From owner-freebsd-bugs Fri Feb 2 14:30:23 2001 Delivered-To: freebsd-bugs@hub.freebsd.org Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 8060F37B503 for ; Fri, 2 Feb 2001 14:30:01 -0800 (PST) Received: (from gnats@localhost) by freefall.freebsd.org (8.11.1/8.11.1) id f12MU1k21172; Fri, 2 Feb 2001 14:30:01 -0800 (PST) (envelope-from gnats) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 71A4037B491 for ; Fri, 2 Feb 2001 14:24:00 -0800 (PST) Received: (from nobody@localhost) by freefall.freebsd.org (8.11.1/8.11.1) id f12MO0910725; Fri, 2 Feb 2001 14:24:00 -0800 (PST) (envelope-from nobody) Message-Id: <200102022224.f12MO0910725@freefall.freebsd.org> Date: Fri, 2 Feb 2001 14:24:00 -0800 (PST) From: doc_zero@hotmail.com To: freebsd-gnats-submit@FreeBSD.org X-Send-Pr-Version: www-1.0 Subject: bin/24807: scp(1) from OpenSSH package doesn't have a "-L" option Sender: owner-freebsd-bugs@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org >Number: 24807 >Category: bin >Synopsis: scp(1) from OpenSSH package doesn't have a "-L" option >Confidential: no >Severity: non-critical >Priority: low >Responsible: freebsd-bugs >State: open >Quarter: >Keywords: >Date-Required: >Class: wish >Submitter-Id: current-users >Arrival-Date: Fri Feb 02 14:30:01 PST 2001 >Closed-Date: >Last-Modified: >Originator: Alex Rebrik >Release: 4.2-STABLE >Organization: N/A >Environment: FreeBSD possessed 4.2-STABLE FreeBSD 4.2-STABLE #0: Thu Jan 11 09:54:23 PST 2001 root@possessed:/usr/src/sys/compile/POSSESSED i386 >Description: The -L option available in SSH package from /usr/ports/security/ssh allows to pass a -P option to ssh when using scp command. This is helpful when doing a secure copy from a network where a firewall doesn't permit outgoing connections on privileged ports. In ssh itself this option is supported as -P and the manpage reads: -P Use a non-privileged port for outgoing connections. This can be used if your firewall does not permit connections from privileged ports. Note that this option turns off RhostsAuthentication and RhostsRSAAuthentication. I have included a patch to /usr/src/crypto/openssh/scp.c dated Fri Feb 2. Sincerely, Alex. >How-To-Repeat: >Fix: *** scp.c.orig Fri Feb 2 11:42:42 2001 --- scp.c Fri Feb 2 13:52:24 2001 *************** *** 245,253 **** addargs("-oFallBackToRsh no"); fflag = tflag = 0; ! while ((ch = getopt(argc, argv, "dfprtvBCc:i:P:q46S:o:")) != EOF) switch (ch) { /* User-visible flags. */ case '4': case '6': case 'C': --- 245,255 ---- addargs("-oFallBackToRsh no"); fflag = tflag = 0; ! while ((ch = getopt(argc, argv, "dfprtvBCLc:i:P:q46S:o:")) != EOF) switch (ch) { /* User-visible flags. */ + case 'L': + addargs("-P"); case '4': case '6': case 'C': *************** *** 943,949 **** usage() { (void) fprintf(stderr, "usage: scp " ! "[-pqrvC46] [-S ssh] [-P port] [-c cipher] [-i identity] f1 f2; or: \n" " scp [options] f1 ... fn directory\n"); exit(1); } --- 945,951 ---- usage() { (void) fprintf(stderr, "usage: scp " ! "[-pqrvLC46] [-S ssh] [-P port] [-c cipher] [-i identity] f1 f2; or :\n" " scp [options] f1 ... fn directory\n"); exit(1); } >Release-Note: >Audit-Trail: >Unformatted: To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-bugs" in the body of the message