similar to: [Bug 934] Traverse-only directories (e.g. chmod 110) break the cd command in sftp

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 934] Traverse-only directories (e.g. chmod 110) break the cd command in sftp"

2005 Jan 09
2
[Bug 934] Traverse-only directories (e.g. chmod 110) break the cd command in sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=934 ------- Additional Comments From opensshbugzilla at prikryl.cz 2005-01-10 03:38 ------- Hello, I'm author of the metioned SFTP client (WinSCP). I have been just experimenting with this issue. For me realpath does succeed on OpenSSH server on Linux (shell.sourceforge.net). With OpenSSH client (sftp) I'm able to enter the
2004 Sep 21
1
[Bug 934] Traverse-only directories (e.g. chmod 110) break the cd command in sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=934 Summary: Traverse-only directories (e.g. chmod 110) break the cd command in sftp Product: Portable OpenSSH Version: 3.6.1p2 Platform: PPC OS/Version: AIX Status: NEW Severity: minor Priority: P2 Component: sftp-server AssignedTo:
2020 Jul 31
0
[Bug 934] Traverse-only directories (e.g. chmod 110) break the cd command in sftp
https://bugzilla.mindrot.org/show_bug.cgi?id=934 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Status|REOPENED |RESOLVED Resolution|---
2014 Sep 09
0
[Bug 934] Traverse-only directories (e.g. chmod 110) break the cd command in sftp
https://bugzilla.mindrot.org/show_bug.cgi?id=934 Simon Deziel <simon at sdeziel.info> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |simon at sdeziel.info -- You are receiving this mail because: You are the assignee for the bug.
2003 Aug 05
4
FreeBSD Security Advisory FreeBSD-SA-03:08.realpath [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:08.realpath Security Advisory The FreeBSD Project Topic: Single byte buffer overflow in realpath(3) Category: core Module: libc Announced:
2003 Aug 05
4
FreeBSD Security Advisory FreeBSD-SA-03:08.realpath [REVISED]
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:08.realpath Security Advisory The FreeBSD Project Topic: Single byte buffer overflow in realpath(3) Category: core Module: libc Announced:
2003 Aug 03
12
FreeBSD Security Advisory FreeBSD-SA-03:08.realpath
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:08.realpath Security Advisory The FreeBSD Project Topic: Single byte buffer overflow in realpath(3) Category: core Module: libc Announced:
2015 Jul 14
16
[Bug 2428] New: realpath command doesn't work
https://bugzilla.mindrot.org/show_bug.cgi?id=2428 Bug ID: 2428 Summary: realpath command doesn't work Product: Portable OpenSSH Version: 6.9p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: Build system Assignee: unassigned-bugs at
2018 Mar 23
2
Call for testing: OpenSSH 7.7
On 24 March 2018 at 03:03, Corinna Vinschen <vinschen at redhat.com> wrote: [...] > session opened for local user corinna from [UNKNOWN] > received client version 3 > debug2: Permitting whitelisted realpath request > debug3: request 1: realpath > realpath "." > debug1: request 1: sent names count 1 > Refusing non-whitelisted statvfs request >
2009 Apr 08
2
sftp-server "audit" logging
Hello I would like to ask you for any assistance regarding sftp-server logging. Till now i used openssh-4.4p1.sftplogging-v1.5.patch + openssh-4.4p1, that was later replaced by filecontroll patch. With openssh-4.4p1.sftplogging-v1.5.patch I could specify SFTP server logging in sshd_config like this: LogSftp yes SftpLogFacility LOCAL7 SftpLogLevel INFO That did sftp logging like
2007 Nov 11
1
ftp-server patch - restrict user to directory
Hi, please find a patch against openssh-4.7p1 This patch: 1) Allows for an optional configuration file 2) Allows a user to be restricted to a directory and it's children. Enjoy -- Alain Williams Linux Consultant - Mail systems, Web sites, Networking, Programmer, IT Lecturer. +44 (0) 787 668 0256 http://www.phcomp.co.uk/ Parliament Hill Computers Ltd. Registration Information:
2003 Aug 05
1
What's the thing? FreeBSD Security AdvisoryFreeBSD-SA-03:08.realpath (fwd)
Hello there. I tried make update using the following stable-supfile: *default base=/usr *default prefix=/usr *default release=cvs tag=RELENG_4 *default delete use-rel-suffix and my two nearest Russian CVS mirrors showed no changes in realpath. Heck, I downloaded the patch and said in /usr/src: # patch < realpath.patch so it was rejected. Then I looked into realpath.c's revision and
2007 Sep 01
2
[patch] sftp-server basepath [yet another]
Hi, I made this simple path to make sftp-server restricted to a basepath! This was done because use sshfs [wich base is sftp-server] to allow people access medias [ cdrom,dvdrom, floppy, usb] from x-terms. Those x-terms [ diskless] does not have all users, so we share a single user and a DSA empty passphrase, with some acl scipts at .ssh/authorized keys. Main usage of this patch is to NOT
2009 Nov 20
1
[PATCH libguestfs] maint: remove unnecessary include of openat.h
>From 34af5f3be8b04443dc151e6d070aa49cbe59b7fc Mon Sep 17 00:00:00 2001 From: Jim Meyering <meyering at redhat.com> Date: Fri, 20 Nov 2009 11:50:54 +0100 Subject: [PATCH libguestfs] maint: remove unnecessary include of openat.h * daemon/realpath.c: Don't include "openat.h". not used. --- daemon/realpath.c | 2 -- 1 files changed, 0 insertions(+), 2 deletions(-) diff
2014 May 20
2
[PATCH] daemon: scrub-file: resolve the path before calling scrub (RHBZ#1099490).
Resolve the given path within the chroot, so scrub can be invoked outside the chroot on an already-resolved path. Given that realpath is used, its availability is checked manually, since scrub-file already depends on the "scrub" feature. Slightly ugly, but on the other hand realpath is generally available nowadays, so the check should not be failing. Add few tests in scrub-file for this
2000 Oct 02
3
still sftp-server problems with Irix?
Hello all, Using 20000930 snapshot on Irix 6.5.9m. SFTP connections with SSH 2.3.0 (Windows) die right out. Similar configuration and the same version works fine in Red Hat Linux 6.2. This is probably related to 'sftp' thread 7-10 days ago. The error messages captured in debug mode: --- debug1: server_input_channel_open: ctype session rchan 1 win 100000 max 8192 debug1: open session
2016 Feb 29
2
Sys.readlink (on BSD vs Linux)
Hello together, the function `Sys.readlink` uses the system's readlink command to resolve symlink paths. On OSX/BSD the command has a different meaning than on Linux [1]. There exists the tool 'realpath', which seems suitable for the task, at least applied at the command line level [2]. It is used in `normalizePath`. I suggest (at least the latter) to * use realpath instead readlink
2014 May 20
14
Re: [PATCH] daemon: scrub-file: resolve the path before calling scrub (RHBZ#1099490).
On Tuesday 20 May 2014 15:56:16 Richard W.M. Jones wrote: > On Tue, May 20, 2014 at 03:33:31PM +0200, Pino Toscano wrote: > > Resolve the given path within the chroot, so scrub can be invoked > > outside the chroot on an already-resolved path. > > Given that realpath is used, its availability is checked manually, > > since scrub-file already depends on the
2003 Aug 06
2
Checking realpath file up to date
On the advisory about the realpath problem it says that it was corrected: RELENG_4_8 src/UPDATING 1.73.2.80.2.3 src/lib/libc/stdlib/realpath.c 1.9.14.1 src/sys/conf/newvers.sh 1.44.2.29.2.2 I ran cvsup and when I look at my src/lib/libc/stdlib/realpath.c I see
2011 Mar 03
1
Does RSpec interfere with Pathname#dirname or Pathname#realpath ?
Hi, I starting a new project, and have run into behavior I cannot replicate in irb, (i.e. outside of using rspec) when the directory? returns true, so I thought I''d ask here, in case any one has seen this badhavior. ruby-1.9.2-p136 rspec (2.5.0) rspec-core (2.5.1) rspec-expectations (2.5.0) rspec-mocks (2.5.0) When I try to run this spec: require Pathname(__FILE__).ascend { |d|