similar to: [Bug 474] sftp should provide logging

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 474] sftp should provide logging"

2006 Apr 01
1
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 ------- Comment #4 from djm at mindrot.org 2006-04-01 16:58 ------- Created an attachment (id=1106) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1106&action=view) sftp transaction logging This diff implements transaction logging for sftp-server. It adds commandline options to sftp-server to specify the log level and facility
2003 Jan 25
0
[Bug 474] New: sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 Summary: sftp should provide logging Product: Portable OpenSSH Version: 3.5p1 Platform: All OS/Version: Solaris Status: NEW Severity: enhancement Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: kodis at
2003 Jan 26
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- OS/Version|Solaris |All Priority|P2 |P5 Version|3.5p1 |-current ------- Additional
2006 May 01
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 ------- Comment #6 from mail at viliar.net.ru 2006-05-01 20:36 ------- I can not apply both patches : "revised patch, adding chroot option" and "sftp transaction logging". I try to apply it to openssh-4.3p2 (portable version) and cvs version (portable). root at gcc /usr/src/openssh-4.3p2# patch -p0 --dry-run <
2006 Jul 06
1
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |1155 nThis| | ------- Comment #7 from djm at mindrot.org 2006-07-06 20:55 ------- sftp
2005 Mar 30
13
[Bug 1007] sftp client hangs on tru64 5.1A
http://bugzilla.mindrot.org/show_bug.cgi?id=1007 Summary: sftp client hangs on tru64 5.1A Product: Portable OpenSSH Version: 4.0p1 Platform: Alpha OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org ReportedBy: paulstepowski at
2005 Aug 23
1
openssh-unix-dev Digest, Vol 28, Issue 10
On Tue, Aug 23, 2005 at 03:10:45PM +1000, openssh-unix-dev-request at mindrot.org wrote: > Date: Fri, 19 Aug 2005 17:56:19 +1000 > From: Darren Tucker <dtucker at zip.com.au> > Subject: Re: OpenSSH sget/sput suggestion > To: CRX Driver <crxssi at hotmail.com> > Cc: openssh-unix-dev at mindrot.org > Message-ID: <430590A3.1090506 at zip.com.au> > Content-Type:
2007 Jul 28
3
chroot'd SFTP
Thanks for these 3rd party hacks! I don't trust them. There must be such feature in openssh out of box. So the most secure/easyer method of giving sftp access to porn collection is: Damiens sftp-server chroot patch, which I hope to see in openssh one day :) http://marc.info/?l=openssh-unix-dev&m=116043792120525&w=2 # useradd -d /data/p0rn -m share /etc/ssh/sshd_config: Match user
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login
2006 Sep 25
2
[Bug 1155] [META] Bug planned to be fixed for the 4.4 release
http://bugzilla.mindrot.org/show_bug.cgi?id=1155 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Comment #5 from dtucker at zip.com.au 2006-09-25 18:24 ------- For the record, I believe all of the outstanding
2017 May 23
1
[Bug 2722] New: Symbolic links aren't listed properly by sftp
https://bugzilla.mindrot.org/show_bug.cgi?id=2722 Bug ID: 2722 Summary: Symbolic links aren't listed properly by sftp Product: Portable OpenSSH Version: 7.5p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sftp Assignee: unassigned-bugs at
2002 Jan 16
0
OpenSSH: Solaris login and utmpx
We're trying to build OpenSSH 3.0.2p1 for Solaris 8 (among others) and are running into a problem with UseLogin and utmpx. If we set "UseLogin no" then we can login okay. finger or who won't find us, even with a TTY allocated altough "who /etc/wtmpx" will find us. But the real problem is if we set "UseLogin true" which we must do for BSM support on some
2005 Jun 16
1
SSH 2.4.0 remote forward patch in next release?
I [1]reported a problem on 5-April-2005 about a problem with the 4.0p1 version and remote port forwarding to SSH 2.4.0 servers. I provided a patch for the problem but [2]was told that no more patches were being considered until 4.1 was released and that I should attach my patch to a new Bugzilla bug. This [3]I did. Is there any chance it will be included in the next release? 1.
2005 Feb 24
2
FTP specific port forwarding
Hi I've been looking at a both openssh and couple of commercial SSH implementations(F-Secure and ssh comm.). The one thing I see as missing is the "nice-to-have" feature of FTP specific port forwarding. The commercial implementations allows a syntax of "-L ftp/<someport>:..." which does some "automagical" forwarding of the data channel "under the
2002 Oct 21
1
Developers word on SFTP/SCP chroot'ing?
Hello all, I've taken a brief skim of the archives available on theaimsgroup and talked to some others regarding the ideas on chroot SSH/SFTP/SCP functionality. I've also investigated a few of the various patches out for chroot sftp|scp|ssh and am a bit of a loss at finding 'an elegant solution' to the problem. Bearing in mind the excellent starting ground of John Furman's
2006 Sep 21
5
Testing for the 4.4p1 release, round 2
Hi all. As most of you know, we are preparing OpenSSH 4.4p1 for release. We have had one round of testing and I would like to thank all who responded. We believe that most of the problems reported have been resolved. If you are so inclined, we would appreciate a quick retest to ensure that the fixed ones remain fixed and the working ones remain working. Of the problems identitified, I am only
2007 Jul 13
0
SFTP statfs / df patch
Here is a patch that adds to sftp a simple df command and to sftp- server a way to transfer a simple statfs structure. I followed the recommendations that were talked about in this message: http:// marc.info/?l=openssh-unix-dev&m=117193182718030 and want this feature for the same reason. Have a nice day. - David Selassie
2004 Dec 07
1
[Bug 520] Recursive operations for sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=520 ------- Additional Comments From cmp at uiuc.edu 2004-12-07 17:28 ------- Created an attachment (id=749) --> (http://bugzilla.mindrot.org/attachment.cgi?id=749&action=view) Add recurse mode to sftp put command via fts. Add recurse mode to sftp put command via fts. Initial work was done against openssh snapshots from 2004/01. The
2002 May 28
5
chroot patch
Hello everyone, In response to emails such as the one below I have started a sourceforge site for this patch. If your chuckling to yourself at the thought of a sourceforge site over a patch, well, I did too when I first thought of it. I don't have the bandwidth requirements at home to host it and Harvard Law School doesn't want to host the patch for me either. Please check out
2005 Feb 17
1
SFTP batch mode patch
Hi, We do a lot of automated file transfers with SFTP, and found this small patch very helpful. The main effect is to tell the underlying SSH client that it's operating in batch mode. Patch is against 3.9p1. Thanks, Jeremy Monin Sysadmin and open-source developer diff -ur openssh-3.9p1-orig\sftp.c openssh-3.9p1\sftp.c --- openssh-3.9p1-orig\sftp.c Sat Jul 17 02:12:08 2004 +++