Digest, Vol 123, Issue 13
> > Message: 8 > Date: Tue, 30 Jul 2013 12:46:50 -0700 > From: Iain Morgan <imorgan at nas.nasa.gov> > To: Damien Miller <djm at mindrot.org> > Cc: "openssh-unix-dev at mindrot.org" <openssh-unix-dev at mindrot.org> > Subject: Re: Call for testing: OpenSSH-6.3 > Message-ID: <20130730194649.GC18047 at linux124.nas.nasa.gov> >
2008 Mar 13
11
Testing wanted: OpenSSH 4.8
Hi, We are preparing to make the release of OpenSSH 4.8 soon, so we would greatly appreciate testing of snapshot releases in as many environments and on as many operating systems as possible. The highlights of this release are: * Added chroot(2) support for sshd(8), controlled by a new option "ChrootDirectory". Please refer to sshd_config(5) for details, and please use this
2009 Dec 14
0
Argument processing with sftp
Greetings, One aspect of the recent sftp renovation which I don't recall being discussed is its command-line argument processing. In particular, the command-line syntax supports retrieving a file as follows: $ sftp hoastA:file1 file2 But it does not support a similar syntax to send a file. In other words, $ sftp file1 hostA:file2 is not currently supported. Moreover, the following
2011 Jan 06
25
Call for testing: OpenSSH-5.7
Hi, OpenSSH 5.7 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains a couple of large and intrusive features and changes and quite a number of bug fixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD:
2013 Jan 14
3
Inconsisten declaration of ssh_aes_ctr_iv()
Hi, The 20130110 snapshot fails to build against OpenSSL 0.9.8 and 1.0.0 with the following error: gcc -g -O2 -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fno-builtin-memset -fstack-protector-all -I. -I. -DSSHDIR=\"/tmp/foo/etc\" -D_PATH_SSH_PROGRAM=\"/tmp/foo/bin/ssh\"