similar to: can you stop the trouble with file masks and default permissions?

Displaying 20 results from an estimated 600 matches similar to: "can you stop the trouble with file masks and default permissions?"

2008 Dec 05
4
NUT 2.0.5 and 2.2.2 hacking -- there is something to improve!
Hello, I wanted to set my own time intervals for shutdown. {poweroff,return,paused.return}, so I had to change sources, where it has been set in a hard way. poweroff: Sxx\r return: Zxx\r paused.return: SxxRyyyy\r Solution A: Why not adding an info about these commands in a generic way and issuing shutdown.{poweroff.xx,return.xx,paused.return.xxyyyy} Solution B: Why not creating a special
2014 Sep 24
11
[Bug 2282] New: When group member count exceeds 126, config reliant fails
https://bugzilla.mindrot.org/show_bug.cgi?id=2282 Bug ID: 2282 Summary: When group member count exceeds 126, config reliant fails Product: Portable OpenSSH Version: 5.3p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sftp-server
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2020 Aug 31
2
[Bug 3207] New: Match blocks ignored in files processed by Include
https://bugzilla.mindrot.org/show_bug.cgi?id=3207 Bug ID: 3207 Summary: Match blocks ignored in files processed by Include Product: Portable OpenSSH Version: 8.3p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at
2010 Feb 10
1
Syslog for chroot-jailed SFTP users?
Maybe one of you can help. We have set up a CentOS server so that each user who logs in via sftp will be jailed in their home directory. Here's the relevant sshd_config: # override default of no subsystems Subsystem sftp internal-sftp -f LOCAL2 -l INFO Match Group sftponly ChrootDirectory /home/%u ForceCommand internal-sftp This actually works great, but none of
2009 Jun 30
5
[Bug 1616] New: root owned empty subdirs are deletable by chroot users
https://bugzilla.mindrot.org/show_bug.cgi?id=1616 Summary: root owned empty subdirs are deletable by chroot users Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2009 Dec 12
0
IMAP server to move sent mail according to maildroprc?
Hi, Sorry if subj. is far from anything possible, but I try solving this problem: On Saturday 12 December 2009 16:57:40 /dev/rob0 wrote: > On Sat, Dec 12, 2009 at 03:37:17PM +0000, K?rlis Repsons wrote: > > Could anyone help me sorting this out: its very convenient to store > > mails on mailserver and relay sent mail through it, so it gets sent > > immediately, but there is
2011 Nov 18
4
[Bug 1951] New: Add home directory facility for chrooted environments
https://bugzilla.mindrot.org/show_bug.cgi?id=1951 Bug #: 1951 Summary: Add home directory facility for chrooted environments Classification: Unclassified Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd
2009 Jun 13
0
openssh sftp chroot /bin/false
hi! i need ssh users and sftp users on my server. they don't mix so sftp users have a /bin/false as their shell. however when i try a ssh connect to such a user. he does not get disconnected but hangs forever. can it be that sshd searches foer /bin/false in the chroot environment? but i tried to place it there including ldd requirements. no success. i just want sftp users to get no shell
2010 Nov 04
0
SFTP subsystem and explicit file permissions
Hello again, Now that umask is working (thanks very much!) I have found that I would like to see more control over sftp-server/internal-sftp file permissions. Given that previous patches (sftp file control comes to mind) were produced indicates there are other users that would also like more control over file permissions. My solution was to add yet another option to sftp-server/internal-sftp
2013 Jan 18
1
sftp does not allow rename across file system
Hello: I got the error EXDEV (Invalid cross-device link) when renaming one file to another directory that is actually mounting another file system. I am using SSH-2.0-OpenSSH_6 with standard SFTP setup as below Subsystem sftp internal-sftp Match group sftponly ChrootDirectory /home/sftp/%u X11Forwarding no AllowTcpForwarding no ForceCommand
2010 Jul 10
1
internal-sftp and logging not working with Fedora and chroot using 5.5?
Hope ya'all can help! Been reading and reading, and adjusting... to no avail. We need to have chroot'd SFTP activities logged on a file server and for whatever reason, I simply cannot get it to log with users that are chroot'd (this is necessary for auditing and HIPAA - so it is pretty important) I have tried with Fedora 11/12 and even an older Fedora 8 server, the same results: 1.
2008 Dec 30
1
Set connection timeouts?
Hello, Perhaps you could give some information here or redirect me, because it was not clear while reading manuals: how can connection timeout be set for sshd? Problem is, when some system is hibernated and it resumes, connections are dead. Mostly I made a successful workaround, but would be nice to know... Also, which version of ssh(d) support df on sshfs? I hope, is not a problem to enlighten
2010 Jul 14
1
SFTP Chroot
HI: I tried to deploy a SFTP server with chroot but when i tried to connnect the client send the next error: Write failed: Broken pipe Couldn't read packet: Connection reset by peer The sshd_conf file is the next: ------------------------------------------------------------------- # Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and
2011 Jun 23
3
dovecot security with IPv6
Hi Timo, hi all others! In fact, I've only read one person claiming that IPv6 support opens up "too many backdoors" [1], but anyway, as I intend to run just particular services, please give me your opinion if it's insecure to have a dovecot server, which is accessed through a public IPv6 address... (or note just shortly what else could give a firm ground to such claims...) [1]
2009 Jan 16
2
Bad ownership of /?
Hello, this is one more unfortunate case, when I run into problems with some non-standard configuration: if authorized keys file for user %u is /keys/%u or /keys/%u/.ssh/authorized_keys, I receive an error: sshd: Authentication refused: bad ownership or modes for directory / ! Whats the cure? I can't keep those files into /home easily... /Please let me know by cc to this mail address,
2010 Dec 09
3
[Bug 1844] New: Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 Summary: Explicit file permissions enhancement to sftp-server Product: Portable OpenSSH Version: 5.6p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2009 Dec 11
1
id/permissions question
People, There is an imap client, which runs with user1 uid, but when its accessed to watch a maildir, whose (and its contents) ownership is user1:user1, this error occurs: dovecot: IMAP(user1): fchown(/path/user1/dovecot-uidlist.tmp, -1, 12(mail)) failed: Operation not permitted (egid=1000(user1), group based on /path/user1) dovecot.conf contains this line: mail_privileged_group = mail
2010 Jul 31
2
2 cards in, but work only separately
Hi list, my thanks to developers of nouveau first: I wonder how you put it together this far, where there's quite enough to appreciate! This question I have: strangely I can get each of 2 cards to work separately for a dualseat PC by toggling on/off fbcon=map: kernel option (compiled with CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY) -- by doing so I can have each card initialized and start
2008 Dec 24
1
process termination after ssh exit
Hello list, I observed a problem with interactive bash script executed by ssh: when I pressed <Ctrl+C>, ssh was killed on client side, but script remained active in remote machine and didn't receive signal INT. Using option -t gives no problem like that, but should it be perceived as a normal behaviour in case without -t? Please send a reply to my address too...