search for: setstat

Displaying 20 results from an estimated 41 matches for "setstat".

Did you mean: netstat
2015 Mar 06
2
Call for testing: OpenSSH 6.8
On Wed, 4 Mar 2015, mikep at noc.utoronto.ca wrote: > Re-testing 'openssh-SNAP-20150305' on Solaris 10, with 'gcc': > > Configure, 'make' complete; 'make tests' fails at: > > postcondition check failed: setstat readonly I couldn't reporoduce this on an illumos zone that I had access to, will try installing solaris10 next. -d
2015 Mar 11
4
Call for testing: OpenSSH 6.8
...On Wed, 4 Mar 2015, mikep at noc.utoronto.ca wrote: >> >>> Re-testing 'openssh-SNAP-20150305' on Solaris 10, with 'gcc': >>> >>> Configure, 'make' complete; 'make tests' fails at: >>> >>> postcondition check failed: setstat readonly >> >> I couldn't reporoduce this on an illumos zone that I had access to, >> will try installing solaris10 next. > > I've been unable to get Solaris 10 working in a VM. Could you please > apply the below patch and run: > > make tests LTESTS=sftp-per...
2013 Oct 17
1
SSH regression test failure question
...for ssh: failed sftp permissions *** Error 1 in ssh (Makefile:145 't-sftp-perm') FAILED *** Error 1 in ssh (<bsd.regress.mk>:101 'regress') *** Error 1 in /usr/src/regress/usr.bin (<bsd.subdir.mk>:48 'regress') I can see it is due to postcondition check failed: setstat readonly which fails since I am running the regression test as user 'root'. Question: Should I patch the test (to work as user root), or am I doing something wrong (e.g. missed to set an env variable or being the wrong user ?) Regards, Tim
1999 Sep 07
2
R-0.65.0 on mips-sgi-irix6.5: Error code 1 (bu21)
...: previous declaration of `srandom' /usr/local/lib/gcc-lib/mips-sgi-irix6.2/2.8.1/include/math.h:682: conflicting types for `initstate' /usr/include/stdlib.h:226: previous declaration of `initstate' /usr/local/lib/gcc-lib/mips-sgi-irix6.2/2.8.1/include/math.h:683: conflicting types for `setstate' /usr/include/stdlib.h:233: previous declaration of `setstate' *** Error code 1 (bu21) *** Error code 1 (bu21) *** Error code 1 (bu21) *** Error code 1 (bu21) I know that these errors mean that the functions srandom and *state are being declared twice with different types; giving me th...
2016 Dec 14
4
Call for testing: OpenSSH 7.4
On Tue, 13 Dec 2016, The Doctor wrote: > Got you. Will run make tests. So far running on > FreeBSD 11.0 using openssl 1.0.2 current Thanks! > Trying Openssl 1.1 Won't work - see the thread here about 6 week back... -d
2016 Apr 18
0
[Bug 1953] Implementation of xattr in sftp-server for sshfs
...ght consider, protocol-wise, is the use of the SSH_FILEXFER_ATTR_EXTENDED flag of the ATTRS structure, which is part of SFTP protocol version 3 (and earlier); see: https://tools.ietf.org/html/draft-ietf-secsh-filexfer-02#section-5 SFTP clients can send xattrs as ATTR_EXTENDED key/value pairs in SETSTAT/FSETSTAT requests; OpenSSH should send the xattrs in READDIR and STAT et al requests the same way. This would still require patching OpenSSH's SFTP server to use the platform-specific extended attribute APIs (extattr(9) for BSDs, xattr(8) for Linux, with Mac providing something similar to Linu...
2003 Nov 12
1
ADSI Functions
Does anyone know where I can get a list of ADSI functions.. Example *70 (No Call Waiting), Flash = Flash, Hold = ??? Thank you, -gcc
2006 Oct 13
3
OriginateEvent reason codes.
Hi. I'm making calls via the Manager OriginateAction. My action is set to be async and therefore I receive originiate events. Within the originate event that I receive there is a reason code. In the event of failure I need to dermine why the call failed (no pickup, rejected, no such number, circuit busy, ect) and inform the user with a meaningful message. I assume that one is suppose to
2001 Feb 21
1
sftp-server and chown
...ss policies (e.g. different umasks). Therefore following patch (relative to OpenSSH 2.5.1p1) is suggested. Cheers. Andy. *** sftp-server.c.orig Tue Feb 13 03:40:56 2001 --- sftp-server.c Wed Feb 21 15:12:07 2001 *************** *** 554,560 **** a = get_attrib(); TRACE("setstat id %d name %s", id, name); if (a->flags & SSH2_FILEXFER_ATTR_PERMISSIONS) { ! ret = chmod(name, a->perm & 0777); if (ret == -1) status = errno_to_portable(errno); } --- 554,572 ---- a = get_attrib();...
2017 Sep 06
2
Disallow some sftp commands
Hello, Couple of days ago, I received a request from a customer. He wants to provide sftp users access to a directory tree containing files. The users must have full rights, but he also wants to avoid moving or deleting directories. This is mostly to prevent mistakenly drag and drop from user's graphical client (Filezilla). Said differently, he wants to protect the directories organization.
2017 Sep 28
2
Call for testing: OpenSSH 7.6
On Wed, 27 Sep 2017, Martin Hecht wrote: > all tests passed on > > Ubuntu 16.04.3 LTS and > Scientific Linux release 6.9 (Carbon) > > On SUSE Linux Enterprise Server 11 SP3 LTSS I had to provide a local > installation of a newer openssl. I have chosen their current LTS version > 1.0.2l with shared library support enabled, and I had to tweak with > CFLAGS and LDFLAGS
2015 Feb 19
34
Call for testing: OpenSSH 6.8
Hi, OpenSSH 6.8 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is
2012 Apr 22
2
Cisco AnyConnect on 6.2 32-bit?
...veCertStore::addNSSStore Return Code: -31391726 (0xFE210012) Description: CERTSTORE_ERROR_NSS_LIBRARIES_NOT_FOUND Apr 22 14:53:50 keyhole vpnui[3122]: Function: OnNegotiateMessageTypesComplete File: ApiIpc.cpp Line: 534 Master Agent Connection started. Apr 22 14:53:50 keyhole vpnui[3122]: Function: setStateInfo File: VPNStatsBase.cpp Line: 339 Invoked Function: CStateTlv::GetMUSHostAddr Return Code: -32374768 (0xFE120010) Description: TLV_ERROR_NO_ATTRIBUTE Apr 22 14:53:50 keyhole vpnui[3122]: Function: processState File: ApiIpc.cpp Line: 1412 VPN state: Disconnected Network state: Network Accessible...
2004 Oct 25
1
Bug in sftp's chmod
Hi, I've discovered that on OpenSSH_3.6.1p1 (the latest SSH available on OSX, but I've also tried a couple of different linux distributions), when you 'sftp' to it, and try to 'chmod' some file or directory, only last three octal digits do actually matter. Example: sftp sshtest at localhost Connecting to localhost... sshtest at localhost's password: sftp> ls -l
2012 Apr 09
0
How to set an attribute for a link?
Hi, I am working on fuse4x (fuse for macosx) and sshfs. And I discovered a bug with sshfs when copying a link over sshfs is failed. It happens because sshfs tries to invoke SETSTAT on a link when target is not copied yet. I checked sshfs sources and found that it uses SSH_FXP_SETSTAT operation. https://github.com/fuse4x/sshfs/blob/master/sshfs.c#L2287 SSH_FXP_SETSTAT sets attributes to target file but I need to set an attribute to link itself. What I need is SSH_FXP_LSETSTAT....
2002 Nov 05
0
[PATCH] Add readonly mode to scp, sftp_server
...t;, id, name, pflags, mode); fd = open(name, flags, mode); *************** *** 587,592 **** --- 596,606 ---- id = get_int(); name = get_string(NULL); a = get_attrib(); + if (readonly) { + status = SSH2_FX_PERMISSION_DENIED; + send_status(id, status); + return; + } TRACE("setstat id %u name %s", id, name); if (a->flags & SSH2_FILEXFER_ATTR_SIZE) { ret = truncate(name, a->size); *************** *** 802,807 **** --- 816,826 ---- id = get_int(); name = get_string(NULL); + if (readonly) { + status = SSH2_FX_PERMISSION_DENIED; + send_status(id...
2012 Feb 12
4
[Bug 1979] New: Enhancement patch: Restrict sftp-server to basic commands, by user or group
...dBy: jdmossh at nand.net Created attachment 2128 --> https://bugzilla.mindrot.org/attachment.cgi?id=2128 Patch versus 5.9p1 This patch adds the ability to restrict an sftp-server user to just basic commands such as get, put, readdir, and readlink, and prohibit mkdir, rmdir, rename, symlink, setstat and their equivalents. It comes with an sshd_config option (RestrictSFtpSysToBasics) which can be global or in a Match block. I've found it helpful, and that request occasionally comes up on the openssh-unix-dev list. Please give feedback and consider it for inclusion. Patches are attached...
1997 Apr 22
1
SNI-12: BIND Vulnerabilities and Solutions (fwd)
...atic u_int32_t pmod __P((u_int32_t, u_int32_t, u_int32_t)); + static void res_initid __P((void)); + + #ifndef __OpenBSD__ + /* + * No solid source of strong random in the system. Sigh. Fake it. + */ + u_long + arc4random() + { + static char state[256]; + char *savestate; + char *setstate(); + static unsigned seed; + static int count; + u_long datum; + + if (++count == 129837 || seed == 0) { + struct timeval tv; + + count = 0; + gettimeofday(&tv, NULL); + seed = getpid() ^ tv.tv_sec ^ tv.tv_usec; +...
2013 Jun 04
1
[PATCH] add restricted mode to sftp-server
Hello. These patches add a new mode of operation for the sftp server. It is located between the ordinary, unrestricted mode and read-only mode. It allows you to add files to the server, but only if these files do not exist on the server before. Changes to existing files - are prohibited. Please review them, maybe these patches will be useful not only to me. Thank you. -------------- next part
2002 Mar 15
4
PATCH: sftp-server logging.
...#endif } else { send_handle(id, handle); status = SSH2_FX_OK; + #ifdef SFTP_LOGGING + log("(%d/%d/%s) File/Dir opened: %s (%s,%04o).", ppid, cuid, CUNAME, name, sflags, mode); + #endif } } if (status != SSH2_FX_OK) *************** *** 591,613 **** TRACE("setstat id %d name %s", id, name); if (a->flags & SSH2_FILEXFER_ATTR_SIZE) { ret = truncate(name, a->size); ! if (ret == -1) status = errno_to_portable(errno); } if (a->flags & SSH2_FILEXFER_ATTR_PERMISSIONS) { ret = chmod(name, a->perm & 0777); ! if (...