similar to: [Bug 474] sftp should provide logging

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 474] sftp should provide logging"

2006 Jul 06
1
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |1155 nThis| | ------- Comment #7 from djm at mindrot.org 2006-07-06 20:55 ------- sftp
2005 Feb 22
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 ------- Additional Comments From diegoliz at gmail.com 2005-02-22 20:36 ------- Created an attachment (id=835) --> (http://bugzilla.mindrot.org/attachment.cgi?id=835&action=view) Add logging facilities to sftp-server (patch got from mailing list and updated to openssh 3.9p1) Actually a patch has been posted to the mailing list some
2003 Jan 25
0
[Bug 474] New: sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 Summary: sftp should provide logging Product: Portable OpenSSH Version: 3.5p1 Platform: All OS/Version: Solaris Status: NEW Severity: enhancement Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: kodis at
2003 Jan 26
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- OS/Version|Solaris |All Priority|P2 |P5 Version|3.5p1 |-current ------- Additional
2006 May 01
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 ------- Comment #6 from mail at viliar.net.ru 2006-05-01 20:36 ------- I can not apply both patches : "revised patch, adding chroot option" and "sftp transaction logging". I try to apply it to openssh-4.3p2 (portable version) and cvs version (portable). root at gcc /usr/src/openssh-4.3p2# patch -p0 --dry-run <
2008 Oct 27
2
[Bug 177] provide chroot option for sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=177 Joshua Pettett <devel at homelinkcs.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Component|sshd |sftp-server AssignedTo|openssh-bugs at mindrot.org |unassigned-bugs at mindrot.org --- Comment
2008 May 01
2
openssh-5.0p1: sftp transfer logging doesn't appear to work with chroot environment
Hi all, I am running Debian Etch. I've compiled openssh-5.0p1 with pam support. I'd like to use a chrooted sftp environment for my users and also log their sftp file transfers. Currently file transfer logging stops working when I implement a jail. Logging from within the chroot seems like a useful feature. I hope it makes it in sooner rather than later. Here's the contents of my
2024 Feb 01
14
[Bug 3662] New: Make logging of chrooted sftp sessions possible internally routed to local file, without /dev/log device
https://bugzilla.mindrot.org/show_bug.cgi?id=3662 Bug ID: 3662 Summary: Make logging of chrooted sftp sessions possible internally routed to local file, without /dev/log device Product: Portable OpenSSH Version: 9.6p1 Hardware: amd64 OS: Linux Status: NEW Severity:
2023 May 27
1
[Bug 3576] New: The sftp-server does not provide the feature of changing expired passwords, which is provided by the sshd.
https://bugzilla.mindrot.org/show_bug.cgi?id=3576 Bug ID: 3576 Summary: The sftp-server does not provide the feature of changing expired passwords, which is provided by the sshd. Product: Portable OpenSSH Version: -current Hardware: All OS: Linux Status: NEW
2010 Jul 10
1
internal-sftp and logging not working with Fedora and chroot using 5.5?
Hope ya'all can help! Been reading and reading, and adjusting... to no avail. We need to have chroot'd SFTP activities logged on a file server and for whatever reason, I simply cannot get it to log with users that are chroot'd (this is necessary for auditing and HIPAA - so it is pretty important) I have tried with Fedora 11/12 and even an older Fedora 8 server, the same results: 1.
2008 May 12
1
openssh-5.0p1: sftp transfer logging doesn't appear to work with chroot environment [SOLVED]
On Sun, May 4, 2008 at 12:00 PM, Dan Yefimov <dan at nf15.lightwave.net.ru> wrote: > On Sun, 4 May 2008, john wrote: > > > > What exact steps have you taken to accomplish what Damien proposed? > > > > > Yes sorry Dan, I should have been specific. > > > > I created a file in my chroot root called /home/dev/auth.log > > > > Then I
2010 Feb 23
2
[Bug 1715] New: Integrate patch to provide ability to force 'umask' in sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1715 Summary: Integrate patch to provide ability to force 'umask' in sftp-server Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp-server
2008 Jul 13
3
[Bug 1488] New: internal-sftp logging
https://bugzilla.mindrot.org/show_bug.cgi?id=1488 Summary: internal-sftp logging Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1 Platform: Other OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at
2008 Nov 11
3
Directory permissions in chroot SFTP
Hi, I configured openssh 5.1p1 for sftp server. Here the specifications in sshd_config file: Subsystem sftp internal-sftp Match Group sftp ForceCommand internal-sftp ChrootDirectory /home/%u AllowTcpForwarding no When a user is logged in, he can't upload his document and he receives this message: carlo at Music:~$ sftp user at 213.217.147.123 Connecting to
2010 Feb 10
1
Syslog for chroot-jailed SFTP users?
Maybe one of you can help. We have set up a CentOS server so that each user who logs in via sftp will be jailed in their home directory. Here's the relevant sshd_config: # override default of no subsystems Subsystem sftp internal-sftp -f LOCAL2 -l INFO Match Group sftponly ChrootDirectory /home/%u ForceCommand internal-sftp This actually works great, but none of
2014 Mar 17
1
internal-sftp stuck on 'ls' with chrootdirectory
Hi all, I am using Match directive and internal-sftp to chroot sftp users into their directory. Connection and login works. I can change directories and put/get files. Also logging of the internal sftp-process works (created a /dev/log socket inside the chroot). As soon as I use the 'ls' command, nothing happens and the the process gets stuck. Listing files does work as soon as I remove
2008 Nov 11
2
Fwd: Permissions in chroot SFTP
Hi, I configured openssh 5.1p1 for sftp server. Here the specifications in sshd_config file: Subsystem sftp internal-sftp Match Group sftp ForceCommand internal-sftp ChrootDirectory /home/%u AllowTcpForwarding no When a user is logged in, he can't upload his document and he receives this message: carlo at Music:~$ sftp user at 213.217.147.123 Connecting to
2023 Nov 12
3
restrict file transfer in rsync, scp, sftp?
I am supporting a site that allows members to upload release files. I have inherited this site which was previously existing. The goal is to allow members to file transfer to and from their project area for release distribution but not to allow general shell access and not to allow access to other parts of the system. Currently rsync and old scp has been restricted using a restricted shell
2016 May 10
2
Cannot get sftp transfers to log in the systemd journal
> On 05/09/2016 06:10 PM, John wrote: > >> I'd like to have sshd write entries into the systemd journal logging > sftp transfers. From googling, it seems that one needs to edit > /etc/ssh/sshd_config adding this line: >> >> Subsystem sftp /usr/lib/ssh/sftp-server -f AUTH -l VERBOSE >> >> >> I can transfer files via filezilla (sftp)
2012 Jun 07
1
While using internal sftp server, need to access files outside chroot
Hi, I need to make a custom code change in sftp-server module to copy the received file outside the chroot-setup. I am trying to chroot repeatedly to get physical root directory and the copy received file to a directory outside chrooted directory. The children processes are owned by the sftp-user and so, sftp child process does not have permission to escape out of chroot. Is there a simple way