similar to: [Bug 1229] No way to set default umask for SFTP server

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 1229] No way to set default umask for SFTP server"

2006 Sep 15
1
[Bug 1229] No way to set default umask for SFTP server
http://bugzilla.mindrot.org/show_bug.cgi?id=1229 Summary: No way to set default umask for SFTP server Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: Mac OS X Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: bitbucket at mindrot.org
2009 Apr 08
2
sftp-server "audit" logging
Hello I would like to ask you for any assistance regarding sftp-server logging. Till now i used openssh-4.4p1.sftplogging-v1.5.patch + openssh-4.4p1, that was later replaced by filecontroll patch. With openssh-4.4p1.sftplogging-v1.5.patch I could specify SFTP server logging in sshd_config like this: LogSftp yes SftpLogFacility LOCAL7 SftpLogLevel INFO That did sftp logging like
2007 Feb 19
1
sftp logging
hello! i want to use the new options for sftp logging (openshh version 4.5, solaris 10), but sshd doesn't know the options (LogSftp, Sftpxxxxx) from the release notes 4.4: " * Add optional logging of transactions to sftp-server(8). " 4.5 is only a bug fix version. from http://sftplogging.sourceforge.net/ " NOTICE: 1/31/2007. This patch is superseded by the sftpfilecontrol
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2005 Mar 04
1
Fwd: Sftp Logging
Hello, Does anyone how enable the sFTP logging? I have a solaris 9 on sun blade 2500 SSh Version: ssh -V SSH Version Sun_SSH_1.0.1, protocol versions 1.5/2.0. Whats all that mean? This link shows how to get the sftp logging with chroot path. http://sftplogging.sourceforge.net/download/README -------------------- Install instructions: -------------------- 1. download and expand openssh-3.x(.x)px
2010 Nov 02
1
SFTP subsystem and umask
Hello, I have noticed that the -u parameter to the sftp-server or internal-sftp subsystem is not working correctly. For openssh-5.6p1 I believe that the problem lies in this code, starting at line 1414 in sftp-server.c: ---------------------------------------------------------- case 'u': mask = (mode_t)strtonum(optarg, 0, 0777, &errmsg); if (errmsg != NULL)
2006 Sep 27
0
umask and logging in openssh
I looked through the FAQ and archive and haven't seen an mention of this. Has it been considered making the sftp logging patch maintain by Michael Martinez at sftplogging.sourceforge.net a part of the main stream sftp-server? Being able to configure the default umask for sftp users who don't run a shell, and providing ftp level logging functionality typically available in other ftp
2010 Feb 23
2
[Bug 1715] New: Integrate patch to provide ability to force 'umask' in sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1715 Summary: Integrate patch to provide ability to force 'umask' in sftp-server Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp-server
2005 Jun 15
0
sftp-logging patch and make tests problem
i tried the sftp-logging patch (v 1.3 from http://sftplogging.sourceforge.net/download/v1.3/) with OpenSSH 4.1p1 (and 4.0p1) with the patch applied, all sftp tests in "make tests" fail (sfp exits with 255) strace shows that there is a SIGCHLD immediately after fork() in connect_to_server() and sftp gets then killed by "SIGPIPE (Broken pipe)" using the same sftp/sftp-server
2006 May 24
0
Patches to enable logging of sftp and scp
Hi all, Looking around for a way to turn on server side logging of files transferred via sftp/scp, these kept-up-to-date patches cropped up: For SFTP http://sftplogging.sourceforge.net For SCP http://sweb.cz/v_t_m/ (near the bottom) Would someone from the OpenSSH team have time/inclination enough to look at adding these to OpenSSH itself? Regards and best wishes, Justin Clift Unix
2005 Jul 13
0
sftp/scp mysql logging
I am basing a patch off of the sftplogging project on sourceforge to add support for mysql logging for both sftp/scp. I have mysql compiled in successfully and logging fine on connects/quits but my issue is sending a file.. it does the reading from the sockets in this function i take it static void process_read(void) { Now it does that for each chunk that it gets over the socket from what i can
2009 Apr 02
6
[Bug 1584] New: umask setting in sshd
https://bugzilla.mindrot.org/show_bug.cgi?id=1584 Summary: umask setting in sshd Product: Portable OpenSSH Version: 5.2p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: leo.baltus at omroep.nl
2001 Feb 27
2
win clients and sftp
I'm having trouble with users transferring files to a solaris box running ossh v2.3.1p1 via sftp using ssh.com's windows client. The sftp client appears not to respect the users umask, creating files with either mode 666 or 600. We're using version 2.4.0 of the windows client. Any ideas? thanks, -Brett ----------------- Brett Longworth Systems Manager Department of Biology
2017 Dec 14
4
[SFTP] Possibility for Adding "ForceFilePermission" option
Hi, I understand that if I specify `ForceCommand internal-sftp -u <umask>`, the permission of any files uploaded via sftp will be calculated by `<original permission> & ~umask`. However, this can be bypassed by the `-P` option of `put` command. We are developing a shared hosting platform, therefore we definitely don?t want our users being able to upload any executable files. We
2001 Feb 21
1
sftp-server and chown
Hi, I've already discussed this issue in SSHSCI's SSH 2.2 context on ssh at clinet.fi list. My standpoint is that it's wrong and meaningless to perform chown in sftp-server as the file is most likely copied between systems with distinct accounting system where user is not necessarily (and even unlikely) has same numeric user id. The original bug report was that user couldn't
2010 Dec 09
3
[Bug 1844] New: Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 Summary: Explicit file permissions enhancement to sftp-server Product: Portable OpenSSH Version: 5.6p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2005 Sep 28
3
A Couple Of Issues (APOP Causes Auth SIGSEGV, Umask Setting Ineffective)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I'm very happy with Dovecot and wish the best for its continued development. It's a true testament to brilliant componentised design and Unix philosophy. Configuration made easy because of the way the file is parsed and a single point of startup make it ridiculously straightforward (and lovely) to administer. But of course, we all
2002 Nov 05
2
[PATCH] fix sftp to preserve permissions and uid/gid
Sftp fails to correctly preserve permissions when fetching a file. It adds write permission for the owner (presumably so it can write the file). Sftp also fails to preserve the uid/gid. Added code so that if is running as root, uid and gid are preserved. patch is based on Openssh 3.4p1. *** sftp-client.c@@\main\1 Tue Oct 1 17:26:20 2002 --- sftp-client.c Tue Nov 5 10:22:52 2002
2017 Dec 18
2
[SFTP] Possibility for Adding "ForceFilePermission" option
Hi Jakub, Sorry for the late reply. I was off from work for a few days. I?ve tried to add the noexec, nosuid and nodev mount options but it seems to have some difficulties to do so with kubernetes nfs-mount. I?ll keep trying to resolve it anyway. The patch you pasted is exactly the thing I wanna have. I think it?s super useful and I definitely vote yes for merging it to master. I was actually
2010 Nov 04
1
Explicit file permissions for sftp-server
Hello again, Even with umask working (thanks very much!) I have found that I require more control over file permissions with sftp-server/internal-sftp. Please see the attached patch. It adds yet another option to sftp-server (-m) that will force file permissions. I have a been running a patched version of 5.6p1 under RHEL4 in production with no problems. Please consider including this change