similar to: [Bug 1844] New: Explicit file permissions enhancement to sftp-server

Displaying 20 results from an estimated 200 matches similar to: "[Bug 1844] New: Explicit file permissions enhancement to sftp-server"

2010 Nov 04
1
Explicit file permissions for sftp-server
Hello again, Even with umask working (thanks very much!) I have found that I require more control over file permissions with sftp-server/internal-sftp. Please see the attached patch. It adds yet another option to sftp-server (-m) that will force file permissions. I have a been running a patched version of 5.6p1 under RHEL4 in production with no problems. Please consider including this change
2010 May 13
1
sshd dies if passed host key with relative path on command line
Hi all, I noticed that openssh5.5 finally revised this bug, pls check the bugzilla https://bugzilla.mindrot.org/show_bug.cgi?id=1290 but when i test it both on linux and hp-ux, it will still fails: In hp-ux, server side: root at sshia2# /opt/ssh/sbin/sshd -p 1234 -D -h ssh_host_dsa_key -ddd .......... debug3: send_rexec_state: entering fd = 9 config len 322 debug3: ssh_msg_send: type
2010 Dec 15
2
Building RPM for Openssh5.6p1 fails on RHEL 6.0
All, I am trying to build openssh-5.6p1 using the SPEC file on RHEL 6 and I am receiving this error: [root@**** SPECS]# rpmbuild -bb openssh.spec error: line 47: Unknown tag: Copyright : BSD Also, I read that the umask functionality in this one has issues. Does it work in the 5.5 source? Any help would be appreciated.
2010 Nov 04
0
SFTP subsystem and explicit file permissions
Hello again, Now that umask is working (thanks very much!) I have found that I would like to see more control over sftp-server/internal-sftp file permissions. Given that previous patches (sftp file control comes to mind) were produced indicates there are other users that would also like more control over file permissions. My solution was to add yet another option to sftp-server/internal-sftp
2010 Nov 02
1
SFTP subsystem and umask
Hello, I have noticed that the -u parameter to the sftp-server or internal-sftp subsystem is not working correctly. For openssh-5.6p1 I believe that the problem lies in this code, starting at line 1414 in sftp-server.c: ---------------------------------------------------------- case 'u': mask = (mode_t)strtonum(optarg, 0, 0777, &errmsg); if (errmsg != NULL)
2009 Sep 21
2
Cannot rename across bind mounts
Hello, I am having problems with renaming a file if the source or destination path is located on a bind mount. For instance if in the root directory, I have the directories "Files1" and "Files2" where one or both of the directories are created as the result of a bind mount, then when trying to do rename /Files1/a /Files2/b it produces an error saying it "Couldn't
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2023 Jul 07
1
Subsystem sftp invoked even though forced command created
On 06.07.23 23:37, MCMANUS, MICHAEL P wrote:> So changing the forced command as stated will break the application. I > would need to create a test bed to simulate the listener rather than > use the server as is, where is. That may produce false or misleading > results. Since the forced command is tied to the specific keypair in the authorized_keys, you could -- test with a different
2023 Sep 19
1
Subsystem sftp invoked even though forced command created
This is a new branch of an old thread, made necessary because the email system here purges sent messages after a period of time so I can't reply to the last message in the thread. The operative portion of that last message (retrieved from the archives and dated July 3, 2023) follows: /*****/ So I set up a fresh key to use for this test, and gave it similar parameters. I wasn't aware of
2007 Feb 19
1
sftp logging
hello! i want to use the new options for sftp logging (openshh version 4.5, solaris 10), but sshd doesn't know the options (LogSftp, Sftpxxxxx) from the release notes 4.4: " * Add optional logging of transactions to sftp-server(8). " 4.5 is only a bug fix version. from http://sftplogging.sourceforge.net/ " NOTICE: 1/31/2007. This patch is superseded by the sftpfilecontrol
2016 Sep 16
0
CESA-2016:1844 Important CentOS 7 libarchive Security Update
CentOS Errata and Security Advisory 2016:1844 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1844.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 5ac82bbcf6bdaed5d7590eb8b096a2f953220360f188b079ab69852da705094d bsdcpio-3.1.2-10.el7_2.x86_64.rpm
2015 Feb 12
0
[Bug 1844] Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 Jakub Jelen <jjelen at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jjelen at redhat.com --- Comment #3 from Jakub Jelen <jjelen at redhat.com> --- Created attachment 2547
2016 Sep 08
0
[Bug 1844] Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 Jakub Jelen <jjelen at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #2547|0 |1 is obsolete| | --- Comment #4 from Jakub Jelen <jjelen at redhat.com> ---
2016 Oct 18
0
[Bug 1844] Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 drzraf <raphael.droz+floss at gmail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |raphael.droz+floss at gmail.co | |m -- You are receiving this
2020 May 13
0
[Bug 1844] Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 leon at heess.me changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |leon at heess.me --- Comment #8 from leon at heess.me --- Please do add this feature! -- You are receiving this mail because: You are
2020 Jun 18
0
[Bug 1844] Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 Gabriel <redimido at gmail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |redimido at gmail.com --- Comment #9 from Gabriel <redimido at gmail.com> --- It is 2020 and this is still
2020 Jun 20
0
[Bug 1844] Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 eb <email.bug at arcor.de> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |email.bug at arcor.de --- Comment #10 from eb <email.bug at arcor.de> --- Instead of patching in yet another
2010 Feb 23
2
[Bug 1715] New: Integrate patch to provide ability to force 'umask' in sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1715 Summary: Integrate patch to provide ability to force 'umask' in sftp-server Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp-server
2018 Dec 05
2
Cannot scan to network share from Canon
The server is using centos-release-7-6.1810.2.el7.centos.x86_64. After an automatic yum update on the morning of 4th December 2018 from samba-4.7.1-9.el7_5.x86_64 to samba-4.8.3-4.el7.x86_64 we can no longer scan from a Canon Aficio MP 301 to a network share (guest allowed). Scanning to windows machines works fine.
2018 Dec 06
2
Cannot scan to network share from Canon
just checked the logs and i get this [root at localhost ~]# tail /var/log/samba/log.rnp00267380a647 [2018/12/05 11:27:36.333627,  0] ../lib/param/loadparm.c:1844(lpcfg_do_service_parameter)   Ignoring unknown parameter "profile acls" [2018/12/05 11:51:20.390991,  0] ../lib/param/loadparm.c:784(lpcfg_map_parameter)   Unknown parameter encountered: "profile acls" [2018/12/05