[Bug 1835] sftp should fallback to sshv1 if server doesn't support sshv2

bugzilla-daemon at bugzilla.mindrot.org bugzilla-daemon at bugzilla.mindrot.org
Mon Nov 8 22:12:40 EST 2010


https://bugzilla.mindrot.org/show_bug.cgi?id=1835

Darren Tucker <dtucker at zip.com.au> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |dtucker at zip.com.au

--- Comment #1 from Darren Tucker <dtucker at zip.com.au> 2010-11-08 22:12:40 EST ---
I can't reproduce: as long as the client knows the path to sftp-server
it works for me:

$ sftp -v -s /usr/local/libexec/sftp-server -o protocol=2,1 localhost 
OpenSSH_5.6p1, OpenSSL 0.9.7l 28 Sep 2006
[...]
debug1: Remote protocol version 1.5, remote software version
OpenSSH_5.6
debug1: match: OpenSSH_5.6 pat OpenSSH*
debug1: Local version string SSH-1.5-OpenSSH_5.6
[...]
sftp> version
SFTP protocol version 3

If the client doesn't have a path for sftp-server and is not given the
"-1" option then it doesn't work for a different reason: SSHv1 does not
have subsystems so attempting to invoke the "sftp" command via SSHv1
invokes the client rather than the server.

Could you please reproduce with client-side debugging enabled (sftp
-vvv)?

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.


More information about the openssh-bugs mailing list