search for: chroot_users

Displaying 4 results from an estimated 4 matches for "chroot_users".

2002 Nov 05
2
[PATCH] Add a chroot_users option to sshd
This patch adds a new option to sshd, chroot_users. It has the effect of chroot()ing incoming ssh users to their home directory. Note: this option does not work if UsePrivilegeSeparation is enabled. Patch is based on OpenSSH 3.4p1. *** servconf.h@@\main\1 Tue Oct 1 17:25:32 2002 --- servconf.h Wed Oct 2 06:17:48 2002 *************** *** 131,136...
2002 Jul 04
4
Chroot patch (v3.4p1)
...", sAllowGroups }, { "denygroups", sDenyGroups }, { "ciphers", sCiphers }, @@ -779,6 +780,16 @@ } break; + case sChrootUsers: + while ((arg = strdelim(&cp)) && *arg != '\0') { + if (options->num_chroot_users >= MAX_CHROOT_USERS) + fatal( "%s line %d: too many chroot users.", + filename, linenum); + options->chroot_users[options->num_chroot_users++] = + xstrdup(arg); +...
2002 Aug 08
0
Probable bug in Chroot patch (v3.4p1)
While I was trying to get the patch to work on one of my AIX hosts (4.3.3), I discovered what is probably a bug in the section of code in session.c. for (i = 0; i < options.num_chroot_users; i++) { if (match_user(pw->pw_name, hostname, ipaddr, options.chroot_users[i])) { dir = chroot_dir(pw); /* 'dir' now points to memory block holding pathname */ new_home = dir; /* contents of 'dir' pointer copied to 'new_home' pointe...
2008 Mar 13
11
Testing wanted: OpenSSH 4.8
Hi, We are preparing to make the release of OpenSSH 4.8 soon, so we would greatly appreciate testing of snapshot releases in as many environments and on as many operating systems as possible. The highlights of this release are: * Added chroot(2) support for sshd(8), controlled by a new option "ChrootDirectory". Please refer to sshd_config(5) for details, and please use this