Displaying 20 results from an estimated 10000 matches similar to: "sftp"
2006 Oct 18
1
Using CHROOT jail in SFTP
Good afternoon,
I have been using OpenSSH 3.8p1 and added code to sftp-server.c so I could put users in chroot jail. When I setup a new system and downloaded OpenSSH 4.4p1 and tried the same patch it fails with the following in the /var/log/messages file:
sftp-server[11001]: fatal: Couldn't chroot to user directory /home/newyork/ftpbcc: Operation not permitted
I was wondering why one would
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi!
I want to set a OpenSSH server which restricts some users to only
chrooted SFTP, while others have full/normal ssh, scp and sftp access.
Most or all guides on the web say that I should enable the config line
"Subsytem sftp internal-sftp" among other things, but I've found out
that this only causes non-restricted users to not be able use SFTP at
all, only the chrooted users.
2013 Dec 24
1
sftp-server versus internal-sftp
Hi,
I recently discovered that my ~/.bashrc file was preventing me from
using SFTP successfully. I then found documentation of sftp-server
and internal-sftp. However, I could not find answers to the following
questions in the documentation.
1) What are the advantages of sftp-server over internal-sftp? (I
believe Ubuntu and Debian both default to "Subsystem sftp
2008 Nov 11
0
Permissions in chroot SFTP
Hi,
I configured openssh 5.1p1 for sftp server.
Here the specifications in sshd_config file:
Subsystem sftp internal-sftp
Match Group sftp
ForceCommand internal-sftp
ChrootDirectory /home/%u
AllowTcpForwarding no
When a user is logged in, he can't upload his document and he receives
this message:
carlo at Music:~$ sftp user at 213.217.147.123
Connecting to
2002 Nov 11
0
changes to allow chroot'ed sftp
I have a use for sftp to run in a chroot jail.
Since sftp doesn't quite work properly for that, I did the
work to make it function like that.
This required two different changes:
sftpsh is a replacement for nologin. It
works like nologin except under certain circumstances --
where it will start up sftp-server.
The other part was to add an option to sftp-server.
the '-c' option
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys,
I have a server setup with openssh-5.0p1 and use some users as
sftp-only chroot accounts.
The following configuration yields exactly the result I want:
user is chrooted, logs to syslog, all is good.
#================================================#
Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE
Match User fredwww
ChrootDirectory %h
#ForceCommand internal-sftp
2002 Jun 11
1
[Bug 200] readline support for sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=200
------- Additional Comments From dtucker at zip.com.au 2002-06-12 00:21 -------
I tried it on NetBSD/sparc 1.5.2. The first problem was obvious:
gcc [flags] -c sftp-int.c
sftp-int.c:32: readline/readline.h: No such file or directory
sftp-int.c:33: readline/history.h: No such file or directory
*** Error code 1
readline.h and history.h are in
2003 Jan 16
1
Core dump in sftp from CVS
Hi All.
As I mentioned earlier, I've been having weird failures with both sshd
and sftp. The sshd one turned out the be my fault (misplaced "}", grr)
but the sftp one doesn't appear to be.
The sftp regression tests fail on the current portable tree on Solaris
and AIX (with my own mods to auth.c and regress/, but I don't think
that's related). The test that fails is:
2002 Dec 03
1
psftp (win32 sftp client) wont connect to external ssh/sftp box from private ip shorewall protected lan
Hello all,
a private ip 192.168.x.x win32 box will not connect with psftp (win32 sftp
client) to an external public ip ssh/sftp server.
but i can connect with console sftp client on my shorewall/unix box to that
sftp/ssh server without any problems.
i can also use putty (win32 ssh client) from the internal box.
now i thought, sftp is also using the ssh port, and netstat on my firewall
tells me
2008 Sep 23
3
[Bug 1527] New: ForceCommand internal-sftp needs a way to enable logging
https://bugzilla.mindrot.org/show_bug.cgi?id=1527
Summary: ForceCommand internal-sftp needs a way to enable
logging
Product: Portable OpenSSH
Version: 5.1p1
Platform: Itanium2
OS/Version: HP-UX
Status: NEW
Severity: minor
Priority: P4
Component: sftp-server
AssignedTo:
2008 Nov 11
2
Fwd: Permissions in chroot SFTP
Hi,
I configured openssh 5.1p1 for sftp server.
Here the specifications in sshd_config file:
Subsystem sftp internal-sftp
Match Group sftp
ForceCommand internal-sftp
ChrootDirectory /home/%u
AllowTcpForwarding no
When a user is logged in, he can't upload his document and he receives
this message:
carlo at Music:~$ sftp user at 213.217.147.123
Connecting to
2012 May 07
1
Can not capture internal-sftp process log in syslog
Hi,
I am trying to use internal-sftp to limit sftp only access to a set of users.
I have set sshd_config as follows
sshd_config
===========
Subsystem sftp internal-sftp -f LOCAL0 -l VERBOSE
Match group ftp
ChrootDirectory /sftp/%u
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp -f LOCAL0 -l VERBOSE
Match
I am able to access internal-sftp and run sftp sessions properly.
2012 Apr 09
0
Help using R 2.14.2
Sir,
I am a student in biostat and bioinformatics. I am interested to use R for my research work related to codon usage analysis.This software was used in a publication entitled " Online synonymous codon usage analyses with the ade4 and seqinR packages" and a weblink http://pbil.univ-lyon1.fr/datasets/charif04/ was given for readers to use the program. Now I would like to use the
2003 Sep 18
0
sftp quote parsing broken in OpenSSH 3.7.1 portable
In 3.7.1 portable, sftp no longer correctly parses filenames enclosed
in quotation marks. Below is an short transcript describing the bug.
sftp> ls
. ..
test_archive.tgz
sftp> get "test_archive.tgz"
Unterminated quote
sftp> get "test_archive.tgz" "test_archive.tgz"
Fetching
2007 Sep 05
1
Openssh4.6p1 Make tests failed in sftp
Hi All,
After configuring and compiling OpenSSH version 4.6p1 in my SUN Solaris8
ultrasparc machine, I run "make tests" and got the following errors. The
compiler used is GCC3.3.
run test sftp.sh ...
test basic sftp put/get: buffer_size 5 num_requests 1
sftp failed with 1
test basic sftp put/get: buffer_size 5 num_requests 2
sftp failed with 1
test basic sftp put/get: buffer_size 5
2009 Apr 08
2
sftp-server "audit" logging
Hello
I would like to ask you for any assistance regarding sftp-server logging.
Till now i used openssh-4.4p1.sftplogging-v1.5.patch + openssh-4.4p1, that was later replaced by filecontroll patch. With openssh-4.4p1.sftplogging-v1.5.patch I could specify SFTP server logging in sshd_config like this:
LogSftp yes
SftpLogFacility LOCAL7
SftpLogLevel INFO
That did sftp logging like
2015 Sep 15
0
rsyslog for chrooted sftp users has stopped working -- Centos 6.6
And no sooner do I send the email than I spot the problem. Oops! Sorry
about that.
The sshd_config needed to contain a different internal-sftp line:
Match User test-sftp-only
ChrootDirectory /home/sftp/mcsosftp
ForceCommand internal-sftp -f AUTHPRIV -l INFO
PasswordAuthentication no
AuthorizedKeysCommand /usr/local/bin/get_sftp_key
That's gotten
2010 Nov 02
1
SFTP subsystem and umask
Hello,
I have noticed that the -u parameter to the sftp-server or internal-sftp subsystem is not working correctly. For openssh-5.6p1 I believe that the problem lies in this code, starting at line 1414 in sftp-server.c:
----------------------------------------------------------
case 'u':
mask = (mode_t)strtonum(optarg, 0, 0777, &errmsg);
if (errmsg != NULL)
2006 Aug 17
0
[RFC] proposed extensions for SFTP
I'd like to propose the following extensions to the SFTP protocol.
- statvfs operation
- atomic rename (just plain POSIX rename() without the existence check)
These are the most requested features in SSHFS, which need support in
sftp-server too.
They could be added to the current protocol with the SSH_FXP_EXTENDED
message type.
Here's a patch implementing the statvfs operation. It
2003 Nov 10
1
Request for subsystem 'sftp' failed on channel 0
Hello,
I installed OpenSSH_3.7p1 on 2 AIX 4.3.3 servers last week and had this
problem on both of them. On the first server I finally re-installed the
package and that fixed it. I tried
re-installing it multiple times on the second server and still have the same
issue. I have checked everything that I can think of and spent many hours
looking for a solution. Both servers have the same csh.cshrc