search for: sftp

Displaying 20 results from an estimated 2244 matches for "sftp".

Did you mean: ftp
2017 Sep 28
2
Call for testing: OpenSSH 7.6
On Wed, 27 Sep 2017, Martin Hecht wrote: > all tests passed on > > Ubuntu 16.04.3 LTS and > Scientific Linux release 6.9 (Carbon) > > On SUSE Linux Enterprise Server 11 SP3 LTSS I had to provide a local > installation of a newer openssl. I have chosen their current LTS version > 1.0.2l with shared library support enabled, and I had to tweak with > CFLAGS and LDFLAGS
2009 Apr 08
7
How to use Net::SSH
Hi all, I am having following code in ruby require ''net/ssh'' require ''net/sftp'' begin Net::SSH.start (''132.147.161.159'',:password=>''k'',:port=>1234,:username=>''k'') do |ssh| ssh.sftp.connect do |sftp| Dir.foreach(''.'') do |file| puts file end end e...
2015 Sep 15
2
rsyslog for chrooted sftp users has stopped working -- Centos 6.6
Hello everyone, We have some chrooted sftp-only users on a CentOS release 6.6 server. The server had been logging their actions, but after recent updates the logs have stopped. The server correctly logs non-chrooted users: Sep 14 17:47:24 vsecure4 sshd[1981]: Accepted publickey for jcours from 192.168.10.166 port 42545 ssh2 Sep 14...
2001 May 21
3
Strange interaction of sftp and protocol version 1
...age, you need to enable Subsystems to have the server support them. [...] Subsystem Configures an external subsystem (e.g., file transfer daemon). Arguments should be a subsystem name and a command to execute up? on subsystem request. The command sftp-server(8) implements the ``sftp'' file transfer subsystem. By default no subsystems are defined. Note that this option applies to protocol version 2 on? ly. [...] Are both of the following statements meant to be true? - Subsystems must be defi...
2008 Nov 11
3
Directory permissions in chroot SFTP
Hi, I configured openssh 5.1p1 for sftp server. Here the specifications in sshd_config file: Subsystem sftp internal-sftp Match Group sftp ForceCommand internal-sftp ChrootDirectory /home/%u AllowTcpForwarding no When a user is logged in, he can't upload his document and he receives this message: carlo at Music:...
2008 Nov 11
2
Fwd: Permissions in chroot SFTP
Hi, I configured openssh 5.1p1 for sftp server. Here the specifications in sshd_config file: Subsystem sftp internal-sftp Match Group sftp ForceCommand internal-sftp ChrootDirectory /home/%u AllowTcpForwarding no When a user is logged in, he can't upload his document and he receives this message: carlo at Music:...
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chr...
2001 Feb 10
2
SNAP 20010209 fails to compile sftp on Slackware
Yo All! openssh-SNAP-20010209.tar.gz fails to compile on Slackware. Patch at the end of this message. Here is the error: gcc -o sftp sftp.o sftp-client.o sftp-common.o sftp-int.o log-client.o -L. -Lopenbsd-compat/ -L/usr/local/ssl/lib -L/usr/local/ssl -lssh -lopenbsd-compat -lcrypt -lz -lnsl -lutil -lcrypto -lwrap openbsd-compat//libopenbsd-compat.a(bsd-arc4random.o): In function `arc4random_stir': /usr/local/src/openssh-...
2015 Sep 15
0
rsyslog for chrooted sftp users has stopped working -- Centos 6.6
And no sooner do I send the email than I spot the problem. Oops! Sorry about that. The sshd_config needed to contain a different internal-sftp line: Match User test-sftp-only ChrootDirectory /home/sftp/mcsosftp ForceCommand internal-sftp -f AUTHPRIV -l INFO PasswordAuthentication no AuthorizedKeysCommand /usr/local/bin/get_sftp_key That's gotten the test server working. Unfortunately, the...
2008 Nov 11
0
Permissions in chroot SFTP
Hi, I configured openssh 5.1p1 for sftp server. Here the specifications in sshd_config file: Subsystem sftp internal-sftp Match Group sftp ForceCommand internal-sftp ChrootDirectory /home/%u AllowTcpForwarding no When a user is logged in, he can't upload his document and he receives this message: carlo at Music:...
2016 Dec 14
4
Call for testing: OpenSSH 7.4
On Tue, 13 Dec 2016, The Doctor wrote: > Got you. Will run make tests. So far running on > FreeBSD 11.0 using openssl 1.0.2 current Thanks! > Trying Openssl 1.1 Won't work - see the thread here about 6 week back... -d
2014 Jun 25
4
SFTP &
Hello List. ? i?m trying to setup a limited SSH server with SFTP. The requirements: -????????? There are users to whom only SFTP should be available. (sftp-only group) -????????? There are users to whom SFTP and shell access should be available (admin group) -????????? SFTP clients have to authenticate with username and password -????????? shell users have...
2023 Mar 30
3
sftp and utmp
Hi, We need to limit concurrent sftp logins to one per user (because of bad client behaviour). Is there any way to achieve this I have overlooked? It seems it could be possible with pam_limits, if sftp sessions were recorded in utmp (a guess from what I found googling around). If I configure /etc/security/limits.conf with testus...
2004 Feb 11
0
Makefile.in: progressmeter.o has moved to libssh
Since progressmeter.o has moved to libssh, we don't need to explicitly link it into scp and sftp any longer. Index: Makefile.in =================================================================== RCS file: /cvs/openssh/Makefile.in,v retrieving revision 1.255 diff -u -r1.255 Makefile.in --- Makefile.in 10 Feb 2004 02:01:14 -0000 1.255 +++ Makefile.in 11 Feb 2004 17:10:40 -0000 @@ -137,8 +137,8...
2013 Dec 24
1
sftp-server versus internal-sftp
Hi, I recently discovered that my ~/.bashrc file was preventing me from using SFTP successfully. I then found documentation of sftp-server and internal-sftp. However, I could not find answers to the following questions in the documentation. 1) What are the advantages of sftp-server over internal-sftp? (I believe Ubuntu and Debian both default to "Subsystem sftp /usr/lib/...
2001 Dec 18
1
chroot howto for sftp-server
Using OpenSSH SFTP with chroot ============================== Several people have been asking now for some kind of documentation on how to use the chroot-patch for the sftp-server. So here it comes. I hope nobody minds that i post this in the developer list. The patch has been provided to the list some time ago....
2012 Mar 13
2
[Bug 1990] New: sftp segfaults when tab-completing a directory which contains umlauts
https://bugzilla.mindrot.org/show_bug.cgi?id=1990 Bug #: 1990 Summary: sftp segfaults when tab-completing a directory which contains umlauts Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: amd64 OS/Version: Linux Status: NEW Severity: normal Prior...
2003 Nov 18
3
[Bug 761] sftp not exiting in batch mode
http://bugzilla.mindrot.org/show_bug.cgi?id=761 Summary: sftp not exiting in batch mode Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org Repor...
2008 Sep 23
3
[Bug 1527] New: ForceCommand internal-sftp needs a way to enable logging
https://bugzilla.mindrot.org/show_bug.cgi?id=1527 Summary: ForceCommand internal-sftp needs a way to enable logging Product: Portable OpenSSH Version: 5.1p1 Platform: Itanium2 OS/Version: HP-UX Status: NEW Severity: minor Priority: P4 Component: sftp-server AssignedTo: unassi...
2001 Feb 06
1
RNG not initialised for sftp only under Solaris.
...debug: send channel open 0 debug: Entering interactive session. debug: client_init id 0 arg 0 debug: Sending subsystem: sftp debug: channel 0: open confirm rwindow 0 rmax 16384 RNG not initialised [..] The solution is to add 'init_prng();' to the main() of sftp.c. Why sftp is caring about such things boggles my mind. =) Scp sure do...