similar to: sftp does not allow rename across file system

Displaying 20 results from an estimated 400 matches similar to: "sftp does not allow rename across file system"

2014 Sep 24
11
[Bug 2282] New: When group member count exceeds 126, config reliant fails
https://bugzilla.mindrot.org/show_bug.cgi?id=2282 Bug ID: 2282 Summary: When group member count exceeds 126, config reliant fails Product: Portable OpenSSH Version: 5.3p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sftp-server
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2010 Feb 10
1
Syslog for chroot-jailed SFTP users?
Maybe one of you can help. We have set up a CentOS server so that each user who logs in via sftp will be jailed in their home directory. Here's the relevant sshd_config: # override default of no subsystems Subsystem sftp internal-sftp -f LOCAL2 -l INFO Match Group sftponly ChrootDirectory /home/%u ForceCommand internal-sftp This actually works great, but none of
2009 Jun 30
5
[Bug 1616] New: root owned empty subdirs are deletable by chroot users
https://bugzilla.mindrot.org/show_bug.cgi?id=1616 Summary: root owned empty subdirs are deletable by chroot users Product: Portable OpenSSH Version: 5.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2004 Feb 17
1
[patch] Make robust_rename() handle EXDEV.
All callers of robust_rename() call copy_file() if EXDEV is received. This patch moves the copy_file() call into robust_rename(). Patch Summary: -12 +1 backup.c -15 +2 rsync.c -9 +33 util.c -------------- next part -------------- patchwork diff util.c --- util.c 2004-02-17 09:58:44.000000000 -0500 +++ util.c 2004-02-17 10:21:22.000000000 -0500 @@ -355,16 +355,40 @@
2012 Mar 30
3
[PATCH] xenpaging: add error code to indicate iommem passthrough
# HG changeset patch # User Olaf Hering <olaf@aepfle.de> # Date 1333120147 -7200 # Node ID 34d9828185501f6e7ea2c3c2a397176a8e54ef0a # Parent 80653c8ea1d19dfe6130396bbc77f766eb9f9fab xenpaging: add error code to indicate iommem passthrough Similar to the existing ENODEV and EXDEV error codes, add EMDEV to indicate that iommu passthrough is not compatible with paging. All error codes are
2020 Aug 31
2
[Bug 3207] New: Match blocks ignored in files processed by Include
https://bugzilla.mindrot.org/show_bug.cgi?id=3207 Bug ID: 3207 Summary: Match blocks ignored in files processed by Include Product: Portable OpenSSH Version: 8.3p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at
2008 Mar 05
6
[Bug 1447] New: sftp-server rename fails when EXDEV is returned
https://bugzilla.mindrot.org/show_bug.cgi?id=1447 Summary: sftp-server rename fails when EXDEV is returned Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: All
2007 Dec 04
1
[sshfs] sshfs mounted applications fail with "error loading shared libraries"
> On Dec 3, 2007 5:19 AM, Miklos Szeredi <miklos at szeredi.hu> wrote: > > > Yes it is weird. I hope you can help me with this problem as sshfs is > > > so much simpler than nfs. > > > > Can you please do one more thing: start up sshfs normally, then on the > > server do a strace of the sftp-server process: > > > > strace -o /tmp/strace.log
2008 Feb 13
0
sftp-server rename and handling of EXDEV
Greetings, One of the complaints we've commonly gotten from users is that modern versions of OpenSSH do not allow users to rename files in AFS across directories. Since OpenAFS only allows hardlinks in the parent directory, you can rename in the same directory but not across directory boundaries. This is the same behavior when you try to rename across regular partition boundaries,
2013 Jun 30
1
why check f_path.mnt is equal for source and dest in btrfs_ioctl_clone()?
This gives EXDEV for clone operations that btrfs could otherwise execute and with slight change of circumstances will actually execute fine. Imagine we have a btrfs on /dev/mapper/foobar with subvols /foo and /bar. Let’s also imagine top of said fs in mounted at /mnt. In this case, a cross-subvol clone of /mnt/foo/srcfile to /mnt/bar/dstfile will succeed. However, if only the individual
2011 Nov 18
4
[Bug 1951] New: Add home directory facility for chrooted environments
https://bugzilla.mindrot.org/show_bug.cgi?id=1951 Bug #: 1951 Summary: Add home directory facility for chrooted environments Classification: Unclassified Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd
2009 Jun 13
0
openssh sftp chroot /bin/false
hi! i need ssh users and sftp users on my server. they don't mix so sftp users have a /bin/false as their shell. however when i try a ssh connect to such a user. he does not get disconnected but hangs forever. can it be that sshd searches foer /bin/false in the chroot environment? but i tried to place it there including ldd requirements. no success. i just want sftp users to get no shell
2009 Jun 12
0
can you stop the trouble with file masks and default permissions?
Hello! Please take a look at this problem: 1. at sshd_config: Subsystem sftp internal-sftp Match group sftponly ? ? ? ? ?ChrootDirectory /public ? ? ? ? ?X11Forwarding no ? ? ? ? ?AllowTcpForwarding no ? ? ? ? ?ForceCommand internal-sftp 2. at client's bash: sshfs server:/ /home/kr/krpub-mount -o uid=$(id -u kr) -o gid=$(id -g kr) -o allow_other -o default_permissions -o reconnect -o
2010 Nov 04
0
SFTP subsystem and explicit file permissions
Hello again, Now that umask is working (thanks very much!) I have found that I would like to see more control over sftp-server/internal-sftp file permissions. Given that previous patches (sftp file control comes to mind) were produced indicates there are other users that would also like more control over file permissions. My solution was to add yet another option to sftp-server/internal-sftp
2010 Jul 10
1
internal-sftp and logging not working with Fedora and chroot using 5.5?
Hope ya'all can help! Been reading and reading, and adjusting... to no avail. We need to have chroot'd SFTP activities logged on a file server and for whatever reason, I simply cannot get it to log with users that are chroot'd (this is necessary for auditing and HIPAA - so it is pretty important) I have tried with Fedora 11/12 and even an older Fedora 8 server, the same results: 1.
2011 Jul 05
4
[Bug 1918] New: match_pattern_list fails for negated failure
https://bugzilla.mindrot.org/show_bug.cgi?id=1918 Bug #: 1918 Summary: match_pattern_list fails for negated failure Classification: Unclassified Product: Portable OpenSSH Version: 5.8p2 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd
2010 Jul 14
1
SFTP Chroot
HI: I tried to deploy a SFTP server with chroot but when i tried to connnect the client send the next error: Write failed: Broken pipe Couldn't read packet: Connection reset by peer The sshd_conf file is the next: ------------------------------------------------------------------- # Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and
2014 Dec 05
3
[Bug 2326] New: INFO logging fails client with mis-configured DNS
https://bugzilla.mindrot.org/show_bug.cgi?id=2326 Bug ID: 2326 Summary: INFO logging fails client with mis-configured DNS Product: Portable OpenSSH Version: 5.3p1 Hardware: amd64 OS: Linux Status: NEW Severity: security Priority: P5 Component: sftp-server Assignee:
2003 May 21
2
patch to avoid race condition in rsync 2.5.6
There is a small race condition in rsync 2.5.6. When the transfer is finished, and the file is moved into place, there is a short time period where the new file is in place with the wrong permissions. When using rsync on a busy email server to replace the exim config file with a new file, exim will produce several complaints in that short period. This small patch fixes the problem, by making