WinSCP 3.5.6 - Display Directory Problem - Group Ownership

Advertisement

chart3399
Joined:
Posts:
1

WinSCP 3.5.6 - Display Directory Problem - Group Ownership

I have a problem with WinSCP 3.5.6.

With show inaccessible directories turned off (unchecking) in the preferences menu, users can log in using both SFTP and SCP and display their home directories. When the users try to change directories to a shared directory (a departmental shared directory) they can not see the folders. If you check show inaccessible directories, it will display the directories properly and allow you to change into them, BUT then this also shows a huge volume of other directories which are of no importance to the user.

The shared directory is owned by root with a group set as, lets say COMP. The users default group is themselves (so chart3399 default group is chart3399) and they have been added into the extra group COMP in etc/group.

They can see the directory fine from the command line and can see the directory fine when using Standard FTP.

So I guess my question is why is it displaying the folder as inaccessible when they are in the right group to see the directory?

Reply with quote

Advertisement

martin
Site Admin
martin avatar
Joined:
Posts:
40,476
Location:
Prague, Czechia

Re: WinSCP 3.5.6 - Display Directory Problem - Group Ownership

You are probably using SFTP protocol (whith does not allow WinSCP to know user groups). Or you are using SCP protocol, but you have turned off "Lookup user groups" option on SCP tab of login dialog.

Reply with quote

Guest

Re: WinSCP 3.5.6 - Display Directory Problem - Group Ownership

Yes I tested this under SFTP, but also with SCP and Lookup User Groups checked in the options box and it still does not show the shared directories.

Reply with quote

martin
Site Admin
martin avatar

Re: WinSCP 3.5.6 - Display Directory Problem - Group Ownership

Please post a log file for SCP session in which you enter the shared directory. Of course you may truncate the included directory listing as I suppose that it is very long.

Reply with quote

Guest

Log - SCP with Show Inaccessable Directories Checked:
. --------------------------------------------------------------------------
. WinSCP Version 3.5.6 (Build 213)
. Login time: Wednesday, April 21, 2004 12:05:00 PM
. --------------------------------------------------------------------------
. Transfer Protocol: SCP
. SSH protocol version: 2; Compression: No
. Agent forwarding: No; TIS/CryptoCard: No; KI: Yes
. Ciphers: aes,blowfish,3des,WARN,des; Ssh2DES: No
. Ping type: -, Ping interval: 30 sec; Timeout: 15 sec
. SSH Bugs: -,-,-,-,-,-,-,-,
. Proxy: none
. Return code variable: Autodetect; Lookup user groups: Yes
. Shell: default, EOL: 0
. Local directory: default, Remote directory: home, Update: No, Cache: Yes
. Cache directory changes: Yes, Permanent: Yes
. Clear aliases: Yes, Unset nat.vars: Yes, Resolve symlinks: Yes
. Alias LS: No, Ign LS warn: Yes, Scp1 Comp: No
. --------------------------------------------------------------------------
. Server version: SSH-1.99-OpenSSH_3.4p1
. We claim version: SSH-2.0-WinSCP-release-3.5.6
. Using SSH protocol version 2
. Doing Diffie-Hellman group exchange
. Doing Diffie-Hellman key exchange
. Initialised AES-256 client->server encryption
. Initialised AES-256 server->client encryption
! Using username "coreyh".
. Keyboard-interactive authentication refused
. Asking user for password.
. Sent password
. Access granted
. Opened channel for session
. Started a shell/command
. --------------------------------------------------------------------------
. Using SCP protocol.
. Doing startup conversation with host.
. Skipping host startup message (if any).
> echo "WinSCP: this is end-of-file:0"
< WinSCP: this is end-of-file:0
. Detecting variable containing return code of last command.
. Trying "$status".
> echo "$status" ; echo "WinSCP: this is end-of-file:0"
< 0
< WinSCP: this is end-of-file:0
. Return code variable "$status" selected.
. Clearing all aliases.
> unalias "echo" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "pwd" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "cd" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "ls" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "groups" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "scp" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "rm" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "mv" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "mkdir" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "chmod" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "chgrp" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "chown" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "unset" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "unalias" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "alias" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "ln" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unalias "%s" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
. Clearing national user variables.
> unset "LANG" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "LANGUAGE" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "LC_CTYPE" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "LC_COLLATE" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "LC_MONETARY" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "LC_NUMERIC" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "LC_TIME" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "LC_MESSAGES" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "LC_ALL" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
> unset "HUMAN_BLOCKS" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
. Looking up current user groups.
> groups ; echo "WinSCP: this is end-of-file:$status"
< coreyh comp printer-admins
< WinSCP: this is end-of-file:0
. Following groups found:
.   coreyh
.   comp
.   printer-admins
. Getting current directory name.
> pwd ; echo "WinSCP: this is end-of-file:$status"
< /seu/staff/home/coreyh
< WinSCP: this is end-of-file:0
. Listing current directory.
> ls -la ; echo "WinSCP: this is end-of-file:$status"
< total 1036
< drwx------    7 coreyh   coreyh       4096 Apr 16 16:46 .
< drwxr-xr-x  1072 root     comp        20480 Apr 20 07:02 ..
< -rwxrw----    1 root     coreyh       6148 Feb 10 16:31 .DS_Store
< -rw-------    1 coreyh   coreyh        201 Apr 16 16:46 .Xauthority
< -rw-------    1 coreyh   coreyh       2268 Apr 16 16:46 .bash_history
< -rw-r--r--    1 coreyh   coreyh        176 Apr 14 18:32 .esprc
< drwxr-xr-x    3 coreyh   coreyh       4096 Apr 14 01:01 .fltk
< drwx------    2 coreyh   coreyh       4096 Nov  3 00:39 .ssh
< -rw-------    1 coreyh   coreyh        574 Apr 14 01:04 .viminfo
< -rw-r--r--    1 coreyh   coreyh        663 Mar 12 22:21 Backup-FLOW.pdf
< -rw-rw----    1 coreyh   coreyh      75264 Feb 25 18:10 Roxanne.ppt
< -rwxrw----    1 coreyh   coreyh      26624 Feb 25 18:10 Transitioning to Parenthood.ppt
< -rw-rw----    1 coreyh   coreyh     871490 Jan 29 23:03 apt-0.5.5cnc6-fr0.rh80.1.i386.rpm
< drwxrwx---    2 coreyh   coreyh       4096 Mar  9 04:52 chapter 5
< drwxrwx---    2 coreyh   coreyh       4096 Mar  9 04:52 chapter 6
< drwxrwx---    2 coreyh   coreyh       4096 Mar  9 04:52 chapter 8
< -rwxrw----    1 coreyh   coreyh          0 Nov  6 16:57 test.txt
< WinSCP: this is end-of-file:0
. Startup conversation with host finished.
. Changing directory to "..".
> cd ".." ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
. Getting current directory name.
> pwd ; echo "WinSCP: this is end-of-file:$status"
< /seu/staff/home
< WinSCP: this is end-of-file:0
. Listing current directory.
> ls -la ; echo "WinSCP: this is end-of-file:$status"
< total 4308
< drwxr-xr-x  1072 root     comp        20480 Apr 20 07:02 .
< drwxr-xr-x    6 root     @root        4096 Apr 12 18:34 ..
< drwx------    2 aaronp   aaronp       4096 Dec 23 08:02 aaronp
< drwx------    2 adairh   adairh       4096 Apr 19 07:00 adairh
< drwx------    2 albertoc albertoc     4096 Dec 23 08:02 albertoc
< drwx------    2 alexl    alexl        4096 Dec 23 08:02 alexl
Shows the rest of the home directories
< WinSCP: this is end-of-file:0
. Changing directory to "..".
> cd ".." ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
. Getting current directory name.
> pwd ; echo "WinSCP: this is end-of-file:$status"
< /seu/staff
< WinSCP: this is end-of-file:0
. Listing current directory.
> ls -la ; echo "WinSCP: this is end-of-file:$status"
< total 40
< drwxr-xr-x    6 root     @root        4096 Apr 12 18:34 .
< drwxr-xr-x    6 root     @root        4096 Aug 20  2003 ..
< drwxr-xr-x  1072 root     comp        20480 Apr 20 07:02 home
< drwxrws---    2 rays     sh_comp      4096 Apr 12 18:31 sh_comp
< drwxrws---    2 brendaa  wanders      4096 Apr 12 18:34 sh_itec
< drwxr-xr-x   75 root     @root        4096 Apr 16 16:22 shared
< WinSCP: this is end-of-file:0
. Changing directory to "shared".
> cd "shared" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
. Getting current directory name.
> pwd ; echo "WinSCP: this is end-of-file:$status"
< /seu/staff/shared
< WinSCP: this is end-of-file:0
. Listing current directory.
> ls -la ; echo "WinSCP: this is end-of-file:$status"
< total 300
< drwxr-xr-x   75 root     @root        4096 Apr 16 16:22 .
< drwxr-xr-x    6 root     @root        4096 Apr 12 18:34 ..
< drwxrws---    2 root     acad         4096 Jul 10  2003 acad
< drwxrws---    2 root     acrs         4096 Sep  4  2003 acrs
Shows the rest of the shared directories
< WinSCP: this is end-of-file:0
. Changing directory to "comp".
> cd "comp" ; echo "WinSCP: this is end-of-file:$status"
< WinSCP: this is end-of-file:0
. Getting current directory name.
> pwd ; echo "WinSCP: this is end-of-file:$status"
< /seu/staff/shared/comp
< WinSCP: this is end-of-file:0
. Listing current directory.
> ls -la ; echo "WinSCP: this is end-of-file:$status"
< total 112
< drwxrws---    3 root     comp         4096 Apr 21 17:03 .
< drwxr-xr-x   75 root     @root        4096 Apr 16 16:22 ..
< -rwxrwx---    1 root     comp         6148 Feb 10 16:31 .DS_Store
< -rwxrwx---    1 root     comp        50404 Mar 24  1970 ._COMP
< -rwxrwx---    1 root     comp            0 Mar 24  1970 COMP
< -rw-r--r--    1 coreyh   comp           13 Mar 29 18:22 New Text Document (3).txt
< drwxrws---    2 rays     comp         4096 Mar  1 17:28 Project List
< -rwxrwx---    1 rays     comp        19968 Nov  6 17:02 test.doc
< -rwxrwx---    1 rays     comp           42 Nov  6 16:55 test.txt
< -rwxrwx---    1 root     comp           45 Nov  6 17:00 test2.txt
< -rwxrwx---    1 rays     comp           42 Nov  6 16:59 test3.txt
< WinSCP: this is end-of-file:0
. Closing connection.

Reply with quote

Advertisement

martin
Site Admin
martin avatar
Joined:
Posts:
40,476
Location:
Prague, Czechia

So your username is coreyh and you have home directory /seu/staff/home/coreyh, where subdirectory coreyh is owner by you?

If you do ls -la in directory:
/seu/staff/home
do you see following line (the date will be of course different):
drwx------ 2 coreyh coreyh 4096 Dec 23 08:02 coreyh
I suppose that you do, but you have stripped it from the log.

In such case you should see the directory coreyh in panel even with "Show inaccessible directories" switched off. At least it works so for me.

BTW: I have removed SFTP logs as it will not work with SFTP anyway. I have also removed the second SCP log as it is the same as the first one.

Reply with quote

Guest

no the shared directory is owned by root:comp where comp is a group that I am in.

the shared directory is /seu/staff/shared/comp

Reply with quote

martin
Site Admin
martin avatar

OK, now I finally understand :-) However it should work anyway, may the s right is what confuses the things. I'll look at that.

Reply with quote

Advertisement

martin
Site Admin
martin avatar

I have found that I have solved the problem more than one month ago. Unfortunately I have completely forget this. That's why I was not able to understand why it does not work for you, when it work for me :-) So please wait for the next release within few days.

Reply with quote

Advertisement

Guest

The problem still exists for us in 3.6

I can not see the share directory comp which is owned by root:comp and I am in the group comp.

Reply with quote

martin
Site Admin
martin avatar

Do you see rights including the s right in the panel? drwxrws---
More important is if it is reflected on file Properties dialog as well (the sticky bit is checked).

Reply with quote

Guest

I am not sure I totally understand your request. But when I am logged in, I have show inaccessable directories checked, and on the shared folder which I have access to I see rights: rwxrws owner: root group: comp If I right click on the folder and show properties I see the correct permissions, in Octal they are 2770.

Let me know if there is anything else you need from me.


When I have show inaccessable directories unchecked, I see nothing.

Reply with quote

martin
Site Admin
martin avatar

When I have show inaccessable directories unchecked, I see nothing.
I'm sorry, but I do not know how to help you :-( All I know that this works for me and I do not see any difference in your case.

Reply with quote

Advertisement

Guest

If I set you up with an account and password and your own share do you think you might be able to look and see the problem for yourself?

Reply with quote

Guest

Re: WinSCP 3.5.6 - Display Directory Problem - Group Ownership

actually..no need..it works fine. I forgot to set it to SCP and not SFTP.

All is well in my world now

Reply with quote

martin
Site Admin
martin avatar

Re: WinSCP 3.5.6 - Display Directory Problem - Group Ownership

actually..no need..it works fine. I forgot to set it to SCP and not SFTP.
OK, good to know :-)

Reply with quote

Advertisement

martin
Site Admin
martin avatar
Joined:
Posts:
40,476
Location:
Prague, Czechia

Re: Old bug

CooLynX wrote:

Maybe in new 3.6 version this bug can be fixed, too?
https://winscp.net/forum/viewtopic.php?p=2461
I like new features that all 3.x version has but can not work with it since starting from 3.x version was invented this permission bug.
In the post you refer to I have asked for test account to check for the crash problem. Noone has offered me a help. I can hardly do anything with it.

Reply with quote

CooLynX
Joined:
Posts:
11
Location:
Latvia

Re: Old bug

martin wrote:

In the post you refer to I have asked for test account to check for the crash problem. Noone has offered me a help. I can hardly do anything with it.
Wah, again same old song. C'mon you can take any linux or unix shell and reproduce this bug.

The only thing you need is at least two user groups on that box. Group A and group B. Let say you are in a group A and want to overwrite files in a group B where you do not have rights. Or you are in both groups, but user from group B has not set the permissions for that file to let the group users to overwrite it. That's it. There are no other requirements. This bug does not depend on linux/unix but on handling groups by winscp.
_________________
who cares anyway

Reply with quote

martin
Site Admin
martin avatar
Joined:
Posts:
40,476
Location:
Prague, Czechia

Re: Old bug

CooLynX wrote:

The only thing you need is at least two user groups on that box. Group A and group B. Let say you are in a group A and want to overwrite files in a group B where you do not have rights. Or you are in both groups, but user from group B has not set the permissions for that file to let the group users to overwrite it. That's it. There are no other requirements. This bug does not depend on linux/unix but on handling groups by winscp.
I was talking about the crash problem.

I suppose that you now refer to "set mode (or time): Operation not permitted". As I have wrote several times already, I believe that this in NOT a problem of WinSCP. Note that the error comes from THE SERVER. WinSCP does not deny you to do anything based on user permissions, as it is THE SERVER's job to do. Try any other SCP client and you'll se the same results.

I insist on this unless you prove it to be false. All you do instead is accusing me for neglecting the problem. Show me a solution instead!

Reply with quote

CooLynX
Joined:
Posts:
11
Location:
Latvia

Re: Old bug

martin wrote:

I was talking about the crash problem.
So am I.

martin wrote:

I insist on this unless you prove it to be false. All you do instead is accusing me for neglecting the problem. Show me a solution instead!
I DO NOT ask for fixing server problems but fixing winscp problems that are caused by server response and produces winscp crash or at least makes it useless so i have manually to close it and start another session. That makes me angry.

Please, point me to any SCP client that crashes after recieving such a response from server. I have tested many but none of them stops working after it can not do some operation. That is the point - just make it continue to work and nothing else.
_________________
who cares anyway

Reply with quote

Advertisement

CooLynX
Joined:
Posts:
11
Location:
Latvia

Bug fixed - problem found - me lamer

Just DO NOT take it personally. I was so big pain in the ass because i wanted winscp to work. I have tried many of other scp tools, even commercial ones, but they suck. They have many features but I have used to winscp so I miss them.

Sorry, man, that was solely my problem - miscronfiguration of winscp.
Here is the description.

The problems seem to appear on linux/unix shell using SFTP(allow SCP faalback). Since i use Winscp for a long time i had old settings. That box was reinstalled and winscp .exe file replaced many times but old settings left. Today i made a bugtest and found out that problems caused SCP protocol. I was actually connecting to that box using SCP not SFTP as I thought because in my settings SSH version 1 was checked. But SSH v1 does not support SFTP protocol or does it? At least after checking SSHv2 everythings works without problems! :)

It means that you have removed SCP support in winscp 3.x or change something so it crashes. Maybe it is useful to check if SSH 2 is checked together with SFTP protocol or if SFTP is checked with ssh v1 make a warning. So you can avoid in future such lamers as me that continues to use misconfigured clients and abuses the authors about problems. :D

Thank you very much for your hard work!. And remember that in many cases users just want this damn thing to work because they need it like hell.
_________________
who cares anyway

Reply with quote

martin
Site Admin
martin avatar
Joined:
Posts:
40,476
Location:
Prague, Czechia

Re: Bug fixed - problem found - me lamer

CooLynX wrote:

It means that you have removed SCP support in winscp 3.x or change something so it crashes. Maybe it is useful to check if SSH 2 is checked together with SFTP protocol or if SFTP is checked with ssh v1 make a warning. So you can avoid in future such lamers as me that continues to use misconfigured clients and abuses the authors about problems. :D
I have not removed SCP support in 3.x. The problem is probably still there, you have just bypassed it by using SFTP.

But as WinSCP does not crash for me even with SCP I have still no chance to solve it.

BTW: SFTP may work even with SSH1, but you need to have SFTP server binary in certain path. See Requirements.

Reply with quote

CooLynX
Joined:
Posts:
11
Location:
Latvia

Re: Bug fixed - problem found - me lamer

martin wrote:

But as WinSCP does not crash for me even with SCP I have still no chance to solve it.
Actually You are right about that the bug is still there but I think it is not so important since AFAIK using SSH v1 is not so secure and almoust everyone has already upgraded to v2. Even we have v1 only on development box that is in our local network. So I guess there woun't be many cases when ppl face this bug.
At least I woun't bother you anymore about it. ;)
_________________
who cares anyway

Reply with quote

martin
Site Admin
martin avatar
Joined:
Posts:
40,476
Location:
Prague, Czechia

Re: Bug fixed - problem found - me lamer

CooLynX wrote:

Actually You are right about that the bug is still there but I think it is not so important since AFAIK using SSH v1 is not so secure and almoust everyone has already upgraded to v2. Even we have v1 only on development box that is in our local network. So I guess there woun't be many cases when ppl face this bug.
Unfortunatelly I do not think that the problem is connected to SSH1, but rather to SCP protocol (over both SS1 and SSH2) :-(

Reply with quote

Advertisement

You can post new topics in this forum