similar to: [Bug 1573] New: ls hangs in internal-sftp

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 1573] New: ls hangs in internal-sftp"

2017 May 12
3
ls hangs in internal-sftp for LDAP users
I'm using 7.2p2-4ubuntu2.1 I have the same exact problem as described in the first comment in https://bugzilla.mindrot.org/show_bug.cgi?id=1573 Initially, my ldap server hostname and IP is only in /etc/hosts, not in the configured resolver. I can't use the real IP as a workaround in ldap.conf because of the TLS configuration which cares about the hostname. At the time I add the host
2017 May 12
2
ls hangs in internal-sftp for LDAP users
Le 12/05/2017 ? 12:47, Alexander Wuerstlein a ?crit : > On 2017-05-12T12:07, mh at ow2.org <mh at ow2.org> wrote: >> I'm using 7.2p2-4ubuntu2.1 >> >> I have the same exact problem as described in the first comment in >> https://bugzilla.mindrot.org/show_bug.cgi?id=1573 >> >> Initially, my ldap server hostname and IP is only in /etc/hosts, not in
2017 May 18
2
ls hangs in internal-sftp for LDAP users + numeric uid/gid instead of names
Le 12/05/2017 ? 14:03, Alexander Wuerstlein a ?crit : > On 2017-05-12T13:49, mh at ow2.org <mh at ow2.org> wrote: >> Le 12/05/2017 ? 12:47, Alexander Wuerstlein a ?crit : >>> On 2017-05-12T12:07, mh at ow2.org <mh at ow2.org> wrote: >>>> I'm using 7.2p2-4ubuntu2.1 >>>> >>>> I have the same exact problem as described in the first
2017 May 18
2
ls hangs in internal-sftp for LDAP users + numeric uid/gid instead of names
On 2017-05-18T13:13, mh at ow2.org <mh at ow2.org> wrote: > Le 18/05/2017 ? 12:17, mh at ow2.org a ?crit : > > However, I get uid/gid numbers instead of names within sftp session (ls > > -l) ? I don't know if it's new but I would definitively prefer names... > > It seems the reason is : > > open("/etc/passwd", O_RDONLY|O_CLOEXEC) = -1 EACCES
2014 Mar 17
1
internal-sftp stuck on 'ls' with chrootdirectory
Hi all, I am using Match directive and internal-sftp to chroot sftp users into their directory. Connection and login works. I can change directories and put/get files. Also logging of the internal sftp-process works (created a /dev/log socket inside the chroot). As soon as I use the 'ls' command, nothing happens and the the process gets stuck. Listing files does work as soon as I remove
2013 Dec 24
1
sftp-server versus internal-sftp
Hi, I recently discovered that my ~/.bashrc file was preventing me from using SFTP successfully. I then found documentation of sftp-server and internal-sftp. However, I could not find answers to the following questions in the documentation. 1) What are the advantages of sftp-server over internal-sftp? (I believe Ubuntu and Debian both default to "Subsystem sftp
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2006 May 06
1
"ls -l" command and performance of sftp
Hi all, I am using OpenSSH4.3p2. User database is stored in LDAP server.When I tried to list about 400 files using "ls -l" command in ftp and sftp, I observed that sftp took considerable amount of time greater than ftp. I suspect sftp does not cache the username and groupname lookups and makes fresh calls to getpwuid(), getgrgid() functions for each file that makes its performance
2003 Oct 13
1
Problem in sftp 'ls' command output
Hello, I have recently moved from OpenSSH 3.6 to 3.7 (portable version) : [pyb at nihao tmp]$ ssh -v OpenSSH_3.7p1, SSH protocols 1.5/2.0, OpenSSL 0.9.6h 5 Dec 2002 (okay, the SSL release is a little old but that's not the subject). I am also using scripts to perform automated sftp transfers between some systems. The 3.7 release of OpenSSH broke my scripts, which made me sad and my
2012 May 07
1
Can not capture internal-sftp process log in syslog
Hi, I am trying to use internal-sftp to limit sftp only access to a set of users. I have set sshd_config as follows sshd_config =========== Subsystem sftp internal-sftp -f LOCAL0 -l VERBOSE Match group ftp ChrootDirectory /sftp/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp -f LOCAL0 -l VERBOSE Match I am able to access internal-sftp and run sftp sessions properly.
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh chroot functionality). i.e. Subsystem sftp internal-sftp Match group sftpusers ChrootDirectory /chroot/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp So far everything works correctly with sftp but when a user ssh's or scp's to the box the login
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2009 Nov 18
1
internal-sftp atomic file operations?
Hi I've been testing internal-sftp with chroot on OpenSSH_5.3p1 and it seems that internal-sftp does not support POSIX atomic rename() operations. Can someone confirm that this feature is only available in the sftp-server and not internal-sftp? Are there plans to include atomic file operations in internal-sftp? Thanks
2013 Mar 13
2
Time zone for chrooted internal-sftp?
Hi, A question regarding chroot, internal-sftp, and time zones: Is it possible to get the time stamps presented by the chrooted internal-sftp to always be aligned with the system global time zone setting? What is the reason this not done by default, that is couldn't the chrooted internal-sftp inherit the time zone information from the SSH daemon? /John -- John Olsson Ericsson AB
2012 Jun 07
1
While using internal sftp server, need to access files outside chroot
Hi, I need to make a custom code change in sftp-server module to copy the received file outside the chroot-setup. I am trying to chroot repeatedly to get physical root directory and the copy received file to a directory outside chrooted directory. The children processes are owned by the sftp-user and so, sftp child process does not have permission to escape out of chroot. Is there a simple way
2010 Jul 10
1
internal-sftp and logging not working with Fedora and chroot using 5.5?
Hope ya'all can help! Been reading and reading, and adjusting... to no avail. We need to have chroot'd SFTP activities logged on a file server and for whatever reason, I simply cannot get it to log with users that are chroot'd (this is necessary for auditing and HIPAA - so it is pretty important) I have tried with Fedora 11/12 and even an older Fedora 8 server, the same results: 1.
2020 Apr 11
2
internal-sftp + chroot [was: Parallel transfers]
Nico Kadel-Garcia wrote: > in places where I do not want OpenSSH server's tendency ro let > people with access look around the rest of the filesystem. If you want users to be able to use *only* SFTP then set a ChrootDirectory and ForceCommand internal-sftp in a Match for the user in sshd_config. //Peter
2003 May 31
11
[Bug 581] SFTP "ls" listings never end
http://bugzilla.mindrot.org/show_bug.cgi?id=581 Summary: SFTP "ls" listings never end Product: Portable OpenSSH Version: -current Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: sftp-server AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2002 Oct 18
1
Patch: sftp client support of "ls [flags] [path [localfile]]" feature
Hello, I just downloaded OpenSSH 3.5p1. This version has some great improvement in sftp client. But I still miss the FTP's "ls [flags] remote-path [localpath]" feature to redirect the output of ls/dir to a local file. The following are the diff outputs against 3.5p1 to enable this feature. *** sftp-int.c.orig Wed Sep 11 20:34:15 2002 --- sftp-int.c Fri Oct 18 13:39:46 2002
2009 Mar 11
1
ssh hang with ForceCommand=internal-sftp
> /usr/sbin/sshd -oForceCommand=internal-sftp > sftp user at host # This connects as expected. > ssh user at host # This hangs...at least from an end-user's perspective. It would be ideal if the connection terminated gracefully. Do others see this same behavior? If so, is there a fix or configuration change that can implemented to eliminate the hang? I'm using OpenSSH