similar to: SFTP statfs / df patch

Displaying 20 results from an estimated 10000 matches similar to: "SFTP statfs / df patch"

2006 Aug 19
0
[PATCH] add statfs extension to sftp-server
This is needed to be able to support statfs operation on an SSH filesystem (http://fuse.sourceforge.net/sshfs.html). It uses and sends only those fields of struct statfs which are common with struct statvfs as defined by POSIX, and which are shared among most UNIX-like systems. The SSH_FXP_EXTENDED message type is used, so this change is backward compatible and conforms to the protocol
2007 Dec 07
2
[PATCH] add statfs extension to sftp-server
And while we are at it, can you please comment on these patches as well, originally submitted around one year ago. Oh, and I think we can agree, that the secsh-filexfer standardization is dead, so there's not much point in trying to support newer protocol versions, which don't have statfs anyway. Thanks, Miklos ----- This is needed to be able to support statfs operation on an SSH
2007 Dec 10
9
[Bug 1399] New: add statfs extension to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1399 Summary: add statfs extension to sftp-server Classification: Unclassified Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: bitbucket at
2007 Jul 28
3
chroot'd SFTP
Thanks for these 3rd party hacks! I don't trust them. There must be such feature in openssh out of box. So the most secure/easyer method of giving sftp access to porn collection is: Damiens sftp-server chroot patch, which I hope to see in openssh one day :) http://marc.info/?l=openssh-unix-dev&m=116043792120525&w=2 # useradd -d /data/p0rn -m share /etc/ssh/sshd_config: Match user
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login
2017 May 23
1
[Bug 2722] New: Symbolic links aren't listed properly by sftp
https://bugzilla.mindrot.org/show_bug.cgi?id=2722 Bug ID: 2722 Summary: Symbolic links aren't listed properly by sftp Product: Portable OpenSSH Version: 7.5p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sftp Assignee: unassigned-bugs at
2006 Aug 19
0
[PATCH] add atomic rename extension to sftp-server
This is needed to be able to support a rename() operation conforming to POSIX in the SSH filesystem. With the rename operation defined in the SFTP spec, this is impossible, since in case the target exists it's not possible to perform the rename+unlink atomically. Miklos Index: ssh/sftp-server.c =================================================================== --- ssh.orig/sftp-server.c
2005 Feb 22
0
[Bug 474] sftp should provide logging
http://bugzilla.mindrot.org/show_bug.cgi?id=474 ------- Additional Comments From diegoliz at gmail.com 2005-02-22 20:36 ------- Created an attachment (id=835) --> (http://bugzilla.mindrot.org/attachment.cgi?id=835&action=view) Add logging facilities to sftp-server (patch got from mailing list and updated to openssh 3.9p1) Actually a patch has been posted to the mailing list some
2013 Oct 14
0
[PATCH-resend] Implement SSH2_FXF_APPEND
Hi, I submitted this a few weeks ago but here it is again since I got no response. If there is somewhere else I should send this, please tell me. This patch implements SSH2_FXF_APPEND in the sftp server. It is a fairly trivial patch and applies against the proper OpenSSH and the Portable edition. I would argue that it is important for OpenSSH to implement SSH2_FXF_APPEND since it is in the
2007 Dec 10
7
[Bug 1400] New: add atomic rename extension to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1400 Summary: add atomic rename extension to sftp-server Classification: Unclassified Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: bitbucket at
2004 Apr 27
2
build problem on SuSE SLES 8 SP3 (s390) - struct statfs redefinition?
Has anyone had any problems building on SuSE SLES 8 for s390 with all patches applied... After applying patches to my build server last night, building samba fails with the following... mycomp:/srv/build/samba-3.0.2a/source # make Using FLAGS = -O -I./popt -Iinclude -I/srv/build/samba-3.0.2a/source/include -I /srv/build/samba-3.0.2a/source/ubiqx -I/srv/build/samba-3.0.2a/source/smbwrapper -I.
2006 May 05
0
statfs() error message
i use openbsd/i386, dovecot-1.0b7 i see the error message in maillog dovecot: statfs(mail/username) failed: No such file or directory i guess the statfs() can not find the directory, because i run dovecot-imap in chroot userdb static { args = uid=34567 gid=34567 home=/var/./mail } i am sure, i have this directory "/var/mail/username", and i add "nfs_check = no" to
2019 Nov 04
4
scp, sftp, and special characters in filenames
On Mon, 4 Nov 2019 at 14:07, David Newall <openssh at davidnewall.com> wrote: > [about scp] That's just awful, and I should have > thought it was not at all necessary. Am I missing something? > If you're saying that the scp protocol is an unfixable mess then the openssh team has been agreeing[0] with you for at least a decade and a half. We fix what we can, but some
2013 Oct 14
6
[Bug 2159] New: Implement SSH2_FXF_APPEND
https://bugzilla.mindrot.org/show_bug.cgi?id=2159 Bug ID: 2159 Summary: Implement SSH2_FXF_APPEND Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sftp-server Assignee: unassigned-bugs at mindrot.org
2004 Dec 07
1
[Bug 520] Recursive operations for sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=520 ------- Additional Comments From cmp at uiuc.edu 2004-12-07 17:28 ------- Created an attachment (id=749) --> (http://bugzilla.mindrot.org/attachment.cgi?id=749&action=view) Add recurse mode to sftp put command via fts. Add recurse mode to sftp put command via fts. Initial work was done against openssh snapshots from 2004/01. The
2003 Oct 30
2
sftp client reget reput
we have implemented this function for 3.1p1, and have been using it in production sense may 2002. The patch has been ported to 3.7.1p2, we have been using it in 3.7.1p2 for awhile, if anyone is interested, here it is. This is the same patch David Bradford talked about on 2002-06-05 Regards, Greg Hayes diff -u -r openssh-3.7.1p2/sftp-client.c openssh-3.7.1p2_sftp/sftp-client.c ---
2002 Oct 21
1
Developers word on SFTP/SCP chroot'ing?
Hello all, I've taken a brief skim of the archives available on theaimsgroup and talked to some others regarding the ideas on chroot SSH/SFTP/SCP functionality. I've also investigated a few of the various patches out for chroot sftp|scp|ssh and am a bit of a loss at finding 'an elegant solution' to the problem. Bearing in mind the excellent starting ground of John Furman's
2005 Aug 23
1
openssh-unix-dev Digest, Vol 28, Issue 10
On Tue, Aug 23, 2005 at 03:10:45PM +1000, openssh-unix-dev-request at mindrot.org wrote: > Date: Fri, 19 Aug 2005 17:56:19 +1000 > From: Darren Tucker <dtucker at zip.com.au> > Subject: Re: OpenSSH sget/sput suggestion > To: CRX Driver <crxssi at hotmail.com> > Cc: openssh-unix-dev at mindrot.org > Message-ID: <430590A3.1090506 at zip.com.au> > Content-Type:
2007 Jul 27
1
secure user restriction
I am using sftp-server chroot patch: http://marc.info/?l=openssh-unix-dev&m=116043792120525&w=2 Works fine, except user is able to ssh in box. I could change users shell to /usr/libexec/sftp-server, but then chrooting wouldn't work. What is secure way to accomplish this, so that I could give friend ssh access, so that he could upload/download stuff, but not compromise my system or
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chrooted users.