similar to: [Bug 1798] Add fsync() support to sftp/sftp-server

Displaying 20 results from an estimated 30000 matches similar to: "[Bug 1798] Add fsync() support to sftp/sftp-server"

2010 Jul 15
13
[Bug 1798] New: Add fsync() support to sftp/sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1798 Summary: Add fsync() support to sftp/sftp-server Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2013 Oct 11
3
[Bug 1798] Add fsync() support to sftp/sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1798 Daniel Black <daniel.subs at internode.on.net> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |daniel.subs at internode.on.ne | |t -- You are receiving
2013 Jul 25
2
[Bug 1798] Add fsync() support to sftp/sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1798 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2130 --- Comment #16 from Damien Miller <djm at mindrot.org> --- Retarget to openssh-6.4 -- You are
2016 Aug 02
0
[Bug 1798] Add fsync() support to sftp/sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1798 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #22 from Damien Miller <djm at mindrot.org> --- Close all resolved bugs after 7.3p1 release
2003 Oct 12
4
[Bug 742] sftp doesn't honor "Protocol 1" in config file
http://bugzilla.mindrot.org/show_bug.cgi?id=742 Summary: sftp doesn't honor "Protocol 1" in config file Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org
2015 Sep 15
2
rsyslog for chrooted sftp users has stopped working -- Centos 6.6
Hello everyone, We have some chrooted sftp-only users on a CentOS release 6.6 server. The server had been logging their actions, but after recent updates the logs have stopped. The server correctly logs non-chrooted users: Sep 14 17:47:24 vsecure4 sshd[1981]: Accepted publickey for jcours from 192.168.10.166 port 42545 ssh2 Sep 14 17:47:24 vsecure4 sshd[1981]: pam_unix(sshd:session):
2020 Jul 07
3
libssh2 is hanging during a file transfert
I'm trying to send data to a server with openssh 7.9p1, but it's hanging somewhere. the client stop at the line : Jul 7 11:52:16 TOTO sshd[19553]: debug3: channel 0: will not send data after close and after 5 minutes the client closes the connection, why ? This is the trace of the server openssh : ( DEBUG3 level) Jul 7 11:52:15 TOTO sshd[31175]: debug3: fd 6 is not O_NONBLOCK Jul
2007 Apr 24
2
chmod sftp command and setgid/setuid bit
Hi OpenSSH developers, I'm using OpenSSH on a daily basis and I'm very pleased with the work you've done. I am contributing to some Open Source software hosted at Savannah https://savannah.nongnu.org/projects/tsp and we recently hit some sftp unexpected behavior: https://savannah.gnu.org/support/?105838 when using chmod sftp client command it appears that setuid / setgid bits are
2015 Sep 15
0
rsyslog for chrooted sftp users has stopped working -- Centos 6.6
And no sooner do I send the email than I spot the problem. Oops! Sorry about that. The sshd_config needed to contain a different internal-sftp line: Match User test-sftp-only ChrootDirectory /home/sftp/mcsosftp ForceCommand internal-sftp -f AUTHPRIV -l INFO PasswordAuthentication no AuthorizedKeysCommand /usr/local/bin/get_sftp_key That's gotten
2018 May 22
1
vmx+ssh conversion failure -- read failed: would block
Hi, I noticed some issues with the ssh transport mode where the virt-v2v would fail because of issue with libssh2. I see a lot of following errors before the conversion terminates: > commandrvf: /usr/sbin/update-initramfs -v -c -k 4.9.0-4-amd64 > read failed: would block (libssh2 error code: -37, sftp error code: 0) > /usr/sbin/mkinitramfs: 265: /usr/sbin/mkinitramfs: dirname: Exec
2017 Sep 06
2
Disallow some sftp commands
Hello, Couple of days ago, I received a request from a customer. He wants to provide sftp users access to a directory tree containing files. The users must have full rights, but he also wants to avoid moving or deleting directories. This is mostly to prevent mistakenly drag and drop from user's graphical client (Filezilla). Said differently, he wants to protect the directories organization.
2010 Jun 30
5
Possible feature request: sync_on_close mode for scp/sftp uploads
Hi all, First, my apologies if this is not the right forum for this... if there is a more appropriate place to make OpenSSH feature requests, or if this feature already exists, please let me know. Some background: My company makes an 'embedded' audio server box that runs Debian Linux, and one of the product's features is that users can upload files to the server via SSH, using their
2012 Jul 02
0
[PATCH POSSIBLE DATA CORRUPTOR] daemon: Run fsync on block devices after sync (RHBZ#836710).
This is by no means a complete fix for RHBZ#836710, because I haven't completely got to the bottom of this bug yet, but it is an improvement. Rich. -- Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones New in Fedora 11: Fedora Windows cross-compiler. Compile Windows programs, test, and build Windows installers. Over 70 libraries supprt'd
2015 Aug 02
2
Chrooted SFTP-only users along with normal SFTP
Hi! I want to set a OpenSSH server which restricts some users to only chrooted SFTP, while others have full/normal ssh, scp and sftp access. Most or all guides on the web say that I should enable the config line "Subsytem sftp internal-sftp" among other things, but I've found out that this only causes non-restricted users to not be able use SFTP at all, only the chrooted users.
2013 Dec 24
1
sftp-server versus internal-sftp
Hi, I recently discovered that my ~/.bashrc file was preventing me from using SFTP successfully. I then found documentation of sftp-server and internal-sftp. However, I could not find answers to the following questions in the documentation. 1) What are the advantages of sftp-server over internal-sftp? (I believe Ubuntu and Debian both default to "Subsystem sftp
2008 Nov 11
0
Permissions in chroot SFTP
Hi, I configured openssh 5.1p1 for sftp server. Here the specifications in sshd_config file: Subsystem sftp internal-sftp Match Group sftp ForceCommand internal-sftp ChrootDirectory /home/%u AllowTcpForwarding no When a user is logged in, he can't upload his document and he receives this message: carlo at Music:~$ sftp user at 213.217.147.123 Connecting to
2019 Nov 25
1
CentOS 8 and libssh2.h
I am trying to find libssh2.h In the past I installed libssh2-devel I have libssh2 installed. I have tried yum install libssh2-devel - nothing found yum provides "*/libssh2.h" - nothing found yum search libssh2.h - nothing found. Thoughts ? Jerry
2002 Nov 11
0
changes to allow chroot'ed sftp
I have a use for sftp to run in a chroot jail. Since sftp doesn't quite work properly for that, I did the work to make it function like that. This required two different changes: sftpsh is a replacement for nologin. It works like nologin except under certain circumstances -- where it will start up sftp-server. The other part was to add an option to sftp-server. the '-c' option
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2002 Jun 11
1
[Bug 200] readline support for sftp
http://bugzilla.mindrot.org/show_bug.cgi?id=200 ------- Additional Comments From dtucker at zip.com.au 2002-06-12 00:21 ------- I tried it on NetBSD/sparc 1.5.2. The first problem was obvious: gcc [flags] -c sftp-int.c sftp-int.c:32: readline/readline.h: No such file or directory sftp-int.c:33: readline/history.h: No such file or directory *** Error code 1 readline.h and history.h are in